0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005b2000)=0xe8) 2018/01/19 09:01:28 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mknod$loop(&(0x7f0000012000-0x8)='./file0\x00', 0x20, 0x1) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000013000-0x4)=0x0, 0x800) accept$packet(r1, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000012000-0x4)=0x14) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000011000)='./file0\x00') r2 = dup(r0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000013000-0x8)={0x19980330, 0x0}, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capget(&(0x7f0000013000)={0x0, 0x0}, &(0x7f0000001000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000a55000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f000094e000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/19 09:01:28 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00007b2000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001000-0x4)=0x1f, 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000005000-0x2)=0x3fd493b9, 0x2) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000008000-0x1)=0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000006000)=0x0) r2 = getpid() mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000f50000)={0x0, 0x0}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000c48000)={{0x800, 0x8, 0xffffffff, 0x0, 0x4, 0x1}, 0x101, 0x5, 0x3}) kcmp(r2, r3, 0x0, r1, r1) 2018/01/19 09:01:28 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f000062d000)='/dev/audio\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000091000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000697000)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000593000)={&(0x7f00005ea000)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f0000001000-0x10)={&(0x7f0000115000-0x260)={0x260, 0x27, 0x310, 0x3, 0x3, {0x1c, 0x0, 0x0}, [@nested={0x108, 0x63, [@typed={0xc, 0x52, @uid=r1}, @typed={0xf8, 0x7c, @binary="b59f5843231c4c30f2612135c83c67ce3cb80288a8dc2d760588c3e6e6b801f662461436cd1de1d39b787b2539bb3298f18401530c9a652ec47b8ce47b91a7bd009312bd2b82012fe429e096ef0f5af05f9b544f34f68059b19a2e45917778f866065d91e5af03f4d3550d7553208709a7ff5eaa8e7de287ffa10236b0f94f7e14116a7890b6180eade29cb1b0fa400deebe5ae0289183121f6528d92a27e86c5b2fe598870611b894dbb1a7895cbf5e6e6ed2ff664cb86f9c11e99ae94f7e372ed1e8ac53a02ef41efc6bfadeb6d34b339e3101de33b4c6ffc6e9e6d4a80410dcc0b49c5b9aaa9c28c2bf7342ec"}]}, @generic="65fdc3b862540fe2fa735839783d5047444b7c7c78fc3033deb824f4f154d89210b2a737093d2317d8fad8109352a7160893c8e58dc60e37ccb90118c5ec9b0201d3f3018ae6e37f132fb512802b5f87c2c689cc4560b8085ed3791012d287ec9ecfd6033182d2ab8e43a0de10f83129596f62b5492af1371cf7fb2e7093dd877d1f08ef209ec06c648d2b", @typed={0x18, 0x8f, @ipv6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x13}}, @typed={0xc, 0x46, @uid=r2}, @nested={0x94, 0x87, [@generic="13c075f9195edbb6e7a49f4c67a6bc3cbcbbb4627e601a7a75969d5e676f5ce8bd62a5bc4749d2aed710d3827fb40889bded08", @generic="e406c4375db083597c734e6cf5126d3d1e27e030fcbbee1d6d3a0b0686ec2c9cd55a08c97631122960e7d80fe8738865666c6713ba86648d74131aa01a68730f22bc6fb87893254621db3fa3b7f088f32be7148da966abae7384"]}]}, 0x260}, 0x1, 0x0, 0x0, 0x14}, 0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8912, &(0x7f0000543000)={@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f000093d000)=@ethtool_drvinfo={0x25, "b3b278e93482fd05958498ef05f919da08c2f38564fa9f602b1318b835f4bff8", "8a7faa78bfcce15e8a34409a884d5c6fffd4e01fee465ffc88ae88a29ffec0f9", "4b3340c96d72ce09cf1f726fb09e81a615cadf41d64ab5e18da350f75e748a18", "ff53a80dee6c6cba4420c9d847f43d580279caaa1c51a60226d8c5f1cdf791b0", "8ff89e3201a21d2bba7dd915fb7238c4dbd360cca239946f7b40c4a7e0c01dd8", "29a8da79025d4f6008d35798", 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x1, 0x0, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001000)={0x7, &(0x7f0000001000-0x38)=[{0x7ff, 0xb8, 0x7e3f, 0x6}, {0x8, 0x8, 0x1ff, 0x8001}, {0x2, 0x22, 0x0, 0x80000000}, {0x3, 0xf3, 0x8ae3, 0xa778}, {0x401, 0x10000, 0x9, 0xfffffffffffffffe}, {0xab, 0x1, 0xed6, 0x7fff}, {0x4, 0xde, 0x200, 0x3f}]}, 0x10) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x402000, 0x109) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000004000-0x28)={'vcan0\x00', r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0xa007228c6a8f52ac, &(0x7f0000002000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_data=&(0x7f0000002000-0x20)="934b0637b42427d116bebcc80e556414b529a89b012d2bf532b9708e7c12d863"}) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000001000)={@remote={0xac, 0x14, 0x0, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}, r4}, 0xc) 2018/01/19 09:01:28 executing program 1: mmap(&(0x7f0000000000/0xd44000)=nil, 0xd44000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000bc7000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000d44000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000d44000)={{0x2, 0x3, 0x6, 0x2, 0x1}, 0x5f, 0x1, 'id0\x00', 'timer1\x00', 0x0, 0x800, 0x591, 0x7, 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket(0xa, 0x802, 0x0) sendto$inet6(r1, &(0x7f00005d4000-0x2)="", 0x0, 0x48083, &(0x7f00006b1000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000871000-0x4)=0x2, 0x4) 2018/01/19 09:01:28 executing program 6: r0 = inotify_init() r1 = fcntl$dupfd(r0, 0x406, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000001000-0x4)=0x0, &(0x7f0000a36000-0x4)=0x4) unshare(0x20000400) inotify_add_watch(r0, &(0x7f0000e3c000-0x8)='./file0\x00', 0x2000000) 2018/01/19 09:01:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000f4f000)={@common='sit0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0101090700070c0000fa000011040100df000000001009000000ff000004eb00"}) r1 = accept4(r0, 0x0, &(0x7f0000023000)=0x0, 0x80000) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000bb9000-0x4)={0x8}, 0x4) 2018/01/19 09:01:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000fa7000-0x13)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000d7000)={{0x3, 0x0, 0x0, 0x0, "a690d9c4cb5ed557d1b93551216cace84a006ac84b998fb06db7d469caae6fa4c2ee8c60be323552fcbc9494", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c76c6e21a89962aec6a3ebb9bcc17bb569240ad9005f9d3e26521c595cfaa3f44c5e0f49ebf4c35ac1ab20c3aa6c162bddcdd60ba08c3208150c9d85c5b6e9ec", &(0x7f0000303000-0x13)='/dev/snd/controlC#\x00', 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00009e1000)={@generic=""/16, @ifru_addrs=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}}) connect$nfc_raw(r1, &(0x7f0000123000-0x10)={0x27, 0xfffffffffffffff8, 0xc000000000000000, 0x2}, 0x10) r2 = syz_open_dev$mouse(&(0x7f00008c6000-0x12)='/dev/input/mouse#\x00', 0x2, 0x101001) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000cf9000-0x40)={0x1400000000000000, 0x17007, 0x41d, 0xa, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) 2018/01/19 09:01:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f0000a08000)='./control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000944000-0x8c)={0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000004000-0x4)=0x8c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000150000-0x10)={r1, 0x1c, &(0x7f000002b000-0x1c)=[@in6={0xa, 0x3, 0x7fff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}]}, &(0x7f00008db000-0x4)=0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000078e000-0x8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x30) link(&(0x7f0000874000)='./file0\x00', &(0x7f00001f4000-0x10)='./control/file0\x00') pivot_root(&(0x7f0000dec000-0xa)='./control\x00', &(0x7f0000bdd000-0xa)='./control\x00') utimensat(r0, &(0x7f0000e03000-0x10)='./control/file0\x00', &(0x7f00003e7000-0x10)={{0x0, 0x0}, {0x0, 0x2710}}, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 77.163351] handle_userfault: 27 callbacks suppressed [ 77.163356] FAULT_FLAG_ALLOW_RETRY missing 30 [ 77.173093] CPU: 1 PID: 13173 Comm: syz-executor1 Not tainted 4.15.0-rc8+ #268 [ 77.180431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 77.189758] Call Trace: [ 77.192327] dump_stack+0x194/0x257 [ 77.195938] ? arch_local_irq_restore+0x53/0x53 [ 77.200585] ? handle_userfault+0x12b7/0x24c0 [ 77.205056] handle_userfault+0x12fa/0x24c0 [ 77.209349] ? handle_userfault+0x150b/0x24c0 [ 77.213822] ? userfaultfd_ioctl+0x4520/0x4520 [ 77.218377] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 77.223539] ? find_held_lock+0x35/0x1d0 [ 77.227571] ? check_noncircular+0x20/0x20 [ 77.231797] ? print_irqtrace_events+0x270/0x270 [ 77.236530] ? print_irqtrace_events+0x270/0x270 [ 77.241264] ? perf_event_sync_stat+0x5b0/0x5b0 [ 77.245905] ? __perf_event_task_sched_in+0x200/0xc20 [ 77.251070] ? __update_idle_core+0x305/0x600 [ 77.255544] ? __lock_acquire+0x664/0x3e00 [ 77.259749] ? check_noncircular+0x20/0x20 [ 77.263951] ? __lock_acquire+0x664/0x3e00 [ 77.268168] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 77.273331] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 77.278493] ? find_held_lock+0x35/0x1d0 [ 77.282533] ? __handle_mm_fault+0x3296/0x3ce0 [ 77.287088] ? lock_downgrade+0x980/0x980 [ 77.291209] ? lock_release+0xa40/0xa40 [ 77.295158] ? copy_overflow+0x20/0x20 [ 77.299016] ? do_raw_spin_trylock+0x190/0x190 [ 77.303572] ? userfaultfd_ctx_put+0x740/0x740 [ 77.308133] __handle_mm_fault+0x32a3/0x3ce0 [ 77.312516] ? __pmd_alloc+0x4e0/0x4e0 [ 77.316375] ? print_irqtrace_events+0x270/0x270 [ 77.321107] ? find_held_lock+0x35/0x1d0 [ 77.325145] ? handle_mm_fault+0x248/0x8d0 [ 77.329353] ? lock_downgrade+0x980/0x980 [ 77.333494] handle_mm_fault+0x334/0x8d0 [ 77.337526] ? down_read+0x96/0x150 [ 77.341126] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 77.345678] ? vmacache_find+0x5f/0x280 [ 77.349626] ? find_vma+0x30/0x150 [ 77.353144] __do_page_fault+0x5c9/0xc90 [ 77.357184] ? mm_fault_error+0x2c0/0x2c0 [ 77.361303] ? find_held_lock+0x35/0x1d0 [ 77.365343] do_page_fault+0xee/0x720 [ 77.369115] ? __do_page_fault+0xc90/0xc90 [ 77.373324] ? lock_release+0xa40/0xa40 [ 77.377273] ? do_raw_spin_trylock+0x190/0x190 [ 77.381837] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 77.386657] page_fault+0x2c/0x60 [ 77.390082] RIP: 0010:iov_iter_fault_in_readable+0x1a7/0x410 [ 77.395853] RSP: 0018:ffff8801d0c5f928 EFLAGS: 00010246 [ 77.401199] RAX: 0000000000010000 RBX: 0000000020011fd2 RCX: ffffffff825877a1 [ 77.408440] RDX: 000000000000010b RSI: ffffc90002134000 RDI: ffff8801d0c5fd28 [ 77.415688] RBP: ffff8801d0c5fa08 R08: 0000000000000000 R09: 1ffff1003a18bee7 [ 77.422933] R10: ffff8801d0c5f858 R11: 0000000000000003 R12: 1ffff1003a18bf28 [ 77.430176] R13: ffff8801d0c5f9e0 R14: 0000000000000000 R15: ffff8801d0c5fd20 [ 77.437426] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 77.442594] ? iov_iter_fault_in_readable+0x1a1/0x410 [ 77.447756] ? iov_iter_revert+0x9d0/0x9d0 [ 77.451969] ? mark_held_locks+0xaf/0x100 [ 77.456089] ? simple_xattr_get+0xeb/0x160 [ 77.460293] ? current_kernel_time64+0x122/0x2f0 [ 77.465031] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 77.470032] generic_perform_write+0x200/0x600 [ 77.474600] ? filemap_fdatawait_keep_errors+0xb0/0xb0 [ 77.479845] ? generic_update_time+0x1b2/0x270 [ 77.484398] ? __mnt_drop_write_file+0xd/0x70 [ 77.488869] ? file_update_time+0xbf/0x470 [ 77.493079] ? current_time+0xc0/0xc0 [ 77.496854] ? down_write+0x87/0x120 [ 77.500541] __generic_file_write_iter+0x366/0x5b0 [ 77.505442] ? check_noncircular+0x20/0x20 [ 77.509654] generic_file_write_iter+0x399/0x790 [ 77.514386] ? __generic_file_write_iter+0x5b0/0x5b0 [ 77.519466] ? iov_iter_init+0xaf/0x1d0 [ 77.523415] __vfs_write+0x684/0x970 [ 77.527104] ? lock_acquire+0x1d5/0x580 [ 77.531052] ? kernel_read+0x120/0x120 [ 77.534932] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 77.539660] ? __sb_start_write+0x209/0x2a0 [ 77.543960] vfs_write+0x189/0x510 [ 77.547476] SyS_write+0xef/0x220 [ 77.550907] ? SyS_read+0x220/0x220 [ 77.554504] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 77.559493] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 77.564226] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 77.568950] RIP: 0033:0x452e99 [ 77.572113] RSP: 002b:00007f7616abfc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 77.579789] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452e99 [ 77.587032] RDX: 0000000000000030 RSI: 0000000020011fd2 RDI: 0000000000000015 [ 77.594275] RBP: 0000000000000317 R08: 0000000000000000 R09: 0000000000000000 [ 77.601518] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f2ac8 2018/01/19 09:01:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000738000+0x622)='/dev/rtc\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000185000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socketpair(0x11, 0x1, 0xda48, &(0x7f000090a000-0x8)={0x0, 0x0}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f000042f000-0x40)={0x8000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_open_dev$vcsa(&(0x7f00006b1000)='/dev/vcsa#\x00', 0x1993, 0x10000) r4 = dup3(r3, r0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000a44000-0x20)={0x0, 0x4eb, 0xfffffffffffffc02, 0x4, 0xf, 0x8002}) 2018/01/19 09:01:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) clock_gettime(0x0, &(0x7f00006f5000)={0x0, 0x0}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00001ce000-0xa)='/dev/cuse\x00', 0x60400, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000707000)={0x0, 0x0, 0x0, 0x0, 0x101, 0x1f, 0x1c, 0x10, "5044a40910b0e04c8177516809e3ae6bbb0cd01437134d02834e36c979ccc53367f2b4d6b639104a18efc59e3e8e0b84e53be1bf2e226f99bf9b57880b73a0db", "2958cd1d11f910ee17b899fcccbf642295377db03d5fdb0acd4e4268e89d716b", [0x1, 0x10000], 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000e3f000-0x8)=0x3) ioctl$TCGETS(r1, 0x5401, &(0x7f0000b92000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00004d5000)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000eaa000-0x4)=0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000404000-0x24)={0x1, 0x9, 0x368a, 0x5, 0x10001, 0xbf, 0x80000000, 0x6, 0x7fff, 0xd448, 0x4, 0x4999}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000667000-0x4)=0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00005e9000)=""/209) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000430000)={[{0x8001, 0x0, 0x0, 0x8, 0x7, 0x0, 0x100, 0x2, 0x383, 0x3, 0xff, 0xc664, 0x6d}, {0x3, 0xfcc, 0x9, 0x1, 0x401, 0x1, 0x1, 0x3f, 0xf11, 0x8, 0x40, 0x4701, 0x3}, {0x0, 0x7, 0xa86, 0xffffffff7fffffff, 0x5, 0x3, 0x6, 0x2, 0x5, 0x0, 0x100000000, 0x7, 0x8}], 0x80000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f000005b000-0x18)=@get={0x1, &(0x7f0000d6f000)=""/0, 0x3ff}) 2018/01/19 09:01:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) getrusage(0xffffffffffffffff, &(0x7f0000c71000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) munmap(&(0x7f0000589000/0x1000)=nil, 0x1000) 2018/01/19 09:01:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000844000)='/dev/hwrng\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000d16000)={0x0, 0x0, 0x3, [0x67, 0x1, 0x9]}, &(0x7f000071c000)=0xe) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000480000-0x4)=r1, 0x4) r2 = perf_event_open(&(0x7f0000804000-0x78)={0x1, 0x78, 0xffffffff, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x80000001, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000057e000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) r3 = getpid() process_vm_writev(r3, &(0x7f000052a000-0x10)=[{&(0x7f00005ad000)=""/1, 0x1}], 0x1, &(0x7f0000964000)=[{&(0x7f0000be0000)=""/88, 0x58}], 0x1, 0x0) time(&(0x7f0000a90000)=0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00002dc000-0x1a)={r1, 0x9017, 0x9, [0x3f, 0x7, 0x6, 0x3, 0x101, 0x0, 0x1, 0x3e96bc5c, 0x1]}, 0x1a) 2018/01/19 09:01:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00008bb000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="91424f6f52a1", [], {@ipv6={0x86dd, {0x0, 0x6, "4057ff", 0x10, 0x3c, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, &(0x7f000040d000)={0x0, 0x1, [0xb8f]}) r0 = syz_open_dev$dspn(&(0x7f0000d7b000-0xa)='/dev/dsp#\x00', 0x1, 0xc3ffc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000fe2000-0xa0)={0x0, @in6={{0xa, 0x1, 0xfa, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x57c8, 0xfffffffffffff801, 0x0, 0x0, 0x4}, &(0x7f00007d3000)=0xa0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000ca9000)=0x0) r2 = semget(0x2, 0x7, 0xa0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000871000-0x4)=0x0) semop(r2, &(0x7f0000b92000-0x6)=[{0x0, 0x7b6d, 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000eb5000)={r1, 0x893}, 0x8) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000657000)={0x0, 0x0, 0x0, 0x0}, &(0x7f00003df000)=0x8) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000bb7000-0x28)={&(0x7f0000000000/0x1000)=nil, 0xbe3, 0x0, 0x68, &(0x7f0000f98000/0x2000)=nil, 0x10000000000}) 2018/01/19 09:01:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00009cf000-0x38)={0x0, 0x0, &(0x7f00002bf000+0xeff)=[], 0x0, &(0x7f000050f000)=[], 0x0, 0x0}, 0x0) bind$inet(r0, &(0x7f00001ee000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f0000d1b000-0x38)={&(0x7f000093c000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f000046f000-0x10)=[], 0x0, &(0x7f0000746000-0x62)=""/98, 0x62, 0x0}, 0x102) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) accept$inet(r1, &(0x7f0000b72000)={0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00007e8000)=0x10) sendto$inet(r0, &(0x7f0000763000-0x1)="", 0xfdc7, 0x0, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet(r0, &(0x7f0000db1000)=""/109, 0x6d, 0x0, &(0x7f0000798000-0x3)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 09:01:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000916000)='trusted\x00', &(0x7f000010a000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000757000)='/selinux/load\x00', 0xfffffffffffffff9) mremap(&(0x7f0000736000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000023d000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000ca3000)='smaps\x00') r1 = open(&(0x7f000058c000-0x8)='./file0\x00', 0x0, 0x100) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000532000-0x10)={&(0x7f0000b97000/0x1000)=nil, 0x1000}) readv(r0, &(0x7f00009a6000-0x80)=[{&(0x7f0000215000-0x1000)=""/4096, 0x1000}], 0x1) mremap(&(0x7f0000d71000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f00004ad000/0x800000)=nil) readv(r0, &(0x7f0000f5c000)=[{&(0x7f000097a000-0x1000)=""/4096, 0x1000}], 0x1) 2018/01/19 09:01:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) [ 77.608756] R13: 00000000ffffffff R14: 00007f7616ac06d4 R15: 0000000000000000 [ 77.659754] audit: type=1326 audit(1516352489.214:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13189 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 2018/01/19 09:01:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000003000)={0x0, 0xfffffffffffffffd, 0x0, 0x0}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000003000-0x10)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000d84000-0x8)={0x0, 0x0}) open(&(0x7f0000f8b000)='./file0\x00', 0x30800, 0x2c) 2018/01/19 09:01:29 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000001000-0xc)={0x8, 0x1, 0x4, 0x8, 0xffffffff00000001, 0x7, 0x3}, 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x20000000002, &(0x7f0000001000-0x3)="", 0x0) syz_open_dev$binder(&(0x7f0000001000-0xd)='/dev/binder#\x00', 0x0, 0x800) [ 77.760628] audit: type=1326 audit(1516352489.243:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13189 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=98 compat=0 ip=0x452e99 code=0x7ffc0000 [ 77.791674] audit: type=1326 audit(1516352489.245:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13189 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 77.820146] audit: type=1326 audit(1516352489.247:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13189 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=11 compat=0 ip=0x452e99 code=0x7ffc0000 [ 77.846941] audit: type=1326 audit(1516352489.247:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13189 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 77.872100] audit: type=1326 audit(1516352489.249:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13189 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452e99 code=0x7ffc0000 2018/01/19 09:01:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f0000984000)=""/24, 0x18) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f000020e000)=0xf01) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x3, 0x0, 0x0}], 0x30) fchdir(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) r2 = memfd_create(&(0x7f0000506000-0x12)='/dev/input/event#\x00', 0x3) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f000036c000)="d95fb14bfee1a1a5d3feadd0631ffaa8c5a8eb999d9bc579adf467478c737ca4141f9097505e5431808b460756caa3e99ff4fb0b9dec7664408a01c952bff328001238c88d0c021d0d62b43865b2cb777debdc299f77cbc31b4a94c872d96ff3ca0bb78ce25f665b748b4479a490f951ecf4f6c68078b03f48d68311a0c1") ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000dc9000+0x574)={0x75, 0x0, 0x10001, 0x7fff}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000124000-0x20)={0x9, r3, 0x10003, 0x9}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000437000)={0x5, 0x7, 0x8000}, 0x4) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000128000)={0x0, 0x0}) 2018/01/19 09:01:29 executing program 1: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$poke(0x5, r0, &(0x7f0000954000)=0x0, 0xfff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$TIOCSBRK(r1, 0x5427) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_rr_get_interval(r0, &(0x7f0000002000-0x10)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000003000-0x10)={0x1, 0x2, [@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}]}) read(r1, &(0x7f0000003000-0xff)=""/255, 0xff) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000001000)=0x9, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000003000)='/dev/mixer\x00', 0x2000, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) waitid(0x3, r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0}, 0x1, &(0x7f0000005000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$netrom(r1, &(0x7f0000000000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000005000)=0x10, 0x800) getpid() r3 = semget(0x2, 0x3, 0x210) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000006000)=""/130) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000007000)={{0x81, 0x82}, 'port1\x00', 0x8, 0x40, 0x8, 0x40000000000000, 0x4, 0x9, 0x7, 0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000003000-0x20)={0x3, 0x3, 0x8000, 0x9, 0x1000, 0x1e, 0x0, 0x80000001, 0x0}, &(0x7f0000009000-0x4)=0x20) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000008000)={r4, 0xfffffffffffffe01}, &(0x7f0000008000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000006000)=@assoc_value={r5, 0xe05}, &(0x7f0000005000)=0x8) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000000a000-0xe8)={{{@in=@rand_addr=0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) recvfrom$packet(r1, &(0x7f0000005000-0xe3)=""/227, 0xe3, 0x40000101, &(0x7f0000006000)={0x11, 0x1f, r6, 0x1, 0xe9c3, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0]}, 0x14) 2018/01/19 09:01:29 executing program 4: mmap(&(0x7f0000000000/0xf69000)=nil, 0xf69000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000f69000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x3e, &(0x7f0000f6a000-0x4)=0x80000000, 0x4) mmap(&(0x7f0000f69000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000f6a000-0x1000)=""/4096) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000010000)=0x0, 0x4) 2018/01/19 09:01:29 executing program 0: r0 = userfaultfd(0x0) fgetxattr(r0, &(0x7f00006c0000-0xa)=@random={'system.\x00', '{\x00'}, &(0x7f0000ac8000-0x5)=""/5, 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000d75000)={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000001000+0x88d)='user\x00', &(0x7f0000002000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000003000-0xe2)="8fdbff519b241beda688cf9647653ad982077725d09d2c0d464ead3f0473aa1b6dceff0001113a3050422d9cbb589298d8eb19fb3073794d2ea6d39f2feef53e7ef4c8a605f1f8fd33fc1ba3a0cc69f8f88fb5770cb4724d689d9c4712f724da5af9f347f7752ca8da4af03f3c87a3fad0661ed0df1319f3d85b7a17fd3f5d3f4e4455183a94e8717cdecc53ebf25feca79995c7c4bd7a97beefc3fce7e3df22b296bf3eb6d0495c6e540340f21c63e1e22e7530dc4131fccc403c0455061af360fcc06e3deed4d29b0e3a408d1b23c86dcee00d5bffdcb99e79d421ff37894797c1", 0xe2, 0xffffffffffffffff) keyctl$set_timeout(0xf, r3, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000001000)={&(0x7f0000706000/0x2000)=nil, 0x2000}) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00003e7000)=@assoc_value={r2, 0x2}, &(0x7f0000f71000-0x4)=0x8) 2018/01/19 09:01:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000009000-0x8)='./file0\x00', 0xc0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000a53000)={0x0, 0x3, 'client0\x00', 0xffffffff80000004, "391864c10eba8f76", "9b1854e03994de46b3d9282f63f835a767403578f62f2a4002c082a00a26672b", 0x3, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000127000-0xb0)={{0x0, 0x0}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00009c5000-0x4c)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$admmidi(&(0x7f000016e000)='/dev/admmidi#\x00', 0x3a, 0x8000) setsockopt$inet6_udp_int(r2, 0x11, 0x64, &(0x7f0000408000)=0x7fb5ad23, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000730000-0x10)=@generic="081a337d0b06a39bf72fe6219880e247") openat$selinux_member(0xffffffffffffff9c, &(0x7f0000496000-0x10)='/selinux/member\x00', 0x2, 0x0) 2018/01/19 09:01:29 executing program 3: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000be8000+0x3f6)=0x0, &(0x7f0000527000-0x4)=0x4) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000d76000-0x90)={0x3f4, 0x401, 0x2, 0x100, 0x2, [{0x800, 0x8, 0x100000000, 0x0, 0x0, 0xd04, 0x0, 0x0, 0x0}, {0x7ff, 0x100000000, 0x1, 0x0, 0x0, 0x3d06, 0x0, 0x0, 0x0}]}) 2018/01/19 09:01:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00003f6000)=@assoc_value={0x0, 0x0}, &(0x7f0000efe000)=0x8) bind$alg(r0, &(0x7f0000f74000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e24000)="b70a75b0d5e383e5b3b60ced5c54db0a295df0df8217ad4000000000000000e6", 0x20) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f7c000)="d4ef716cf1a93e07e89132dc90b6ae5619f0d13648f32f941208d97030587a7a84fbe453195c5c993ddb6c515281f20201dba512e876845b12883d43e8ee8aabd66c5328a12d84e7476736df83cc431cf60de3caff60c36d86a1e2", 0x5b) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00001b2000-0x1f8)=[{0x0, 0x0, &(0x7f0000078000-0x30)=[], 0x0, &(0x7f0000dd7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}], 0x1, 0x0) write(r1, &(0x7f0000936000)="037820c646f5b737457fbf9bc5a5152d", 0x10) lstat(&(0x7f000024a000-0x8)='./file0\x00', &(0x7f0000726000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000e92000)='children\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f000032f000-0x8)={0x0, 0x8}, &(0x7f0000594000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f000001a000+0x275)={r4, 0xfffffffffffffff7, 0xa, [0xffff, 0x1, 0x80000000, 0x0, 0x20, 0xffff, 0x100000000, 0x2, 0x80000001, 0x9]}, 0x1c) stat(&(0x7f0000365000-0x8)='./file0\x00', &(0x7f00003a6000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00005e5000-0x98)={r4, @in6={{0xa, 0x0, 0x366, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x81}, &(0x7f000093a000-0x4)=0x98) recvmsg(r1, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f80000-0x30)=[{&(0x7f0000295000)=""/4096, 0x1000}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, &(0x7f000094e000-0x76)=""/118, &(0x7f00008c9000-0x4)=0x76) 2018/01/19 09:01:29 executing program 7: r0 = syz_open_dev$amidi(&(0x7f0000a41000-0xc)='/dev/amidi#\x00', 0xb23, 0x2400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x3f, 0x2, 0x3, 0x3, @time={0x0, 0x989680}, {0x6, 0xffff}, {0x3514, 0x1765}, @control={0x3, 0x1000000000, 0x1}}, {0x7, 0x91, 0x9, 0x4, @time={r1, r2+10000000}, {0xf8, 0xffff}, {0x1f, 0x1}, @addr={0x2, 0x9}}, {0x4, 0x6e998b28, 0x9, 0x7, @time={r3, r4+10000000}, {0x0, 0x0}, {0x0, 0x5}, @connect={{0x7, 0x7fffffff}, {0x5, 0x80000000}}}], 0x90) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f000004e000-0x8)={0x0, 0x0}, 0x800) ioctl$TCSBRK(r6, 0x5409, 0x20) bind$inet(r5, &(0x7f00009f0000)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r5, &(0x7f0000589000-0x1)="", 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x55) shutdown(r5, 0x2) setsockopt$inet6_opts(r6, 0x29, 0x36, &(0x7f0000adb000)=@dstopts={0x0, 0x20, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@generic={0x2, 0x8e, "d3620fde7e8f3e785f8351227e2ee29c96becc1d741d3290024b6a0915e0b35dcaaeebc4ab534fb64eccf8e701749384b608173dcc4fe72d2239ee6cf03a5a8b9923b9eb5e11f3c0e2eeeb0c86d8802acda2fb173f5e1ed8bb71b16686fa7eeea7b77af87e551bfe85dd4b66cd8cd5aa7a917a6e239c3f954c4f744c1fed2e02bc2b389754acfee14c19e22e05ef"}, @generic={0x101, 0x6e, "013031beb4629599189e067bb9756d8ef96fac8d07ff41ee6535fded2fc390426908a7e1ab919f90eac2e0ead66c4879827f336cde5e733be8a3afa0b775c7269d4c4a57fce94ec0536e6c53b05012feacc33b04bb0859e0ea91e2131016dc957548058898e405b62a3276ba5962"}, @pad1={0x0, 0x1, 0x0}]}, 0x10b) socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r5, &(0x7f0000c23000)=[{{&(0x7f00001ae000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f00007f1000)=[], 0x0, &(0x7f0000471000)=""/0, 0x0, 0x0}, 0x0}], 0x1, 0x0, 0x0) 2018/01/19 09:01:29 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)=0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x1, 0x4c00) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000002000-0x8)={0x0, 0x0}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000003000-0x4)=0x0) signalfd4(r2, &(0x7f0000002000-0x8)={0x76ca}, 0x8, 0x80800) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000004000-0x10)={0x0, 0xff, 0x30, 0x200000004}, &(0x7f0000002000)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001000)={r3, 0x9, 0x0, 0x44, 0x8000}, &(0x7f0000001000-0x4)=0x18) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005000-0xe8)={{{@in=@broadcast=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000003000)={@multicast2=0xe0000002, @empty=0x0, r4}, 0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000006000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x5}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000002000)="3335b8effb77d7f2d8224274eec3209f33991e461e7c81d99ab0b64dace5659f4a2b022ca4fcfb7e5f8e6aca52b6065cd704ad4212cb02053d3c6cfe0a1a6782d029b68bba380a412e2d0ce31fbed41205388d1db09b33e1719f9f50f75444245b48e6ca748597cdaf49d51aaccc3bc9e4914f5ac1a6fa36cd557cfc54330480ff6e38c664e72eda4d1cf0c487aca129c01b6d27957e20ec56cf0bc5b49ac238e1946ddb7f21b46bc3b3128174e8c26a33af93e17804a48478f1e62ae32a25aef1c3e9") ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000002000-0x18)=@get={0x1, &(0x7f0000002000)=""/4096, 0x800}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000007000-0x38)={&(0x7f0000005000-0xc)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000004000-0x10)={&(0x7f0000003000)=@ipv4_newroute={0x24, 0x18, 0x200, 0x2, 0x1, {0x2, 0x80, 0x94, 0x6, 0xfc, 0x5, 0xc8, 0xe, 0x800}, [@RTA_PRIORITY={0x8, 0x6, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x841) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000004000-0x4)=0x0, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd(r5, &(0x7f0000008000-0x8)={0xcba4}, 0x8) connect$inet(r1, &(0x7f0000001000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) io_setup(0x9, &(0x7f0000002000)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r6, &(0x7f0000009000-0x40)={0x0, 0x0, 0x0, 0x1, 0xc65, r0, &(0x7f0000002000-0x93)="f376232e3371a43b8e6a5ee118ace2cb979b62e6a5662cba3e33abfdc7d70c1c85095cd29c91ba60c6f50c7eaef25fdbcbca19f766c73e1058c78ee7ee92f89ac739d9edce5d9c1b135dd02f8911c011fd788d5fcc50085922b3b9d241e13f974ccbe4de402331d7c51c722eae4b8ea900debfc0d68b3138d9b6de5b37ac44f98e655f388b44b77703f1f59d076021c424ef6f", 0x93, 0x6, 0x0, 0x1, r0}, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0}) [ 77.896632] audit: type=1326 audit(1516352489.252:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13189 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 77.921694] audit: type=1326 audit(1516352489.275:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13189 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=317 compat=0 ip=0x452e99 code=0x7ffc0000 2018/01/19 09:01:29 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000476000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000958000/0x3000)=nil) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000fbe000)='/dev/autofs\x00', 0x8402, 0x0) perf_event_open(&(0x7f0000fbe000)={0x1, 0x78, 0x5, 0x9, 0x2eb8, 0xbd1f, 0x0, 0x5e21, 0x80000, 0xc, 0x100000001, 0x8, 0xff, 0x5, 0x3, 0x3d, 0x9, 0x1000, 0x7, 0x1ff, 0x40, 0x9, 0x8, 0x8, 0xffffffffffffff01, 0x1, 0x6, 0x8fa0, 0x8, 0x7, 0x7, 0x4, 0x400, 0xc7, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x7}, 0x801, 0xfff, 0xc7, 0x6, 0x401, 0x9, 0x4, 0x0}, r0, 0x9, r1, 0x1) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000fbf000-0xa)='syscall\x00') lseek(r3, 0x19, 0x0) pread64(r3, &(0x7f0000b4f000)=""/215, 0xd7, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00001aa000-0x6)={0x0, 0x400}, &(0x7f0000e03000)=0x6) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000c4d000)=0x7ff, &(0x7f000086c000-0x8)=0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000b2000)={r4, 0x0, 0x30}, 0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000fac000)=0x0) getdents(r3, &(0x7f0000001000-0x30)=""/48, 0x30) 2018/01/19 09:01:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000e3c000-0x8)={0x0, 0x0}, 0x800) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000e2000)=0x8d) r1 = syz_open_dev$binder(&(0x7f000036f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f000026c000)=[@ptr={0x77622a85, 0x0, &(0x7f0000008000-0x8e)='\x00', 0x1, 0x0, 0x0}], &(0x7f000000b000-0x30)=[]}}], 0x0, 0x0, &(0x7f0000009000)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000639000-0x30)={0x88, 0x0, &(0x7f00004aa000)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8, &(0x7f0000eaf000)=[@fd={0x66642a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}, @ptr={0x70742a85, 0x0, &(0x7f0000e9f000-0x1)=0x0, 0x1, 0x0, 0x0}], &(0x7f0000976000-0x28)=[0x38]}}, @transaction={0x40406300, {0x1, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x0, 0x8, &(0x7f00004e6000)=[], &(0x7f00001e5000)=[0x20]}}], 0x0, 0x0, &(0x7f000091e000-0x2c)=""}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00006e1000)={0x7a, {{0xa, 0x3, 0x5c, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x2, [{{0xa, 0x1, 0x1a8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x10000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) 2018/01/19 09:01:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x4, 0x0, 0x825e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ab, 0x0, 0x0, 0x0, 0x0, 0x92fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000ad9000)={@random="6dec0883ed08", @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @icmp=@address_request={0x16, 0x0, 0x0, 0x0}}}}}, &(0x7f0000adb000-0xc)={0x0, 0x1, [0x9df]}) 2018/01/19 09:01:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sync() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x200, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000e1e000)=0x0, &(0x7f0000000000)=0x4) 2018/01/19 09:01:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000b47000-0x15)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0xc) write(r0, &(0x7f00003c7000-0x70)="0d5c8b7dcc27b0052109d588bd2564c719d9642a7fc4eac2a04d2711b2b9e135714ca1018db85374615086e34e0e985ba6ca2a34d14ccdc38c61f72bc30b8a02d734644766589578d6447eeeba8f20bf65a40a77e61496bb46287f9979d1cffb66e31df78ec80d6a7841f2fad101fb7a", 0x6d) signalfd4(r0, &(0x7f0000748000)={0x4}, 0x8, 0x800) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000001000)={0x23, &(0x7f000002c000-0x23)=""/35}) r2 = syz_open_dev$adsp(&(0x7f0000fad000)='/dev/adsp#\x00', 0x7, 0x400000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00002d6000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000603000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0xc0045103, &(0x7f0000001000-0x1)=0x0) 2018/01/19 09:01:29 executing program 4: r0 = syz_open_dev$adsp(&(0x7f00000ca000-0xb)='/dev/adsp#\x00', 0xff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002000)=0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0xf6a, 0x5, 0x7, 0x8, 0x296, 0x1, 0x2d, 0xfd3, 0x8, 0x7, 0xfff}, 0xb) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000014000)={0x6, 0x5, 0x8, 0x8, 0x2d8, 0x83f0, 0x80000001, 0x1, 0x9, 0x2, 0x2, 0x7fffffff}) syz_emit_ethernet(0x4e, &(0x7f0000005000)={@random="cd3997030f00", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x43ff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0x88, 0x0, 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}}}}}}}, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x3f) r1 = socket(0x15, 0x4, 0x8000) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000014000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x13, 0x1c, "c63ad344562aadadb4be53d05609ea24c617f24a383949cfb02164429486355aab135a5232d0cac7cb72c132fb306d01de7e3963c81a8aff9bddacc043105c6c", "4ecd001af929c4740ff07569d14e38a344bea4d0a6a39ea72aed67df31d7e42b", [0x1, 0x4], 0x0}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000007000-0x10)={0x1, &(0x7f000001a000-0x14)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) connect$ax25(r1, &(0x7f0000013000-0x10)={0x3, {"21972efb3cf23d"}, 0x9}, 0x10) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000014000-0x4)=0x4) [ 78.041360] binder: 13247:13249 got reply transaction with bad transaction stack, transaction 63 has target 13247:0 [ 78.052085] binder: 13247:13249 transaction failed 29201/-71, size 64-8 line 2718 2018/01/19 09:01:29 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) set_mempolicy(0x0, &(0x7f0000013000)=0x0, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") r1 = syz_open_dev$audion(&(0x7f0000d45000)='/dev/audio#\x00', 0x7, 0x80) accept$alg(r1, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 78.085588] binder: BINDER_SET_CONTEXT_MGR already set [ 78.097832] binder: 13247:13254 ioctl 40046207 0 returned -16 [ 78.110283] binder_alloc: 13247: binder_alloc_buf, no vma [ 78.110313] binder: 13247:13249 transaction failed 29189/-3, size 40-0 line 2903 [ 78.115059] binder: 13247:13268 got reply transaction with no transaction stack [ 78.115071] binder: 13247:13268 transaction failed 29201/-71, size 64-8 line 2703 [ 78.166474] binder: undelivered TRANSACTION_ERROR: 29189 [ 78.174000] binder: undelivered TRANSACTION_ERROR: 29201 [ 78.181281] binder: release 13247:13249 transaction 63 out, still active [ 78.188204] binder: undelivered TRANSACTION_COMPLETE [ 78.193456] binder: undelivered TRANSACTION_ERROR: 29201 [ 78.199359] binder: send failed reply for transaction 63, target dead 2018/01/19 09:01:29 executing program 3: clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") setuid(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000a77000-0xb)='/dev/vcsa#\x00', 0x4, 0x8001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000001000-0x10)={0x32, &(0x7f0000000000)="f31ee46fe9483795c81706cb0b3587ef21221ff2e7f98ff49f4bda907b72c147479283af358d70132e331dbb0dacfa9367ee"}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$KDSETLED(r2, 0x4b32, 0x6) 2018/01/19 09:01:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) connect$inet6(r0, &(0x7f0000f3d000-0x1c)={0xa, 0x1, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xc8}, 0x1c) fstatfs(r0, &(0x7f00002f9000-0x45)=""/69) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000f40000-0x14)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x14) connect$inet6(r1, &(0x7f0000a5f000-0x1c)={0xa, 0x0, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, 0x1c) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000cff000-0xc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00006c9000)=0xc) 2018/01/19 09:01:29 executing program 1: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000115000)='/selinux/enforce\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000aac000)='/dev/sg#\x00', 0x0, 0x1) write$tun(r0, &(0x7f0000b79000-0x28)=@pi={0x0, 0x0, @ipv4={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, {[@end={0x0}]}}, @icmp=@address_reply={0x12, 0x0, 0x0, 0x0}}}, 0x24) 2018/01/19 09:01:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000029b000)={0x0, 0x0, 0x80000000, 0x0}, 0x10) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00009c5000-0xb)='/dev/mixer\x00', 0x80, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f000056b000-0x4)={r0}) 2018/01/19 09:01:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000d4a000)='/dev/snd/pcmC#D#c\x00', 0x100, 0x4000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000183000-0x4)={0xffffffffffffff9c}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b26000-0x11)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000ae4000-0x8)={0x0, 0x4}, &(0x7f0000e1b000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000321000-0xa0)={r2, @in6={{0xa, 0x0, 0xfffffffffffffffe, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x80000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4000000000000000, 0xfffffffffffffff9, 0x7fffffff, 0x2b7, 0x1}, 0xa0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00006a7000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000f43000)={0x5, 0x0, 0x2, 0xff}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000921000)={r4, 0x80}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000016000)="6664001f66d0") execveat(r5, &(0x7f0000019000-0x8)='./file0\x00', &(0x7f0000843000)=[&(0x7f0000019000-0x13)="2d5d000a09d0766d6e657430"], &(0x7f0000e0c000-0x28)=[], 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000833000-0x4)=0x0) 2018/01/19 09:01:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000199000)='/dev/sg#\x00', 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000903000-0xee)=""/238) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00005a7000)={0x81, 0x1, 0x5, 0x1ff}, 0x5) r1 = semget(0x2, 0x4, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000000)=""/81) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000001000-0x110)={{0x7c7, 0x0, 0x55, 0x1, "8b7d91158eaf972fe0efd09856a1faf319a0a03b67ff8489335a5ec5cea8e747ae028861346fc26048abd395", 0x67}, 0x0, 0x0, 0x9, r2, 0xc36, 0x0, "22945961f76c603e711dc28a0b37ea4526272b43b1586315cb806c4f819604630912a508d863f3e3910ed205af727df8b24132857a65cbbd0a58dbe8b4748edb", &(0x7f0000000000)='/dev/sg#\x00', 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x7, 0x8000, 0x7, 0xffffffff80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000002000-0x108)={0x7, {{0xa, 0x0, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000003000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000004000-0x38)={0x3, 0x0, [{0x96c, 0x0, 0xffff}, {0x0, 0x0, 0x4}, {0x89b, 0x0, 0xcf}]}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000004000)=0x0, &(0x7f0000004000)=0x4) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000004000)={0x5, 0x8}) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000001000)=""/66, &(0x7f0000004000)=0x42) semctl$GETVAL(r1, 0x4, 0xc, &(0x7f0000002000-0xf6)=""/246) setpgid(r2, r2) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000005000)=@ioapic={0x10000, 0x3f, 0x3, 0x3, 0x0, [{0x7, 0x9, 0x6, [0x0, 0x0, 0x0, 0x0], 0xc32}, {0xfffffffffffffff8, 0xea65, 0x100000000, [0x0, 0x0, 0x0, 0x0], 0x20000000000}, {0x3ff, 0x50, 0xcabd, [0x0, 0x0, 0x0, 0x0], 0x6}, {0x80, 0xabf8, 0x5, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x2, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffff}, {0x1, 0x9, 0x5, [0x0, 0x0, 0x0, 0x0], 0x9}, {0x1ffe00, 0x84a, 0x5, [0x0, 0x0, 0x0, 0x0], 0x3}, {0x0, 0x3, 0x1ff, [0x0, 0x0, 0x0, 0x0], 0x9}, {0x5, 0xfffffffffffffff8, 0x2, [0x0, 0x0, 0x0, 0x0], 0x5b}, {0x800, 0x101, 0x1, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x2, 0x8001, 0x400, [0x0, 0x0, 0x0, 0x0], 0x6}, {0x1ff, 0x7, 0x7, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x200, 0x7fff, 0xce21, [0x0, 0x0, 0x0, 0x0], 0x3}, {0x8001, 0x7, 0x8d, [0x0, 0x0, 0x0, 0x0], 0x3}, {0x5, 0x6, 0x1000, [0x0, 0x0, 0x0, 0x0], 0x8001}, {0x3f, 0x101, 0x968, [0x0, 0x0, 0x0, 0x0], 0x9}, {0x8, 0xd24, 0x800, [0x0, 0x0, 0x0, 0x0], 0x5}, {0x7, 0x2, 0x9, [0x0, 0x0, 0x0, 0x0], 0x10001}, {0x5, 0x1, 0x49a, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x1, 0x9b3, 0x9, [0x0, 0x0, 0x0, 0x0], 0x80}, {0x100, 0x3, 0xffffffff, [0x0, 0x0, 0x0, 0x0], 0x9}, {0x5, 0x1000, 0x100, [0x0, 0x0, 0x0, 0x0], 0x1}, {0x3, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffc7ff}, {0x7f, 0x1, 0x3, [0x0, 0x0, 0x0, 0x0], 0xffa}]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000006000)=0x6ce, &(0x7f0000006000)=0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000007000)=0xff, &(0x7f0000008000-0x8)=0x4) 2018/01/19 09:01:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000082000-0x13)='/dev/snd/controlC#\x00', 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00003f3000)={0x3, {{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @rand_addr=0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f000072d000-0x110)={{0xc, 0x0, 0x0, 0x0, "92897c41f4ae06b74ef24443edcf77fc4fdf8bb679ea0660ff9ef031f2a09700642e944e93dc244a89c059d0", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dcc796000000000100000037fc1141f07b733fa7f11b604b8998f7be1c31e76e31223d4ef976c595507f1d1e096c5f418f30000000000000000043e204b21e0c", &(0x7f0000264000-0x11)="47504c2a212174727573746564b2272e00", 0x11, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000d4c000)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f0000003000-0x1000)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x8000004, 0x11, r0, 0x0) mq_unlink(&(0x7f0000001000)='dev ') setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000565000)={@empty=0x0, @broadcast=0xffffffff}, 0x8) 2018/01/19 09:01:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f000079d000-0xc)='/dev/audio#\x00', 0x831, 0x84001) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000f45000)={0x3, 0x1, {0x3, 0x3, 0x3ff, 0x2, 0x20}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket(0xa, 0x802, 0x0) sendmsg(r1, &(0x7f0000f04000-0x38)={&(0x7f0000917000)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f0000d8e000)=[], 0x0, &(0x7f000056d000-0x260)=[{0x28, 0x29, 0x2, "1d1a2d4ba2fe516e9608000000f7ffff7f"}], 0x28, 0x0}, 0x0) syz_open_dev$dmmidi(&(0x7f00004aa000)='/dev/dmmidi#\x00', 0x6, 0x2000) 2018/01/19 09:01:29 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000001000-0x4)=0x9) mmap(&(0x7f0000000000/0xe5b000)=nil, 0xe5b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e5b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000e5c000-0x2c)={0x5, 0x5, 0xff, 0x88, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00005f4000-0x1)=0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000859000-0x20)={r1, &(0x7f0000218000)="", &(0x7f0000e59000)="", 0x0}, 0x20) 2018/01/19 09:01:29 executing program 4: creat(&(0x7f000062a000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x52, r0, 0x0) 2018/01/19 09:01:29 executing program 5: mmap(&(0x7f0000000000/0xf6e000)=nil, 0xf6e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e79000-0x5be)="", 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00009a2000)=0x4) poll(&(0x7f0000d07000-0x8)=[{r0, 0x0, 0x0}], 0x200000000000031b, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00005c5000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 78.351198] QAT: Invalid ioctl [ 78.370819] QAT: Invalid ioctl 2018/01/19 09:01:29 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00003ea000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/117) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001000-0x8)={0x0, 0x0}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001000)=r1) socketpair$inet6(0xa, 0x80003, 0x1, &(0x7f0000000000)={0x0, 0x0}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x3, 0x0, [{0x80000001, 0x6, 0x4, 0x8, 0x800, 0x2, 0x6, [0x0, 0x0, 0x0]}, {0x80000000, 0x1b, 0x4, 0x5, 0x40, 0x80000000, 0x1, [0x0, 0x0, 0x0]}, {0xb, 0x2, 0x6, 0x9, 0x7ff, 0x5, 0x1, [0x0, 0x0, 0x0]}]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f0000f06000-0x38)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000aed000)={&(0x7f0000e3c000-0x2a0)={0x2a0, 0x2e, 0x400, 0x5, 0x1, {0x7, 0x0, 0x0}, [@nested={0x198, 0x96, [@typed={0xc, 0x37, @ipv4=@multicast2=0xe0000002}, @typed={0x8, 0x6, @void=""}, @generic="91d562a1b90a57a7c1418b1a04bc684261aeb09dfc508d132c30b7ca94ed32287cd7d42185371f607f6b557b7b30f6827995cf98cb4ae3c037de102ba77435fc509120b01235f12af11f5547ea829e8818bbdd8872612d4cbb4013a5df804ab0df8057a1f7a6016e05910ee6636e92f8adb481cd6692910b8ec950dcfae765e7b0", @typed={0x10, 0x12, @u64=0xb1fc}, @generic="05cc78daecc3d2b55a9f2896730c9dbcfb8b19ef2b61d7bd6f210e0b311b67ab30f80442bc07db81f4a7855a55796c5807f73e7c221e3b15c4c99a799c1477de5d47cad41554173ffbb7cf9f892a04649c3864b8b326f8bcc7eca371492b835fd6def2a4cf9602c43867aea1481b08a963c40f32749f694a7f0a62c16e0a13b1c974fb5e5be5fc008f2d938edd1f8164d948a2e678df7cdb295b9694f711685839364ab1b32774f010dff5072310015ac329d4ad330795f92140018ae2ee4c4d82c8b97c143234228652a0a0280944c03a0ca7983875ba74e75ff26e16ea88fc19682fe02f8206e5497a079f"]}, @generic="7616ffcdf75fcfa56b2bbd0b36dc293e77d80e23980d77184d0e3e35b31ddd43410eb1b24a1e9cc18574384865b1b8b404f86f3cbdc76c7e142c6e5fea8d305e0c214d51635a4fa606a0a356b2cab6191d77b51f706f4003aafe0d013042b31a43e992cfbaf637730a27f446c33ed50595e00ffaac0045a9a7f1545db79f7d483f6c82d9850bbe9832266589b56965959589fece818bbecc978312010f0d912927d0a0c277697f5ba9725c1a2dd8e1f5c5bc144dd77f59db9e65a23efad9468f80bcf6164fbbdc98a2c5c359b373b15f6999c71362566c8927ce83e2bb953a960d8f0ee2bd397d7595d137ef9cf0b51d70f1"]}, 0x2a0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r2, &(0x7f0000003000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r3, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000009000-0x1350)={0x14, 0x3a, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/19 09:01:29 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x401) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000904000-0xa0)={0x0, @in={{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x37b, 0x2, 0xc1, 0x9481, 0x800}, &(0x7f0000c04000-0x4)=0xa0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000002000-0x8)={r1, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00004b9000-0x8)={r1, 0x3f}, &(0x7f0000001000-0x4)=0x8) listen(r0, 0x0) 2018/01/19 09:01:29 executing program 0: mmap(&(0x7f0000000000/0xf48000)=nil, 0xf48000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000065b000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f3f000-0x10)="01010000000ef40000000300409d9254", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000f45000)="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", 0x4c7, 0x0, &(0x7f0000f45000)=@ipx={0x4, 0x0, 0x0, "3812d118543b", 0x0, 0x0}, 0x10) fallocate(r0, 0x2, 0x1, 0xd1bc) 2018/01/19 09:01:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcc000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f000016d000)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000fc2000)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00002d3000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0xfffffffffffffffd, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/19 09:01:30 executing program 2: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000006000-0x8)='./file0\x00', 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009000)=0x0) r1 = syz_open_procfs(r0, &(0x7f000000a000-0x5)='comm\x00') exit(0x0) lseek(r1, 0x5b, 0x6) write$selinux_user(r1, &(0x7f0000013000-0x32)={'system_u:object_r:semanage_read_lock_t:s0', 0x20, 'staff_u\x00'}, 0x32) 2018/01/19 09:01:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000f4b000)='/dev/loop#\x00', 0x40000000, 0x0) readv(r0, &(0x7f0000c99000)=[{&(0x7f0000f8f000)=""/177, 0xb1}, {&(0x7f0000c21000-0x1000)=""/4096, 0x1000}], 0x2) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000eca000)='/selinux/status\x00', 0x0, 0x0) gettid() 2018/01/19 09:01:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000cd5000)="", 0x2f63) [ 78.425996] QAT: Invalid ioctl [ 78.430673] QAT: Invalid ioctl 2018/01/19 09:01:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000005000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000506000)=@common='ifb0\x00', 0x10) 2018/01/19 09:01:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00007f7000-0xa)='/dev/vcs#\x00', 0x1, 0x68001) execveat(r0, &(0x7f0000a96000-0x8)='./file0\x00', &(0x7f0000f28000-0x8)=[&(0x7f0000264000)='@@\x00'], &(0x7f0000d38000)=[&(0x7f0000dbd000)='(nodevkeyringmd5sumcpuset\x00', &(0x7f0000e50000-0x8)='vmnet1^\x00', &(0x7f0000122000)='.*}-mime_type\'][cpusetselinuxcgroupproc\x00', &(0x7f0000cfc000-0x1)='\x00', &(0x7f0000020000-0xe)='#systemvmnet0\x00', &(0x7f00009f2000)='\x00', &(0x7f0000d13000-0x3)="df2b00", &(0x7f0000964000-0x7)='wlan0+\x00', &(0x7f00006db000)='userGPL\x00', &(0x7f0000548000)='!&\x00'], 0x0) syz_emit_ethernet(0x7e, &(0x7f00001f7000-0x7e)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "a58d2b", 0x48, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, {[@routing={0x0, 0x2, 0x1, 0x0, 0x0, [@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}]}], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "9918ea", 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, [], ""}}}}}}}, 0x0) 2018/01/19 09:01:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x3, &(0x7f0000487000-0x98)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f00006ac000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000fac000-0x28)={r0, 0x0, 0x24, 0x6f, &(0x7f0000b76000)="", &(0x7f0000569000-0x6f)=""/111, 0x0, 0x0}, 0x14) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000ef7000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) inotify_add_watch(r1, &(0x7f00007e9000)='./file0\x00', 0x20000800) r2 = semget$private(0x0, 0x3, 0x102) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000a39000)={r1, r0, 0x7, 0x2}, 0x10) semctl$SETALL(r2, 0x0, 0x11, &(0x7f000064d000)=[0x3, 0x0, 0xffff, 0xad2b, 0xc0, 0x0, 0x9]) 2018/01/19 09:01:30 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000d7a000-0x9)='/dev/rtc\x00', 0x20400, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000cc6000)=0x2, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000e3a000)=0x0, &(0x7f0000de8000-0x4)=0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r1, 0x40107447, &(0x7f0000939000)=""/174) 2018/01/19 09:01:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000e48000)={0x0, 0x100000001}, &(0x7f0000d2f000)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00002d4000)={r2, 0x99, 0x5}, &(0x7f0000303000-0x4)=0x8) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000773000)={0xc1, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000354000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000f88000-0x50)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000882000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/19 09:01:30 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000)='/dev/midi#\x00', 0x200, 0x81) close(r0) ioctl$int_out(r0, 0x5462, &(0x7f0000005000-0x8)=0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000003000)=[{0x4, 0x100000000}, {0x3, 0xfff}, {0x8, 0xfff}, {0x2, 0x8000}], 0x4) syz_open_dev$midi(&(0x7f000000a000-0xb)='/dev/midi#\x00', 0x2, 0x0) 2018/01/19 09:01:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000e24000)=0x92, &(0x7f0000d9f000)=0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2275, &(0x7f000087f000)="") 2018/01/19 09:01:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000013000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socketpair(0x5, 0x80807, 0x9, &(0x7f000073a000-0x8)={0x0, 0x0}) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000e35000-0xb)={0x2, 0x7d1, 0xe5, 0x6, 0x7f, 0x53da8f3a}) 2018/01/19 09:01:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5e000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000020000)={@generic="2a0e636c6637769f70fc4b1ab31e507e", 0x40}) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f0000e65000-0x8)=0x0, 0x8e18) sendfile(r1, r2, &(0x7f00007ed000)=0x0, 0x2b) 2018/01/19 09:01:30 executing program 2: mmap(&(0x7f0000130000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000c26000)={@multicast1=0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000e9e000-0x4)=0x8) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00002e2000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00009f7000-0x4)=0x20) 2018/01/19 09:01:30 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000004000-0x30)=[{&(0x7f0000003000)=""/115, 0x73}], 0x1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000004000)='\x00', 0x1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$evdev(r1, &(0x7f0000004000)=[{{0x77359400, 0x0}, 0x7fffffff, 0xf98, 0x1ff}, {{0x0, 0x0}, 0x5, 0x1ff, 0xe2c}, {{0x77359400, 0x0}, 0xffffffff80000001, 0x88, 0x80000000}, {{0x0, 0x0}, 0x1, 0x6, 0x336}, {{0x0, 0x0}, 0xb8b5, 0xfe, 0x2}], 0x78) 2018/01/19 09:01:30 executing program 0: shmget$private(0x0, 0xfffffffffeffffff, 0x46abb, &(0x7f00006f2000/0x4000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40800) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) 2018/01/19 09:01:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000ecd000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x13}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe04, @dev={0xac, 0x14, 0x0, 0x200000000000a}, {[]}}, @icmp=@echo={0x8, 0x0, 0x0, 0x0, 0x0, ""}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00002b2000)={0x0, 0x0}) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f000089d000-0xbd)="8fdbef5b544fb84ad44dfc692f2d672a330360e0594eda4413786867a58806c7da2192644b0208494d175a6a919b570595f0dcc244ff432ccddcc1874dfb0177afa716e073dd3e00bffde4740805ebe1b4e773d333d0efe04f55a2f521065198baf80604cb1cb96a48d0b7d8c039ce0c637be5c6007d202a73009a2559352c7b765ad6951c7a6be392589b11153899b86f8a4a07eee01c4955dbd6adb79c4a89b11b86fcaf7408a01bc6f6996f419e79517c9d7c2852e7260bba31c06c", 0xbd) 2018/01/19 09:01:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00002c7000-0xd)='/dev/usbmon#\x00', 0x6, 0x1) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000b3e000)={"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"}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000b67000)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000056b000-0xc)={0x200b, 0x0}) socketpair(0x4, 0x1, 0x7fff, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r3, &(0x7f0000bce000)=[], 0xffffff36) perf_event_open(&(0x7f0000208000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$llc(r2, &(0x7f00003c4000)=""/77, 0xfffffffffffffdc7, 0x0, &(0x7f00006ae000-0x10)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x5) 2018/01/19 09:01:30 executing program 6: pipe(&(0x7f0000bf1000-0x1)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000724000-0xe8)={{{@in=@multicast2=0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000001000-0x9d)="5a305cd3ee1f8e88c3842ff53d4a9e83f6ddbeb80d5ab58cb53f73b8aa746f6dac6d806cd8b611a20feec521e8d78d28ddc4dd80b166b778c8659066e084cf87455a421bcd50d6f8a2924eb4577e7c3eca4175c5dff17bb709e8b322b60d14cc1a244a99f6d4847181b4e159b14e7734a06bf0036715eaecd643d07abe8a1e4d80a2617736454e5ef8e58715fe1eb865436f323a0467e87e7f449b59cf", 0x9d, 0x24044001, &(0x7f0000000000)={0x11, 0x19, r2, 0x1, 0x3, 0x6, @random="56192c9e72db", [0x0, 0x0]}, 0x14) syz_open_pts(r0, 0x20000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000)=0xb) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$audion(&(0x7f0000002000)='/dev/audio#\x00', 0x3, 0x4000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000002000-0x18)={0x0, 0x7d48, 0xc7b, &(0x7f0000002000)=0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000003000)='/dev/rfkill\x00', 0x100, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000004000)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000005000-0xb)={0x5, 0x3, 0x7fff, 0x2, 0xfffffffffffffffb, 0x100, 0x7f, 0x5, 0x101, 0x4, 0x100}, 0xb) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000005000)={0x30, 0x5}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000001000-0x4)=0x0, &(0x7f0000007000-0x4)=0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000003000)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x90008002}, 0xc, &(0x7f0000002000-0x10)={&(0x7f0000007000)={0xc0, 0x2e, 0x200, 0x7, 0x1, {0x1e, 0x0, 0x0}, [@nested={0x98, 0xe, [@generic="6b39c1cbf64e9c8ca52504a41fe91df9fa721e56b3504a1efc7b", @generic="7909e3e106d31cc4c4ae77090cb7550a679a28ca3501a053cc5c47f8457fddd9e506f761bcf1df5a507bca8f8f9fd0f6c65a31523ab1161ccb6a25e03dc9c7e796a1cd6ca918ec6bd10f809d5fdd5a2420", @typed={0xc, 0x75, @u32=0x10001}, @typed={0x10, 0x7a, @u64=0xffffffffffffffff}, @typed={0xc, 0x48, @ipv4=@multicast2=0xe0000002}]}, @nested={0x14, 0x23, [@typed={0x10, 0x81, @u64=0x7fff}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4040014}, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000004000)={0x0, 0x0}, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000006000-0xc)={@local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, r2}, 0xc) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000009000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000009000-0x4)=0xc) syz_fuseblk_mount(&(0x7f0000009000-0x8)='./file0\x00', &(0x7f0000009000-0x8)='./file0\x00', 0x1002, r3, r6, 0x0, 0x4, 0x4000) 2018/01/19 09:01:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000ea2000-0xb)='/dev/audio\x00', 0x40202, 0x0) write$sndseq(r0, &(0x7f0000949000-0x8c)=[], 0x0) 2018/01/19 09:01:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00009a4000-0x90)={0x2, {{0x2, 0x3, @rand_addr=0xffffffffedddb9a9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x12) close(r0) 2018/01/19 09:01:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f000072b000-0x4f)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @random="bd75869612db", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0xffffff80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "c7a93c", 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, [], ""}}}}}}}, &(0x7f0000ce9000)={0x0, 0x1, [0x3c3]}) getuid() getpid() 2018/01/19 09:01:30 executing program 3: mmap(&(0x7f0000000000/0xf41000)=nil, 0xf41000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000f41000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000f42000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0xffffffffffffff78) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000eca000-0x10)={0x1, &(0x7f000061a000-0x8)=[{0x0, 0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000517000)={r1, 0x14}) r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f00007e0000)={&(0x7f0000f39000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000f40000)=[], 0x0, &(0x7f00004c2000-0xcf)=""/207, 0xcf, 0x0}, 0x0) 2018/01/19 09:01:30 executing program 4: r0 = socket$inet6(0xa, 0x80005, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000003000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000)=0xe8) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) geteuid() mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) gettid() mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f0000b2d000-0x8)={0x0}, 0x8) readv(r2, &(0x7f00002d4000-0x40)=[{&(0x7f0000e39000)=""/213, 0xd5}], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000-0x4)=0xe8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000002000-0x4)=0x0, &(0x7f0000002000-0x4)=0x0, &(0x7f0000003000-0x4)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000-0x4)=0xe8) getegid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=0x2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/19 09:01:30 executing program 7: r0 = gettid() r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000591000)='/dev/cuse\x00', 0x20800, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f000081f000)=0xffffffff, 0x4) prctl$intptr(0x1f, 0x3) exit(0x0) tkill(r0, 0x0) 2018/01/19 09:01:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000c71000-0x4)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00005ea000-0x4)=0x0) setpgid(r0, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000797000)='/dev/sequencer\x00', 0x0, 0x0) connect$nfc_llcp(r2, &(0x7f00007df000-0x60)={0x27, 0x7, 0x37af, 0x4, 0x5de70581, 0x81, "9fe771a9e3cd4358fb00e971d409055ddc09f372de9aab8d782b3185f7f096c6219904715d384a749952606a81df6f48faa2aee1c9dcd7868bcec761a101c9", 0x2}, 0x60) r3 = memfd_create(&(0x7f0000087000-0x4)='\x00', 0x4) ftruncate(r3, 0x0) 2018/01/19 09:01:30 executing program 6: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fcntl$getownex(r0, 0x10, &(0x7f0000200000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept4$inet(r2, &(0x7f0000005000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000004000-0x4)=0x10, 0x80000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000007000-0xc)={0x0, 0x4, 0x0}, &(0x7f0000006000)=0xc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000005000)={r4, 0x8}, &(0x7f0000007000-0x4)=0x8) ioctl$sock_SIOCETHTOOL(r1, 0x894a, &(0x7f0000005000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000006000-0x34)=@ethtool_rxfh={0x0, 0x0, 0x0, 0x0, 0x0, "f3fb1c", 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000007000)={0x7}, 0x8, 0x80000) 2018/01/19 09:01:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000bab000-0x12)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f00006f7000)=""/158) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00009b5000-0x98)={0x1, 0x0, [{0x2b8, 0x0, 0xfffffffffffffffd}]}) r4 = syz_open_dev$usbmon(&(0x7f0000ac1000-0xd)='/dev/usbmon#\x00', 0x0, 0x80) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x80000000) 2018/01/19 09:01:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00002e2000-0x2c)={0x1, 0xe0, 0x4, 0x8, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r1 = syz_open_dev$sndpcmc(&(0x7f0000752000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x10001) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00008c3000)=0x5, 0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000396000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f000085e000)=""/164) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000485000)={r0, &(0x7f00009da000)="", &(0x7f0000017000)=""/0}, 0x18) 2018/01/19 09:01:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000003000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00004e3000-0x9)='/dev/ppp\x00', 0x40400, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e, 0x0}], 0x0, 0x0, &(0x7f0000001000-0xb3)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000e000-0x30)={0x4, 0x0, &(0x7f000000d000-0x98)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000-0xc9)=""}) sendmsg$nl_route(r2, &(0x7f00009aa000)={&(0x7f0000370000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f000062a000-0x10)={&(0x7f0000d1e000)=@mpls_getroute={0x24, 0x1a, 0x800, 0x3, 0x1, {0x1c, 0x14, 0x0, 0x2, 0xfc, 0x4, 0xff, 0xc, 0x800}, [@RTA_DST={0x8, 0x1, [{0x5, 0xf21, 0x2, 0x2}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000-0x30)={0x30, 0x0, &(0x7f0000007000-0x40)=[@clear_death={0x400c630f, 0x0, 0x0}, @increfs_done={0x40106308, 0x0, 0x3}, @acquire={0x40046305, 0x0}, @enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000010000-0x9)=""}) 2018/01/19 09:01:30 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000001000-0x1)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000001000)='rxrpc\x00', &(0x7f0000001000+0xa69)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000001000)='ceph\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000000000)='\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000)='keyringvmnet1eth0\x00', 0xfffffffffffffffd) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000001000)={r1, r2, r3}, &(0x7f0000001000)=""/36, 0x24, &(0x7f0000001000-0x38)={&(0x7f0000000000)={'sha3-256-generic\x00'}, &(0x7f0000002000-0xbf)="619116a7ec151d3191f3f32ea9110f08f97b576c8534b11402edabc82f0888e52153b9cea9c22b8d70614b8e966be9d700bb1d2b8e7b97922eac27f333be7d857b154809a69044668d298c1815965979cb743ae084670d08bd2f4279361b98f5e7543f62e922e1b4d621f94e91c29e333bfe46f8203b5fff4ea5cbaaa27808f791a0e18d3271d7622c7579df1b6a7719dbb54c19c35123b85a11bd5875f64396ed52c0a19d2326b28a9e5a324a70e0c3a2abd1e261d523f12e11931c6d999a", 0xbf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCCBRK(r0, 0x5428) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000002000-0x4d8)={0x9, {{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x8, [{{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x10}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x2, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x4d8) r4 = shmget(0x0, 0x3000, 0x0, &(0x7f0000cb5000/0x3000)=nil) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000-0x4)=0xe8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000003000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002000)=0x0) r10 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(r4, 0x1, &(0x7f0000002000)={{0x1, r5, r6, r7, r8, 0x92, 0x8000, 0x0, 0x0, 0x0}, 0x9bd9, 0x7, 0x10000, 0x4, r9, r10, 0x100000001, 0x0, 0x0, 0x0}) 2018/01/19 09:01:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000aa8000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000f69000)="40260000001f6b657972696e6700", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000633000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) close(r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000e5f000)={0x0, 0x0, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:30 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000fb4000)='/dev/vcs\x00', 0x101800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000000)=""/34, &(0x7f000014c000)=0x22) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002000-0x10)={r0, 0x50, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) connect$inet6(r0, &(0x7f0000001000-0x1c)={0xa, 0x2, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, 0x1c) mknodat(r0, &(0x7f0000002000-0x8)='./file0\x00', 0xd02d, 0x3f) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000000)={r1, 0x2}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)=0x0) close(r0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000002000)={0x5, 0x0, 0x2, 0x5a8e}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000003000-0x10)={0x4, r2}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001000-0x4)=0x0) setpriority(0x2, r3, 0x973) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000004000-0x10)={0x2, &(0x7f0000003000)=[{0x6, 0x541b}, {0x2ef0f52a, 0x40d4}]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$bt_l2cap(r0, &(0x7f0000005000-0xe)={0x1f, 0x100000001, {0x100000000, 0x1f, 0x2, 0x4, 0x1, 0x5}, 0x0, 0x0}, 0xe) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fchmodat(r0, &(0x7f0000005000)='./file0\x00', 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002000)={0x0, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x1, 0x2, 0x1, 0x8b}, &(0x7f0000002000)=0xa0) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000006000)={r4, 0x6, 0x1000, "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"}, 0x1008) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000006000)={0x0, 0x8008, 0x4f15, 0x1, r4}, 0x10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000009000-0x8)={0x5, 0x6}) 2018/01/19 09:01:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00009d3000-0x8)={0x0, 0x0}) socket$unix(0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000075a000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000be5000)='/dev/snd/pcmC#D#p\x00', 0x3a9, 0x2) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00003f3000-0x4)=0x0, &(0x7f00005bf000)=0x4) ioctl$TIOCSBRK(r0, 0x5427) 2018/01/19 09:01:30 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00005fe000)='/dev/hwrng\x00', 0x4400, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000385000-0x9)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000cf2000-0x4)=0x600210) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f65000)=[{&(0x7f0000250000-0x47)="80", 0x1}], 0x1, 0x0) 2018/01/19 09:01:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000fd5000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) fcntl$getownex(r0, 0x10, &(0x7f000038a000-0x8)={0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000956000)={0x2, 0x1e, &(0x7f0000576000-0x1e)="b75590b9f549977657c9129b54a396466e4b3a7e35d47c0ceb4a03e55b29"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000095f000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00008fa000)={0x79, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00005b5000-0x4)=0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x80001) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00008f8000)=0xfffffffffffffffd) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f000078a000-0x20)={0x0, 0x0, 0x0, 0x1000, &(0x7f00002a0000/0x1000)=nil}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000a01000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) accept$alg(r4, 0x0, 0x0) 2018/01/19 09:01:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = semget$private(0x0, 0x6, 0x0) r1 = geteuid() r2 = getegid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000457000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000ac6000-0x4)=0xc) r4 = getgid() semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000ed4000)={{0x2, r1, r2, r3, r4, 0x3, 0x285f862, 0x0, 0x0, 0x0}, 0x400, 0x2, 0x3ff, 0x0, 0x0}) truncate(&(0x7f00000a3000-0x8)='./file0\x00', 0x0) 2018/01/19 09:01:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x80, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000001000-0x4)=0x40000, 0xffffffffffffff18) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$eventfd(r0, &(0x7f00009c6000-0x8)=0x5, 0x8) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) clock_gettime(0x0, &(0x7f0000005000-0x8)={0x0, 0x0}) move_pages(0x0, 0x7ffff, &(0x7f0000005000-0x38)=[&(0x7f0000002000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000004000)=[], &(0x7f0000004000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0) execve(&(0x7f0000cdb000-0x8)='./file0\x00', &(0x7f0000e7b000)=[], &(0x7f00006fd000-0x10)=[]) [ 78.934359] binder: 13425:13427 Acquire 1 refcount change on invalid ref 0 ret -22 [ 78.951218] binder: 13425:13427 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 78.973406] binder: 13427 RLIMIT_NICE not set 2018/01/19 09:01:30 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) getsockopt(r0, 0x10f, 0x83, &(0x7f0000004000-0x4d)=""/4, &(0x7f0000001000-0x4)=0x4) 2018/01/19 09:01:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000aa0000-0x8)='./file0\x00', &(0x7f000039c000)='.', &(0x7f0000b42000)='ubifs\x00', 0x1000, 0x0) mount(&(0x7f0000378000-0x8)='.', &(0x7f0000188000-0x8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)="") umount2(&(0x7f0000e80000-0x1)='.', 0x4) 2018/01/19 09:01:30 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002000-0xc)='/dev/autofs\x00', 0x80, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x32, 0x0}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$sock_ifreq(r0, 0x897d, &(0x7f0000011000)={@generic="aa68cc8495ba8cf4caea4d7c0c980c09", @ifru_flags=0x400}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013000+0xe95)=0x0, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r0, &(0x7f0000011000)=@file={0x0, ""/28}, &(0x7f0000004000)=0xfffffffffffffe9f) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f0000012000-0x6)='rxrpc\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000000000)="984ef5b6347a12cac3857f847423355b156385f2c33dbbc6f7f859fd60d4996eb4ac88ea84d8028af3cc6da603dd41d3c1eb73b1f807361ab2c45317cb3eb07c4f16bdfefbe0d57a4264f92cf11bad2ee6e84b9e4782c5c50208564264bba91b924901fe0858b9c79d5d4c8810a4c071e96f3e00e08ac0ac145e3be8497714bfe372942aa2b8f1a096a3efdaf015790aaed17424a5290ff902807ead06c9fa820d402ad5db7e02aa12f26406441084212ea7933436bd2cd96de626ac006e244375ea14b090e7e15dd0f881", 0xcb, 0xfffffffffffffffe) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003000)={{{@in=@rand_addr=0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000013000)=0xe8) fstat(r0, &(0x7f0000012000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r5, r6) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000014000-0x8)={0x0, 0x6}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000002000)={r7, 0x200}, 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000003000)=0x0, &(0x7f0000013000-0x4)=0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000004000)=0x0, &(0x7f0000004000)=0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000006000-0x4)=0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000013000)={r8, r4, r6}, 0xc) [ 79.023786] audit: type=1326 audit(1516352490.579:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13454 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 79.026139] binder: 13425:13432 Acquire 1 refcount change on invalid ref 0 ret -22 [ 79.052574] binder: 13425:13463 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 79.066241] binder: 13432 RLIMIT_NICE not set 2018/01/19 09:01:30 executing program 2: mmap(&(0x7f0000000000/0x5cf000)=nil, 0x5cf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000051d000-0x58)={0x26, 'skcipher\x00', 0x0, 0x38f, 'xts(cast6)\x00'}, 0x58) mmap(&(0x7f00005cf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005d0000-0x22)="d3ab27191aff0300000000000005000bfff9f3d293970016030000ffff8000000225", 0xff9a) 2018/01/19 09:01:30 executing program 5: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f000000b000)=0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f000001b000-0x4)=0x0) r2 = syz_open_dev$admmidi(&(0x7f0000026000)='/dev/admmidi#\x00', 0x7f, 0x8080) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000029000-0x2)=0x80000000, &(0x7f0000029000-0x8)=0x2) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000012000-0x8)=0x0) 2018/01/19 09:01:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000003000)={0x0, 0xfffffffffffffffd, 0x0, 0x0}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000003000-0x10)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00003a6000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000d84000-0x8)={0x0, 0x0}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00003f7000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 2018/01/19 09:01:30 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000b3e000)='/dev/usbmon#\x00', 0x7, 0x4000) r1 = dup(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x3, &(0x7f0000000000)="08c8e80625dc61c9efe0ccfd49e06e15409bd86adbaa1c09dd9c7844231d03a2eb739aa7a279fb3c11") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000001000)='/dev/input/event#\x00', 0x71, 0x4000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002000-0x4)=0x0) perf_event_open(&(0x7f0000002000-0x78)={0x2, 0x78, 0x7fffffff, 0x7fff, 0x3, 0x9, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0xb3, 0x0, 0x8bc0, 0x1, 0x8001, 0xffffffffffff2529, 0xa74e, 0x0, 0xffff, 0x0, 0x0, 0xff, 0x1, 0x2, 0x7, 0xfd, 0x101, 0x9, 0x8, 0xffffffffffffffc0, 0x4, 0xcd, 0x0, 0x2, 0xfffffffffffffeff, 0x0, 0x4, 0x2, @perf_config_ext={0x10000, 0xbe0f}, 0x2, 0xb93, 0x35bd, 0x3, 0x400, 0x7, 0x9, 0x0}, r3, 0x3, r1, 0x9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001000)={{{@in=@multicast2=0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000)=0xe8) r5 = getgid() chown(&(0x7f0000003000-0x8)='./file0\x00', r4, r5) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000003000)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000003000)={r0, 0x1, 0x4, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004000)={0x0, 0x0, 0x0}, &(0x7f0000004000)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000005000)={0x10000, 0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000001000)='./file0\x00', &(0x7f0000007000-0x14)=@random={'security.', 'vmnet0user\x00'}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000008000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000001000-0x4)=0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000003000)={0x0, 0x3, 0xfffffffffffffff8, 0x0, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) sendto(r0, &(0x7f0000005000-0x39)="8188a14217a53f1157feb03f288874949855bd870c97eb64a685686c401919f8b289a60489929e53cfc2547b7687474a709a709493fdacc078", 0x39, 0x4040000, &(0x7f0000005000)=@ipx={0x4, 0x1, 0x4, "94ffd0d35dd6", 0x6, 0x0}, 0x10) 2018/01/19 09:01:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000be7000-0x8)={0x19980330, 0x0}, &(0x7f000032e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$intptr(0x18, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000536000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00007ca000-0x4)=0xe8) ioprio_get$uid(0x3, r0) 2018/01/19 09:01:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x40000002) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000509000)='/dev/mixer\x00', 0x28002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000f86000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f000040c000-0x8c)={0x9, 0x1000, 0x7f, 'queue0\x00', 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$amidi(&(0x7f0000385000-0xc)='/dev/amidi#\x00', 0x1f, 0x12002) r2 = fcntl$dupfd(r0, 0x0, r0) fcntl$setpipe(r2, 0x407, 0x40) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000765000)={&(0x7f0000c51000/0x1000)=nil, 0x1000}) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f000006b000-0x4)=0x0, &(0x7f0000d18000)=0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000d53000)={0x8, 0x200, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00001dd000-0x4)=0x0) fstat(0xffffffffffffffff, &(0x7f0000b7e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f000037b000-0x8)='./file0\x00', &(0x7f0000719000-0x8)='./file0\x00', 0xc000, r3, 0x0, 0x2, 0x8, 0x40000ffffc) 2018/01/19 09:01:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000e39000)=""/4096) statfs(&(0x7f0000ab6000)='./file0\x00', &(0x7f0000f41000-0xc1)=""/193) 2018/01/19 09:01:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000bd4000)=0x55) clone(0x4000, &(0x7f0000ae2000)="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", &(0x7f000031e000-0x4)=0x0, &(0x7f000025b000)=0x0, &(0x7f00008ce000-0xe9)="1772a69b95bcc39b344464799157011a3995e81828472f03ba75b43cdb3b8441a18f002add67491a315e37df4c6f201b127fcf2f4be98e4ee958026166304816338e688647c451cf129d43db85ba4a7e5ea5b752b5d234ce8d659b54221b3346c279ae98e317303249b3d497890cb701af03abbb18ba6f1114695a9fa5fd36ff5bf7dc4c1cbd49614c4298844346f65ba37e6ca6ccb18f09eeca91fd5be3c31e4386da0ff29c80c3fd447eab215697ae3ade82eeb84ff4d1644da480df515968e6219cb51b998132bce77abc3969fe0695baa133379ff01b73e7b817be7c8088d7dee5a88e2898b866") futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x0}, &(0x7f000054f000-0x4)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x1, 0x0, &(0x7f00008da000-0x10)={0x0, 0x0}, &(0x7f0000b34000)=0x0, 0x0) 2018/01/19 09:01:30 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000-0x4)=0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000001000)='./file0\x00', 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000-0x20)={0x9, 0x0, 0x0, 0xfffffffffffffff8, 0x1, 0x100, 0x3, 0x432, 0x0}, &(0x7f0000000000)=0x20) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000001000-0xd8)=@ioapic={0x15000, 0xe8f5, 0x4, 0x4, 0x0, [{0x7f, 0x20, 0x12a, [0x0, 0x0, 0x0, 0x0], 0x101}, {0xfffffffffffff001, 0x8, 0xc8, [0x0, 0x0, 0x0, 0x0], 0x800}, {0x3ca, 0x8, 0xaa, [0x0, 0x0, 0x0, 0x0], 0x1e}, {0x3f, 0xfc, 0x180000, [0x0, 0x0, 0x0, 0x0], 0x430}, {0x6, 0x6, 0x1, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x8, 0x82, 0x9, [0x0, 0x0, 0x0, 0x0], 0x3}, {0x5, 0x5, 0x7fff, [0x0, 0x0, 0x0, 0x0], 0xda66}, {0x2, 0x2, 0x7ff, [0x0, 0x0, 0x0, 0x0], 0x80000001}, {0x80000000, 0x100, 0x81, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x1, 0x1, 0x1ff, [0x0, 0x0, 0x0, 0x0], 0x3}, {0xfffffffffffffc00, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0], 0x40}, {0x100000000, 0x80000000, 0x401, [0x0, 0x0, 0x0, 0x0], 0x80}, {0x8, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x4ae}, {0x3, 0x4, 0x4, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x334a, 0x7, 0x9, [0x0, 0x0, 0x0, 0x0], 0xffffffff00000001}, {0x3, 0xe81d, 0x0, [0x0, 0x0, 0x0, 0x0], 0xb7e}, {0x8000000000, 0x1ff, 0x12e, [0x0, 0x0, 0x0, 0x0], 0xd83}, {0x0, 0x3f, 0x6, [0x0, 0x0, 0x0, 0x0], 0x80000000}, {0x4, 0x9, 0x20, [0x0, 0x0, 0x0, 0x0], 0x7}, {0x7, 0x100000000, 0x5, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x3, 0x1, 0x8000000, [0x0, 0x0, 0x0, 0x0], 0x3}, {0x1ff, 0x7, 0x101, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x5, 0x9, 0x7, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x1, 0xc0000000000, 0x1000, [0x0, 0x0, 0x0, 0x0], 0xfffffffffffffffa}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000002000-0xa)={r2, 0x3, 0x1, [0x2]}, 0xa) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000004000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000002000-0x8)={r2, 0xffff}, 0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000005000)='highspeed\x00', 0x7) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1, r1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000003000-0x18)={0x6000, 0x3000, 0xfffffffffffffffc, 0xcb, 0x9}) openat$ppp(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ppp\x00', 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x40096102, &(0x7f0000695000)=0x0) timerfd_create(0x5, 0x80800) 2018/01/19 09:01:30 executing program 1: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, &(0x7f0000004000)="ab9bcccedc4cd98eb5cbe0748d5741ed3c9ce5140a0d914579e466e2bc3b4c526ba4f3cc97db8f0f8df70ed2b29516247ae0ff2c9189f88387a4c117a4aa4f1571888f19e5959943dde0272186f9e18a3db53a8abe317af5e801883ea64dfc12138cd8118dd792cd7d9f691ab6902f943b", 0x71, 0x0, &(0x7f0000003000-0xa)=@un=@abs={0x0, 0x0, 0x2}, 0x8) 2018/01/19 09:01:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) fsync(r0) 2018/01/19 09:01:30 executing program 0: mmap(&(0x7f0000000000/0xf5f000)=nil, 0xf5f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f5f000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00005b9000-0x18)={0x4, 0x6, 0x1ff}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000f50000)={0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 09:01:30 executing program 2: prctl$setmm(0x59616d61, 0xffff7fffffffffff, &(0x7f0000783000/0x2000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002000-0x16)='/selinux/checkreqprot\x00', 0x109100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x1, 0x4000, 0x1000, &(0x7f0000914000/0x1000)=nil}) 2018/01/19 09:01:30 executing program 7: mmap(&(0x7f0000000000/0xf81000)=nil, 0xf81000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$setfpexc(0xc, 0x100000) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) mmap(&(0x7f0000f81000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f82000-0x20)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000059000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00008ae000-0x10)={0x800, 0x200, 0x393, 0x1ad3, 0x0}, &(0x7f0000f82000)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000dca000)={r3, 0x3f, 0xfa, "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"}, 0x102) sendmsg$alg(r1, &(0x7f0000862000-0x38)={0x0, 0x0, &(0x7f0000d32000-0x30)=[{&(0x7f0000f7c000-0xc4)="b09149a7e64d1916201eecb374efdc03", 0x10}], 0x1, &(0x7f0000f80000)=[], 0x0, 0x0}, 0x0) r4 = dup(r1) recvmsg$kcm(r4, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f82000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ipx(r4, &(0x7f0000f83000-0xea)=""/234, 0xea, 0x2001, &(0x7f0000f83000-0x10)={0x4, 0x8, 0x8, "4e63f884e0aa", 0x6, 0x0}, 0x10) 2018/01/19 09:01:30 executing program 6: clock_gettime(0xffffbffdfffffff2, &(0x7f0000fad000-0x10)={0x0, 0x0}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000002000-0x10)={0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000)=0x10, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x7, 0x101, 0x0, 0x53a8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:30 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00005a7000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001000-0x4)=0x4, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000014000-0xf)='/dev/snd/timer\x00', 0x0, 0x400) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/checkreqprot\x00', 0x20000, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000004000)=[0x80000001, 0x7]) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000001000)=[{&(0x7f0000004000-0x1000)="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", 0x1000}, {&(0x7f0000000000)="2d0f66ae5bb19c6c2924463c59c61350707b2ce94d366d30a917112835943d42d9900ef84e1e6eab93ecc7fe939afc84c32c54e7b7108b576cb0ab03622b6f7a8294470bb6b7dbc1a3c52edf16de3a686d7cec5527ec20d50872cade3ef445ccc0f623e8be7c2b3c8c1c501ad8a966a7e396b1a50c1d8931eb1196a56d83d11999adeaabf50a1f16ac84a9a88ec63e6f8552669cb66ee093bfff85c2b97161d7628e437ad67a347a859a28f0f1e9590f6623187bf51df0546e5bcab034d352aa79671d27a3b55a3c6e7787c74c3f", 0xce}, {&(0x7f0000005000)="", 0x0}, {&(0x7f0000005000)="25e5ac5f1d23522dcd3639430b93345c2d7f51d22a00686926db383652ddf90d2e208fc5dffb3f999ca84a1b0d45d0901d51389093bc7ddf0253f35449ef70641257af719acdaedabf607767b8a605ab127e572a451403fb56713a9143e73c06bcb6909ec25834ce793c306045f84ecbaa491c9126b1fec4605ae3efc6f89d7645dba76c1ce2aa02920c9f7b63d4ee91d5778ee1ccf6fd955f2ceeed23e400ef2e6242cbd4818b5f0889fab6209c02339388d91b45d531e3d38b38cae174d16be3101de4b6738368365a20c4ddef038acc69936710b4a32bd5d98795a83b9f7cd1f306a44c666c561220d4391c09da", 0xef}, {&(0x7f0000012000-0x65)="e6807242fe12505aedf6f9657855bddeedf26ea21324f1a4128e96b52210e87f8d70872d1139e5a1718e0fe6d861a0b07d1a6f1c0e4980ee8067a1a55651b549f49276cbb824520719967da32b925a1b33896ff3c7484c9dc8b0b93167b60883cec7ed9d1c", 0x65}], 0x5, 0x0) getdents64(r2, &(0x7f0000003000)=""/82, 0x52) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4800, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000001000)={0x3, 0x2f, 0x9, 0xa0d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x6, 0x8, 0x1, "bdc054bb7490cd124b3a1e699942fe7f", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000011000)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000977000)="", &(0x7f00006d9000)=0x0, &(0x7f0000d72000)=0x0, &(0x7f000098e000)="") ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00002d9000-0x8)='./file0\x00') r4 = request_key(&(0x7f0000942000)='trusted\x00', &(0x7f0000c2e000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000bf2000-0x2)='!\x00', 0xfffffffffffffffa) add_key(&(0x7f00004d9000-0xb)='asymmetric\x00', &(0x7f00006e9000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000f4d000)="76999ae5a3ec1b71f13a5a4041c92f6c10126982f534ca507b6a8fbe172ba317fb91d4e83d45f45545179ef16b064436a0e43d0e7df1846cccb3ff2658b01f6b0d36196ef5129d642439caeeb09caf03defb83de6f41bd439bb21f8f06b3e2041c7740efcb85cf2f071c816e0d373514797c99107f871eb0d55582ace75ebe9d3c5d00f45b408ae8162b353cd21fdd83e0ae48f55aaf956bb48539b45a663705979e4791485fe1378a07ac70e37f368c8d38259db877eb39a0642ae158893108bcb731db8f6071dc30f364d30e07b799d79ee79094a6e608627c2c4a7fc66047", 0xe0, r4) setsockopt$ax25_int(r3, 0x101, 0x4, &(0x7f00004c7000)=0x401, 0x4) 2018/01/19 09:01:30 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000001000-0x4)=0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f000072a000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000de5000-0x4)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000042c000)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004b2000)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000226000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, @in=@empty=0x0, 0x0, 0x5, 0x3, 0x7, 0xa, 0x80, 0xa0, 0x3a, r1, r2}, {0xa3a, 0x3a, 0x200, 0x2, 0x1, 0x3, 0x5, 0x5}, {0x283e, 0x8, 0x100000001, 0xd5a2}, 0x7, 0x9, 0x0, 0x0, 0x3, 0x3}, {{@in=@loopback=0x7f000001, 0x1, 0xff}, 0xa, @in6=@loopback={0x0, 0x1}, 0x2, 0x0, 0x3, 0x4ef, 0x1f, 0x10000, 0x5}}, 0xe8) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x200009) connect$netlink(r3, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x0}, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000002000-0x20)={@generic="f057deff6e700b3db474077b422a85e1", @ifru_flags=0x2100}) getpeername(r3, &(0x7f0000004000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000)=0x26) [ 79.274539] QAT: Invalid ioctl [ 79.294163] QAT: Invalid ioctl [ 79.303925] QAT: Invalid ioctl [ 79.313856] QAT: Invalid ioctl [ 79.318469] QAT: failed to copy from user cfg_data. 2018/01/19 09:01:30 executing program 2: mmap(&(0x7f0000000000/0xe8000)=nil, 0xe8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f000005a000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {[@hopopts={0x0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @pad1={0x0, 0x1, 0x0}, @ra={0x5, 0x2, 0x0}]}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, 0x0) mmap(&(0x7f00000e8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000e8000)={0x0, 0x0}) mmap(&(0x7f00000e9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000ea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000ea000)='\x00', 0x67e459db5aa95813) mmap(&(0x7f00000ea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f00000ea000)=0x80, 0x4) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000e9000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f00000e9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000ea000-0x4)={0x1d, 0x4, 0xcf, 0x0}) ptrace$peekuser(0x3, r0, 0x6) 2018/01/19 09:01:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000be8000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00009c4000-0x4)=0x0) shmget(0x0, 0x2000, 0x10, &(0x7f0000ced000/0x2000)=nil) 2018/01/19 09:01:30 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000001000-0x29)="cb06285d7118ba6c8aa2c5aae4db0ee3e8b6e4a1be72467ca4cecafc56e26442f8a6bc2af18070e127") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000d0a000)=0x3) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000031000-0x18)=@add_del={0x2, &(0x7f0000853000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x1ff}) 2018/01/19 09:01:30 executing program 0: mlock2(&(0x7f000067f000/0x4000)=nil, 0x4000, 0x4000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ac4000-0x15)='/proc/self/net/pfkey\x00', 0x80000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000001000-0x10)={0x101ff, 0x0, &(0x7f000082a000/0x2000)=nil}) 2018/01/19 09:01:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x7c5, &(0x7f0000688000)=0x0) r1 = syz_fuseblk_mount(&(0x7f0000c42000-0x8)='./file0\x00', &(0x7f00004d2000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00008e3000-0x78)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000b10000/0x1000)=nil, 0x1000, 0x1000000) io_submit(r0, 0x1, &(0x7f0000167000)=[&(0x7f00002d8000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000191000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/19 09:01:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00003ed000-0x8)=0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000d4e000-0x18)={0x5, 0x6, 0x1, 0xffffffffffffff9c, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000600000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) io_cancel(r0, &(0x7f00008d1000-0x40)={0x0, 0x0, 0x0, 0x7, 0x8001, r1, &(0x7f000053e000-0xe0)="244bd4a448c0050d6b5f5fbab841e2600e00d632f97c06cdff8b39f2d5f11be34d4046a0064138d2604d562aaaefbabc216bf97f2170c00633250935e4f16e8b54ef7bb875fa7aed7ed93687ed98845627a3d409bc1b66df72145d231461c734ae937dfc2d3a68b8b9345db254d0b9e3ec27f2987671743111041555049d8436d20b902f11da44b9a7beea8293306830ca1b22412f824a35ce0671dc27dbf91f1761e5b42d1ed8ebea77af54e4fc01fd03dab9208a96a6be77d23d7ca0f0220dc1fe0db03ec017fbbaf2471668b466c2e8167cc63736c23a81e848d601babae8", 0xe0, 0xe8, 0x0, 0x1, r2}, &(0x7f0000f73000-0xf)={0x0, 0x0, 0x0, 0x0}) getsockopt$netlink(r2, 0x10e, 0x8, &(0x7f00003c8000-0x2b)=""/43, &(0x7f0000069000-0x4)=0x2b) r3 = socket(0x1, 0x5, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00003f2000+0x91d)='net/ip_mr_cache\x00') getuid() sendfile(r3, r4, &(0x7f00009d8000)=0x5e, 0xfd) 2018/01/19 09:01:30 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x20000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000001000-0x5)='ceph\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000002000-0xc)='/dev/autofs\x00', 0xfffffffffffffffb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000001000)='id_legacy\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r1, 0x4000000000000, 0x401, r2) ioctl$KDSETMODE(r0, 0x4b3a, 0x1f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) pread64(r3, &(0x7f000051f000)=""/152, 0x98, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000d0000)={@common='yam0\x00', @ifru_addrs={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r4 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f000014a000/0x2000)=nil, 0x2000, 0x4, r4) write$evdev(r3, &(0x7f0000038000-0x18)=[{{0x0, 0x0}, 0x1, 0x47, 0x2}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f000034e000)={0x1, 0x4, 0x10000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000f0d000-0x4)=r0) 2018/01/19 09:01:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key(&(0x7f00008a9000)='syzkaller\x00', &(0x7f0000585000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f000037c000)='blacklist\x00', &(0x7f00007e1000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00009bc000-0x39)="75c350808d1ecc0e785ac8d38333e15c9dc12d144b5ae802a8a3df250d15024b6ff902abbf8f21b68cbbed308d889e7b4509e7a3f181d5a2c8", 0x39, r0) request_key(&(0x7f0000dc4000)='encrypted\x00', &(0x7f0000e26000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003f000-0xf)='securitysystem\x00', 0x0) 2018/01/19 09:01:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00001fd000)={0x0, 0x0, []}) 2018/01/19 09:01:31 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f000025f000)=0x0, 0x4) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_dev$mouse(&(0x7f0000672000)='/dev/input/mouse#\x00', 0x178a, 0x802) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000fc7000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ptrace$setsig(0x4203, r1, 0x4, &(0x7f0000a1f000)={0x2d, 0x4, 0x0, 0x3}) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000f12000-0x10)={0x3e, &(0x7f0000455000)=""/62}) 2018/01/19 09:01:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00005b8000-0x8)={0x0, 0x0}, 0x800) r1 = perf_event_open(&(0x7f0000940000)={0x4000000002, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r2, 0x10890e, &(0x7f0000843000)="9f06020000170080ffabae7c2b4e6d") r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000066e000)='/dev/loop-control\x00', 0x0, 0x0) fanotify_init(0x0, 0x8400) r4 = accept(0xffffffffffffffff, &(0x7f0000af2000)=@in6={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f000016f000-0x4)=0x1c) getsockname$ipx(r4, &(0x7f00008b0000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000b80000)=0x10) ioctl$sock_netrom_SIOCADDRT(r4, 0x890b, &(0x7f000045d000)=0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000004000-0xb)={0x0, 0x74, &(0x7f00007a6000)=[@in6={0xa, 0x1, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, @in={0x2, 0x3, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0xfffffffffffffffc, @loopback={0x0, 0x1}, 0xb2}, @in6={0xa, 0x1, 0x8001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x100000000}, @in={0x2, 0x0, @rand_addr=0xca2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000614000-0x4)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000cc2000)={0x1000, 0x7, 0x200, 0x200, 0x3, 0x100000001, 0x4, 0x3e, r5}, 0x20) r6 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x9) clock_nanosleep(0x5, 0x1, &(0x7f0000f5a000-0x10)={0x0, 0x1c9c380}, &(0x7f00001b8000-0x10)={0x0, 0x0}) r8 = dup2(r6, r2) ioctl$EVIOCGABS20(r8, 0x80184560, &(0x7f0000e48000-0x88)=""/136) select(0x40, &(0x7f00000f6000-0x40)={0x1ff, 0x1ff, 0x0, 0x0, 0x0, 0x100000001, 0x80000001, 0xf67}, &(0x7f000068e000)={0x9, 0x3, 0x200, 0x5, 0xe0000000, 0xc85, 0x9, 0x4}, &(0x7f000005b000-0x40)={0x80, 0x40, 0x1, 0x8d1, 0x80000001, 0xffff, 0x3, 0x401}, &(0x7f0000534000-0x10)={0x77359400, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000046000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000e26000)=0xc) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000934000)=0x0) kcmp$KCMP_EPOLL_TFD(r10, r11, 0x7, r0, &(0x7f0000b79000-0xc)={r0, r3, 0x0}) ioctl$TIOCCONS(r0, 0x541d) select(0x40, &(0x7f0000aa2000)={0x3, 0x2, 0x3, 0x1, 0x7ff, 0x1, 0x1, 0x4}, &(0x7f0000bd1000-0x40)={0x4, 0x4, 0xffffffffffff9892, 0x5, 0x400, 0x43c, 0x0, 0xa10}, &(0x7f000066d000)={0x100000000, 0x9c27, 0xfff, 0x5d507fb, 0x42, 0x4ad, 0xffffffffffffffff, 0x0}, &(0x7f0000390000-0x10)={0x0, 0x0}) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000e0b000)={r7, r9}, 0x10) getsockopt$inet_dccp_int(r8, 0x21, 0x0, &(0x7f00001cd000)=0x0, &(0x7f0000ed1000-0x4)=0x4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000a83000)={0x800001a1, [0x0, 0xfffffffffffffffa, 0x6, 0x16]}, &(0x7f000061f000)=0x2d1) r12 = dup(r6) setsockopt$inet6_tcp_int(r12, 0x6, 0x20000000000001, &(0x7f0000001000-0x4)=0x81, 0x4) bind$inet6(r6, &(0x7f0000001000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r6, &(0x7f0000e78000-0x1)="", 0x0, 0x20000004, &(0x7f00008d5000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r12, &(0x7f0000a1e000)="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", 0x106d, 0x403fffffd, &(0x7f0000603000-0x1c)={0xa, 0x3, 0xfffffffffffffffa, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8}, 0x1c) 2018/01/19 09:01:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000000010, 0x2, 0x0) write(r0, &(0x7f0000442000)="260000005e0009fff10000f8000003ff050001059f000400c04f0000015b1ee9067535ea591d", 0xffffffffffffffe5) 2018/01/19 09:01:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$poke(0x5, r0, &(0x7f0000452000-0x8)=0x0, 0x8001) syz_emit_ethernet(0x102, &(0x7f00009d4000+0xf85)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @random="0bca73f67158", [{[{0x9100, 0x4, 0x5, 0x7}], {0x8100, 0x7, 0x8, 0x0}}], {@mpls_mc={0x8848, {[], @ipv6={0x40, 0x6, "0869cf", 0xc4, 0x1d, 0x23bd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[@dstopts={0x7f, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@padn={0x1, 0x0, []}, @hao={0xc9, 0x10, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @hao={0xc9, 0x10, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @pad1={0x0, 0x1, 0x0}]}, @routing={0x3b, 0x2, 0x2, 0x8, 0x0, [@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}]}, @routing={0x3b, 0x8, 0x3, 0x6, 0x0, [@loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @loopback={0x0, 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}]}, @hopopts={0x3e, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x8, {0x401, 0x0, 0x2, 0xc993777, []}}]}], @udp={0x1, 0x2, 0x1b, 0x0, "568cb55dfcd3d9e04c69d15e57a0d9613b7849"}}}}}}}, &(0x7f00009df000-0x14)={0x0, 0x3, [0xbb, 0xb26, 0x683]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6e, 0x0, 0x0, 0x100, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r1, 0x80000009, 0x20000000000c, &(0x7f00001b0000-0xab)=""/4, &(0x7f0000938000)=0x4) 2018/01/19 09:01:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000c1b000)=0xffff, 0x2cc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000fca000-0x4)=0x100, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00006df000-0x4)=0x100000000, 0x4) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 09:01:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000ff7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0xffffffffffffffff) fcntl$lock(r0, 0x26, &(0x7f0000004000-0x20)={0x0, 0x0, 0x0, 0x0, r1}) 2018/01/19 09:01:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000f6a000)='/dev/dsp#\x00', 0x263, 0x220000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000014000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000988000-0x3)='&-\x00') 2018/01/19 09:01:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) times(&(0x7f0000e77000-0x20)={0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$sndseq(&(0x7f0000a5c000-0xd)='/dev/snd/seq\x00', 0x0, 0x3ffff) memfd_create(&(0x7f0000d4d000-0x8)='&cgroup\x00', 0x3) getitimer(0x0, &(0x7f0000cc9000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000c5f000-0x20)={{0x77359400, 0x0}, {0x0, 0x989680}}, &(0x7f0000821000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00005d5000-0x4c)={0xfffffffffffffff8, 0xfffffffffffffffd, 0x800, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000009000)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f000041f000)=0x1c) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000cc2000-0x2)="68e9", 0x2) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000001000)={0x0, ""/0}, 0x8, 0x0, 0x0) msgsnd(r1, &(0x7f0000f43000-0x74)={0x10000000000000, '2'}, 0x9, 0x0) 2018/01/19 09:01:31 executing program 0: mmap(&(0x7f0000000000/0x938000)=nil, 0x938000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002c3000)="440d5d0d010000ff03000000ec", 0xd) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f000082c000)={@rand_addr=0x11a5, @local={0xac, 0x14, 0x0, 0xaa}}, 0x8) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000-0x8d)=""/141, &(0x7f000015b000-0x4)=0x46) 2018/01/19 09:01:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1000000000000002, 0x78, 0x49f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f000012f000-0x10)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000301000)={{0x0, 0x0}, {0x0, 0x0}}) ftruncate(r0, 0x9) 2018/01/19 09:01:31 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000066d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f000080b000-0x20)={@generic="9a411f3aec88b6176034406eef3ae73b", @ifru_flags=0x1000}) r1 = gettid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000f0f000-0x4)=r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000e53000)=""/0, &(0x7f0000000000)=0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000000)={0x5, &(0x7f0000000000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000001000)={r3, 0x16}) socketpair$ax25(0x3, 0x7, 0x0, &(0x7f0000002000-0x8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000002000-0x4)=@assoc_id=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000003000-0x6)={r6, 0x8}, 0x6) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000004000-0xc5)=""/197, &(0x7f0000004000-0x4)=0xc5) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000005000-0x14)={r6, 0x2, 0x9, 0x1, 0x3, 0x7f}, 0x14) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = geteuid() mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000006000-0x4)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r5, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() r11 = geteuid() r12 = getegid() r13 = getuid() mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000005000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getgid() mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000005000)={&(0x7f0000005000)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f0000001000-0x10)=[{&(0x7f0000005000)="d164ac8ab2207024555921f9d70ef68323fba7fc902b8b20e5c40a80badca7614edbbdb174bdb55bea75f22fce46549d9217cecb1b5c8ab1a8817ecf77480f", 0x3f}], 0x1, &(0x7f0000006000-0xf0)=[@cred={0x20, 0x1, 0x2, r1, r7, r8}, @cred={0x20, 0x1, 0x2, r1, r9, r10}, @cred={0x20, 0x1, 0x2, r1, r11, r12}, @cred={0x20, 0x1, 0x2, r1, r13, r14}, @cred={0x20, 0x1, 0x2, r1, r15, r16}, @rights={0x20, 0x1, 0x1, [r4, r2, r0, r2]}, @rights={0x30, 0x1, 0x1, [r2, r4, r4, r0, r5, r5, r0, r0]}], 0xf0, 0x4810}, 0x4) 2018/01/19 09:01:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000cb2000-0x8)=0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000ed5000-0x4c)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000270000-0xb0)={{0x0, 0x0}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) read(r0, &(0x7f00009dd000)=""/40, 0x28) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/19 09:01:31 executing program 2: clone(0x0, &(0x7f0000b22000)="", &(0x7f00005e5000-0x4)=0x0, &(0x7f0000962000-0x4)=0x0, &(0x7f000041a000)="") setpriority(0x1, 0x0, 0x0) io_setup(0x0, &(0x7f0000ef0000-0x8)=0x0) io_destroy(r0) 2018/01/19 09:01:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000ae1000)={0x0, 0x0}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00009a4000-0x2)={0x8, 0x0}, 0x2) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000916000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r1, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f000095e000-0x4)=0x3ff, &(0x7f0000490000)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00007a5000)={0x0, @in6={{0xa, 0x1, 0x6d, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000b4c000-0x4)=0x8c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00009be000)=@sack_info={r2, 0x80000001, 0xa}, 0xc) [ 79.535066] sock: sock_set_timeout: `syz-executor4' (pid 13585) tries to set negative timeout 2018/01/19 09:01:31 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001000-0x2)='\x00\x00', &(0x7f0000062000)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000dbf000-0xed)="a6132e908d39a820324a320560c2ac7ba9bdfbcbcf354bb92d3a571188ebf958de00000000800000002f361c4200ab73d48973e1f0f2974471c2ce22287b472a2ca45d67c8658e354e71537b95fd5e2efdc94afdebd1d8d349211044b155960b87713d4fe9e90e3b3c779b75df450eb6aa7507dc7f35997b2813f3e472d55e4f3db1e60d168d8bb4984e83252187a323e0b5e9780cbd841110e0ca8284c9d2c090e72c85815494f318653ebf9d2aac3b327140df74d1c4b94597b23909c6c340af66432c006b2d51b1a152bd0f06402d5b107aada488b17a8333eea442e60f23b7d1617ba5d73c8c87ded95db1") unshare(0x0) 2018/01/19 09:01:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5421, &(0x7f0000832000)=0x7b6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ca2000)="93d9a5d8e65c98349306a78119a8233c6f94c49fcddccea5eadeed3996389f9686ec1280917b1f85f645fb84c908d75b7a7d74f11a4581a321e42658e3f0bec58c81891dc41babba878d2dcdc4a2c0945e1838388661d45de8f431d25321f404351a406dae61034f3fe6a2295bcf7690d0a1bfff702f3a337bbf37ba79d91102a0ca27dd2e53b320e09a5f75c88735f89e7b636cc16c26d453b3cad37dfb2f79cbedcf0b01856dc7cbc4a4c57b9f0a8f5d3b7cda5c20bc2987a3d9d4da618ca210cd6332726030080f9baf87ea050ea6142a8ae0b50c9470949090c29466d34b46ec4a0a72363c54a5040eb9609be6182fda7abf42ae8a5441d87cec30b927", 0xff) write$sndseq(r1, &(0x7f000082d000-0xc0)=[], 0x2082cf40) r2 = syz_open_dev$vcsa(&(0x7f00000a2000-0xb)='/dev/vcsa#\x00', 0xfffdffffffffff, 0x0) dup3(r2, r1, 0x0) close(r0) [ 79.606306] sock: sock_set_timeout: `syz-executor4' (pid 13603) tries to set negative timeout 2018/01/19 09:01:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000c2d000)='oom_score\x00') sendfile(r0, r1, &(0x7f0000cd3000-0x8)=0x0, 0xff) sendfile(r0, r1, &(0x7f0000c50000)=0x0, 0xb7) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ba5000)=0x0) fcntl$setown(r1, 0x8, r2) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000646000-0x4)=0x800, 0x4) 2018/01/19 09:01:31 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000da5000/0x4000)=nil, 0x4000, 0x0, 0x1a152, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000da7000-0x54)="93394b4640e57731e98e2bf69ad2f399e9cd6bd8b3b95c0d67759b9a4c462ddaeed1ac88f455245a1c8fe26247f2bf72ba9bb937da2cae3ca8b73309af8246f5de30fc8ab5df331435ac802b93942e6915bd080a9c8bb7e194aceebdc1baa9da02bd", 0x62, 0x8810, &(0x7f0000001000)={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000001000-0xc)={0x2, [0x0, 0x0]}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001000-0xde)={r1, 0xd6, "7c80fbd24beb2d51028fbc5132dd687107525d85e8823a5e202e1c04eabebeab8be9fbc7ed029bdcbcfe655c35d707a48ac30184bd60169b947513aa4f9049f94d6b55502be025e35392d72486899606ec080b467a0e25eca4b53c869587a01aba64114d7234a709344110242bb254ce7b70c6c271cab5d7e1ae70cd85e44149197be7939ccd895c1a29eee3c9ea841c547607aa84b1a014cb77a18928950d4da11643b2b7fc5abce108c7522d2374c107deeb39332694600eb4ca4500914457b898d5f22fc9b3a9d701cbeab10d2402cebcf4b2d342"}, &(0x7f0000002000-0x4)=0xde) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000da8000)={r2, 0x2}, &(0x7f0000da7000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000003000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) 2018/01/19 09:01:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8993, &(0x7f000000d000-0x28)={@common='ip6gre0\x00', @ifru_data=&(0x7f000000d000)="24e1d329a28af2e234a46dec051c97dd87663ae306b45b234aa940eca36d39e6"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000026a000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000470000-0x4)=0xe8) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000ac6000)='/selinux/enforce\x00', 0x0, 0x0) connect$ipx(r2, &(0x7f0000989000)={0x4, 0x3, 0x101, "303871e2ad78", 0x6, 0x0}, 0x10) setfsuid(r1) 2018/01/19 09:01:31 executing program 2: mmap(&(0x7f0000000000/0xf56000)=nil, 0xf56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0xa, &(0x7f00002eb000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x4, 0xfffffffffffffffd, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f51000)="73797a6b6f6cb500000000000007ffbeb8704b910a5894d9686e3501bf28d348724244afbe9a1e2c7c1d00020000a07cdaed85dd17", 0x6, 0xb6, &(0x7f0000f51000)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/19 09:01:31 executing program 5: r0 = socket(0x1d, 0x0, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000001000-0x4)=0x0, &(0x7f0000aae000)=0x4) 2018/01/19 09:01:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1f, 0x806, 0x2) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f000000e000)='fdinfo\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ipx_IPX_TYPE(0xffffffffffffffff, 0x100, 0x1, &(0x7f0000c05000-0x4)=0x0, &(0x7f0000844000)=0x4) getdents64(r2, &(0x7f0000461000)=""/619, 0x26b) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000b0000-0x8)={0x0, 0x0}, &(0x7f0000d30000-0x4)=0x2) ppoll(&(0x7f000001f000-0x38)=[{0xffffffffffffffff, 0x0, 0x0}], 0x1, &(0x7f0000a07000-0x10)={0x0, 0x989680}, &(0x7f00009db000)={0x0}, 0x8) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000c4a000)=""/187) 2018/01/19 09:01:31 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000256000)=0x7) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000cfd000-0x10)={0x0, 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000c2d000-0xc)={0x0, @loopback=0x0, @rand_addr=0x0}, &(0x7f0000bd1000-0x4)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000826000-0xe8)={{{@in=@broadcast=0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00009d1000-0x4)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000e07000-0x38)={&(0x7f0000f42000-0xc)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000337000)={&(0x7f0000f28000-0xac)=@migrate={0xac, 0x21, 0x600, 0x4, 0x2, {{@in6=@loopback={0x0, 0x1}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x59, 0x0, 0x0, 0x2, 0x80, 0x20, 0x5e, r4, r5}, 0x4, 0x3}, [@ipv6_hthresh={0x8, 0x4, {0x7a, 0x64}}, @lifetime_val={0x28, 0x9, {0x3, 0x3ff, 0x6, 0x3}}, @user_kmaddress={0x2c, 0x13, {@in=@loopback=0x7f000001, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0xa}}]}, 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x20008880) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00006ae000-0x50)={0x100, @time={r2, r3+10000000}, 0x1, {0x2, 0xfff}, 0x703, 0x3, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000496000-0x4)=0x100007a, 0x4) 2018/01/19 09:01:31 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x20}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r0, 0x0, 0x2, &(0x7f00002a1000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) 2018/01/19 09:01:31 executing program 2: mmap(&(0x7f0000000000/0xb43000)=nil, 0xb43000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000015c000)={0x2, &(0x7f0000326000)=[{0x1d, 0x0, 0x9, 0x0}, {0x0, 0x0, 0x0, 0x0}]}, 0x10) 2018/01/19 09:01:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x806, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000e1a000)={0x7ff, {{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x2, [{{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @rand_addr=0x97, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x1a8) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000c0e000)=[{{&(0x7f00005cd000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000757000)=[], 0x0, &(0x7f000080d000)=""/171, 0xab, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000a69000-0xa0)=[], 0x0, &(0x7f0000f34000)=""/16, 0x10, 0x0}, 0x0}], 0x2, 0x0, &(0x7f0000dd6000-0x10)={0x77359400, 0x0}) r1 = syz_open_dev$sndpcmp(&(0x7f000022a000-0x12)='/dev/snd/pcmC#D#p\x00', 0x65, 0x109500) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00009b8000)=0x0) recvfrom$inet(r0, &(0x7f00004c5000)=""/0, 0x0, 0x0, &(0x7f0000019000)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 09:01:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc5000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000adf000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$alg(r0, &(0x7f00000db000-0x38)={0x0, 0x0, &(0x7f00008ea000)=[], 0x0, &(0x7f0000001000-0x172)=[@assoc={0x18, 0x117, 0x4, 0x0}, @op={0x276, 0x117, 0x3, 0x0}, @op={0x18, 0x117, 0x3, 0x0}], 0x48, 0x0}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000294000)='/dev/dsp\x00', 0x400000, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000321000-0x8)=0x0) 2018/01/19 09:01:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000e75000)='ns/net\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00002e2000-0xd)="6e742f726366696c650600") 2018/01/19 09:01:31 executing program 5: mmap(&(0x7f0000000000/0x5cf000)=nil, 0x5cf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0xa2, &(0x7f00003ff000-0x8)=0x0) mmap(&(0x7f00005cf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00005d0000-0x15)='/proc/self/net/pfkey\x00', 0x4800, 0x0) mmap(&(0x7f00005cf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005cf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00002f6000-0xd)='/dev/dmmidi#\x00', 0xbacc, 0x3) mmap(&(0x7f00005cf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005cf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00005cf000)='/dev/vga_arbiter\x00', 0x2, 0x0) io_submit(r1, 0x3, &(0x7f00000b8000-0x18)=[&(0x7f00005d0000-0x40)={0x0, 0x0, 0x0, 0x3, 0x3, r0, &(0x7f00005cf000)="14c7daa111d129aeff919bdc3ed5a10a4d31fff7458cf896d2d8d938619de30849d6c1f562a70097", 0x28, 0x8, 0x0, 0x0, r2}, &(0x7f00002f3000-0x40)={0x0, 0x0, 0x0, 0x7, 0x8000, r0, &(0x7f00005cf000)="59f889db6bb1f5bec48f0398851c0ad3ee94831dc4ecef075edb69e835e803b1c7fc9c02925b68419fea0703fe728dff347590fc8171cb530ae8c9ad0d36ba1125a01d781055804bb1018b834d80ec3093efae0e12df24195379e66681ef5cebcd9ed1325a2c3c777d9cab3383d74e0aa4f3091805b9586c086ef518860fbdc5b9e4bb44422cd6f238471b1b622787568eb3f4c52931433e04d55b12db2ddf95dd329e8d810174b1aa720b395ff977d1a2690ed8d25a5ced788afddb4f4c51fb8bfdf4c3232ec58be09628eaa6a453bd2795b1ca55906dabb662aa685526a9c51663cca09ef0891f1147ca3f23e689", 0xef, 0x8, 0x0, 0x0, r3}, &(0x7f0000213000-0x40)={0x0, 0x0, 0x0, 0x3, 0x4, r0, &(0x7f00005d0000-0x5)="db365c2ef355f96f156deac9afcc26", 0xf, 0x10000, 0x0, 0x1, r4}]) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x33) bind$alg(r0, &(0x7f000051d000-0x58)={0x26, 'skcipher\x00', 0x0, 0x38f, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000330000+0xd27)="d3ab27191a0100235fba602dff05000bfff9f3d2a49700fffffffffffffffe000225", 0x22) 2018/01/19 09:01:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000051d000-0x5)='user\x00', 0x1) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000b82000-0x100)={0x3d, 0x3612, 0x0, 0xfffffffeffffffff, 0x4, [{0x10001, 0x9, 0xfffffffffffffff9, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0}, {0xffffffff, 0x8000, 0xffffffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0}, {0x7, 0x1, 0x80000001, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0}, {0x9, 0x9, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}]}) r1 = socket$inet6(0xa, 0x1, 0x8010000400000084) keyctl$set_reqkey_keyring(0xe, 0x1) bind$inet6(r1, &(0x7f0000ae9000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00009d4000-0x8)={0x0, 0xffff}, 0x7) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f000029e000-0xf8)={{0x3, 0x1, 0x5, 0x2, 0x3}, 0x2, 0x2, 'id1\x00', 'timer1\x00', 0x0, 0xffffffff, 0x3, 0xbf, 0xb778, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet6(r1, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/19 09:01:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000557000-0x10)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00001ed000-0x4)=@assoc_id=0x0, &(0x7f0000cb4000)=0x4) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000a0f000)={r1, 0x8, 0x10}, 0xc) fanotify_mark(r0, 0x8, 0x20, r0, &(0x7f0000819000)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00001e1000)={{0xff, 0x9}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:31 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000783000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000001000-0x10)={0x3, &(0x7f0000001000-0xc)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000151000)={r1, 0x37}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000f55000-0x8)={0x0, &(0x7f0000022000)=[{0x80, 0x0, 0xfffffffffffffffd, 0x0}, {0x8000016, 0x0, 0x0, 0x0}]}) 2018/01/19 09:01:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000cb5000+0x88c)='./file0\x00', 0x0, 0x40) r0 = syz_open_dev$sg(&(0x7f0000d21000)='/dev/sg#\x00', 0x10000, 0x408400) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00009da000)={0x0}, &(0x7f0000be1000-0x4)=0x4) sendto$unix(r0, &(0x7f00001c1000)="de805abbdc7a623b2c57a2a64428c54f83a1ccc4f985d8b22bbe454d6e319e7db07ec8e148d8fb16ab6ee0058852bad23386a60addf2087c31b54e86e8e80531a13074bf416d0d07e27e43528dad66e791bc83687500127b68e1348ffae51774822860acc8cb8e184363667e2726c21d7391b0b36b9891b2d7618d530c8fcbf624bd944552cab91b1378280e8052338e7c1c7b34e2abedfc455e04134a28b625ebc03cd7e933913b0fdedd37cee8e6c7da74bf6dcaf9504e2b2a65708bdcb793997b9d0e3600337a449b350ab3cfe22fac0716", 0xd3, 0x4, &(0x7f0000175000-0x8)=@abs={0x1, 0x0, 0x1}, 0x8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000335000-0xd8)=[], 0x0, 0x0}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x2202) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000482000-0x4)=0x0, &(0x7f00007da000)=0x4) openat$kvm(0xffffffffffffff9c, &(0x7f000079f000-0x9)='/dev/kvm\x00', 0x200000, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00006c9000)=@generic="554c31c794d6c0ca7ed21d42466157ef") ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0xfffffffffffffffe, 0x80da12, 0x9, 0x20000000, 0x0}) getsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000ac3000)=0x0, &(0x7f0000fb1000)=0x4) ioctl(r1, 0x2285, &(0x7f0000007000)='S') ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000bfc000-0x58)={{0x3, 0xfffffffffffffffd}, 0x1, 0x8000, 0xf6, {0xfe2b, 0x9}, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:31 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000+0xb53)='/dev/adsp#\x00', 0x0, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netrom(r0, &(0x7f0000001000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000028000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 2018/01/19 09:01:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000077e000-0xa)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000cca000-0x4)=0x0, &(0x7f0000e50000)=0x4) r1 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000653000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) 2018/01/19 09:01:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000390000)={0x2, 0xfffffffffffffffa, 0xffffffff7fffffff, 0x4, 0x80000001, 0x1, 0x9, 0x101, 0x8000, 0x14a29c17}) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000756000-0x1)=0x0) 2018/01/19 09:01:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fgetxattr(r0, &(0x7f0000ec6000-0x11)=@known='security.selinux\x00', &(0x7f0000ec3000)=""/32, 0x20) bind$alg(r0, &(0x7f0000cd4000)={0x26, 'skcipher\x00', 0x2000000, 0x0, 'xts(aes)\x00'}, 0x58) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000cea000-0x4)=0x0, &(0x7f00002dd000)=0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f00002c5000-0x1001)="efc1dd04b929ec55e3d31ce465b16d3f62ce8b7d09187b0ae4333aa4e87f21d81c0f416ba7e1459373e84f858bf66e8a78e30dd63e3fefcd6dd289d4c9a7593549b9428a8c091fa3c2e38dcab2170acc360a1ec6520133748c932b2978327a77c100c45f90599423eb8bf4c1adb297cae8159ee4665049b2098f8c7dda214613be55ce55368cd8b740a651e33ba9c2cdbdc24d558523da6e5851e984f2c73ba355a5739f89ce292ecec5eb871798ad31754f42282798d0ebac8a56dcfe38e97a193486775bffc371be6b5d2c437a8b946935a937ad7f7f42a11bde0413f9e6d1f3fffb11013b921afd9ca589b53ea39c025085f0f0c9ca2ba2a647fb23d3bb74ec889e7dba9c973baad8a3884e36d2885c43765b79c43b9d85776997d02731fa4263946f8a3c7cea986bc8e3c567d7308c34b140969fc8bd6e79834bc70f9ef2b039e10537028ab1e78199a9fbc5ccb4bfe34fe1263c43365ac2ac6d3f15b4098df73f4633d5a7376ff82b829daa86aa37ca348c257b1b9cf29574de0206c6042dee3f5c1b89e0e0403fab8db6bb4c763a51d802569e349827914896186cdc709d4e5e46eae415843764516d49422b7df26bb27f693d7b011dd4ae54726019b032042905f28002ee6726ee979b485fbbc2ae4380e9ef357640a34d912f9cf6bdf1bf74db36ce50b6b4e9fa7e0b00d4cc12742ca058908e3a93f37b63ea8b7ebc0616ac9207fd2714fc4704e8454f8369840e9a3475650b2ecb139f78475a1ff65fd39b00ce052c98ee8363eaa7d9a301b7228707fc0a1c5d6a6ef26bc589084e6dfbb304d84461a6d29678e91514cbb5f6b309e169f2833224e4bb5d64b82bbc759de8090a1292270a77a6111ead5517d71875495faee08b6baa9d1301be83a2b97836db6d6a0f8f84421affd570903ee73ac57e9c0a574eb2c913743410f1962f7cdc640b7542f67cb45cfaae2338137bbb15b1481d59a118638dc99fc3baec7db6cb42d9fd60678c11955c06092b02c6d0e98f563c320b7ef4a3c9b9e15c1e109004790cc2a7691d9287883af16ab47f3e14f9ff103da8089e6dec4646a429718514b66e81be5cff7f7b92fb98bdf40c493fd32ad8e8d39f5223f1202ec99d9e0b86f63338d6c99a2940e210d2ef892b080a49804e47cdb3cc8777e48eab9600b33489438f241af90ff8a8a969260b9ef3eba3cea26f034c19919cbcd188b83e9431c37d012d2e0bc86c0a93374087ffebf861ce46af179f740e77394fa7977a6c88ff85db9978f6338d627ad9ef10d76bf9cc7b36277e08078ee10f73624078c840fc8027bb3ed04c730f3a01c4b17a7f5e02a14fac9cb929219b10632cc60aba024986f055c89a43e52a74256df1b7b142f0bef59952fc01f09762cd0e58f0052d0519361c734b29815a8505589670e8935a18405acefb6529a0f416620703de85ffde1494750c5a0bb62f71c3969524047df3ea82dc30aed3edf31549eff8354e31532cc64ff98eeabe3a7fe98c4ce28b6fe669ae176de7ba6f7f0790e0489fe44018d004fcb7ad4b9378b85bbd0b2d538d19d1cab70d7472e23328252d224b85f3a0f5b76c4a5001d7eb333b0dc6d9c9a6288930f941ab5eb364b32d9f5a9becc666fade9e9b025eb651dc515fba01738509a23803e7e99e52ec83275c0b8a6f9111dcdcfa1481f0a4f5da2959f482aaaaef0359e0238ba9d8c765bd3a4e628968153376b613603a4049657a03df7f0361f8677bc0723756e7e8f7c8276aee8cb05ace841e951600c508f20cf593b583ca0f7085ce3c5f9eb66a769c88134c4d9fd05a37d6835760d7c32d2addc3188fcd1c37b6acd89a24aa7ae95e414c6067dd7b53520feec50bdaf71e170fc0e2c5a46e863844439d57a3a0969efa1d505c97318dd2cba9f570f461eabb0f1f5d99e35055780d9a259a91d91ce2cc421fe3c20ed82ec93688066e7bf11c3176611eb0cb89c956be6e422205b5ded9184ccffddfff53ca22828e6f86543c58a865e46c15aec7916b237a4245fc735212ee8ab7152ebc3212df9148bc128ec64ff62e3d3481e02914a61dad757e9268ee254527ab1d3164a88f953d0f07edbd2547c357aec54b152a21d77490f1fdf570687e893d91df72f3ff9ad0c0d807a09224bb07e6824c8d2623f80f396a3384bed4b203f1cbaf551bb06ed8b82f271607714eeeee7cf6f0ffa5f3713bf0f43498c56116bd710050efbec498d0e7db16f28f5125d215a64e11de5d6da705770715eee7dfdb8bf9836ec5f7dca9f82d0ee3b1ab74d88b5ccd31d295640bc3f1beeea45d77f7e4ca8567a6dbc9039cb377f0469dd6ad91b45f780a76fa83c5e01567c49372dd91d9c3e4a92c7da2ee422abca3bcb5668d17c0b2ddf10d77163585f88ca5fd3c19ab7f3fb6b6f2fba0b97f7f657ba488dfe6caa685c2c570e23fb111d5eace33ebed2a7a167d09eeb08b5941b7cc6eb1dc16730f0743faf03da74859120d2a518d63e61889d82951e150b7f7e3ed882b7695c75c91528754e834122b02b6cce4c27d610e17c8eeea63c42707687ea1074bacd2e1c488353d7669767991da6421643309513ae53cd7b5f3d3b49c26597d3931728845a5ad8f990f45047f3fabf357343b6511a46560b4fb0abd99b8f64f605a36e20c7c61534580415b30507cce1062df2592aa599235a1b4d77e7179afad91a31f8b5056b362ddffd85724192affa1a22483e46d189ad5a0f72d6901f815d61c603b4ccd1440e8607b183bed433959c1b522d152f8322654e39170f652b52646a4d9478f0fdd6cfb9f63278a7cb7a91d53adf33db68c13b6123086b558fc41ac99bc3882bfcc8aa4a611b5ab6e04a739f59d76ca4e2d964fad3e7e22d9191ece0992cc1d25c53362a5829b02b6e8a8a8a6edd90e99e2af84095940ea4dc4ec91072cc43d6c7dcbb24d4c902abe39af54627601973d2a348fbd3de889296d795e2b29af752ed4ab643b322664eb5dac2572221666859639a26abf87262e40e45a5f5d21ddd09439b9df709daac2ffb675e651e534917b5c88b3a91f3ef8c40161851803e549866a397a38942febaffe8061e423213e8e78d08f297df72ed04eb28182f18c7390a2ea8fde0c448cf29845e25718f6c5414fcc11268c14799f078a934b87dd16e9f114f8400967db1d3a8eec7fa34b2cc2545d423d3ad51b31162127c9a7760296a17b7aa5a2634731bf2655c53ada7101f6464862c71c3885c45916e7abede184b28edc523bbb3c85985d84bf85c7bddf44b3c7212623e29cb24f2d68b24af0d993c15af32873d63aef66a78435b3eef8d70c6a19bb4106d5acbf5ba671f1d5e5738da1cb6739168c5392e7045200577e8ca24829bb51da802408b7c5a96a4fbaa965a4208c6be8aba1f271274b0c4094bc40225d12a4f56ed197396e8723abfbf1d6198d0d41a22bce529c6a55db9b3d5a1ed6a19212681d2286c50791b2ba4dd47c4fced5714e620cb3c425e752406e9b608347d55ca5e7287b525fb96c3c4682aafc61a35b25db7e2c1c3ea41913b79ec9926abab8156cc05a193dd656ad0ac22db5675664d4bcd43ba50c37c011d83798a9e4a79a781e4e1f62a2934e1b5a61715f844f0a5592467a7ce83aa32007d895204c498e7063cb3c37cc4f94a42adae417efaba3da8bb906fc21a569d6048fa6f1e0a9806f18e68823df07f580799c7d1e1fc52a46ae0fa15dd270c01e6b3520cc1fee4153345b5d25b32178c68be03224e32c713a8229caf691d4434dfe3eb2bee40ad92fd43ca81f3665b8890b47098db287d1dda5c3340e3b06c44edf8aae13021637ae1c8afa7b4be083cf47a19551fc057d70154395a9dc6d1749f4ef3e3cd7f403b132bd6b11e503b7e67a287ad020f1985b5b5c0fcc37944ae799cf36541c9f9b1f263c03442024eda07df11902279aa56814ec223e3c5e14e525da5156335e8435236f55bd9698ab50b3c2c677b529338d116430777a98598f6a267298ec98c8a95d1cdac504c5508d121cd1d629b424ababf1b8bcdb187b57f9881d2151c5c7d5f0ace1cfa498a8ff78800a4b9343f0b12f3e3c4d5dba79f676c0e4dfe53bfeaf0b07258909bf5144d1fa117307da2bc6eb92df1caa7adf570b3ea8534b060e0eedd15733a9dbc51de1bf99a6e758e1fc1d3be42d55e953b06018b12348f48da68a641eda7f2cdbaac16d2b797b3c2cc401ae71fecd4c38013ce9e9bf0c4edffe951efa5a5246bcd1f35a945ec842ddaf52252e935df2434ca2ba4ad7e2c5e7062cf3967e535a3f45d86fe9c3625d41c7ee78d96e99fbbf2bfa9cc8ba943a03c38a9ab229d0ef1961b9a22a202ba4ade741d6337aa4e8d91aec13460e4d11ce1bb68db69030e7d49f121523d33b47bda3278939196a1ed9082bdbaf3c90e1ca906c050af59231c58619263e8478b69a84a92b51ed0765a980371129eef22ebc0fff4ea0dee1abd6d358e81f692fef9190f685840ec3acdf591c671a5ebc954b8e9228caac6c3f1f0932ef5598feeee199c8f3ce78d812b2caac87b17a4f67c8f9fba75ec4354a69cc4dde37d1e9723a3bb62cc2f04b3f4b47dfe1394b68bc8f611f5ed325204612c3e26e0ecceb7e88622760148b2f9694bb10a5187969a272b2ecfb4565f8157b4f93ac47fd5eb4a38cc96101d18418a91ed08782ebda990b5e51e8f4244f1cab06cc90edc4c012aa180620448e96e7390e51f7df01152f55e0a4ade8197d5ccf544266e46700e56d2a77c559ee247bce6d6f49693f73d766e4e02bcd5a3d58be56fa45ddd7d6364ade7c8e444754a717eb606a7c71e3fcebbdf3fee9e886b2b65d430289df1726bccd7330c61b763a3b40f9ca810b01f899eeadd14b88d4133af275ed3d4313e041f6804ae5a5c4e79618924f11a75ec6c3d246a9c3731081122b4ab7d345bd4019f73738f4bc7eae40e08c32bd1c0ce7224543dcb5cbb09c831c41f155412693837bf4ff7b7ea0ff9d1d018bc159d3fa8c76347e93be67f4b3757ba94c00d14ab791eed0289a4f4cc6dc6844d090f1ec5b2ef0e83b80fe60c36a8bfc01fd27075d0d0dc3e7c270871ee7f0b550fa13a0104036017b97d553b92c68e556a844f3dea706d340450bc1a8710e8d3dc72ce7eb9a1d0e44ad4963c1a7dd590ccb9cb59f555dba9a6755fd83b9f3c2ff7211d9f9d4792fb715366d08d08e8b8ba81590e42c9426798dd060cca271890cd6f0e641725a2ac0f6024bda4e561d9ebd52bf9bc078e7eab6a6ad1c66cd242acd25dd71aefc8b4077d78a6eaf3ed0d4895ef84a6cfe9796cad8ba02493c74a6c57479501946d816d667558198c9ac9bec0c9e7818cbc8ea787790f59f845b5012d7722115a3bfabe7bebf09cf0c5724c047b593546902f76cd0030060fd2d239c679a44b3384c955ee4b91913ba9f15b9022b28115ab3d986bf49a8a24cc54769b9b7697c6ce0e80708834b0156fe823b789c0238a04b8caa2d690fc9d2815fbf4bb6a6cba24b38395b86113b1e558a9c7bd073b5fb1edfc9c6f282912e5f44e765a813f13d51dee98401044f4ae087c084bcf100f5bdbe4efd707c5ac86d8da0d76b7189da7c3ff7ea9fb40f0855f00dbb5d10b938b418e571d1b94997bf5c1195b9a37cec4641270e650416ababfc00036fbcee3c41d2941eee75cf1abb41b78649b53d6be77f1c7d8e174548c553bdec3047c34a0cf38d10a3967b634ab79de4a58d25e91651be8cb2826b8dc19e63f21868a260886570cf54d79b1e1eff82860b87d9fe2c7507eee2440917d072fa", 0x1001, 0x804, &(0x7f000073b000-0x10)=@ethernet={0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x800000000000003}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f00001f5000)={&(0x7f0000122000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f00009ab000)=[{&(0x7f0000589000)=""/4096, 0x1000}, {&(0x7f0000f81000-0x66)=""/102, 0x66}, {&(0x7f0000f81000)=""/4096, 0x1000}], 0x3, &(0x7f0000f80000-0x36)=""/87, 0x331, 0x0}, 0x0) r2 = memfd_create(&(0x7f000057b000)='security.selinux\x00', 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000f92000)=[@in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x400, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x13}, 0xfff}, @in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x5c) 2018/01/19 09:01:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000c9b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00004f9000+0xa37)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000596000-0x8)={0x0, 0x3}, &(0x7f0000646000+0x8c1)=0x8) sendto$unix(r0, &(0x7f000047c000)="", 0x0, 0x0, 0x0, 0x0) write$selinux_access(r2, &(0x7f0000466000-0x54)={'system_u:object_r:passwd_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x30, 0x32, 0x0}, 0x54) lgetxattr(&(0x7f0000411000)='./file0\x00', &(0x7f0000bce000-0x11)=@known='security.selinux\x00', &(0x7f000087a000+0xb08)=""/160, 0xa0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xfffffee7) sendmmsg$unix(r0, &(0x7f0000eaf000)=[{&(0x7f000089e000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000c14000)=[], 0x0, &(0x7f000068a000)=[], 0x0, 0x0}], 0x1, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00006c5000-0x24)={0x9, 0x0, 0x3, 0x2, 0x4, 0x803, 0x9, 0xff, 0xf47, 0x5, 0x9, 0x8001}) 2018/01/19 09:01:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x28060400) pipe(&(0x7f0000c7d000)={0x0, 0x0}) perf_event_open(&(0x7f0000015000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) r2 = mmap$binder(&(0x7f0000c7f000/0x3000)=nil, 0x3000, 0x2000000, 0x12, r0, 0x0) sendmmsg(r1, &(0x7f00003c7000)=[{{&(0x7f00003fc000)=@ipx={0x4, 0x100000000, 0x0, "31908aff13c4", 0x10000000000, 0x0}, 0x10, &(0x7f0000a47000)=[{&(0x7f0000ee0000-0x7f)="f9ab713da88acd8d7168150b894eaa117454001619d71cbe8c0eb20627467af795dbfdaf881ab066fb2f754e2068cebe06700a3c5ed3fa9c7c451a3289ba167268bc168c11861d8f118c2158c3d53411b4f46d1097e64eeac247949ca8449de788b9118d347c5204deef74f59fdc13d89b7523835998338b9ac00f729fa2e6", 0x7f}, {&(0x7f0000014000-0x1000)="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", 0x1000}, {&(0x7f0000641000-0x12)="994023219ce10d43e0d7113c37a749853bdf", 0x12}, {&(0x7f000029a000-0x1000)="98ed277e1261c155898aab1b75af414a1bba22d0fda19281519d65d1d523c135ece74e3e70fd62fe99cdf6eba5554fe8d13ca224a7960fa45e3974ca98701db6b232f43758d40335e01fcb6f2102fdf00a76f84851abf3d9a1e9c86a9137610509be7288f1fa20d6cda5d0e0e4d1e3dd361d2f33697afdb745bac2d3c5a62dbf9847c30ada6e0526e4af1d4ef46820585894817db1aacd621a98130ed099fe4645c5f1c684db81bf5b6a4cb7b3362ebc015736e1377eebb112eb558427af53a863fd0ea85eed0e8c8ee2b032b86f360fed69df0e0b9f1f1f59dfb125e7005ce7870541720dae05681d1746ede0e685a52f6b2f0fee7d8d69703f03f2f8113922c8bdd027ca157dab1610c88a0b2f0cee346505abfa5c6f3ef9d5cfde803b55b7bcd2fe505e4798fca650b1b5c85c5714637a9f9d178a8b74a22d19c578dd6419b0b771675befd7813edb6ee56a7f02c7df170a0362c9e49b07fc45184ac47e1616c1b47b12d86e00cfc0ba2f40217bb923b360c097c3b7b382a3e17c79b11ee2fd531c2b1205eea2544be318abf67e928f456c87df6d9415b014d8a0e3a92a0b19fe01c822459455e42347f0686c523014cbeabdbfce418508048cf341200af50a90bbd17ec81804a00bed626dcc3a5f24201b84dbcc80299b6dcd9a2c1a6ffba616806077da412c9b84623420320aaee095eea2f3e8c8c34d651437d50e2f9dfa51d73a54e34486a039d7a6227543390d47cda65fdde4e6cb61486c5d7359e2c99f6141481b9da5c79871ffb3fb9e8694de8a1d43418e8677b81e78925be4fad96a783e3b069d25b5c54fb5a6862045f1c1f3a90fa4751360086d1bf6127b9ab506961d65241f6e25b318bbc78b0f99d13992b21ca559bf9e34929053025667a071f2d0bdfac15080798e87d1c89af01ea078c4c121aa4cdcc9157c89c9ad31c4847cc55ce3a375357c84faa3e09a358211465374161e353ead8dd827ca715bef8654dcb7dfa40f2ad8e470c524fd411339c3244c7b7f5ebf62deb3089b8bd2a7e72af5f3e1f265d8b9bcc2034c72c7902793320a443d5bc5ae9333ce1e784f74d25b737e75a8232d991dc86d04cb30f530330eb840945772f6bdfe55761da7361bef2b946d6973c87c9400dc9483474ca8ae6de0683bf78479bd58000fe3258cd55098cc49aaac9dbda5fe5e17001465087a66bcc96f0d64b9b847c6dfa9e803c1e9bdbe8c508c232992784b0301b000bbb29079d4621843f59198f71d43cb6bcf89f0fab4a1000f4fe95aecaa16bae23f0f095b496f637e993e066436e24aa79007d3b498a2e9284baf80fb8b918c48ce88df8f407eab717b94cfbe21f7b0f6378c592ce216edf6f9dccefaa383940f4f47ec9f6e9327b20c555e22e307fb942f65d62a3a1ed4a9a37a8aa9872d1b18136e096387f6a279b15a9f6c2d588bc692f0b6779f9a227f0c9ffc9f204f8d1b5e8f1a41c0fab128ba8d5ee878f9d5c1b102b1d6d14534625f592bcb90d541c751a0cbf7149605e09616c01b4b90295dcc0926472195d67ce7adde8b0abdc3ba7b784480940cf712b1f57a0d8eb4fa653d42cf49014f10473b5fdabd0a19b730d068489ba2731ced6c95f0eca5e6ca5062fcfaab17792ab1b4f4449495a4d7aaf6edcd32893a18b82dc77bb5d1a5ef245a7e4a0ff86e2529cd4fe58d857bd30c9b39167829ac03f19566a69277264693dfebed03afaea45e89375b5bcebbc8e988e9a8fe86a1b42189892fd0500b2306012005e660bf14a040932726bcd3259b0cf426f7d587fa9ebf20035457b8f1a094d9caed06fc2b1ffeabfd7f0662da9d0de664cc95d5d8cf0ce5c7c6107c3e136f3a46fae6d025890d2a5283e5ba0c0f85d64f2c56300597411262c657637c29f24793acea7a6fbe9c581a0d8d132051f1fe136b847d5a850f1a7cfc0459329515eff7b929b83a912f79627fd8beaa2b994cfb0fde58c207043ab550dab150d31ffcfcb605163c98826d718470ec3273fecfdc62e60efea36f0df45477ba31adfb8eb916dc35d8d65d2c2693b6e60af89fc13b137f06d3dee11516c5366d7e95f559f8a3c9b5cf2c840eb2a993272701456f65c266c8f199ef222e799e9a27977379e45da086b1040be476dae70bed63150b7b4f56c43daedf47f75d08067bb6a3e0a8bf9abeb0464e3f1b8fe5e301bf2874690b6bb16ea7b3cd6a1f76b6591129661246e383cbd2acdbdf6a49a58c8e5b5cd9b58d0d8231df6b4c368ae04e3c745b008a4b2bd9a911cbbce9f3737b9098fcab1ba28df320183bc5476519d9b341a876b305a6fc67250bb99d4c917590243030b8b4dae0f41e8d61db78ae7f5b2e4a23cd5412bb2260300645261c78a273eaf4114c0af6d2af4288bd149a4aff7c2416fef8bd8ae6514d98fe123a75ad263f0f4e23d44889ccd83ab447b04c473a6e0a3c638f4e0e3ebcd220deed9e4ffd3ef49b17e5a33bc174fb57905d7789fd401b7c3b9079a68d34b6c41d76441d8540ac6e97b93fdfcc87994880d73048e25f1b74be7bee0bfdc4d47cd9dc1316efba58d16b9db045acf4d293b62b77e0ab157718b90f10f8de0f2939db3fa0e2fbd26598e898a5555cdbab30766dab8eae60423a74a2aec3c40692080ab07c5b309b53d61146c999c9152013a2e413106a63e9b118ceacf2cc16bbcbaa3fb7e699a5750c88dd75094cecd2ca1a8ba5e5ca6b2b1688da63ee1e7011479585be04317d7779fd5aa9fd34c3f65da8a2456be90797de8bbcc9932bca5016d035ec3cfe908f9b7b52429a00cd4a9c5844d08b9c1ef939065d6577032e581273f2dce594357de89525965349f30dadd12fc0be4bfaf4fab1537e25a932f96b44c2d17659daa2028a3a33e8b382892d7e4f243fac3f5789a46f909d0bf21a502e8acfcf0a1d739a7b9159d020138a0aea58710970e75d22873bca34545f9e66bbdd2dbc5010d7dee0aba8ff1a0c88c7d302d7135cdf2f061f999db139d2b6933b63d1c19929b098ffb1508d0bbc639b0f85661f3bd85bed94c18c17d9e4a505f7a3a43b84d36e546386755fc0373632820451e04dabec588f54b021e42c571b6fa6190041a420b8240b0b43596ba79b28e4c132603207c2a5d703bbc9f1acead02333de6795233a6c7fdde2cff011b530aae82ee47443944178ba67a5ba6b962dced5f4bbccd6ae13e6528305650ad0c1f34d0a2fb703d2fb5047f7834f3833ca4ad134a93f0b4104a8252e6831f00d068ec14d9b70d89bbf152085354b819b68f4fc4a7fbc8d7a5decf95c7645a762017ad20a3d1459d62ac9a0978cf33368f888a76e47658274072a778ba94fb62ec432672bfc6b8c136e59513634d1d1a63e18205c54084ec7c05e796938d31b366a6bacb321b59d6e13edbd4d52df383d77229c56da94aac78b4507390cab785b316e845051fcec2764737f536ee970117122e64cb2b244d4f135a90cfd905ccd891b34c76184df955bd2ced049ec73b14ba43ff2ceb30819086e70ccd1e9054ecee4339d4150473b081972a9f98bbcbcf5e79181d45a80cc72b682065478858522d2b39f5fe6e35e8877d470f416ac9f567ff87e87a630002ca54e7cba79ace1d610b5bb3c401e97fdce3b51f8b847c043f2cac0de2b0b54ee02af215380e8dae0387f986878f593d8c363fd8bce581a54dd5f6640bafdeffcc11cea8b99a10598b946f3683b5f34c8864f20bea2bbfaf195a9c1059f6e174ea24205b8bdff4ff56258cc9bac91f23750fb855b532349c13a3ab6d0945019006dbddd61dcea2395e82c0c3d38b63102557a5b98aa1133395e2bd46029daccd20d739960f7b143144836422ce2b9636e8ee6e2dfb32398315addcef1111cde47ab60d98cad888336b2c47bcb2aa19ddb948649b176eefdf2731fb871afa5aac27e7832e12fbd3ec046c7de2cc0b3102023d86733ac94f52c3bd3f544809f076993ba2edb9cb1d58318b258b18f69d6d72f61176e67637d0509ee1c505f7a8a17dab00b420a6e786b2b20af3421c04ccda86a55dbbe1616a8b52d3a653f2708792a466862959e1a0ea2e88f1e438df94043b99f39c3cd6b4f69eef033747d64dceeb4b852aeb0c189b2e24431de3a2d2c6f28785039596844f2add7892827efde30ad71cb03b624c4944477cb2a6b7be2a0054ad19545e3ac3d577371c0acbe5c7ae124ab4fd9d566a0892840ed3c48262444a76b319eef5c34a58b4b7aa979c2e8f81fb5faea8e04de0efe838f8030cc04f9b2b9c5eaffa6d3089e1075f12ce3e2ce93f529d11f6b76c371b45dd60a1e41d1e71b51412f61a7937a917195a445c92fd5f78f7a1d10600334792315fada3863031b4f4dfd79c30a810cb9a8714448fc320073b6326139a62f6d979b82a38984a996fec6635ffcacf509b5ed33034fafbecd604439e95c558d21499daf804e9b3b7f0f35f59a06206f364f43b99e8ebf7419e6a5a37b05242a30510b7a32183fad709a6ff3b45472c06f3c322830db907bf8391339a0c38a15507fbb00b2422e383f241d0a0124fb8432c919673cfe8b90e4729add9cf330bfafd1f47544ac9aa0c6664aca6b0f618fc7ae058aeb6929fc656b819351b4014037dc6ce0cabd6d5472d844abc83e95df93d3a8819e8ae25a8fa3e97fe8d2e046d6c7a7f4825d3e663e075c0a7e974b249a8e2aa91792db32dfcc95557898eabf5c4ad404332cac0e891b28ab78ee2ff54696025ca63a12f0b0a3d384b03e3fd5abad578306cb92ada9ee71a8a681f118de13425e011cbb65d9543d87aa27dad9b5bcc50e56dcb7e26b61557075bc519a0dc15107423a7d77d731e4b80d4d5fd1ff9f251be900a52ddb7c64abac6a22748aaadc2254e32382b7df12da1ed503a7e22f8900d19a306c390f4fbcefcdfef0547788352af9aa91cede3e2cace9b419c7bfc259aaf69ec454b1deea478ae363342c35d163f964ec4e7728d37d4d53936d02db31fa13e27a36bed3c585fe8c8a695fcc4b11772f385728fd08400db66109fe4e8a22a3d4b3efd58795bc3f4652068386036e6481e9b517ddc2ab07bf8b12d7d751ce5b3a47647dbcf1891d23353905c496ec2b4b610874aa2c8a86ecb284c7c6ce619fedcbb59ba37957b8dd504a9cda3a66d45e88d77b0edd1f69f3a576b51d60a0d204d7b61b839e2f3da16c4a4b610bd785b2af72e57f66d078f1cabd23bc2b40a63e99c7252e5e7c17ce6b8ba7116963e633a5a191afc5e453998f0b262d80abd88cb9817e4371d6cbca0d5cd0628c508059fdcd7e483818445b1f39f2260884c6352aa103d3d832cd59ea680b7961e86a6ab7abfa5459ef6bb513b440a767e9a3a6d587be6adc27f00ec3cfa02b0c0c8a8fdab34af773891014dc09255f7e8d3fb06e5c7533fe2d3b91e92a23668b89ad34b82589b32389edfff623fbf8cbaf09044850ffe148d10d9787391762c2bbf7589fb2e5110da58a5e5b12a6e68e545980be3a4d20726b1f6680862d48655843f97d6f9e1b8b4b37feb417f2905c97a43b9c8f33868c746a8e8d33a05f35f37c05e3a44b70fc3719fdfeb61f4f943784933cca9a91f754ff6e3861bf8062665396ef3c9aa9df9dbbed7918e32a1735f693dc94123a5547d56c78a34e842e9d673d660ebe06ed98b1a57fca22deb8680762c45f23eebdf569de68e18afa6942023d0d5b86bce026919f58898d2663618d9845340fa501c311e03fbe9162fb4a0c255db4999889b12b97f1f358a0fca73df6c8ea0306e74187006954915a8a7738d07e4d9ba1e0e8e154", 0x1000}], 0x4, &(0x7f0000691000)=[{0x38, 0x10e, 0x8, "58cd5cc414f653bf78d35f9625a0048915485cd69d718f5d85ab970c3115c7bbdef1f7"}, {0x90, 0x115, 0x8, "d5b86a082df6e852f634d7cb928905379df5ffc1198ef1b46df6319433f5a0640bf22d912dc36961603dfa1a5b4f36047ab63bc083e59cb075c71b7e41b2f2ff278ee101541e4c8adf1300977a0b3816f21d91ec947e6b57a2ef5abf3a7be22dc0af2501a13ef481925d352b3a1defca2b2db63e1ab6d4a9de89bf36e7349c"}, {0x48, 0x111, 0x1, "8ae439f8f4fd2b009bf78a4a953339d7e3d589555da1ec65ec110ed4d7c6a6dcf70a6e557b38f4c156e5f07c003bc347333b"}, {0xc0, 0x107, 0x1, "6271822074d4ae42cbbc64234f657cecdf1d82be5d636663800574cac0b6ff6be97d112a55fa4fa4e96fa5b42155e6657725d955f934a7210e1fec1a5d7e37b6f2ee4c1a36839b110cab93e56141173ce61c72051abdc5cb88ad013068a508c561dff096b5c83e2bba2fb8c6cdad24e9cd754f726ee28579b761dcea090b94404220e9d1e8333be4c13920488de724fbd18eeba56b5f38952e232aa74fb53527310e9fde2e64c44ec7af828c"}, {0x48, 0x13a, 0x6, "d30f19c0653ad157816f3bd6debfa41f955c0cff1c8ea670d89edb6981f4e56e160e2bb22c80de71c74c12391c5fc1d5443aea1bae75123d"}, {0x28, 0x114, 0xfffffffffffffffc, "a00f4ef7dec59ae635f031880b0588c557e5dce18eb9"}, {0xc8, 0x105, 0x1f, "f31432132c27c0217546a33f96d6c60ac224c99e16a9b40625e796dcc846b0c893dd2e6228df3c3abca88b63b147a4d4b607354089eefb1f65f06ab59911f7e36989c55020e600c92a15ffab05ce8c2dbaff192158c4f54beedf3044440022a44a96782afafa097b149b41723fcee10f8f261829583f316855bc54400ed8b296141be32485207d36f1c29a66c120a611cfc418e57b950fc397baee2cba75b987d06470e6427deca9f09e5f3c4ec65581e9"}, {0x30, 0x10d, 0x1, "bdeaee0170adf3fab8b2db00fb001d84092cbc9fc0ff49c96a3c6cf857daa3"}, {0xd8, 0x10b, 0x4, "1711de3ceac52e44574d69aeb36f7970f42718bca791257b93f55d7d92ec47dc78f98e63799bf14115d146264e09f701b0157f1733092ba8e59be289caa596211809825edb5832ad362cc9cea1759564fe68d763e3e8de4b27f5811979b760fdc2a96131acced8e87673cf49a6470e7e4a662cab1b7376c5848b98a47c2a4badbe44f0d74ed5f965560909c2bb527ff32fb19c23ba2e8d9c4c19c5811565448ec3cd796168e7266f1acad2fa37562aa0dd4201796f9b962ac5afd630a3097b305e4e"}], 0x410, 0x4000}, 0x456}, {{&(0x7f000054d000)=@un=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f00002ae000-0x90)=[{&(0x7f0000f28000)="39e1aab7674ad112fc423bde9f231114962a24482b59e2f2c6f10de8a799a031461f89268ffc8cb123d69647b1f557673a1610f9dfeeaa921fc02f22aa4f4fb3cb3752049e2598219bcd5531c7b05e6cdffc7987c6a36d96afb8ed9a1c301e10d6545c6ef446575bae1f5d2f877cc538037d61f2f841fc2e0b8f6987aa85958673ddeca83fc32808833bd671f7629828f7", 0x91}, {&(0x7f00008f2000-0x5f)="9a6987025cd36fce9fbfadd0eab14a3dd047b0614293d4ffb3e42b87b3171ca92ee9e63824e431bc2eeb5a28876b7531710320fac19e533fae28bde41701f91d538353984a583d2a69085800257569235780aeef51fccd717c4c2d1f972ea7", 0x5f}, {&(0x7f0000fcd000-0xc7)="d4b9622c750c63193f0a09666010da5599970a46bf4e8d22b98f19e0e62ee066c1fe1d5a02d63190e568d26ab1b6ded7897eb75c38ec354b449b49835c1593bcd9c49d9e47059a535fc0357094b28dc8255901a46f25635610ee8c2608cf8fc80ee4a3b15a6dfd8182b482422e95f88157d6882976ea795762570463a80fb5dfc4f29f8ea375ed438f36508f65ddbefee2f89fadae431b6f1124d2b8868616271e4e6f5c268b709778386f31e090d50b54d420e31ed6e1d9165a2fd8b2d07a07d9b4ed08354307", 0xc7}, {&(0x7f0000d50000-0xf8)="b887adba482f25064f3d1065b79c27f31d9ab2229c15e90f5a6ab3efea6f9022cdfae059d6879196b373749c3beeaff0242a1a9da98cb66d247cf59093fe1e3630303c47c8e914c898c791a6dc57222ce2254099285bd8c021b6754828a9e4b3e066369061dc5f5c7c45cc260f2e8240e25ae853badc054a8bd6dc3eccbe28f5f9ef52158a250fc1ee04d67bb7911f32c0f4e5a104c393dd50d01bbe5bc09f224a0a6e6831f5b747849145addb96740920a3e129f177ba709574a0e75ee3b5877ea6fc90ba4906c8ba86e7237ee1e2ae250ce1a932475379e6951f0d36bcf45454dc48eecfaddc3b2305f85e1ba605e0987d702884f330ba", 0xf8}, {&(0x7f0000e8c000-0x1000)="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", 0x1000}, {&(0x7f000037c000)="904aff63647e0f4721586d42c9aa2455c39d8adf9fb51c133522c07fe39ec0b96058fd824e3addd9640b211cb1dc8ae0b890beff02ac67b99525", 0x3a}, {&(0x7f0000145000)="2b00e0112c29e70c12f447070fb3ae8adcf0ad4844d30b79ab5dfcc08c37e00a4a6832c50dd59c9ea612d6cd1d3dcb2b01d54d1c2cf146c8a07dede3e88d94619177c9ca03ac1ed03f87", 0x4a}, {&(0x7f0000bc8000-0x6c)="b46cd44d250c1e3420a37fbe32cf4fe9a7f4dd2c7a09ec8d6ec14b9a33cd306e1d9a0eef7a7303eb8c943cca600e555e4da684b1abc56f42de0373c82259ee1717451a12055eee4774170453773cb547d3637a9acee0c1acd440e1ae07bd7bf103159ebb0549a4f2b99dac93", 0x6c}, {&(0x7f0000063000-0x22)="363f3ab90170dbd3f689c830f189b1726c26069074605baa245a4416a91ab5f1be0f", 0x22}], 0x9, 0x0, 0x0, 0x90}, 0x7fff}, {{&(0x7f0000798000-0x80)=@generic={0x4, "41c7ca97d2cdfc58f7dfbbc8c24554f37f46b4d2e678ef760b4774ed2281a9f408fd5704cbe5c68626a64ed73330586357b2802ddba06e3a51144d4d16f69a5071479abf6b1cdaa66b21b205f90bcd9a7005c7c0ef5278e904ea4bd0e7f062812b2f99ade70fe4410e766555b4507d46caddbd270ff39dea7970299075c0"}, 0x80, &(0x7f0000dcd000)=[{&(0x7f0000841000)="929eeda25115228ffb4ae1ce7c39bcea591329bc75b9c22df1f7a714af7c6d2747ef3aacd003fd1600e104ee1c319eb27e4876f16a5dc3434a4e81a2ae6050219a2a5831f9a6d6271fa2af68ffdc099566f8066e8a5531f49521aae631979fce07ca5e640ddadd201f0f8df755dd2c4f9c98e32eb68968a8fb24497648288a30c9988f4e87e1b06e63d71eee62c7a188f2c1da0caef714e66a34902e1090b3364bf7ffbd2ca0e230eb2ccd4acc9ae1e36a9ae29a5cc90f5716cf181cb70a7db02adb4b14b51f6f69c8d2253029d859bf6ec8425f00", 0xd5}, {&(0x7f0000445000)="18c570e5d9ed193984fbf93152df9a9eed5e1cdce2f2ba1b5ded6c7326e2ec31889033108234e5903b908b46f7adb38b64a4df08713ec6d8678d1f3ef80b1d8fac72464504bf9678e468437976dd575eab13e9fca17a457b0fde2b8f35cc65ea89f9cb49aba79f0bb7373d04909074b86b1cb09edbc32486b6ed6dc306e57c7ef055ecb087ce04a9d60ae253778be2ad39ef01439cfdbd4e3e766960521ad567", 0xa0}], 0x2, &(0x7f0000dc5000)=[{0x28, 0x1, 0x2, "032dd4d4bc522dfa1a71567479924124a2025a8962"}, {0xf8, 0x118, 0x4, "029a379644aaab53a9e286e4f8da06e1be09dba0c86e57245056212638529031fa5454e6d0ffc7db62b565804e271b14ecfac1aa26bcc7c0211bc90a1fcdc3205e7943cb52dc8f45cc70e653d3898fa6eab520a8c7b84142043b43a6573a4f883a1160ec23a220e14fded85ded4803fdab3f9e748d186d448940243804d9b7ffb13a063557387f7dceb314606740d889daad96e3b15e868986438144864aacb566b7f3589f4489842761cd7a50c817c22671c2736d62112807029053022f5d4c6c8fa99ae1e22d654bc3a58069828ac2e86b6f6be3edf8fb0f79667753fcda55002210a329"}, {0x88, 0x103, 0x2, "a68ed6c06525c8ff2ded4cd3d14191f923e1911d2d38695290d12802352c566583da169939059e0f090f6184c0a7040868fe369c352b3d605185dbdabfc9215c9c077a23de85af698e16624466d3e326460976b49c4a9de896d46e182fb074535df131ee2d79164adb4d716c52163fff57d97285"}, {0x60, 0x109, 0x1, "9abd26526c40458f1117ffed35976e4d4225c06d342784995de3565acd45d01a9d07a5f17c709614f34e90bc7b76ff06f4fa052d37a5b790899eccbc74f6f96a6330b7d33ce87739273e2f"}], 0x208, 0x0}, 0xb9}], 0x3, 0x20000040) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000754000+0x310)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000da8000-0x30)={0x58, 0x0, &(0x7f0000a17000-0x58)=[@transaction={0x40406300, {0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x40, 0x20, &(0x7f000024d000-0x40)=[@flat={0x77622a85, 0x0, r2, 0x4}, @ptr={0x70742a85, 0x0, &(0x7f00004d9000)=0x0, 0x1, 0x0, 0x9}], &(0x7f0000a32000)=[0x40, 0x30, 0x20, 0x38]}}, @increfs_done={0x40106308, r3, 0x3}], 0xa1, 0x0, &(0x7f0000b27000)="2b1087d9621c91fc932c464c1bcd075a9e635f8b9aad3e937ac7e6758b9e85d6e66805ebd4ec05c0d34d868be93c6c25d68f3ab67ec9f4b006ce3600b0fbd54928f77b10cdbcb144ff50011a99945095a298d2e172fb5bbeb14487dfdad154f04c41a450ad8c1e926e67b5229f379e850e6046962898262b2b26cdbb5196da9b33df41bf8df85ccf615510ce4f9203be9df4e46a93a4844510ee58b8f883ed773e"}) 2018/01/19 09:01:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0xd40e1272a1c880da, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000f18000-0x4)=0x4) connect$unix(r0, &(0x7f000000e000)=@file={0x1000000000001, "e91f7189591e9233614b"}, 0xc) 2018/01/19 09:01:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = semget(0x0, 0x7, 0x100) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000039c000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000a2d000-0x4)=0xc) getresgid(&(0x7f000037c000)=0x0, &(0x7f000083a000)=0x0, &(0x7f000002f000)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000577000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fc8000-0x4)=0xe8) stat(&(0x7f000095a000-0x8)='./file0\x00', &(0x7f0000291000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000ad8000-0x58)={{0xffff, r2, r3, r4, r5, 0x10, 0xe6b, 0x0, 0x0, 0x0}, 0x100000001, 0x8, 0x2, 0x0, 0x0}) r6 = accept4(r0, &(0x7f0000c41000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000015000)=0x10, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f00005ec000)="66d01c1f6b67fcbc9e168732d1d7c309", 0x10) connect$pppoe(r0, &(0x7f0000e81000-0x1e)={0x18, 0x0, {0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, @common='ip6_vti0\x00'}}, 0x1e) writev(r0, &(0x7f0000212000-0x70)=[{&(0x7f00008bc000)=')', 0x1}], 0x1) 2018/01/19 09:01:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000a15000)={0x5, 0x1, 0x9, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) setrlimit(0x7, &(0x7f0000bed000-0x10)={0x16, 0x88}) pipe(&(0x7f0000fe7000)={0x0, 0x0}) 2018/01/19 09:01:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x202) splice(r0, &(0x7f0000b8d000)=0x3f, r0, &(0x7f00000f1000-0x8)=0x0, 0x2, 0x8) read(r0, &(0x7f0000aee000)=""/202, 0xca) r1 = syz_open_dev$dspn(&(0x7f000071d000-0xa)='/dev/dsp#\x00', 0x6, 0x400) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000785000-0x4)=0x800) 2018/01/19 09:01:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x2000000000, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000b21000)={0x0, @in={{0x2, 0x2, @rand_addr=0xe9d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x691, 0x4}, &(0x7f0000b8a000-0x4)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00004e8000-0x6)={r2, 0x1}, 0x6) r3 = dup(r1) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000fd2000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x8) 2018/01/19 09:01:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000ec1000-0x4)=0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f000044a000)=@generic={0x672, 0x3, 0x9}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000131000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1, 0x0}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034b000-0x5c)=""/1, 0x1}], 0x1, &(0x7f0000c23000-0x60)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) close(r1) 2018/01/19 09:01:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000001000-0xf)='/dev/snd/timer\x00', 0x0, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0xfffffdfe, 0xfffffffffffffffd, 0x402}) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00006ac000-0xf)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f00009c4000-0x14)={0x8, 0x0, 0x6, 0xffffffff80000001, 0x10, 0x6, 0x9, 0x6, 0xffffffff, 0x401}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f000067b000-0x20)={0x7, 0x0, 0x2, 0x4}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00006d2000)={0x4, r3, 0x0, 0x101}) sendmsg$kcm(r1, &(0x7f00009d5000)={&(0x7f0000822000-0x20)=@pptp={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x0, 0x14}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, &(0x7f00006be000)=[{&(0x7f0000809000-0x43)="77de64b0cb92578c8b7cc68dab29c26c646e075c3f9ceb067b5412e77110f4aa4d87128348709ba6fa676e442df7405658844118f08fefc6aefaacb244424ef20cb611", 0x43}, {&(0x7f0000f22000)="2284231afc79b48f105e9374f9f6c58217a860fcecac68004f9a115a4939c013af01372f22218c1a323d1c80c91ffb23439337290c3a54265ac44419602cfaf649031b5b2e86775a0d6364fdc7d1b49c54761b8ebf4f7cff26aacd37f50b6a498df102aeb0fa0b267e94c44464ede991b2d7f3c3f23713813a330e1abf59837069fe5d10ca25275d07d22be85b8fbe0031d92a32611e029d26d60b43a3", 0x9d}, {&(0x7f00002c7000-0x97)="d63fdec2674216a3b0dc6e37a3989f704cba28aae14b96ae175b912e8ddf53097a5bf06c3b6773c29880c396d731101e2390cde9896dfe32099c6258ff991d17dd85456b5824a1fb7008378f85728926e4057d77b8dcd77a4dd48484bdd674856f5411ef8ce94c7a92b3494581782af3c2385fd7c3e0179dd383f7defb039d9e7563d48056d9c2452106992d731197a6b295ea15d709a7", 0x97}, {&(0x7f0000d93000-0x8)="22b8fbcbd624040a4c19dca0aed850cab0253938cab466554a8c4d61ae8790c8bf429002aded83f0546d11216aea604a766c817e14769083c6e261c5fdb6469b615d26aed8cfbff3138dc7ee50321e3b5f966da51960ae0b48e78ce770ebf14da7c06030d0b24076f417", 0x6a}], 0x4, &(0x7f00004a1000)=[{0xf0, 0x12d, 0x0, "4ea8ad4af6975b0cd48187b43b19c22999e5b2a749422aeeb7f98478aa102a870b3ea64522ea7de8133fdae28d7ea679f279a0dc2bbb971bf5801418083ddda1ceb725d530cfc67d97438e8108286496126454666a4efc45250ad5d1fe3fb79eecfbcc3c32e774dd706ffd5a4f16841086577eceddec458d92a13f28db80dbd3aad5416e5b4abf8120a0b29e65cf6b3f0d251711c05d47b41874d7eeed354953344369f565a920c25aa54c12df68a38cee5a558340ee7e6b6ba4aa73f978a3b1a13603abb503fee18f1cb26adef49550bb1223e54dd7d1e14f7d"}], 0xf0, 0x8800}, 0xff080baf690bed59) 2018/01/19 09:01:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x20000000002, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe6000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x8080000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = syz_open_dev$amidi(&(0x7f0000c44000)='/dev/amidi#\x00', 0x5, 0x20000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00009ce000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fa6000/0x18000)=nil, &(0x7f0000298000)=[@textreal={0x8, &(0x7f000000a000)="66b80b0000000f23d00f21f86635100000020f23f83e0f0767660f17b2fefffffff30f32640fc72d2e0f080f3266b8013e00000f23d00f21f866350000000a0f23f80fe3762f2e0f01c8", 0x4a}], 0x1, 0x8, &(0x7f0000984000)=[], 0x0) 2018/01/19 09:01:31 executing program 1: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x100000001) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) link(&(0x7f000001e000-0x8)='./file0\x00', &(0x7f000000b000-0xe)='./file0\x00') mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f000001c000-0xd)='/dev/dmmidi#\x00', 0xb02, 0x20080) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f000001c000)=0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f000001f000-0x20)={@common='ip6gre0\x00', @ifru_flags=0x1000}) 2018/01/19 09:01:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$tun(&(0x7f00005e9000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000c66000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@ethernet={0x1, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000769000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000939000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0}, 0xc) dup2(r0, r3) bpf$OBJ_GET_PROG(0x7, &(0x7f000010c000-0x10)={&(0x7f0000278000)='./file0\x00', 0x0, 0x8}, 0x10) dup2(r1, r2) 2018/01/19 09:01:31 executing program 7: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000005000-0xb)='/dev/loop#\x00', 0x1, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0xa, 0xf25, &(0x7f000001e000-0x8)={0x0, 0x0}) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f000001d000)=0x0, &(0x7f000001d000)=0x4) ioctl(r0, 0x6440000000001268, &(0x7f0000019000-0x1)="") 2018/01/19 09:01:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000b51000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mremap(&(0x7f0000a17000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f00001e0000/0x800000)=nil) mmap(&(0x7f0000d7d000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x27) request_key(&(0x7f00009a2000-0x5)='user\x00', &(0x7f00007eb000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000510000-0xf)='/dev/snd/timer\x00', 0xfffffffffffffffe) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000fc9000-0x4)={0x0, 0xffffffff7fffffff, 0x4}) accept4$inet6(r0, &(0x7f0000787000)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000f3c000-0x4)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000f7f000)={0x0, 0x0, 0x6, [0x1, 0x0, 0x1, 0x9, 0x7fffffff, 0x3ff]}, &(0x7f0000863000)=0x14) write$selinux_load(r0, &(0x7f0000648000)={0xf97cff8c, 0x8, 'SE Linux', "8c4ae9e0ec9a6a95290a8822943d1e9a20741451d8789228eabe705c9ab6d78d2aba7d5a619d4c15256477d7e8b0f415e6ae2b8fc5b4b1afdff0126f15a421203fb20412a411cb3b89c37ecc37ed734c77367573"}, 0x64) bpf$OBJ_GET_MAP(0x7, &(0x7f00007ba000)={&(0x7f000060a000-0x8)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000ed8000-0x63)={r1, 0x5b, "933f002d6f4d31e80bd2cc77e506bac0d025a7d9d43fcbf327a126b3965157ce9d73f80fdf0f63bf1a1159b37c1e2265345b6a8d90815d52dc9e089a03c07124f394aae1df28f051abcbe085977b68b67bf129260d01ece430d8e6"}, &(0x7f0000b22000)=0x63) 2018/01/19 09:01:31 executing program 1: r0 = syz_open_dev$amidi(&(0x7f00004eb000)='/dev/amidi#\x00', 0x230a, 0x400080) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000562000)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x8041015}, 0xc, &(0x7f0000000000)={&(0x7f0000282000-0x34)=@ipv4_delroute={0x34, 0x19, 0xc, 0x6, 0x3, {0x2, 0x14, 0x0, 0x100000000, 0xff, 0x0, 0xff, 0x5, 0x800}, [@RTA_SRC={0x8, 0x2, @broadcast=0xffffffff}, @RTA_UID={0x8, 0x19, r1}, @RTA_DST={0x8, 0x1, @loopback=0x7f000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x0}, 0x4000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)={0x4, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r2, 0x2203, &(0x7f00008d2000-0x19c)="") 2018/01/19 09:01:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b02000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00009ec000-0x10)={0x17, 0x1000, &(0x7f00006fa000)="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"}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000077000-0x20)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000176000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000354000)=0x1c, 0x80000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00004d4000)='/dev/audio\x00', 0x248200, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000038c000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b6e000-0x4)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000e5000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00001f2000-0x4)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000073e000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@broadcast=0xffffffff, 0x2, 0x7, 0x2, 0x0, 0x2, 0x20, 0x20, 0xff, r2, r3}, {0x9, 0x9, 0x7, 0x8, 0x5, 0x100000001, 0x384, 0x80}, {0x83, 0x7, 0x10000, 0x6}, 0x0, 0x5, 0x3, 0x1, 0x3, 0x2}, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3, 0xff}, 0xa, @in6=@loopback={0x0, 0x1}, 0x7, 0x0, 0x2, 0x8000, 0x6, 0x5, 0x0}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f000050a000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x67, 0x0, @rand_addr=0xfffffffffffffe04, @dev={0xac, 0x14, 0x0, 0x0}, {[]}}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x40000066, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @empty=0x0, {[@noop={0x1}]}}, ""}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) 2018/01/19 09:01:31 executing program 7: clone(0x0, &(0x7f0000003000)="", &(0x7f0000a26000-0x4)=0x0, &(0x7f000039f000)=0x0, &(0x7f0000544000-0x1c)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000000)=0x22) 2018/01/19 09:01:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00002c2000-0xd)='cmdline\x00') perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) read(r1, &(0x7f000031f000)=""/0, 0x0) 2018/01/19 09:01:31 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00002d6000)={0x1, 0x1ff, 0x8001, 0x4, 0x7, 0x5, 0x8001, 0x4, 0x0}, &(0x7f000055e000-0x4)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0x1, 0x200) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000445000-0x10)={0x1f, 0x1, 0x1000, 0x3, r1}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x8, &(0x7f0000ce9000)={0x0, 0x0}) mlockall(0x3) 2018/01/19 09:01:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000417000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000039a000-0xe2)="cda1efdb912e19d8c6c7c578b04337c7b6be0fe979ce42a4fc3c12299ab47b7ac00f039e72db5a3637c3ed4d8078c1d6db7c6cec59702647423c86cd7595406ae5ed0e84fc1c7d51ea596bbcbc157db6bc475db8872e19b6f6d3008543d7a6d9748969395f8c68857224c19d852ff8514bf046e016e24e265f716986eb32bff483ed4d574dc0942b5f10dfda50b3fcef9b6a41d4592e0189bf1aaa167be80edb3a6acac64ff6b36166d0ddd588ec5d53d97e2fac18ecc55f5841e00ec1b039a0c19d80400e4d49635dc95f11d0f8e9ca46c231d9d8fb40a47018a68952e06c7eff75", 0x7e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000383000-0x10)="0000000000000040000081000000e314", 0x10) 2018/01/19 09:01:31 executing program 6: r0 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000937000/0x2000)=nil) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x11, 0x1, 0x0, &(0x7f00005fe000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000038000-0x14)={0x0, 0x5, 0x9, 0x5, 0x6, 0x0}, &(0x7f000063e000)=0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000d39000)={r4, 0x5, 0x80, 0x1}, 0x10) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f00009ee000)={0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_STAT(r0, 0x2, &(0x7f00004b2000-0x7e)=""/126) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = getpgrp(0x0) fcntl$setownex(r3, 0xf, &(0x7f0000430000-0x8)={0x2, r8}) r9 = socket(0x4000000010, 0x803, 0x0) recvmsg(r7, &(0x7f0000538000-0x38)={&(0x7f0000d88000)=@pptp={0x0, 0x0, {0x0, @broadcast=0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, &(0x7f0000f40000-0x40)=[{&(0x7f0000fe1000)=""/175, 0xaf}, {&(0x7f0000c4e000)=""/12, 0xc}, {&(0x7f000046b000)=""/149, 0x95}, {&(0x7f0000b76000-0x2)=""/2, 0x2}], 0x4, &(0x7f0000aca000-0x9f)=""/159, 0x9f, 0x9}, 0x10023) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f000087a000-0x8)={r4, 0x9, 0xb}, 0x8) getsockopt$inet_mreqn(r9, 0x0, 0x100000020, &(0x7f0000e83000-0xc)={@loopback=0x0, @empty=0x0, 0x0}, &(0x7f000096a000-0x4)=0xfffffe38) connect$packet(r9, &(0x7f0000ba2000)={0x11, 0xf5, r10, 0x1, 0x1, 0x6, @random="cb7a26205390", [0x0, 0x0]}, 0x14) mq_notify(0xffffffffffffffff, &(0x7f0000c38000)={0x20000000, 0x15, 0x2, @thr={&(0x7f000087c000)="", &(0x7f00001c2000-0x81)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000b5f000)={0x0, 0x0}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8)=0x0, 0x1b, 0x0) get_mempolicy(&(0x7f0000829000-0x4)=0x0, &(0x7f000004e000-0x8)=0x0, 0x1000000000005c, &(0x7f0000a0a000/0x4000)=nil, 0x2) 2018/01/19 09:01:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000fd6000-0xf1)=""/1, 0x1) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00002db000)={0x0, 0x0}) readv(r1, &(0x7f0000121000)=[{&(0x7f000056d000)=""/1, 0x1}], 0x1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00007a6000)='/dev/sequencer2\x00', 0x880, 0x0) shutdown(r2, 0x1) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f00002de000-0x4)=0x6, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r4, r0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000ecd000-0x4)=0x800) [ 80.193441] QAT: Invalid ioctl 2018/01/19 09:01:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ca9000/0x1000)=nil, 0x1000, 0x800000300000d, 0x2011, r1, 0x80000000) readlinkat(r1, &(0x7f0000861000-0x8)='./file0\x00', &(0x7f0000f60000)=""/154, 0x9a) [ 80.242220] QAT: Invalid ioctl 2018/01/19 09:01:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f000061d000-0x12)='/dev/snd/midiC#D#\x00', 0x2, 0x40) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f000024c000-0x10)={0x9, &(0x7f00002d3000-0x48)=[{0x5, 0x4, 0x7, 0x10001}, {0x100, 0x100000001, 0x8, 0x80000001}, {0x3, 0x3, 0x7fffffff, 0x401}, {0x5, 0x0, 0x0, 0x1}, {0x8, 0x6, 0xffffffffffff0000, 0x5}, {0x8001, 0xfffffffffffffff8, 0x1, 0x101}, {0x0, 0x3, 0x6, 0x6}, {0xfffffffffffffff9, 0x8, 0x56, 0x2}, {0x2, 0x9, 0x0, 0x1}]}) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000665000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_getsetattr(r0, &(0x7f0000739000-0x40)={0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffffffffffc, 0x0, 0x4}, &(0x7f0000356000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 09:01:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$user(&(0x7f0000733000)='user\x00', &(0x7f0000a5f000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00006b0000-0xce)="3adc0b668246e26cb36f8c6e5cb7f8601313d1be9f44ac0253d86a5688e93eeee5367dc84a4e8a8972652372a39170d00ff5cf44dd60c996177817b7562c8146e5e4af179970610e66c95c4d68708d552c941d24c8104952fca08ea36779060f5951ba7ffab728bfb5eea9bc376fe1c8dcbdf0f84a8c126f1518b0513037b2d3c83003e993dddecb17bd36a03347d6f0369fcc155dca822c4bb882c8d92a67de10b878c2a8687db8d9bf5c8d95f1fa5eee0b46d462905314affbf2e768fae3ca17c8c704bd2ea51e11e070099b33", 0xce, 0xfffffffffffffffe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000093f000-0xe8)={{{@in=@multicast1=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f08000-0x4)=0xd3) r3 = getegid() keyctl$chown(0x4, r1, r2, r3) r4 = syz_open_pts(r0, 0x0) r5 = syz_open_dev$audion(&(0x7f00007f4000-0xc)='/dev/audio#\x00', 0x8352, 0x100) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000a4a000-0x70)={[{0x1, 0x7fff, 0x9, 0x4, 0x59f8, 0x8, 0x1f, 0x5, 0x8b, 0x100, 0x5, 0x3, 0x7112}, {0x5, 0xffffffffffffff01, 0x0, 0x0, 0x1f, 0x7, 0x4, 0x378b2c23, 0x5, 0x2, 0x3, 0x2, 0xb326}, {0xfffffffffffffe00, 0x101, 0x101, 0x0, 0xc243, 0x8, 0xfed3, 0x6, 0x8, 0x3, 0x80, 0x1, 0x5}], 0xffffffffffff0000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000aba000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 09:01:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = syz_open_dev$sndmidi(&(0x7f0000429000-0x12)='/dev/snd/midiC#D#\x00', 0x80, 0x1) getdents(r0, &(0x7f00005bc000)=""/40, 0x28) readahead(0xffffffffffffffff, 0x0, 0x0) 2018/01/19 09:01:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = accept$inet6(r0, &(0x7f0000349000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000b41000-0x4)=0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000bc0000-0x8)={0x0, 0x5}, &(0x7f0000dab000)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000fed000-0x8)={r2, 0x7}, &(0x7f0000c81000)=0x8) socketpair(0x0, 0x5, 0x6, &(0x7f00008df000)={0x0, 0x0}) ioctl$KDENABIO(r3, 0x4b36) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x48, &(0x7f0000dce000-0x210)={0xffffffa8, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x90) 2018/01/19 09:01:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x2, 0x84) sendto(r0, &(0x7f000064f000-0x101)='\x00', 0x1, 0x80, &(0x7f000095f000)=@generic={0xa, "2a329f1b0b9e573c11f6d052c391095ebbc6cdaa5d64739bb67893479139ae4e7f94d77d64d09084a5a0ffc400803568515e1038ede5688407516c7224b35661d53c1bf9a94c08c71db93853cba0877812f7821457a6f877cb3839154ace2cf9025019feb7ad33794cf23b8ff199c50b9332bcc3e577f4643d4c578dfae1"}, 0x80) 2018/01/19 09:01:31 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x422d2f1234d30055) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00007bf000)=0x80000000, 0x4) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") 2018/01/19 09:01:31 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000005, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000444000)='attr/fscreate\x00') flock(r0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0xe2, &(0x7f000073d000-0x8)=[{0x80006, 0x0, 0x0, 0xa4}]}, 0xfe07) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000006000-0x4)=0x400, &(0x7f0000509000-0x4)=0x4) modify_ldt$write(0x1, &(0x7f0000563000-0x10)={0x3, 0xffffffff, 0x3400, 0x9, 0x7, 0x39, 0x20, 0x3, 0xa0, 0x40}, 0x10) sendto$inet(r0, &(0x7f0000a89000-0x78)="", 0x2e7, 0x0, &(0x7f0000e68000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 09:01:31 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) eventfd(0x80000001) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000000)="52eac773be0fe531f650722c1a2bf3d9776a93a69e8fd9fbf8f9d1f7ea663ca028201db5fac8492b72c7a78d2e6774d501edc74055b3300aaae30142c4b2219cc8367d22f8a32b3e6a3dd440be4a399f6f5d0098caeddce95d856f631e", &(0x7f0000003000-0x7b)="800a7665215efda549b9ae3db7e8a88f9946fd692efcb348d5046d1665e42d12dd1052688d97c85686a11a79d91763981e216b04379a65d9c1abc97b7e7ef286f1a87a276cad31e7639dd42e62f6a901fc77533708cfc4623d4935d68bd1e7da1011f219ebba02b8859d22911fb5834e0b575a3fe4560d82ad6778", 0x1}, 0x20) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000001000-0x10)={&(0x7f0000002000/0x1000)=nil, 0x1000}) r2 = fcntl$getown(r1, 0x9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) migrate_pages(r2, 0x9, &(0x7f0000001000)=0x2, &(0x7f0000002000)=0x4) 2018/01/19 09:01:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x8001, &(0x7f0000937000)=0x0) io_setup(0x7ff, &(0x7f00000c8000)=0x0) io_setup(0xd3, &(0x7f0000821000)=0x0) lookup_dcookie(0x6, &(0x7f0000629000-0x66)=""/102, 0x66) io_setup(0x9, &(0x7f00000d4000)=0x0) r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000573000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000637000)=0x60) recvmsg(r0, &(0x7f00007c7000)={&(0x7f0000d86000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000b62000)=[{&(0x7f0000c2a000-0xeb)=""/235, 0xeb}], 0x1, &(0x7f000079e000)=""/196, 0xc4, 0x1}, 0x100) r1 = syz_open_dev$amidi(&(0x7f0000351000-0xc)='/dev/amidi#\x00', 0xffff, 0x408000) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f00002c2000)={"13a0798c58e7c45e77b638fdb100482d", {0x4, 0x5, 0x7e, "a78defce387c", 0x1, 0x0}}) io_setup(0x80000307, &(0x7f0000641000-0x8)=0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00006d7000-0xb)='/dev/mixer\x00', 0x103400, 0x0) r3 = syz_open_dev$midi(&(0x7f00007ee000-0xb)='/dev/midi#\x00', 0x401, 0x40400) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000cce000)=""/142) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000cf7000-0x4)=0x0) sched_setattr(r4, &(0x7f0000da1000-0x30)={0x30, 0x0, 0x0, 0x5c1b463c, 0x10001, 0x9, 0x8, 0x6}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000214000)=0x0) 2018/01/19 09:01:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000282000-0xa)='/dev/cuse\x00', 0x20404, 0x0) fcntl$setstatus(r0, 0x4, 0x42c00) r1 = getpgid(0x0) syz_open_procfs(r1, &(0x7f0000e5b000-0x6)='wchan\x00') 2018/01/19 09:01:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00001d7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f000061e000)='/dev/hwrng\x00', 0x200, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00008b2000-0xb)='/dev/hwrng\x00', 0x400, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000-0x10)={0x3, &(0x7f0000443000-0x18)=[{0x100050, 0x0, 0x0, 0x0}, {0x2d, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) ioctl$TIOCPKT(r2, 0x5420, &(0x7f000049f000-0x4)=0x1000) writev(r1, &(0x7f00000a6000)=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f000010c000-0x9c)=""/156) 2018/01/19 09:01:32 executing program 0: mmap(&(0x7f0000000000/0xffb000)=nil, 0xffb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000102, 0xffffffffeffffffd) pipe(&(0x7f0000711000-0x8)={0x0, 0x0}) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000a41000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000ffb000)=0xc) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f000098b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000ffb000)=0x14) r4 = geteuid() mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f000079f000-0x38)={&(0x7f0000e75000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000ffb000+0x189)={&(0x7f0000ffc000-0x230)=@acquire={0x230, 0x17, 0x400, 0x7, 0x1, {{@in=@loopback=0x7f000001, 0x0, 0xff}, @in=@empty=0x0, {@in=@dev={0xac, 0x14, 0x0, 0x12}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x1, 0x0, 0xa, 0xa0, 0x80, 0x0, 0x0, r2}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, @in=@dev={0xac, 0x14, 0x0, 0x12}, 0x2, 0x9, 0x1, 0x1, 0xa, 0xa0, 0xa0, 0x2, r3, r4}, {0x3a414c9f, 0x3, 0xabd3, 0x2, 0x81, 0x733, 0x1fffffffc00, 0x95}, {0x4, 0x29, 0x7f, 0x9}, 0x8, 0xe, 0x1, 0x0, 0x1, 0x2}, 0x7ff, 0x80d, 0x8, 0x3}, [@tfcpad={0x8, 0x16, 0x5}, @user_kmaddress={0x2c, 0x13, {@in=@broadcast=0xffffffff, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0xa}}, @extra_flags={0x8, 0x18, 0x6}, @tfcpad={0x8, 0x16, 0x8000}, @tmpl={0xc4, 0x5, [{{@in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x1, 0x0}, 0xa, @in=@broadcast=0xffffffff, 0x3, 0x1, 0x2, 0xfffffffffffffffa, 0x0, 0x8a, 0x8ff9}, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x33}, 0xa, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x5, 0x3, 0x2, 0x8, 0x8, 0x9}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1, 0x0}, 0xa, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffffffffffffffff, 0x1, 0x1, 0x9, 0x1, 0x9, 0x7}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x0}, 0x4000) semtimedop(r0, &(0x7f0000033000+0x816)=[{0x0, 0x0, 0x0}, {0x0, 0x8091, 0x0}], 0x2, &(0x7f0000034000)={0x77359400, 0x0}) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000ffb000)='/dev/ppp\x00', 0x40000, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f00009aa000)=0x0, &(0x7f0000ffc000-0x4)=0x4) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000ffc000-0xb8)=""/184) 2018/01/19 09:01:32 executing program 1: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000012000-0x4)=0xfffffffffffffffb, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000004000)='/dev/rtc\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000009000)={0x4, 0x9, 0xbd, 'queue1\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000015000+0x5a4)={0x0, 0x0}) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000002000)={&(0x7f0000012000-0x1c)={0x1c, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x8, 0x2e, []}]}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000010000-0xd)='/dev/dmmidi#\x00', 0x1, 0x121002) write(r0, &(0x7f000000c000)="5f3ee1d0cdedbd781a62b069ebff66b47d93948ffcfaef3acabe468902498677d40c6810af368642bb6d2d7a96632f76e609", 0x32) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000011000-0x2)=0x4, 0xfffffffffffffd2c) socket$inet_icmp(0x2, 0x2, 0x1) 2018/01/19 09:01:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x800000000002, 0x4, 0x4, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000079c000)={r0, &(0x7f00003a0000)="", &(0x7f0000b9a000-0x78)="", 0x100000000003}, 0x20) r1 = syz_open_dev$sndmidi(&(0x7f00006cf000-0x12)='/dev/snd/midiC#D#\x00', 0x80, 0x40) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f000039c000-0x18)={0x0, 0x9, 0x91, &(0x7f000091a000-0x8)=0x0}) 2018/01/19 09:01:32 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000b13000)='/dev/dmmidi#\x00', 0x1, 0x200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000000000)=0x6, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00007a0000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, ')#2', 0x8, 0x2f, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0xff, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, &(0x7f0000efe000)={0x0, 0x1, [0xc06]}) getsockname$inet6(r0, &(0x7f0000503000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0x0}, &(0x7f0000b1e000-0x4)=0x1c) 2018/01/19 09:01:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000000010, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00007de000)={0x0, @in6={{0xa, 0x3, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x10000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x6, 0x731, 0xffffffff, 0x20, 0x80000001, 0x100000000, 0xb2a, 0x3, 0x6, 0x72f89843, 0x10000, 0x0, 0x6, 0x8, 0x200]}, &(0x7f000067f000)=0x108) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000d23000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, &(0x7f0000601000)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00003cb000)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000685000)=0x8c) sendmsg$inet_sctp(r0, &(0x7f0000081000)={&(0x7f0000ab4000-0x10)=@in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000fb7000)=[{&(0x7f000058e000)="682846fe1c1bb7a15372825494bca54d02a1f30f9541aea49fedf492b0af3144a88e805cbab9cf700f2043a02e54b98464105a5dc4e54aa31e4fcc28ee96552fbde1628001b51c3b9ba424a7b33634bd56ecd4e5e4e9d437cb5de3ec12a21b52a17600420ea47239619e51f78f250c7b0675ce3f13d1d465e7586d2286d71eba6c5ff19d10457ce16016335aff06aa9d217fc3ce677f29e920dc819f5498e9596e4019e0214274222b23a673cb0c20fe56d587720cbf8e523f02c780c77a687574765dd36d9d034ee0ebdaed67e2ac7a0c3e09163420ccdcb37edc2358ed3cb5", 0xe0}], 0x1, &(0x7f0000948000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x5, 0x820c, 0xfffffffffffffff0, 0xf07, 0x4, 0x8, 0x100000001, r1}}, @sndrcv={0x30, 0x84, 0x1, {0x432, 0x4, 0x820c, 0x2, 0x8, 0x80000001, 0x5, 0x5, r3}}], 0x60, 0x0}, 0x20000800) write(r0, &(0x7f0000f93000-0x22)="220000001e0007fffc01000f090007000a000cebeeffa7001a00ffff05000980be45", 0x22) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000e9f000)=r1, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000c70000)=0x0, 0x4) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f000099d000-0x7d)=""/125) 2018/01/19 09:01:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000a41000)='./file0\x00', 0x40, 0x40) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00005bf000)=0x8, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000bbb000)='/dev/autofs\x00', 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000097a000-0x10)={0x3, &(0x7f0000aa1000-0x18)=[{0x0, 0x5, 0x9, 0x9429}, {0x401, 0xfd, 0x0, 0x5}, {0x9d3, 0x9, 0x1, 0x9}]}, 0x10) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00001d4000)='/dev/cuse\x00', 0x2, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000f6f000-0xc)='/dev/amidi#\x00', 0x5, 0x40004) accept$ipx(r3, 0x0, &(0x7f0000148000)=0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000a4e000-0x8)=0xf002) pread64(r1, &(0x7f0000a4c000)=""/56, 0xfffffeb2, 0x0) write$fuse(r2, &(0x7f0000391000-0x21)={0x28, 0xffffffffffffffff, 0x1, @fuse_notify_inval_inode_out={0x0, 0x0, 0x0}}, 0x28) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00008f7000)=0x0, &(0x7f0000b5a000-0x4)=0x4) 2018/01/19 09:01:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f000016c000)='/dev/net/tun\x00', 0x0, 0x0) r2 = getpgrp(0x0) capset(&(0x7f0000dce000)={0x39980732, r2}, &(0x7f0000879000)={0x80, 0x7, 0x8000, 0x8, 0x3, 0x4}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000512000-0x28)={@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @ifru_addrs=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}}) r3 = dup(r0) ioctl$sock_ipx_SIOCIPXCFGDATA(r3, 0x89e2, &(0x7f0000877000)={0x0, 0x0}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f00003c7000-0x44)={{0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}}) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000908000)={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000923000-0x6)={0x1, [0x1]}, &(0x7f0000fc5000)=0x6) 2018/01/19 09:01:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_create(0xd7d) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000699000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000aef000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00000d1000)=0xe8) lstat(&(0x7f0000c3f000-0x8)='./file0\x00', &(0x7f0000629000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f00005dc000-0x8)='./file0\x00', r1, r2, 0x800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000f3e000)={0x0, 0x3abe, 0x10, 0x0, 0x7fffffff}, &(0x7f00007bd000)=0x18) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00006bd000)=@assoc_value={r3, 0x6}, &(0x7f0000bc4000)=0x8) clock_gettime(0xffffefffffffffff, &(0x7f0000034000-0x10)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000530000-0x8)='./file0\x00', &(0x7f00004bf000-0x20)={{0x0, 0x7530}, {0x0, r4/1000+30000}}, 0x0) 2018/01/19 09:01:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000e33000)={0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x40000013) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000001d000)={0x14, 0x21, 0xb01, 0xffffffffffffffff, 0xffffffffffffffff, {0x12, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000f96000-0xc)='/dev/amidi#\x00', 0xfffffffffffff85e, 0x0) openat(r1, &(0x7f00006c1000-0x8)='./file0\x00', 0x90080, 0x81) 2018/01/19 09:01:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000ddd000)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x1, &(0x7f000079c000-0x8)={0xffeffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000dda000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f000003a000-0x10)={0x0, 0x8000000}, 0x8) syz_open_dev$sndmidi(&(0x7f0000da2000-0x12)='/dev/snd/midiC#D#\x00', 0x6, 0x40) open(&(0x7f0000195000-0x8)='./file0\x00', 0x20000000080047, 0x0) fcntl$setlease(r0, 0x400, 0x0) lstat(&(0x7f0000c18000-0x8)='./file0\x00', &(0x7f0000661000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 80.503423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60877 sclass=netlink_route_socket pig=13829 comm=syz-executor1 2018/01/19 09:01:32 executing program 6: mmap(&(0x7f0000000000/0xfd9000)=nil, 0xfd9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) socket(0x9, 0x7, 0x8) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f000004a000-0x10)={0x67, 0x100000}, &(0x7f0000048000)=0x1, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000055a000)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(r0, 0x89e3, &(0x7f000019e000-0x2)=0x100) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fda000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fda000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000fdb000-0x8)='./file0\x00', &(0x7f0000fdb000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fdb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fdb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000fdc000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fdc000-0x4)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000fda000-0xa)='attr/exec\x00') mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_sco(r1, &(0x7f0000fda000-0x8)={0x1f, {0x0, 0x1, 0x401, 0x3ff, 0x0, 0xd14}}, 0x8) futex(&(0x7f000000d000-0x4)=0x0, 0x800000000005, 0x0, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) mmap(&(0x7f0000fda000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000e74000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fda000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f000076f000)={0x0, 0x0, &(0x7f0000fda000)=[{&(0x7f0000068000)=""/85, 0x55}, {&(0x7f0000fda000)=""/138, 0x8a}, {&(0x7f00003ef000)=""/46, 0x2e}], 0x3, 0x0, 0x0, 0x7308}, 0x0) 2018/01/19 09:01:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000cfb000)='/dev/input/mouse#\x00', 0x5, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000362000-0x120)={0x0, 0x9, 0xc61a, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3f, 0x5, 0xfffffffffffffffd, 0x0, "4bac14024ad1a81b8900837d493d8602", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sched_setaffinity(0x0, 0x8, &(0x7f0000bd4000)=0x75) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x80, 0x5, 0x0, &(0x7f000076d000)={0x0, 0x0}, &(0x7f00001eb000)=0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 2018/01/19 09:01:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fd8000-0x8)={0x0, 0x0}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000d9000)=0x100) pipe(&(0x7f0000228000)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000554000)={r2, r0}) dup3(r0, r1, 0x0) 2018/01/19 09:01:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000ec000)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000058e000)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000855000-0x4)=0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00009b3000-0x8)={0x0, 0x5}, &(0x7f0000f84000)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00001fa000-0x10)={r3, 0x9, 0x400, 0x3ff}, &(0x7f0000b42000)=0x10) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00009f9000-0xc)={r0, r0, 0x3}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000bd5000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000ed4000-0x4)=0x8c) [ 80.559638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60877 sclass=netlink_route_socket pig=13829 comm=syz-executor1 2018/01/19 09:01:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000001, 0x84) sendto$inet(r0, &(0x7f000026f000-0x1)="0f", 0x1, 0x0, &(0x7f0000604000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f000056b000-0x83)="d2", 0x1, 0x0, &(0x7f0000008000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$ax25(r1, &(0x7f00003b1000-0xb5)="37d861d6a07ed869f63d2f408bddb7613648e025bf9f7b488098b2f5ec856ad037f9abe85be125a6117cf9005d6a6f4823edfb2ba728f90ba373832f2d36086bf179ab332eec8c76300ac1c043f2f2db05fba08dece97992c2816fc5dcd5b6e50b6a9edb3b64ff9d6654fc171f0ecee9177e0a4e3b4ae09cdebe1ed19f5ee828a4fecba28de0f59b5f4cfe11ae4d2f5b050a4f759ccf7601a4467c26975f1c58fc69b16183749b4ec23b0b63f5c0e0fd36093e99da", 0xb5, 0x10, &(0x7f0000e69000-0x10)={0x3, {"efe80447b357ed"}, 0x4}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000c6a000)={0x0, 0x0, 0x2, 0x0}, 0x34d) 2018/01/19 09:01:32 executing program 6: clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") mremap(&(0x7f000041e000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000338000/0x2000)=nil) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/01/19 09:01:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ac5000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000474000)={0x0, 0x0}) ptrace$setopts(0x4200, r0, 0x2, 0x1f61350960b2a3f0) r3 = socket(0x19, 0x7fe, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r5, 0x0) connect$unix(r4, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = accept4$unix(r5, &(0x7f0000af3000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f00007be000-0x4)=0x8, 0x0) listen(r6, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r3, &(0x7f00002ef000-0xc)={r2, r1, 0x4}) 2018/01/19 09:01:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$ipx(0xffffffffffffff9c, &(0x7f000093f000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = signalfd4(0xffffffffffffff9c, &(0x7f00002c9000)={0x7}, 0x8, 0x0) splice(r0, &(0x7f0000000000)=0x0, r1, &(0x7f0000f27000)=0x51, 0x400, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$ipx(r2, &(0x7f000061f000-0x10)={0x4, 0x6, 0x40, "5d1995576c13", 0xfff, 0x0}, 0x10) bind(r2, &(0x7f000009c000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938000001018f8401a3ff59829a2b200d7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000785000)={@common='bcsf0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = socket(0x10, 0x2, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setrlimit(0x9, &(0x7f0000fb5000-0xc)={0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) write(r3, &(0x7f0000dfa000-0x20)="1c0000001e000720111622081d00000001000000000000020600f700", 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$dspn(&(0x7f00003a7000-0xa)='/dev/dsp#\x00', 0x1, 0x111000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a29000)={r6, &(0x7f0000c81000-0x59)="4809b405b428426eea9813c9b90bf9c632de1baff9055daf241e4e319d55d5f8851f643aa2d8389b22470de15073fd01924e4db6a2043fe6cceda8791386f21e76419377ee005f4c5c474fa3bfe14e27275c73a76eca73b88f", &(0x7f0000ecc000)=""/14}, 0x18) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x1, 0x9, 0x1fc, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r8 = semget$private(0x0, 0x3, 0x100) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000773000-0x28)={@generic="6a53a7676495ea72197cae05004e91c7", 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) semctl$GETVAL(r8, 0x5, 0xc, &(0x7f0000570000-0x1000)=""/4096) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000d4000)={r7, &(0x7f00007d2000)="", &(0x7f0000de5000)=""/0}, 0x18) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00001bb000)=0x0, 0x4) 2018/01/19 09:01:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000780000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00002c4000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000e24000)="", 0x0) r2 = accept$alg(r1, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00005ed000-0xb)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000ef3000-0x4)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x3) recvmsg(r2, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f80000-0x30)=[{&(0x7f0000295000)=""/4096, 0x1000}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) 2018/01/19 09:01:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001, 0x0}, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000499000-0xc)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}, {&(0x7f0000120000)=""/4096, 0x1000}], 0x2) 2018/01/19 09:01:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000361000-0x8)={0x0, 0x0}) add_key(&(0x7f0000001000)='id_legacy\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000-0xb)="1138037c13e82e", 0x7, 0x0) 2018/01/19 09:01:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\x00', 0xfffffffffffffff9) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clock_gettime(0x0, &(0x7f00004ad000-0x10)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000fbf000)=[{0x4, 0x1, 0x9, 0x8, @tick=0x6e2f, {0x6, 0x58df}, {0x3, 0xfffffffffffffe00}, @ext={0x6f, &(0x7f0000b03000-0x6f)="8e8eba64d88c05cbe874cbe1d0a91883cd751843511b014ad5480cb0c656669d3332f7e3558ab1ef677c53817612645eb55a525e72d6eac9ee5d1f9c9efe92defa1c3efcc9bb147a8b6a4724b35e42cf73e3e05e9bb17f631144c46680852ea302962adc602314288585e01135d395"}}, {0x6, 0xffff, 0x5, 0x860, @tick=0x3, {0x6, 0x3}, {0x49a5, 0x0}, @connect={{0x6, 0x4}, {0xffffffffffff9079, 0xf95}}}, {0x80000001, 0xffff, 0xaef5, 0xb28a, @time={0x77359400, 0x0}, {0x8, 0xff}, {0x9, 0xfffffffffffffffc}, @raw32={[0x7, 0xea23, 0x9]}}, {0xffff, 0x10000, 0x80000001, 0x5, @tick=0x1000, {0x4, 0x43}, {0xceb, 0x9}, @addr={0x101, 0x400}}, {0x5908, 0x7fff, 0x401, 0x9, @time={0x0, 0x1c9c380}, {0x101, 0x0}, {0xfffffffffffff2de, 0x6d4000000}, @quote={{0x7, 0xfffffffffffffff9}, 0x3, &(0x7f0000326000)={0x9, 0x7ff, 0x3, 0x4, @tick=0x8001, {0x100, 0x1}, {0x6, 0x0}, @ext={0xf2, &(0x7f0000e36000)="d4c5ddd3e93c6d3df5e6cfa76471227da0bce438b36c2fd72240c5dce402ed81dcdf76a78c17cb8a73e52061e92c33f454903a2fa173b22b3127f994dafa5506e5e61b1cb1e9b490d9b8039640669c37c7620339e506fb0bda6c60796546f76e79facfc9e9dc72dd4d983e5c9c6a91c8376e8c1f11ae38169e506e4286abe7868086f25aa55b89c4cc3707010ee33d2f95b08ae91b7260c06edad7e367b17667c5a5c5e25dc1b9528bcedd40cc5ce9fa8fb2ae4f3275a2cf3fd50360a394913da3346f5caef4d28050c945da6f8c50106820a7d1dc4bb17ed28c1f230187888ae60026e3eee68e5dadccbf5212b8c4864ed7"}}}}, {0x200, 0x9, 0x0, 0xfff, @time={r3, r4+10000000}, {0x8, 0xfffffffeffffffff}, {0x2, 0x5}, @raw32={[0x8, 0x7, 0x7]}}, {0x0, 0x6, 0x3ff, 0x46, @tick=0x1, {0x7, 0x18000000}, {0x7fffffff, 0x80}, @result={0x1, 0x4}}], 0x150) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x8000000000101) connect$ipx(r2, &(0x7f00008bd000)={0x4, 0x8, 0x5, "b6840e5e779b", 0x80000000, 0x0}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000cd7000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f000018c000-0x9)='/dev/rtc\x00', 0x0, 0x0) bind$inet(r5, &(0x7f0000821000)={0x2, 0x0, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000500000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 09:01:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00006b4000-0x4)=0x0, &(0x7f00004df000-0x4)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000185000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000562000)={0x0, r2, 0x1}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f000042f000-0x40)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup3(r1, r1, 0x0) 2018/01/19 09:01:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000466000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000062a000)={r2, r0}) sendto(r2, &(0x7f0000c30000-0x1)="96", 0x1, 0x0, &(0x7f0000b7e000-0x10)=@ax25={0x3, {"97bf99d12115a9"}, 0x7fff}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00005af000-0xa)='net/kcm\x00\b\x00') r4 = socket$kcm(0x29, 0x2, 0x0) sendfile(r4, r3, &(0x7f0000302000-0x8)=0x0, 0xffffffff) 2018/01/19 09:01:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001000-0x12)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 2018/01/19 09:01:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = gettid() r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000f71000)='/dev/autofs\x00', 0x80200, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f000075e000-0xc)={r2, 0xffffffffffffffff, 0x0}) 2018/01/19 09:01:32 executing program 2: mmap(&(0x7f0000000000/0xf7f000)=nil, 0xf7f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f76000-0x38)={0x0, 0x0, &(0x7f0000805000)=[], 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) socketpair(0x10, 0x3, 0x3, &(0x7f000008f000)={0x0, 0x0}) mmap(&(0x7f0000f7f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000bb0000)=0x0, &(0x7f0000f7f000)=0x4) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f74000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/19 09:01:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000a9d000)='/dev/vcs#\x00', 0x29, 0x8000) r1 = syz_open_dev$sg(&(0x7f0000841000-0x9)='/dev/sg#\x00', 0x8, 0x80000) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000a49000)={0x6, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) prctl$setname(0xf, &(0x7f0000ffc000-0x1e)='/selinux/commit_pending_bools\x00') r2 = shmget(0x1, 0x2000, 0x248, &(0x7f0000960000/0x2000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000a77000-0x8c)=""/140) 2018/01/19 09:01:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000d24000-0xb)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000949000)={[0x7, 0x2, 0x6, 0x3, 0x2, 0xffffffffffffde68, 0x0, 0x925, 0x200, 0x8, 0xf79, 0x40, 0x9, 0x1, 0x7, 0x5], 0xd004, 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mq_open(&(0x7f0000ca8000)='^\x00', 0x841, 0x100, &(0x7f0000b5d000)={0x3348, 0x539, 0xcac9, 0x800, 0x8, 0xff, 0xfffffffffffffffe, 0x5}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00002d1000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000773000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x78]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 2018/01/19 09:01:32 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000c55000-0xb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xb8) r3 = fcntl$dupfd(r0, 0x406, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000003000-0x8)={r2, 0x7}, &(0x7f0000002000)=0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000002000-0x108)={0x0, {{0xa, 0x1, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0xfffffffffffffffd, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000001000)={{0x1000000017000, 0x100000, 0x0, 0x1, 0x401f, 0x9, 0x0, 0x993d, 0x6, 0x8, 0x7f, 0x5, 0x0}, {0x100000, 0x3000, 0xa, 0xfffffffffffffffb, 0x906, 0x6, 0x8, 0x4, 0x80000000, 0x0, 0x3f, 0x4, 0x0}, {0x7001, 0x7000, 0xd, 0x6, 0x100, 0x3f, 0x20, 0x1, 0x4, 0x9, 0xb9, 0x400, 0x0}, {0x7000, 0x3000, 0xe, 0x5a3, 0x7, 0x800, 0xffffffffffffffc9, 0x1ff, 0xfffffffffffffffb, 0x20, 0x97, 0xeb4b, 0x0}, {0x0, 0xf000, 0x8, 0x81, 0x381c, 0x9, 0x401, 0x6, 0x5, 0x6cc00000000, 0x9, 0x2, 0x0}, {0xf000, 0x3000, 0xe, 0x0, 0x6, 0x400, 0x7, 0x6de8, 0x9, 0x4, 0x9, 0x6, 0x0}, {0x5000, 0x6000, 0x8, 0x400, 0x3, 0x8, 0x4, 0x980, 0xffffffff80000000, 0x4, 0x7, 0x9a3e, 0x0}, {0x2, 0x10d000, 0x4, 0x8, 0x71678199, 0x8, 0x7fff, 0x81, 0x5024, 0x7f37, 0x1, 0x2, 0x0}, {0x2, 0x103000, [0x0, 0x0, 0x0]}, {0xf000, 0x2000, [0x0, 0x0, 0x0]}, 0x80000000, 0x0, 0x2, 0x82, 0x3, 0x400, 0x107000, [0x7, 0x0, 0x9, 0x80]}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x14) connect$inet6(r0, &(0x7f0000002000-0x1c)={0xa, 0x0, 0x101, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1d7}, 0x1c) 2018/01/19 09:01:32 executing program 3: shmget$private(0x0, 0x3000, 0x4, &(0x7f0000b39000/0x3000)=nil) 2018/01/19 09:01:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000002000-0x4c8)={{0xb, 0x0, 0x0, 0x0, "de1bcc85933042d216de4411eb607baf97a9d31b6bd93f6d4290b2682afb50aee380b16435085ccbb13abd24", 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], {0x77359400, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:32 executing program 7: clone(0x0, &(0x7f0000feb000)="", &(0x7f000089e000-0x4)=0x0, &(0x7f00000be000)=0x0, &(0x7f000013e000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000-0x7)='/selinux/member\x00', 0x2, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000001000-0x90)={0x6, 0xd13, 0x7, 0x80000000, 0x2, [{0x3, 0x8, 0x2, 0x0, 0x0, 0x1102, 0x0, 0x0, 0x0}, {0x4, 0x7fffffff, 0x93d9, 0x0, 0x0, 0x3002, 0x0, 0x0, 0x0}]}) mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 2018/01/19 09:01:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000abc000-0x10)={0x0, 0x0}) select(0x40, &(0x7f0000e6a000)={0x0, 0xb2f, 0x8, 0xc4, 0x4, 0x1f, 0x100000001, 0xffffffff}, &(0x7f0000691000-0x40)={0x1ff, 0x4823, 0xfff, 0x4000000000000000, 0x2, 0x0, 0x3, 0x4}, &(0x7f00000f2000-0x40)={0x2, 0x0, 0x8000, 0x8, 0xe, 0xe2, 0x3b5, 0x8001}, &(0x7f000037c000)={r1, r2/1000+10000}) bind$alg(r0, &(0x7f0000417000)={0x26, 'skcipher\x00', 0x0, 0x80, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000936000-0x1000)="281ee98503d827f3c4d38cb3eb82d957c2f2a75b829325dbaefc6bbc05b474ed6153d76138458669c04dde74ae2bf68591", 0x31) 2018/01/19 09:01:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000057f000-0xb)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000327000-0x4)=0x200040000001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00007e6000-0x34)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000a6e000-0xb)='/dev/mixer\x00', 0x4000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000483000)={0x8, 0x0}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001d000-0x50)={0xfefffffffffffffc, 0xb, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r0, &(0x7f0000b2a000)=[{&(0x7f0000950000)=""/230, 0xe6}], 0x1) 2018/01/19 09:01:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000008000-0x9)='net/icmp\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000015000-0x1)=""/1, 0x37b, 0x20000) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000c4d000)=0x704, &(0x7f00009ad000-0x8)=0x1) 2018/01/19 09:01:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000006000-0x4)={0x4, 0x0, 0x0, 0x0}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000012000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x404040, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000d7f000)={0xaac75d3986ff5ebd, 0x0, 0x0, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00006bb000)={0xec80000000000000, 0x0, 0x0, 0x0, 0x1f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) 2018/01/19 09:01:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000a15000)={0xa, 0x1, 0x9, 0x8, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000e7c000)={0x0, 0x0}) r3 = fcntl$getown(r1, 0x9) sched_setparam(r3, &(0x7f0000bf3000)=0x4fa) vmsplice(r0, &(0x7f0000212000)=[{&(0x7f00008a0000)="93", 0x1}], 0x2c5, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000002f000-0x78)={0x2, 0x162, 0x48a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000f1c000)=@fragment={0x2b, 0x0, 0x6, 0x1, 0x0, 0x0, 0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f000019c000)=0x0, &(0x7f0000b6d000-0x4)=0x3) pipe(&(0x7f00000ea000+0xf1b)={0x0, 0x0}) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000041d000-0x11)='/selinux/enforce\x00', 0xd181a4ff41e3eb90, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x7fff, &(0x7f0000f16000-0x8)=0x0, 0x4, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00002d2000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000642000-0x9)='/dev/kvm\x00', 0x0, 0x0) r7 = getpid() syz_kvm_setup_cpu$x86(r2, r1, &(0x7f00005bc000/0x18000)=nil, &(0x7f000015f000)=[@textreal={0x8, &(0x7f00004b9000)="0f01990800ba4100b0c1ee0f01c90f01baf4000f3566b8007000000f23c00f21f86635000000000f23f8263b570e0f20e06635100000000f22e00f93bd0000baf80c66b83bc9648b66efbafc0cb000ee", 0x50}], 0x1, 0x4, &(0x7f0000b16000)=[], 0x0) getpgid(r7) name_to_handle_at(r5, &(0x7f000050c000)='./file0\x00', &(0x7f000015e000-0x80)={0x8, 0x0, ""}, &(0x7f000023d000-0x4)=0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/01/19 09:01:32 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000002000)='./file0\x00') r0 = socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000002000-0x20)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 2018/01/19 09:01:32 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00005c9000-0xc)={0x4, [0xffffffff, 0x8001, 0x1ff, 0x6]}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000cf5000-0xa)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00009c3000)={0x0, 0xcd, 0x4, 0x6, 0x3, 0x3, 0x1000, 0x7fff, {0x0, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10000, 0xffff, 0x7ff, 0x8, 0xcf}}, &(0x7f00005ac000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000c05000)=@assoc_id=r2, &(0x7f00004d7000-0x4)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000011000)='net/udp\x00') sendfile(r1, r3, &(0x7f0000493000)=0x0, 0xfffffffd) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f000068f000-0x4)={0x0}, &(0x7f0000b00000-0x4)=0x4) close(r1) 2018/01/19 09:01:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000de1000-0x90)={0xff, {{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$packet(0x11, 0x3, 0x300) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f000087b000-0xc)={0x2, 0x2dd, 0x7, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000c9e000-0x50)={{0x0, 0x3}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000ffe000)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000066e000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1f) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000fb3000-0x16)='/selinux/checkreqprot\x00', 0x100, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000dff000-0x9)='/dev/ppp\x00', 0x20100, 0x0) syz_open_dev$usbmon(&(0x7f0000bc8000-0xd)='/dev/usbmon#\x00', 0x2, 0x20000) 2018/01/19 09:01:32 executing program 5: mmap(&(0x7f0000000000/0xe1000)=nil, 0xe1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) mmap(&(0x7f00000e1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000e2000)="1eabc6e59cb3c35d9f8d8dd722f17bf52461dd241bd44e7853610f35d7358bae8f5f953f56ff3a0bc0b109ddbdcbafd8907849243c267ee455444d9fe95ec53344015f6e01106b03249669aec2b5cddaf2cd9ed684dba1b762637d7c35ee57f1ab8a989687fdcd8520b8d176786a314d2d16079804e0be3fa9291a3cab0322402b4d0da6af8fea6ed85fba6d7baa9f30052c1c5a89c7a96c9976af7a5a272240cad99a9da447cc9299b205e437a479a7c63fb50a32128a18e92a6847587c40deccafe8ae95d129165fcd064c24a6d5ac9cf0305d1731fca474531291c2eb9832", 0xe0) mmap(&(0x7f00000e1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000e2000-0x8)={0x0, 0x0, ""}, &(0x7f00000e2000-0x4)=0x8) mmap(&(0x7f00000e1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000072000)='/dev/snd/controlC#\x00', 0xbc23, 0x4000) mmap(&(0x7f00000e3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f00000e3000)=0x0) mmap(&(0x7f00000e1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000e1000)={r1, 0x0, 0x3, [0x6, 0xffffffff, 0x6]}, &(0x7f00000e2000-0x4)=0xe) bind$inet6(r0, &(0x7f0000042000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, 0x10000007b) connect$inet6(r0, &(0x7f00000d7000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, 0x1c) 2018/01/19 09:01:32 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000b26000-0x12)='/dev/snd/midiC#D#\x00', 0x40, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000ab8000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000678000)=0x2c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000ad6000-0x8)=@assoc_value={r1, 0x8000}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000091c000)='/dev/sequencer2\x00', 0xffeffffffffffffd, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40045109, &(0x7f0000505000)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:32 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000055b000-0x9)='/dev/rtc\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, &(0x7f0000001000-0x4)=0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00004aa000-0x28)={@common='bridge0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0600000000000000000305fffe00eb00ecff0000a10000000449faf4e2007e23"}) 2018/01/19 09:01:32 executing program 3: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000008000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000013000)={0x3, &(0x7f000000f000-0x18)=[{0xc, 0x0, 0x0, 0x0}, {0x15, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto$unix(r1, &(0x7f000000d000)="", 0x0, 0x0, &(0x7f000000e000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) 2018/01/19 09:01:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000132000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000271000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000015, 0x0, 0x0, 0x19f, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) keyctl$set_reqkey_keyring(0xe, 0x1) 2018/01/19 09:01:32 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000784000)="34b89881eba163c054bb428c1b6d91044d1b64020cde3632f494b2260068a12ab44e789e2791f7d5150d6b4e760c1001801a003fdc90fd1559d3c6c192c74c91a660dbb334284c2d1584e5b8553c6b3a81f9818fea5b283e78da5894797c48607602cf97c5f4ebec8553498e2a52eb81410c954b052b5e9ee1930a22ff266529b21fa8b37514a97e43a1ff41aa88760e425cdd78f91ea4a233f123c03bba3022a9d21f38b33d89454dc16878acc3f013b829f06732a434fd3d7d49715cdf558900467a0bb812afb3154e588d48a2af1560cc742c4186333fe636ebe6c88cdbd2622e45e035198625e3c9d26b0f3218ca5f5c3cb19daa65b8b080954df568c79d07f0ab30f32ae951accd9523976fd242862b56ea593acf64ffdcd9a3cf69cf9c1ee17ee05ffc420606ad5aac0be9cc58239cafef90a8296f3aefe218449ee31746e0f831659ff6bc1ca6f680062d365078786c8c048667634d8160a04547e476d3477d9c464f18d07d52638bc03038b340f1dcb3276c444c6c4ceb14cc320675a199130d04bdc9fb914ed15cfeaff589b699989500a3c7caaf27a3fcb034903544bf1587322e2e262330f4e5ca2b038af6bbc38f3a0501ff846d0aafb4e1ecc0237218a5db746be185213f98c2d8ba5d04829e35468290711c1bc942d2b1e8b19bfc2e89e8667d93c58f16059df64cadd2445c9f78d4c167fe9a3196b120323fea8224009f7f1e8f838e81197e83c030f7cc8230bcced4430a4a192986ff43e85df53e218c4e0a9de465b9844ffc971e42a30a0966460f3b14f901401c04250887afacfc24f2875c9e7757e17fb7211cbcd854fcc7023a442b180a00e875576a0810f9572d6847bb1e8f0d7b0ed64c31913749897a7c810c652f7864f4615aed02b99003441e41595ad89b6120dd33878fa1d8f09e01d322ce580f63234a409ce9924dccbd4dd0dc4e94dff9391c6f112fc64effe25a6da6017cc56d62128b7a8dc653898425f18653cdfb3501a0632dccb8be1dd139134d7590433ebf28026c7dac35144aef01d4131b5c74ca49c02b0e787527a78d08b185e85051bfcd19f680f17d0fdc01190e296712dd59a234ea68dae956a5d47c5b0ccdffddf9d30dc17671d73b426c82ea9263d862cb3615a4b4d1217fa7bf8ef1d4cf4b82102acef94d88843f23ed6bf205e765107234ce8465c4614aa689aa37dc34c44c494754290c67094726b153e612c03ca170bbb7de955ffb5292fdcd4698f732dce4de736b121017a986bd8388b9bfdc834dc0b97e89b2a821ab6e8e7c493df0df0004f4796787d23d9094beefc9c5d91590599ab914561e515224b01d5dae3424411d924258ac62954efb2aeaf86507869e9ac6cc6c69797af5c9725ed23ee2c867081504c6e0c6c3db9a35a59b46ec41edb5b2b806154136b711b9b0fbb6180da85b7e05ea2300a755d6b42ce279ce1a7cc35810b24481b714dd019e7c3416c6bf4662575d8080c5cb10b6017d4c66c1b5b331124315a71dbed2de9e055ca6aa14b4e8b0a0e35b0ae625535380ead4e9785dd8a13ea927fd13e5546a8d377d1731a474b80689c400c9c5192ec55e4d42d00a784bf58f97c515fbf55e312ceac3a1b3a415d3d48087a19d9ab1ac517b81d97bfcb50f1d1a7def96f99782bafff88872c9412d35aecd1333ca2df3a01e70962120b052bc839a40cad9e908d3c5c28be7c4a3c90eae4cba9adfceac6b2943fa8d4f2479a236dd11d0078f1a71c9fbe7f987c985fd6dbe983722cc366ea003a59b90a4a69fd065c5aebd03feaaa9108c2e519c4b53e2ff8387ee0744dab0522a176dadcb3822e302c37cb5a9a7e6312d073ee6d705cd06dd0664556c7869186723732f101c9e51fede5d2b92c08a25e9b71faebe7829f20dbfa6f1ba62d071f4d4dff629160a0397efd6d83cd03b94b692545892bcb903ff2df47ed19f14d7b9658edd93f0e069d5462026fbc43c4616decbefbdcccada3197e587c2098eb6fab75759e6f45428472f8e6e80f8d38caca875493d935c3d6a5b89fe7ee8cb722d56f72e058e7f5557be6aa761b8ec68b7ea4a2d185b04aa4c94b1ebaa4575357d42c55a02c561414988e077c6df470e216df86234904bbc9a9558c14ff7f517bca177117b2e1e192c27b36c09274da0079a15f72c79dd61fa839e87c8d7c03a6927e765f269a5352433a44cb679fef16fbd59c6592ece70de2dae751ab02d85ccf4d4aa505080c2cf4f6437944e41d1207c283a10d6df7aec3483f8727e0278da9c7026c400afe103c76fa2a8d36f79cc72daca1929be60d94b1cb8510bebb8580ea3069d1473cde100cc70b2e866d41d1cbcec5e13b5ab7a8b489d726186f2fa47f00e0465ea88ac1036ebe468b4a26be268f83c42fe3a4d9a830f5855e14cea8449b3f365907022bfc61636fcfffc16a10ffdb8ca8f491a70ec2f05affabd732f363fbcb0211aa641f3e217950917e82157982e834c03dee43a8dc94261218a1e23077f4e0e3b52942cdb7b4eef7d8a85e3a54629fc314cf654a70c2898e3c1284b67b4b0131d2bd36da75a8e994b222ecab174a0b660cf040251b7e0bcf97fbee1d3688f0cdf40e5bcc8e7e3ac157e54bd5aa7bd0f19faf21b9ba53451e76cb021ced9e13ba428a93781a31c8f8ea72c38bc79a7003268f2cfb47c592599903920a6023b0cc0235601c560383c19bf96f57a0c6a1a50d4455638e81c00cef7904ccd08fc64b48ad7b7da5efd876faa19f5af872e57f7485302f04db4d9a8774ad8910f4645962a2473bfe094ea98df3edddc6fac688f9e173e97b64bd3b962a57ea2ee9934658f3a96e7f342f6109b3e1ef40b878a53b28cc9b5eca54c03ce407a3e8d82ab93336d52ba869dcf0dc9ff68619bdc8c7996dc93abc347c11cd381b3e834c67e53f0b69eb55ff9914fce0c5664c3b85b5fb1ddbf18ecd0c3178ee788cd76d5e1ffe8b07cc831ffeede6777201664b44ca77599a70cbfdcfa68b7f6653889c5d63b40ae5e24c3f2d5598182a84d47b6423528c73000596456f9b58e912a251fdc24650d3f852d7b4a9457eaff7ad5d0acebedd1cc1b768ebe080d944045cb8c2ce9a0387cea862aed214a20ca5ca3e77651e80dd02a596076610c1a40bab0360f5bbeb7f5aac3bc2da51b5115f1bbcda71ee146ddc5cacc4c42a682447af0e37a49906a87f1801d1ff1d61f91dcb6a344aef1d7d809497a34f0588c4d2359f5103763e877ad1da048b7e53639b6818bbcf92eb67dab1067eab99212b35bc62b4cae395cf2c9a8c344d7bee27f6cb2c40f99c4dce6a4645ab6047f054b1214e4d301a1a4c0d6aef5e7ac38e680b651c2d8c0e3223e450b922079fd8b7fa06573ef9f3ba274225aaf5a84ee9a9cac6285f7223294556a4d5bd69682cce95dfe5bd36d09956e8b8ef3af7827804005cbdc7fac28685ef765ea74c95338be680ae2b0edd1aa9ab3ff22a43d5dcbeee802daa527dbbbd4211fd8115ad26beea43ddf8c9ffa208f7346e8ef1d8d44d7ba61b069774e8d6c7203e856bedf3cf8172dc78dcb75e20b3efe07e50cd99bfd50e40a344e8fe6a2700d81eb178122ec9ad91b57ce85a9b13606d0eade0a4d3bd552b1ed588b65d9c461f649bf02bec848fdc621e71da1765e40faffc9f76fef23082fbbebc577f4a8147c7da67c3c856d05e6299fd45bc4dae65a6b51439df9579a9f37858d6a5aac7cfaf8b6edb3240d38fc560b2e36ddc4e2daa0ea7865ec1a7cf1ec857bcf4d386a1ccc2d06a183d073e1d8e7d9d04ab564deaaa5a3d830ad1659bb854bc8ae5b5c520a3e60af4db7dbaddb685da43190f654c8dc41744f221c5689258678b65a90fa8b5b33c20377aed815e5d53ae09714f43192dc7bb9365a7f15b4672b20e9d79de1a5ac1f6efdd93dd5cf848d1399ed4e7dada9dfb6cde8d9b37b9d41fe81ccbc10f3a01ae1c8dd11f3d4870bd1299afba235374c7e9082506c40dc55d30a977c32f6f94a08eb0c610cac1081109c818f9c641117af8315a5e5032dfb67412b8c3da64b3ceadf0682794b554d6874c6346d53c50e193b104a951a76ac640d541a4bc3de90c0534daad69b6e0517774cc5b1deed266aa699f5f684c2ace2ed2bcc9332fd2cc1b346c9a026e16d98f6fbaef38a10850e3695827a9dc3bf75af101ae229aaeeeb4592e95a5c2a0b9f5c5044fe4324e1659f79b36ebf8a9bea3c2317cdc667c015b4950bf6c5c8fb9b110aea7f79f6cf6f66fca5fb487a2ba42df2ea8bb45fc6d8b7912eed1f4ad5b7afdc87150825ec253ad959eafd37e38479846218d1e66747c0af99c6842638f5fda471f96dbe8e02e3a28239cf905b2cf001ab5575a126f1bb700eef67606cc91af2879abf3ad004699c75d95a3a7cf31485d84e7ca1092fdd4ba3705be63939654811991742498ccfe93bd00832f7be76f5b14bef76b1a9f25668191ac428e36bde3ef85511196612043a02620147ca796e9684b49cb66e686cbbdc1426380b22e82b968aa2ec4fc9e201b4669ed616ac72785470c795f3131dbe214ff888995b0a7b6c25c7a44685e4ca6fe8c684b81b5649fbebf649ef9e9bd0bf9cf6685fcd16c301462b54db91a5829171941533052dd618851b7aa0e248d58cd419c5e1090c9d8f2e8c9073ee104cb438e7f8311301e6c576b773a301e7b4c147a268737bcd4d3e5946358a631739bf4dfcdc9286f830cd2d30c205b0bcb8680e0970f240e5333e32f05a5c4c3a85c357928055a0b7d32d46dfa9cddea772445ee74d16e1620386f75b57d718b6fe1f0d9ce4bb052158043931231169e1dd0f58130421587198e6833bf4412c42c3a8f57097327be81034f29f1905727411e713e311e44c080bfa96cb4c39840d52be0a0f8d7936af26d2e2c68dcb564c5c4d0ab3074bdce0dfcc197fe0d1045db2d998fb5c95ed76553f4ab688f8942fbb65deeeddfb05e10828e81160ef889492548149d8568b9aaaf6fe72ed08215b45a972df2d0c2fb32160290b29b03565c27250938e75f123eec73a1d77d605d86aa9de4486548258ff29e9571d121db455744ce28ca496929a13a61a5bea206e0efe874997ee9c7177a9c3fd9f280256b700e33aae9ee52b70e79ef8c911ee7b28a40d2c4a303128cddc523205e3a637916f7b426cc69a437bd56d5fa21886b27d83454592e25f771bc6c3c83406b4ec1aaca0b340f52204c60e88a92db0b13a322a096239b1250382d06ec2a382a2e74e6b218fd7256a2556879c9ffb2985277dada54348f2c147483d142b535cb5921d648002717d418e2cce42cb28d2286c76cd9ec0dfc8732b6faa51641c9bfdce321e6625b8576a9b65bcc49e80c95c4470a67ab954fb3fb6303599ebc2b6ea2310ab4749f6d97ea7079128bffe3dcdf486116ad82dea806d8f148fde64fdbbcf47536f62fca2aacb53eb203246bbaeed74f26ab44259bb5a94e13efbf5ed8fa3ff80939d7d9d1b7389fcc53d9e8270d8e38c19a81bb7aa82ba9f742f6cb8213a2f608c055e5d3118ed4393c6d606cb5bf9d812e4b6e794e782d41ba3e90530c072cb7f21d818da8f4449f685cee5c36c5428b610a681da5643f9ffe20579eb37fe89bd8ab7da68f930c8af188f8229142cac536ea5b9886dab4ee2f37613e084468b4a89fe4e141a4c826f383cbd3d92a275778523caeed975af0a370d5415eb156c3d35f35bb08460614a6b698f100eb64501770a055f7696fb8810d804d6ae037bb608338aab658912fc26b6180347701a5f4e94d3ba5d7321110890029a", 0x1000, 0xfffffffffffffffe) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000001000)={&(0x7f00003f4000/0x400000)=nil, 0x400000}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000001000-0x6)={0x1, [0x4]}, 0x6) r2 = msgget$private(0x0, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000002000-0x2c)=""/44) keyctl$setperm(0x5, r0, 0x100) keyctl$describe(0x6, r0, &(0x7f0000000000)=""/178, 0xb2) socket$inet6_tcp(0xa, 0x1, 0x0) 2018/01/19 09:01:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000938000-0x9)='/dev/rtc\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00001a8000-0x8)={0x0, 0x0}) r2 = geteuid() getresgid(&(0x7f00004fe000-0x4)=0x0, &(0x7f0000412000-0x4)=0x0, &(0x7f00001a7000-0x4)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000500000-0x4)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000df000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000080000)=0xe8) getgroups(0x1, &(0x7f0000b91000)=[0x0]) sendmsg$unix(r0, &(0x7f000078d000)={&(0x7f0000857000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000095000)=[{&(0x7f00001d5000-0x22)="c9bd0a040d5ba57932ac0434c8794e45709772c27d540505963dafa3ebefc632e319", 0x22}, {&(0x7f00004a7000)="e3bafad3c3854681bdbd1917913518963d45173df7f5836b454e8ce9bc44a35cf6aa5623fec9ed17846d5251b3f816c3b50b0b826e8fcecc1cb9dfd0b9bb0310206bc5a84421b731fa93032d992e1f2ac1c21141299efdb67ee39f0e5ffa567afb64a6f1922e2b23949fdab05fa4dd81bdd466f325ef1d29f56e574ff8bd3da69b07030cbd62043db26bba73f89f2b34cb3b44c4dc6b99fa747da00ea73869adadac4b9dc3b4aa32c95d826789c713d0e8f08b750273080c5ce9f5", 0xbb}], 0x2, &(0x7f0000f2d000)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x40, 0x8080}, 0x800) unshare(0x400) r7 = socket$unix(0x1, 0x8000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = add_key(&(0x7f0000ffb000)='dns_resolver\x00', &(0x7f0000889000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000a71000)="b800d6972ea8f9adc5918c42c5cedbce72171c84ca4acc4523ad3c3256632bfcb1d819b777277b65a2f7ae51d28f24b930a685fdefcaa463efb30673e5affb0dc66c2a43e762cb52b6", 0x49, 0xfffffffffffffffa) add_key(&(0x7f0000d63000-0xc)='cifs.spnego\x00', &(0x7f0000185000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000f1a000)="4464f276693ac00c01d1b694d170797758599f79fefd3bfef420522683948c5407212e2eb3c09108b4ef71c62f5a67f3f76f5bc5a4adcf735dc8b9c5640f7a23f6a3bd735f3fbcd47f", 0x115, r10) sendmsg$unix(r8, &(0x7f0000da6000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r7]}], 0xffffffffffffff3f, 0xffffffffffffffff}, 0x0) recvmsg(r9, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) r11 = semget(0x1, 0x0, 0x1) semtimedop(r11, &(0x7f0000527000-0x2a)=[{0x0, 0x8, 0x1000}, {0x7, 0x3, 0x0}, {0x0, 0x5, 0x800}, {0x3, 0x3, 0x1000}, {0x3, 0x9, 0x800}, {0x0, 0x1, 0x1800}, {0x2, 0x800, 0x0}], 0x7, &(0x7f00005d8000)={0x77359400, 0x0}) sendmsg$unix(r7, &(0x7f000089a000)={&(0x7f000048a000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000026a000-0x60)=[{&(0x7f0000647000)="1283dff155b875c275be46650265070e818985859b7ae62cbcddbf0e601e5d490c6b3360f57d9be7fc9acf65879f13b02727f59916320a59112a75c395f084a29e22fd09ef716ca3594c4d03e75c70784c9ca79b682c4f0575835cf9bf7e72a0b651cf6fbfaef1b419515a6087c5aaf40cb3b8a94dedcf6f2e01de013c4115b22001a1e7c98aff55daa50c570b649c527ae13062b83871c8bb5ac61c83d1efa300aa099dfcb706a31ce196584ca63615d739df3b13df18b645d8cf70c37c39b0bf2bd7fd75b7c362db7d80e2c1", 0xcd}, {&(0x7f00006b3000-0xa5)="b7333b660efb18d82f1da5593f3197d0216df45be8fb7a8b4050c64d8f17b241ef021d947cfa903ace52337e0f5ce0e292c93e3191e93270874b8ffc3aa18ff16e7233bbb2e57244732c29c6557ea159fd93a5c2c814f15384c6e7ff46c9d6312f0147b1196dc3766a72b272187e7c3c468cc9a29775c47537c6889ecd31736cc32298bd92156d3b033c1c6d010dec939c63de9b03561775fdce175fe95f8b71821a8c277c", 0xa5}, {&(0x7f00000e5000)="eb7a8380e619affc212f97c408d88a10fb39f7b4a0a682cff4fb5058b91dea8f8cf6421d351abf2019568d12bc1e062e67bc73bbd2ab6fc8799003e35ff09913f462f44e09136fc398bf3787fb3b42fd6c0f09a005547cbe9c434193d17df8177d594b123f73c913427fcb79d21603e57090b89b8c614168b412fce06d4749aae97258ebacfc16614b88a74d98d846183b191e8840f6bbd8ef6ffee7100ad871981c50b9788e1bf742aae13d76616e61d254cb9a6554853b763eb00a91a447392bd075ba2d9e96cb289c1c45fb835f4276a4cb5f2d45bc39e883", 0xda}, {&(0x7f000034c000)="18616bdfb5535e19da0e7f08d3b3a006a2247c8296721937dec4c7bf34d6845eec75a9f5cbbed27898270f784e675cb466ee9ca2aa768030e2077b40c239cc6e7a949ed719b1aa95f33b98559ca5bc0547000542dec4d082ec701fcc106fb6de84a00872c48b416b1db92daa553dbf775fbde96fa807b2605c9207ed3965fd7783131e300b42ec1e06bef11de69f29895cb4cfd32c43a12c02850a3b253fee9ad4d4149062a52a5ef86f582ede77c694efe1fe4a92cae70ff57a02ce7f1d089cc252ecd949603d6c739b524b7b68f2ccea19e037f671acca82053dc2ba6d", 0xde}, {&(0x7f0000087000-0x3)="ec9cbc", 0x3}, {&(0x7f00005c1000)="3b4be16b94c84382b7aa2fbc2b47232d56144eb7dd51d284aef1f783edcad1b55a37088bda5203fbd123c592d48df3f24c47e0c9cdf7a21edc9405befaa6d8b813b99d6b5d333f7f26fbc01929b295d3efb8da0e267e6c18def1034ad37a7c3fb5fa00550c47c61243ddd3425386500590a0e2d973480df1d57b28ae1eefc736410d3dcd3e6d0093e447a6cd92996cc5a181049a62d9406a55c2b7af828b2acbf611f00e73bd0ad3d0b1c5bc12020e4ad6048ab91552f7ed", 0xb8}], 0x6, &(0x7f00001dc000-0x40)=[@rights={0x20, 0x1, 0x1, [r7, r0, r9, r0]}, @rights={0x20, 0x1, 0x1, [r9, r8, r8]}], 0x40, 0x41}, 0x10) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000070b000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000482000-0x8)={0x0}, 0x8}) 2018/01/19 09:01:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002f2000)=[{&(0x7f0000453000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, 0x1c, &(0x7f000031f000-0x10)=[], 0x0, &(0x7f0000095000)=[@sndrcv={0x782735d4efe7664, 0x84, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30, 0x0}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000b2d000)='/selinux/context\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000664000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 2018/01/19 09:01:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000771000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000675000)={&(0x7f000093a000)='./file0\x00', 0x0, 0x18}, 0x10) mount(&(0x7f0000901000-0x8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x1040, &(0x7f0000ebd000-0x2)="") r0 = creat(&(0x7f0000c5f000-0xc)='./file0/bus\x00', 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000f74000)={0x3, [0x0, 0x1, 0x1]}) rename(&(0x7f0000e4a000)='./file0/bus\x00', &(0x7f00005b2000)='./file0/file0\x00') 2018/01/19 09:01:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f11000)=0xffffffffffffff40, 0x4) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000006000-0x6)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x0}]}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f000013a000)=@assoc_value={0x0, 0x400}, &(0x7f0000beb000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000aea000)={r2, @in6={{0xa, 0x0, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2}, &(0x7f0000086000)=0x98) close(r0) 2018/01/19 09:01:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) pipe(&(0x7f0000eba000-0x8)={0x0, 0x0}) write$selinux_user(r1, &(0x7f0000eef000-0x2a)={'system_u:object_r:init_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x2a) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000001d000)={0x14, 0x21, 0xb01, 0xffffffffffffffff, 0xffffffffffffffff, {0x12, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/19 09:01:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f00005ea000-0x3e)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffdff, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {[@generic={0x1, 0x10, "0e576fe520047f0207cd4c36a942"}]}}, @igmp={0x0, 0x0, 0x0, @loopback=0x7f000001, ""}}}}}, &(0x7f00001cb000-0xc)={0x4, 0x1, [0x0]}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000080000)='/dev/hwrng\x00', 0x404100, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00009f4000-0x24)={0x0, 0x0, 0x8001, 0xfff, 0x1f, 0x2, 0x3, 0x8, 0xfff, 0x7900, 0x6, 0x1f}) 2018/01/19 09:01:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f00008f9000)={0xfffffffffffffffc, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000071d000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000c65000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xcb2}, &(0x7f0000121000)={0x0, 0x2710}) socketpair(0x1, 0x801, 0x5, &(0x7f0000866000-0x8)={0x0, 0x0}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00004d7000-0x5)={0x0, 0x0, 0x0, 0x0}, &(0x7f00009d0000-0x4)=0x5) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000b29000-0x4)=0x0) move_pages(r1, 0x5, &(0x7f000070d000-0x28)=[&(0x7f00008f9000/0x4000)=nil, &(0x7f0000430000/0x3000)=nil, &(0x7f0000e12000/0x2000)=nil, &(0x7f0000cb9000/0x2000)=nil, &(0x7f0000e18000/0x1000)=nil], 0x0, &(0x7f0000871000-0x28)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) 2018/01/19 09:01:32 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000478000/0x3000)=nil) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002000-0xb)='/dev/hwrng\x00', 0x448800, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x20)={{&(0x7f0000261000/0x4000)=nil, 0x4000}, 0x2, 0x0}) 2018/01/19 09:01:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000b9d000-0x12)='/dev/snd/midiC#D#\x00', 0x6, 0x10041) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f000088e000-0xbc)=[@in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc}, 0x800000000000}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x3, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0xa}, @in6={0xa, 0x1, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3ff}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x9, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x200}, @in6={0xa, 0x3, 0x7ff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80}], 0xbc) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$evdev(r1, &(0x7f0000ccf000-0xf0)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) r2 = gettid() socketpair$llc(0x1a, 0x1, 0x0, &(0x7f0000861000)={0x0, 0x0}) r4 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00004e6000)=@int=0x0, &(0x7f0000eb7000)=0x4) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000e9a000-0xc)={0x800, 0x2f47, 0x0}) modify_ldt$read_default(0x2, &(0x7f000000a000)=""/89, 0x59) r5 = syz_open_dev$admmidi(&(0x7f0000e72000-0xe)='/dev/admmidi#\x00', 0x20000000, 0x400) kcmp(r2, r4, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) accept$inet6(r1, &(0x7f00004c5000)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000d3f000-0x4)=0x1c) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00001a0000-0x400)={"5230fa673d7d180b33a1868646b2e2cf6e28397b2942c802c4d148ee0950b030be98a4d79d7295b78256b4372697879e8a6958f1c88afb22fcb6d852e7df6c9157cbefcd5ea5e948fb06437157a6d4e3a41a88473ebb9a1cd3d6596d25f60dcbc089c94013f8cb1cf32e5f63ae0f7ed3a1e82b199431c00664ad85d2f64c883e35c0697bf7528882b47f0480abb2f86b5b46cc2a0d4e1db5b6246519569b9844ad4ca3ca8ddb80f5643961f1e6c37712aff3b97b87b99ce76acfa6e608c4f77d20dfae89679fe3fef1a18c51ed503245fbb49bffc47740795cf1ba81b554ab17cccad8e38b2894b4672200b5b7bdab17034037b87ac684ca1288fff22b13b4bde3b3b0a08f829df97ac44a9203da569cf75476095ef6571dbdf965b60f703e08b029961e5a5b6bc736ec399a11f39c920cc59f0df49271d4d26afcf67dcff22933dee7029752876d190d4c393a79aba5f90415984d83befd22c5e783c5144a2511ed61ef0bd9ebfd219cfd18735f6098843e6d161b70ca4d33f59f8b1b5be57d1d68384330583cfe7ed52f83e25f731617ae3146d6c6cb2072df8e525e621eff240ae1e7a9f7458250e1e45bd1562247c5a04c35d962dcdde1107994c07865de1ba72b5e5eb4d782a3dea38a2adef5b9491a51f9fd3581bff470e377a8bd6f847fd3065c9fbd391b373b62a12e6524c067f0fb9375d416bc63241b5aafa0081fb4921d47bb25a315d44fa6345e4a996150acef04ad7fb08e88944cc5f6ba77427b17a17856ccea9414435d0f373a4dfdd2d83c37797c55485e0eaa5eb63a3f701c77701a56740fc479e3075579d6f23327ebde3da27617b4695e233c5ed490fdd5f36c5315668ff19fa84b2e36a7e3b94e4a688b31d4dcafcf698a0769248f1f3029160a89b0284ca3e72dc523a2f970e6765a00cd2c7b39b5562816624ff1cbe2067c90ebc00fc626b550e6f83245c319ac5120a343131958aa4f0951de22e3d18ee15f2ea47ed00c407327a43e4c06c647c1c08f1ebb3b2f28b199d6b31c2a79b295494c85b8363ef8f18e2aa128cacb4cfd14aabc73f0409d54b93cc7a9d20c0bbb886ef6ca7bf5c415011e27b3b8136e0ea501580c0de57a36aef956c8b941fe3557a3917ea13015e63a1629ff73f7171665f096464685cec41263e35219c7aabbc7600d31bc6b5ec3611b625243b15330ebe0da3e224d78d532692e94d6e7d88b6ebf406f9178b4f12717b57088524cfcca496d844deb055f5b9e74b093e2e569c3e69d9b129c09049cfb05b79ce4d0360a9dfa84fbb7a0deab9416cc2d4ece79f25355999547018f62900df5eacff79fc914aabe318b0d3815fa435856b07b9b5dfa8e4135b556c3c269b276a7223ea5fcd0f9f1b2c6abcc8e8389bb6a6fff8af118cc1d39115eac94f849ca34d8abf96c1017a52a15cd4a4ff049a04d"}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00008c0000-0x98)={0x0, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1f, 0x9}, &(0x7f00002a3000-0x4)=0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f000064f000-0xa0)={r6, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1ea70000000000, 0x7fff, 0x2e, 0x400000, 0x8}, 0xa0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000471000)={r3, 0x2, 0x1, 0x1000, &(0x7f0000171000-0x8)=[0x0, 0x0], 0x2}, 0x20) 2018/01/19 09:01:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000040b000-0xb)='/dev/loop#\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000c84000-0x21)=',]posix_acl_accesswlan1selinux]@\x00') fadvise64(r0, 0x0, 0x0, 0x0) 2018/01/19 09:01:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000fd0000-0xb)='/dev/vcsa#\x00', 0x8001, 0x200) keyctl$unlink(0x9, r0, r0) dup(r1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000e7e000-0xc)={&(0x7f000010a000-0x4)=[0x0], 0x1}) r2 = add_key$user(&(0x7f0000d70000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000053d000)="1000", 0x2, r0) r3 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r2, r3, r2}, &(0x7f00005cd000)=""/48, 0x30, &(0x7f000096d000)={&(0x7f0000d78000)={'rmd320-generic\x00'}, &(0x7f00004e3000-0x40)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000adc000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @igmp={0x11, 0x0, 0x0, @multicast1=0xe0000001, ""}}}}}, &(0x7f00003b5000)={0x0, 0x1, [0x9df]}) flock(r0, 0x4) 2018/01/19 09:01:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00008df000-0x60)={0x0, 0x4000040000005, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = syz_open_dev$amidi(&(0x7f0000a1f000-0xc)='/dev/amidi#\x00', 0xdd7, 0x4800) ioctl$KDMKTONE(r0, 0x4b30, 0x7ff) setsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f0000f6f000-0x94)="31a3672f18870a58d662cdec22574afb238ae3d0eb2a19b046ed341e7bebd1aaad59614375347d9fe42169aca906676951340ed9fd311a536e0128d9b0726f3d564d000e47c434148fbc275e705af5c4a0a8b3a57916dc0361fbb7e4fa8f2765b9382ecbffb8e5bfc9adce0e1e9c68abb4c9d8bca9f0a94dc5e0b0cc9976de3228596e8ff9431155a464c3741d9a5a102b624093", 0x94) getsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f000043c000-0x4)=0x0, &(0x7f0000e62000-0x4)=0x4) 2018/01/19 09:01:32 executing program 1: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000000000)=0x0, &(0x7f0000143000)=0x4) mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000000d000)={0x1, r1, 0x0}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f000000e000-0x10)="e5f7a987f49ed84a62a5a11b6be36a8c", 0x10) timer_create(0x7, &(0x7f0000014000)={0x0, 0x8, 0x7, @thr={&(0x7f000001d000)="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", &(0x7f0000020000-0x1b)="99db6e57d23dd4ef642ec1f5de9737a1c27a404196fda47486f6e5"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000012000-0x4)=0x0) timer_delete(r3) sendmsg$nl_generic(r1, &(0x7f0000008000-0x38)={&(0x7f000001a000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000013000-0x10)={&(0x7f0000019000-0x210)={0x18, 0x32, 0x3ff, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/19 09:01:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000ed000)={0x7fff, 0x0, 0x0, 0xddc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b4000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$sndpcmp(&(0x7f0000b54000-0x12)='/dev/snd/pcmC#D#p\x00', 0x6, 0x80000) bpf$BPF_PROG_DETACH(0x9, &(0x7f00002b3000-0x14)={0x0, r1, 0x0, 0x3, 0x0}, 0x14) write(r0, &(0x7f0000347000-0x70)="4f7ad0c9edffe9486f1748144523c0c253773e00d4bba29028eac32e8de58f5930fd4c8ebb78dcf50bbc54c90c0ea17b4763dde5f9eedfc811b38375640258335444c9fe3d13", 0x46) r2 = syz_open_pts(r0, 0x41) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000006000-0x17)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f00008fa000)=0x0) r5 = syz_open_dev$admmidi(&(0x7f000069c000-0xe)='/dev/admmidi#\x00', 0xfbd, 0x2000) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000075a000)={r4, r5}) writev(r2, &(0x7f000036f000-0x70)=[{&(0x7f0000dcb000)="10", 0x1}], 0x1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000a31000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 09:01:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f000002f000-0x1e)=[{0x0, 0x9, 0x0}], 0x1) recvmmsg(0xffffffffffffff9c, &(0x7f00000f0000)=[{{&(0x7f000098f000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000d0f000)=[], 0x0, &(0x7f0000262000)=""/242, 0xf2, 0x1}, 0xf9}, {{&(0x7f00009a4000)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, 0x1c, &(0x7f0000e1f000)=[{&(0x7f0000b63000)=""/4096, 0x1000}], 0x1, &(0x7f0000123000-0x72)=""/114, 0x72, 0x1f}, 0x8}, {{&(0x7f0000352000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f0000d41000-0x50)=[{&(0x7f0000c17000)=""/129, 0x81}, {&(0x7f00003a0000+0xf8a)=""/61, 0x3d}, {&(0x7f0000e04000-0xf9)=""/249, 0xf9}, {&(0x7f0000bd1000-0x7b)=""/123, 0x7b}, {&(0x7f000040d000-0x1000)=""/4096, 0x1000}], 0x5, &(0x7f0000713000-0xc)=""/12, 0xc, 0x3}, 0x1f}], 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000388000)=0x0, &(0x7f00001a6000-0x4)=0x4) semop(r0, &(0x7f000001a000)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x2) r2 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000c70000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000056d000-0x4)=0xe8) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000443000-0x58)={{0x0, 0x0, 0x0, r3, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x266, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000227000)={0x0, 0x0}) semop(r0, &(0x7f000093c000-0x12)=[{0x7, 0x2, 0x1000}, {0x6, 0x3ff, 0x800}, {0x0, 0x5, 0x800}], 0x3) semtimedop(r0, &(0x7f000026d000-0x12)=[{0x3, 0xffffffffffff7fff, 0x1000}, {0x4, 0x7, 0x1800}, {0x5, 0x1, 0x1000}], 0x3, &(0x7f00006dd000-0x10)={r4, r5+30000000}) 2018/01/19 09:01:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00004e4000-0x8)={0xfffffffffffffffc, 0x800, 0x9, 0x9}, 0x8) bind$inet6(r0, &(0x7f0000681000-0x1c)={0xa, 0x2, 0x9, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, 0x1ff}, 0x1c) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000548000)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cf000-0x78)="5780d01c", 0x4) r1 = add_key$keyring(&(0x7f0000d91000-0x8)='keyring\x00', &(0x7f00001e8000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000d23000)='cifs.idmap\x00', &(0x7f0000a5e000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000a9e000)="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", 0x1000, r1) sendto$inet6(r0, &(0x7f0000737000)="", 0x0, 0x0, &(0x7f0000b86000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be7700d66f2d2c3a63dba8eb35e7127246029e222f0b2aebbe767f5125e2d9ea5d5987b9bb96f303e4f3c647c776c5b6306472896dcebe0de6d001b453a4e26dfe433b409586e0faca3ee89e8b936ea46b97a0f663544a8f4784c6b484334949f583b02557645c7d7884910eaf4879da3f4f37ce789b728a49d0546730e2adb0a9cb74620b0cf3a28061a607089a47a23e831c16dd002fc6ad4ebd7c62d265da40d6bfd145698d18d14522e19aa599cd9e412c4644dccb31849bd5e31411c6ff9249be50762cc6fdaa01a7cdcb162dc0516524002b688a462f69b6cce348a6dc5e9356ae3938909ea062f9501220214e83a4e621b8d685925c92c7564e9132cfe10f8acb646b731114ff101479f99d70a4bd6033bf5e4e6675120fa21d0610a685af21ba76162fa5cc571056b295b8f9987fdef14526be89516234dee2d93bf7ceba533af07bb7a6e9f1d5756f81a7558b5e029e662c5dfe00f657bd5a5165c6d44bd90f719342b7ac36eb8f10cdaeda44c079ecb31d324125ac848a27ba173ad35d1acd4e206387ecea474d6a70086d225448e247bfcd51ecae1f15dfe10acc50e7757cca9c5ef80562b63224c3259d6d1fc928264d356b8345ba03e10cd6970c0343ee98359dcb5920b83cb0aa034807f40050c6cf63543e107d85bfa82ce4f5e90f6078a743b0c7ccdd007c7c0115abfd5a9a52873b7b5da78a1ab7404016c5d00aabcfc3e16070b8222a99efebebf6042e6da1dbb3e782d831c0eb4f464b82abc0a8", 0x7d0, 0x0, &(0x7f0000c05000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvfrom$inet6(r0, &(0x7f0000a30000-0x43)=""/67, 0x43, 0x2022, &(0x7f0000cd8000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/19 09:01:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001000)='/dev/audio#\x00', 0x3, 0x521000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000002000-0xb)={0x100000001, 0x7, 0x9d6c, 0x7, 0x1, 0xb9ad, 0x6875, 0x100000001, 0x1, 0x2, 0x1}, 0xb) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001000-0x78)=[{{&(0x7f0000145000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000cf9000-0x20)=[{&(0x7f0000001000-0xd7)=""/215, 0xd7}, {&(0x7f00003e7000-0x96)=""/150, 0x96}], 0x2, 0x0, 0x0, 0x3ffc000000000}, 0x7fff}, {{&(0x7f0000c34000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000000000)=[{&(0x7f000054c000)=""/251, 0xfb}, {&(0x7f00007d9000-0xfe)=""/254, 0xfe}, {&(0x7f00004e8000-0xde)=""/222, 0xde}, {&(0x7f0000001000-0xf9)=""/249, 0xf9}, {&(0x7f0000d35000)=""/249, 0xf9}, {&(0x7f0000000000)=""/82, 0x52}, {&(0x7f0000001000-0x5e)=""/94, 0x5e}, {&(0x7f0000000000)=""/238, 0xee}, {&(0x7f0000001000-0x1b)=""/27, 0x1b}, {&(0x7f0000001000-0xae)=""/174, 0xae}], 0xa, &(0x7f000091a000)=""/241, 0xf1, 0x7}, 0x7f}], 0x2, 0x40, &(0x7f0000000000)={0x77359400, 0x0}) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f000077e000-0x4)=0x0) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000001000)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000011000)={0x0, 0x10000, 0x1, [0x3]}, &(0x7f0000007000-0x2)=0xa) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000012000)={r3, 0x7f}, 0x8) recvmsg(r2, &(0x7f0000010000)={&(0x7f000000f000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f000000a000-0x10)=[], 0x6, 0x0, 0x0, 0x0}, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000007000-0x9)='/dev/ppp\x00', 0x40000, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000012000)=0x0, &(0x7f0000011000-0x4)=0x4) recvmsg(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000012000-0x90)=[{&(0x7f0000006000-0x55)=""/85, 0x55}, {&(0x7f0000012000-0x1000)=""/4096, 0x1000}, {&(0x7f0000011000)=""/89, 0x59}, {&(0x7f000000e000)=""/175, 0xaf}, {&(0x7f0000002000-0x4f)=""/79, 0x4f}, {&(0x7f0000009000-0x56)=""/86, 0x56}, {&(0x7f0000012000-0x91)=""/145, 0x91}], 0x7, &(0x7f0000003000-0x13)=""/87, 0x57, 0x0}, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000009000-0xfb)=""/251, &(0x7f000000c000+0x689)=0xfb) [ 81.329513] tc_dump_action: action bad kind 2018/01/19 09:01:32 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000309000)='/dev/amidi#\x00', 0x9, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001000-0x8c)={0x0, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000b07000-0x4)=0x8c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00003a2000)={r1, 0x80, 0x3, [0x80000001, 0x7f, 0x0]}, &(0x7f0000d61000)=0xe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000551000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x421a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/19 09:01:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000de0000-0x15)='/proc/self/net/pfkey\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000105000)=""/106, &(0x7f0000b0a000-0x4)=0x6a) sendto$inet6(r0, &(0x7f0000fd4000)="92", 0x1, 0x0, &(0x7f0000aa8000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x800000001}, 0x1c) listen(r0, 0x480) r2 = syz_open_procfs(0x0, &(0x7f000032e000)='ns/cgroup\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00003dd000)={0x1, 0x1, 0x101, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = accept4$inet(r0, &(0x7f000082d000)={0x0, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fd3000)=0x10, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00006a1000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000f36000)=0xc) 2018/01/19 09:01:32 executing program 3: r0 = socket(0x18, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x80047437, &(0x7f000024e000)=0x0) 2018/01/19 09:01:32 executing program 6: keyctl$set_reqkey_keyring(0xe, 0x100000000040004) 2018/01/19 09:01:32 executing program 1: mmap(&(0x7f0000000000/0x759000)=nil, 0x759000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000736000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f000074d000)={0x81, 0x0, [0x3, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000456000+0xf17)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f000087a000)='/dev/input/mice\x00', 0x0, 0x80000) stat(&(0x7f00005fb000+0xf8d)='./file0\x00', &(0x7f0000cfd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000810000-0x4)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000067e000)={0x0, 0x0, 0x0}, &(0x7f0000ca2000)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000078c000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000039a000-0x4)=0xe8) fstat(r2, &(0x7f00003e8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000aab000-0x8)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000e4a000)={0x0, 0x0, 0x0}, &(0x7f0000ec9000-0x4)=0xc) lstat(&(0x7f00006aa000)='./file0\x00', &(0x7f0000555000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000e0e000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000215000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000aa2000-0x4)=0xe8) getresgid(&(0x7f00008c1000)=0x0, &(0x7f000090e000)=0x0, &(0x7f0000b3e000-0x4)=0x0) fcntl$getownex(r2, 0x10, &(0x7f0000bac000-0x8)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00009de000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c0f000)=0xc) r17 = getegid() sendmsg$netlink(r3, &(0x7f0000fd1000)={&(0x7f0000de6000-0xc)=@proc={0x10, 0x0, 0x2, 0x0}, 0xc, &(0x7f0000d9b000-0x20)=[{&(0x7f0000fb9000-0x260)={0x260, 0x32, 0x300, 0x4, 0x3, "", [@nested={0xe4, 0x7f, [@generic="d6531b61d702702172d31fd80ecc2bef785e0846bf198e91c90713cb086721d32b29b4cb940d63c59903640c22abb28b423dd7d3d8b0a3a48ba41632a29aa0e7d5a276aaf91922eb74abfff0c0047e470bb5d3f3ae955e35036cce3fd7b7e48c81b61882f784dfba94415af815345657650d2e37c9de70aaa54129106458355a4784ba97224c10431a08c18cded644aa5335ea2b6a", @generic="7e7fd77039d47d8e0c9e757ba2feb5fb7b28ab3b8f21937d4e402ffe0dd836d22e8015a5aed8701c8db451dcae1fb246eed90eedd55607aa623d5014245345df1d0c89eef2b4b9d02a", @generic=""]}, @nested={0x98, 0x4a, [@generic="e3cdca9ae725dbd15b2f663474976396a060e7f2dd19207a6ce0dced84cd4a5881a427779b5284759567defe2d7c8fb0323292e2d54daf9a63f39d057bf3713a37b3e5f2c151efbe5142f8fc9ccb17c4f8b930091b", @typed={0xc, 0x4d, @uid=r4}, @typed={0xc, 0x59, @u32=0x7}, @generic="5e70fca5a1816cbb021cd62d1dc950e8722a47ca3bf02ca775a84b68bb6a52fa56dacfcd7a"]}, @generic="df63ce822edc40204dd24f44a7317bed107d29d7fc92ad9743b17a819dd082", @generic="1e7d18cdba7f17b8944683f2a9ba603c38eac1fb9d586064ba66feb4824f3a1d295966647a9d7a7ff06452c44f8a02fb9e6f533582b958442f3aee81b7b392e5edca842c0ac30b72b970c143ac90bfd63d62cbb8b155960a1d189c660ead76e82f53fc11fcd174335c208c46c01c1180a7d95126a6be3a9f6a299bed", @typed={0x18, 0x37, @ipv6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}}, @generic="d3da310693de6924e21dbd7469aac41a46b9c65dd1cedba8a371e44b32345575"]}, 0x260}, {&(0x7f0000c6f000-0x112c)={0x112c, 0x2e, 0x0, 0x0, 0x1, "", [@generic="99b070368fcf809b1f3a3a3f740273b4671e9e14a0d04c014c629a5d04f2e12c7d467774ba610b540ecd73eee0be675888223756c7d92314eaf716d3499124c568920395556141c8be78752d0210d77dc6c27d4dd01964057d61fb2553d3b2a7e975fd210092925426ebe5453bbf48cdb4db8fbccabfd4807a75e08c0aff4764e3a4b591806caf0d0e99", @typed={0x8, 0x55, @void=""}, @nested={0x1088, 0x5c, [@generic="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", @typed={0x38, 0x6b, @binary="4bdc40af56589ac4e1825f29922bd9b20bb23abc5d1a2d6bfec4d888cd0d2920ad95e3fc142554265677bf2ab7c61334"}, @generic="5986fe5eb63591bc109adeba255a6ecc0bbca18ecca3b246a0802a8ebdc254c5f323dfdcf6", @typed={0x18, 0x71, @ipv6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @typed={0xc, 0x68, @pid=r5}]}]}, 0x112c}], 0x2, &(0x7f0000732000-0x108)=[@rights={0x20, 0x1, 0x1, [r2, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x20, 0x1, 0x1, [r1, r1, r2]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x30, 0x1, 0x1, [r1, r2, r1, r1, r2, r1, r0, r2]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}], 0x108, 0x48004}, 0x20000000) r18 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x2, 0x0) r19 = syz_open_dev$usbmon(&(0x7f0000c4c000-0xd)='/dev/usbmon#\x00', 0x5, 0x0) ioctl$KVM_GET_PIT(r19, 0xc048ae65, &(0x7f0000b11000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r20 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r18, 0xc10c5541, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fstatfs(r20, &(0x7f0000695000)=""/109) 2018/01/19 09:01:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000120000-0x20)={r2, 0x0, 0x1, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 81.379924] tc_dump_action: action bad kind 2018/01/19 09:01:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f000088b000-0x1e)=[{0x0, 0x0, 0x1000}], 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000) clock_nanosleep(0x7, 0x1, &(0x7f0000a29000)={0x0, 0x1c9c380}, &(0x7f000070e000)={0x0, 0x0}) semtimedop(0x0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffffc, 0x1000}], 0x1, &(0x7f0000efe000)={0x2000, r0}) semctl$IPC_RMID(0x0, 0x0, 0x0) 2018/01/19 09:01:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000156000-0xbd)="eba8aac676bfc00c5b0d5eee8c8dbf57a5a2f6a2f17bd5f8de65f8c9da22350705cfb7f34087829b6c6171197e2fa67a6cab2c6e0fb4f797c38d6200c356c827b4f0003d94475a616545b816e62658797728789b013e23c7e5a2c55ddace171e9546258ee0243814b299610d2a56d38e079747770f4c577f486f202734337f57dfe3a586c05ee26989cfafc24fbe51b83a03606e86c25ff298d5fc05e1e2c839828a2aa04c634da7bafc864af084b43f5e3d8e20ec6ca54ec6bf789da0", 0xbd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f000003e000)={0x80, {0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80, 0x1, 0x167, 0xfff, 0x9, &(0x7f0000329000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x40000000000000, 0x6, 0x100000001}) bind$inet(r1, &(0x7f0000312000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f000048c000)=0xfffffffffffffffd, 0x4) sendto$inet(r1, &(0x7f0000fd0000)="", 0xfffffffffffffec1, 0x20000801, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00009a1000)=0x0, &(0x7f0000782000-0x4)=0x4) membarrier(0x8, 0x0) 2018/01/19 09:01:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) open(&(0x7f00004b6000-0x8)='./file0\x00', 0x400000, 0x50) mount(&(0x7f0000e85000-0x8)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f00009ee000)='autofs\x00', 0x0, &(0x7f00005b8000-0xdc)="936602ffb5312b579d0c7d6fce26fbd19847e8af260b25ee22b126df259e8b3f3901d252260518d2d1d83c86a457490d996a28ffcaf9982375ab6b44431f1f40ad57ff810f52765be6442c") 2018/01/19 09:01:33 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000c59000)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffd, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000362000)={0x0, 0x5, 0x2, 0x9, 0xfffffffffffffffa, 0x2, 0x2, 0x8d7, 0x101, 0x8000, 0x2, 0x7}) mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000012000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5407, &(0x7f000001e000-0x3)=0x0) 2018/01/19 09:01:33 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x6, 0x5c2e, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000c41000)={0x0, 0x7d, "038fe582d7dc39ee6fcef826c579e8e28ef8ec9ff3c453973302989048149796eb71826b1e1de33f3be5fa214667bbd73a76d31455ea8c7fadbffedebff55782874af4182d0b1b686a0903f36b3eed37210bcbde3b4ab52fa39c5edad73c6ebcdefca7a11906cd32d63e109f3f5e2ce6f8d1a7d038482eacf846959af4"}, &(0x7f0000001000-0x4)=0x85) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00008a8000-0x4)=@assoc_id=r1, &(0x7f0000ad0000-0x4)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8ba2, &(0x7f0000fad000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0x0, 0x0}, [0x0, 0x0]}}) 2018/01/19 09:01:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00005ab000)=0x8, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000fb4000-0x4)=0xac, 0x4) 2018/01/19 09:01:33 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0xa3, 0x7f, &(0x7f0000001000)=""/4096, &(0x7f0000001000-0x4)=0x1000) msgget(0x0, 0x20) getsockopt$inet_mtu(r0, 0x0, 0x2, &(0x7f00002a1000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) 2018/01/19 09:01:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x400006, 0xfffffffffffffffc, 0x0, 0x407ffc0003}]}) getgroups(0x0, &(0x7f0000010000)=[]) 2018/01/19 09:01:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000c54000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7d8ef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000769000)={0x0, 0x0, &(0x7f0000aeb000)=[], 0x0, &(0x7f0000007000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) io_setup(0x1969, &(0x7f0000458000-0x8)=0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f000036a000)=""/30) r4 = syz_open_dev$usbmon(&(0x7f0000fd6000-0xd)='/dev/usbmon#\x00', 0x1, 0x4800) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f00008ef000)={&(0x7f000057b000/0x1000)=nil, 0x1000}) io_submit(r2, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000c2c000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/19 09:01:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000f70000)='./file0\x00', 0x1, 0x80) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000417000)={0x26, 'skcipher\x00', 0x0, 0x80, 'lrw(serpent)\x00'}, 0x58) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000179000)='/dev/dsp\x00', 0x2200c0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000653000)={0x4, 0x0, &(0x7f0000244000)=[@enter_looper={0x630c}], 0x7a, 0x0, &(0x7f0000cbc000)="c9e599023ce1bc33f2998118c3617fcd8d639a0b54166068cc8d1fa1a756d29abf201e30af0c688cf886756b941b96f9b1bf8dcc51108e1f6c9198688471b854f3798c004228c0bbfba1487ab27be76f9bca03d2cbf915d7e9e33b4aef1209cbaa1f6921765e67a2e3aec617a916dca98a85f55c94dc56efcd68"}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b59000-0x10)="e513b5bf00004000000000000000e314", 0x10) r2 = accept$alg(r0, 0x0, 0x0) writev(r2, &(0x7f0000d88000)=[{&(0x7f0000332000-0xed)="066216bcdd1ce65e06e8549f92adb567e7a1fbe6e20547f8e0c28e118bd4df477934e9", 0x23}], 0x1) read(r2, &(0x7f00007fc000)=""/34, 0x22) 2018/01/19 09:01:33 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000000)={0x7, 0xc, 0x1, 0x0, 0x0}) syncfs(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000000)={0xff, 0x3, 0x2, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, 0x100, 0x2, "81152e237468111465eb01f0796949d1", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xe69000)=nil, 0xe69000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000af2000-0x4)=0x404100fffffffff, 0x4) mmap(&(0x7f0000e69000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000e6a000-0x8)={0x0, 0x200}, &(0x7f00003ad000-0x4)=0x8) mmap(&(0x7f0000e69000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000ddc000)={r3, @in={{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x401, 0x9, 0x8, 0x3, 0x4}, &(0x7f0000e69000)=0xa0) setsockopt$sock_int(r2, 0x1, 0x1b, &(0x7f0000e66000)=0x0, 0x4) mmap(&(0x7f0000e6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000655000-0x20)={r1, 0x6, 0x1, 0x2, &(0x7f0000133000-0x8)=[0x0, 0x0], 0x3ffffffffffffd46}, 0x20) 2018/01/19 09:01:33 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x17, &(0x7f0000b61000)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x210240, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000002000-0x10)="1af21bd7a1acba215bb0c4c54aad2666", 0x10) r2 = syz_open_dev$adsp(&(0x7f0000002000-0xb)='/dev/adsp#\x00', 0x7fffffff, 0x200000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000002000)=0x7) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000aef000)=""/12, &(0x7f0000001000-0x1)=0xc) 2018/01/19 09:01:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000e9f000)='/dev/vga_arbiter\x00', 0x200000, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000620000)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000002000+0x901)='dev ', 0x0) ftruncate(r1, 0xffff) sendfile(r1, r1, &(0x7f0000001000)=0x0, 0xfec) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000885000)={0x0, 0x9c, "c9a1482c8a59ec770ed5cc4b9be64bfb41578472e0681fc2ad627a21d4fdd738e5ba31f8b09efccbbe7fc41eb6619e49c7851055e71bcfb968534762494480364d475a2a7599cef127558d58c06379f53484daf6ecf70462d2bc40c3f0a50c0a6d749e36d1b79ffccc7f1b26e2501fbe211d8677b162a13886dc2bfa14e78f7996636179533752a7238b4e80a372c088e83fb199d2add09d0fde04cc"}, &(0x7f0000db4000)=0xa4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000c2b000)={r2, 0x6, 0x6, [0x20, 0x0, 0x2, 0x8, 0x1, 0x9]}, &(0x7f000001d000-0x4)=0x14) 2018/01/19 09:01:33 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001000-0x8)='./file0\x00', 0x2400, 0x129) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x6, 0x30, 0x7, 0x0}, &(0x7f0000000000)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r1, 0x8}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000fc1000-0x4)=0x8) perf_event_open(&(0x7f0000348000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0xfffffffffffffffd, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000a88000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(echainiv(seqiv(rfc7539(xts-twofish-avx,mcryptd(md4)))))'}, 0x58) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000c6b000)=0xfffffffffffffffb) 2018/01/19 09:01:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f000005f000-0x8)={0x0, 0x0}) preadv(r1, &(0x7f00005cb000-0x80)=[{&(0x7f0000106000-0x23)=""/35, 0x23}, {&(0x7f0000297000-0xb5)=""/181, 0xb5}, {&(0x7f0000add000-0x59)=""/89, 0x59}, {&(0x7f0000191000)=""/139, 0x8b}, {&(0x7f0000990000-0x13)=""/19, 0x13}, {&(0x7f0000844000)=""/222, 0xde}, {&(0x7f00008b4000)=""/10, 0xa}, {&(0x7f000018c000-0xa8)=""/168, 0xa8}], 0x8, 0x21) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000980000-0x8)=0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000743000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00003f3000)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000d86000-0x18)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfff, r2}) syz_emit_ethernet(0x8e, &(0x7f000017a000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x58, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x3f, {0x0, 0x6, "0a07ec", 0xae3, 0x129, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}, [], "a82f7ae1cd16d2e29ec370b17de075025dd0d40c29be46586985ea5d7b12d99989c2ad53524ba53f"}}}}}}}, &(0x7f0000a96000-0x18)={0x0, 0x1, [0x5d7]}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000040000-0xb)='/dev/hwrng\x00', 0x482, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00009b9000)={0x0, @in6={{0xa, 0x2, 0x5, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x7fff, 0x400, 0x9, 0x7, 0x80000001, 0x6, 0xe1db, 0xfffffffffffffff9, 0x8001, 0xbbef, 0x20, 0x80, 0x80, 0x0, 0x78]}, &(0x7f000069e000)=0x108) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000657000)={r4, 0x1000, "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"}, &(0x7f000084e000)=0x1008) execveat(r3, &(0x7f0000d22000)='./file0\x00', &(0x7f0000fc2000)=[&(0x7f0000150000)='%\x00'], &(0x7f000078b000)=[&(0x7f00004b0000)='vmnet0\x00', &(0x7f0000b26000)='\x00', &(0x7f00009c7000)='GPLvmnet1keyring\x00', &(0x7f0000f48000-0xb)='/dev/hwrng\x00', &(0x7f000022e000)='\x00', &(0x7f0000e71000)='(nodev\x00', &(0x7f0000c74000)='keyring&\x00', &(0x7f000013f000)='@ppp0+!posix_acl_access[\x00', &(0x7f0000c2b000)='^\x00'], 0x1400) 2018/01/19 09:01:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000dea000-0xa)='/dev/ptmx\x00', 0x40101, 0x0) poll(&(0x7f000000c000-0x1b)=[{r0, 0x0, 0x0}], 0x1, 0x8001) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000018000)=0x5) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000d1f000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 09:01:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f0000984000)=""/24, 0x18) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f000020e000)=0xf01) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) r2 = shmget$private(0x0, 0x2000, 0x1, &(0x7f00001f7000/0x2000)=nil) shmat(r2, &(0x7f0000aaf000/0xe000)=nil, 0x3ffd) shmat(0xffffffffffffffff, &(0x7f000017d000/0x1000)=nil, 0x0) 2018/01/19 09:01:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00002b4000)=@int=0x0, &(0x7f000092d000-0x4)=0x4) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000d10000)={0x0, 0x0}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f000053b000-0x4)=0x8000) pipe(&(0x7f0000d67000)={0x0, 0x0}) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00006a8000)=0xffff, 0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000c5f000-0x4)={0x0}, &(0x7f0000f2c000-0x4)=0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000385000-0x15)='/proc/self/net/pfkey\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000535000-0x8)={0x0, 0x17}, &(0x7f00004f0000-0x4)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000e09000-0x8)=@assoc_id=r3, &(0x7f0000181000)=0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f000047f000)=@assoc_id=0x0, 0x4) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) 2018/01/19 09:01:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00006ae000-0x4)=0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x82041, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x101) 2018/01/19 09:01:33 executing program 2: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000008000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl(r0, 0x40084146, &(0x7f0000003000)="97") setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000009000-0x4)=0x5, 0x4) [ 81.672685] sctp: [Deprecated]: syz-executor6 (pid 14119) Use of int in max_burst socket option. [ 81.672685] Use struct sctp_assoc_value instead [ 81.733809] sctp: [Deprecated]: syz-executor6 (pid 14119) Use of int in maxseg socket option. [ 81.733809] Use struct sctp_assoc_value instead [ 81.759051] sctp: [Deprecated]: syz-executor6 (pid 14128) Use of int in max_burst socket option. [ 81.759051] Use struct sctp_assoc_value instead [ 81.780503] sctp: [Deprecated]: syz-executor6 (pid 14119) Use of int in maxseg socket option. [ 81.780503] Use struct sctp_assoc_value instead 2018/01/19 09:01:33 executing program 7: r0 = socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000001000-0x36)="3af7352967567246b7c8503ff1fd587c2e368584383a4513b9ed3796962de2c0d08cfc13244913ee383c8ca020bb500d7baf94cb6ab5", 0x36, 0x20000080, &(0x7f000090a000-0x10)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80004, 0x101) setsockopt$inet_mreqn(r1, 0x0, 0x21, &(0x7f0000008000)={@empty=0x0, @loopback=0x7f000001, 0x0}, 0xc) connect$inet(r1, &(0x7f0000809000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f00006af000)="", 0x0, 0x0, &(0x7f000000a000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 09:01:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000018, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000d31000-0x21)=""/33, &(0x7f00001bd000-0x4)=0x21) r1 = syz_open_dev$sndmidi(&(0x7f0000e66000)='/dev/snd/midiC#D#\x00', 0xfff, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000b1c000-0x24)={0x1, 0x89, 0x10000, 0x6, 0x78, 0x5, 0x8, 0x3, 0x1, 0xcfd7, 0x0, 0x1}) 2018/01/19 09:01:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00002e6000)=0x2, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000f3f000)=0x6, 0x4) 2018/01/19 09:01:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fffffffffffffff, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x100000001, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000093000-0x28)={@common='ip6_vti0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0100000009000200000306000000eb00ecff0000000003000449faf502007e23"}) prctl$seccomp(0x16, 0x2, &(0x7f0000683000)={0x5, &(0x7f00002be000)=[{0x0, 0x0, 0x3e, 0x10000}, {0x8, 0x0, 0x3, 0x90}, {0x2, 0x1, 0x100, 0x3}, {0x100000000, 0x7, 0x2, 0x1}, {0xfffffffffffffffc, 0x101, 0x5, 0x7}]}) 2018/01/19 09:01:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000f07000)='/dev/dsp#\x00', 0x7, 0x20000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000908000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ba4000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) r2 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00002e8000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) readv(r2, &(0x7f0000734000)=[{&(0x7f0000d42000)=""/146, 0x92}], 0x1) 2018/01/19 09:01:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000c3000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000a4b000)=0x0, 0x4) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f000097a000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000dda000)='user\x00', &(0x7f0000722000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00008b9000)="3116b042d3d2c390dee3a255ec4a8d9d652da336c67b9695cfb4c29da627ab7f00000000000000997396abc344a7d9f5579ce3af2d90a5dfcade859e3617cdf8f03fdf02218642ab83996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5cb8c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf3039474801053b87fbf8674e10076be0bb4ae6947fd966b492b714be120eee3ad9ee2fa1bb060446cdfdb664ac3543e57795086840519d1e70f116a3178dee9a303d6c08f", 0xc0, r1) r3 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="fa", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f00009e0000)={r3, r2, r2}, &(0x7f00005a8000+0x269)=""/47, 0x2f, &(0x7f0000b07000-0x38)={&(0x7f0000cd1000-0x9)={'hmac(md5)\x00'}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) exit_group(0x0) 2018/01/19 09:01:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f00006f7000-0x4)=0x0, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000009a000-0x1)='/dev/sequencer2\x00', 0x80, 0x0) setxattr(&(0x7f0000c05000-0x8)='./file0\x00', &(0x7f000059d000)=@known='system.advise\x00', &(0x7f0000d7b000)="5c267472757374656447504c21706f7369785f61636c5f616363657373905b7070703100", 0x24, 0x2) getsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f0000dce000-0x64)=""/100, &(0x7f0000e17000)=0x64) 2018/01/19 09:01:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000d0a000-0x4)=0x2, 0x4) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000e7e000)='/dev/dmmidi#\x00', 0x100000000, 0x0) open(&(0x7f0000418000)='./file0\x00', 0x2000, 0x145) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) syz_emit_ethernet(0x3e, &(0x7f0000c07000-0x14c)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x1c, 0x0, "7411bb9464f9a81de5019aa732aedf071fa4a227"}}}}}, 0x0) fchdir(r0) 2018/01/19 09:01:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000011000)='./file0\x00', 0x208000, 0x20) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) r1 = dup2(r0, r0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000013000)=0x0, &(0x7f0000003000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00009a1000)={0xaa, 0x1000000000008, 0x0}) recvmsg(r1, &(0x7f0000f87000)={&(0x7f000034e000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000a77000-0x10)=[{&(0x7f0000c01000-0xaa)=""/170, 0xaa}], 0x1, &(0x7f0000bc4000-0x87)=""/135, 0x87, 0x401}, 0x10000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000b0b000-0x10)={r1, 0x50, &(0x7f0000af5000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000390000)=r3, 0x4) accept4$unix(r2, &(0x7f00005e6000-0x4a)=@file={0x0, ""/72}, &(0x7f00000ab000-0x4)=0x4a, 0x80000) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000289000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/19 09:01:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00006c5000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r0, &(0x7f00003d7000)=0x0, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000a38000)='./file0\x00', 0x22) write(r0, &(0x7f0000486000)="bb", 0x1) 2018/01/19 09:01:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000d9f000)={@common='tunl0\x00', @ifru_flags=0xfffffffffffffffd}) r1 = openat(0xffffffffffffffff, &(0x7f00000f9000)='./file0\x00', 0x1, 0x119) r2 = msgget$private(0x0, 0x400) msgctl$IPC_RMID(r2, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000ca3000)={0x0, 0x0}, &(0x7f0000dd4000)=0x10) 2018/01/19 09:01:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = mq_open(&(0x7f0000a04000)='-$\x00', 0x0, 0x0, &(0x7f0000514000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000ae0000)={0x0, 0x0}) mq_timedsend(r1, &(0x7f000066c000)="", 0x0, 0x0, &(0x7f000066d000-0x10)={0x0, 0x0}) mq_timedsend(r1, &(0x7f0000d58000-0xdb)="8cbd359585c7652c55beed32e498fb7ada651ea35088682a1be18bb88d1a87d030facca1131728a94e256885311a24deddf135bdd6ed5b5d6f705db6539201d16c2626feec1d0eb15bec1714fcb10cc990ce08055935f8fa117d2fb2cc025ba1843dd44251cd741fcd7d5e92082f959b579164dceabaa51bdf23129b9bf715c06148ed776a7cdf9c5bfc6fd748d3001ea20ffb6b5881f5bb05d8d71258aaa79f3154f5c030514f58d0410125e96f6215fbe009a8dd893b2bd1234830cd74e49b944851dc2e9dc7254c81d078d1c9c755efddfdabee1c2750c70a21", 0xdb, 0x3, 0x0) mq_timedreceive(r2, &(0x7f0000e24000-0xa7)=""/167, 0xa7, 0x0, 0x0) 2018/01/19 09:01:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000003000)=[], 0x0, &(0x7f0000002000)=[{0x10, 0x10e, 0x0, ""}], 0x10, 0x0}, 0x0) ioctl(r0, 0xc0184900, &(0x7f0000002000)="") unshare(0x20000401) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000086000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000)={0x0}, 0x8}) 2018/01/19 09:01:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000fdb000-0x16)='/selinux/checkreqprot\x00', 0x400400, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000866000)={0x3, &(0x7f0000219000-0x18)=[{0x0, 0xfffffffffffffc23, 0x1, 0x8}, {0x1, 0x80, 0x3, 0x6}, {0x5, 0x4, 0x400, 0x5}]}, 0x10) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00006bd000)={0x3, 0x3, [{0xb22, 0x0, 0x9}, {0x200, 0x0, 0xffffffff00000001}, {0x4, 0x0, 0x0}]}) eventfd(0x0) 2018/01/19 09:01:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f000087d000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000097f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000bf0000-0x4)=0xc) syz_open_procfs(r2, &(0x7f0000baa000-0x17)='net/ip6_tables_targets\x00') ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) 2018/01/19 09:01:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000ebf000)=""/0, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) socket(0x11, 0xa, 0x3b4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000ce7000-0x8)={0x0, 0x0}, &(0x7f0000abe000)=0x8) pipe(&(0x7f0000db6000-0x8)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000b1000-0x4)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000a44000)="", 0x0, 0x0, &(0x7f0000dd5000-0x10)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000dbd000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000042e000)=0x18) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000567000)=0x0, &(0x7f0000298000)=0x4) open(&(0x7f0000a08000)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = creat(&(0x7f000078e000-0x8)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f00000b4000-0x10)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x30) lseek(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f000026b000-0x10)={0x0, 0x0}) utimes(&(0x7f000072c000)='./file0\x00', &(0x7f0000514000-0x20)={{0x77359400, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000ef0000)={0x0, 0x0}) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f000000e000)={0xffffffffffffffff, 0x0}) link(&(0x7f0000f3c000-0x8)='./file0\x00', &(0x7f00006b4000-0x10)='./control/file0\x00') mount(&(0x7f0000b65000-0x10)='./control/file0\x00', &(0x7f00001f1000-0xa)='./control\x00', &(0x7f0000ab4000-0x6)='logfs\x00', 0x203400, &(0x7f0000122000+0x351)="") clone(0x0, &(0x7f0000bf3000-0x2e)="", &(0x7f00000f0000)=0x0, &(0x7f00005b2000)=0x0, &(0x7f0000963000)="") fstatfs(0xffffffffffffffff, &(0x7f0000825000)=""/0) pivot_root(&(0x7f0000dec000-0xa)='./control\x00', &(0x7f0000bdd000-0xa)='./control\x00') ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/19 09:01:33 executing program 0: r0 = add_key(&(0x7f00003fc000)='logon\x00', &(0x7f0000093000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000083d000-0xae)="", 0x0, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000413000)={0x0, @multicast2=0x0, @empty=0x0}, &(0x7f0000001000-0x4)=0xc) keyctl$setperm(0x5, r0, 0x0) clone(0x8010900, &(0x7f00009f4000)="", &(0x7f000078e000)=0x0, &(0x7f000039f000)=0x0, &(0x7f0000544000-0x1c)="") socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000916000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xf2, 0x6}, &(0x7f0000001000)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001000-0xa0)={r3, @in6={{0xa, 0x1, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x80000000, 0x8c, 0x6, 0x8}, &(0x7f0000000000)=0xa0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000000)={@loopback=0x7f000001, @loopback=0x7f000001, 0x0, 0x1, [@empty=0x0]}, 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00001d7000)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000796000)=[{{&(0x7f0000792000)=@pppoe={0x0, 0x0, {0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic=""/16}}, 0x1e, &(0x7f0000e20000-0x60)=[{&(0x7f000062c000-0x1c)=""/28, 0x1c}, {&(0x7f00004e0000-0xc7)=""/199, 0xc7}, {&(0x7f0000124000-0x9f)=""/159, 0x9f}, {&(0x7f0000001000-0xf3)=""/243, 0xf3}, {&(0x7f0000001000-0x63)=""/99, 0x63}, {&(0x7f0000b3c000-0x9c)=""/156, 0x9c}], 0x6, &(0x7f0000315000-0x89)=""/137, 0x89, 0x4}, 0x7}, {{&(0x7f0000001000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000001000-0x40)=[{&(0x7f0000000000)=""/87, 0x57}, {&(0x7f0000fb8000-0xf9)=""/249, 0xf9}, {&(0x7f00004ca000-0x97)=""/151, 0x97}, {&(0x7f0000900000-0xb4)=""/180, 0xb4}], 0x4, &(0x7f0000001000-0x6e)=""/110, 0x6e, 0x8}, 0x0}], 0x2, 0x20, &(0x7f000040e000)={r5, r6+10000000}) 2018/01/19 09:01:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e82000)='/dev/vcs\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000e1000)={&(0x7f0000eb8000-0x1c)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000858000-0x4)=[0x0], &(0x7f00005e8000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000aa6000-0x4)=[0x0], 0x7, 0x1, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f00004a5000)='/dev/adsp#\x00', 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000f07000+0x2ef)=0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000033000)="") ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r2 = gettid() capget(&(0x7f0000a31000)={0x399f1336, r2}, &(0x7f0000145000-0x18)={0x8000, 0x0, 0x5, 0x71a6, 0xe, 0xc0}) timer_create(0x0, &(0x7f0000c6c000-0x60)={0x0, 0x21, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d09000-0x4)=0x0) timer_getoverrun(r3) timer_create(0x2, &(0x7f00006a0000)={0x0, 0x5, 0x1, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000745000-0x4)=0x0) timer_delete(r4) r5 = fcntl$getown(r1, 0x9) sched_rr_get_interval(r5, &(0x7f000077c000)={0x0, 0x0}) 2018/01/19 09:01:33 executing program 7: r0 = eventfd2(0x400, 0x1) read$eventfd(r0, &(0x7f0000609000)=0x0, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000a22000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004ee000-0x30)={0x0, 0x0, &(0x7f0000004000-0x18)=[], 0x1, 0x0, &(0x7f00007bc000-0x4a)="d8"}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f000025a000-0xa0)={0x0, @in={{0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xa0) 2018/01/19 09:01:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b02000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000892000)={0x0, 0x0}) listen(r2, 0x101) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000077000-0x20)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:33 executing program 2: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000001000-0xc)={0x0, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000005000)=0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000003000)=[], 0x0, &(0x7f0000002000)=[{0xff1e, 0x10e, 0x0, ""}], 0x10, 0x0}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000002000-0x4)='./file0\x00', 0x0, 0x0) bind$ipx(r2, &(0x7f0000002000-0x3)={0x4, 0xfffffffffffffffe, 0x8, "74e0e3502a54", 0x10000, 0x0}, 0x10) ioctl(r1, 0xc0184900, &(0x7f0000002000)="") 2018/01/19 09:01:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000eab000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000cd3000)='.', &(0x7f0000e6a000-0x8)='./file0\x00', &(0x7f000070d000)='bpf\x00', 0x0, 0x0) lstat(&(0x7f0000c02000-0x8)='./file0\x00', &(0x7f0000193000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00001d2000)='keyring\x00', &(0x7f000011d000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, r0, r1) r2 = open(&(0x7f00000ea000)='./bus\x00', 0x141046, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x2, 0x1000101002) ftruncate(r2, 0x10401) sendfile(r3, r2, 0x0, 0x72439a6b) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00007ed000-0x9)='/dev/rtc\x00', 0x402801, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000d7d000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) [ 82.089495] binder: 14180:14182 ioctl c0306201 204edfd0 returned -11 2018/01/19 09:01:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000f5e000)='/proc/self/net/pfkey\x00', 0x282c81, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f000094b000)={0x5860000000000, 0x2e24, 0xff2, 'queue0\x00', 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000734000-0xb)='/dev/hwrng\x00', 0x10000, 0x0) syz_open_dev$sg(&(0x7f0000e48000)='/dev/sg#\x00', 0xd646, 0xa0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000714000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000022f000)=0xb) r2 = signalfd(0xffffffffffffffff, &(0x7f000015d000)={0x0}, 0x8) signalfd4(r2, &(0x7f000062f000)={0x0}, 0x8, 0x0) 2018/01/19 09:01:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f000074a000)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f00000d8000-0x20)={{0x0, 0x0}, {r2, r3+10000000}}, &(0x7f00002ea000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) sched_rr_get_interval(0x0, &(0x7f0000849000-0x10)={0x0, 0x0}) select(0x40, &(0x7f0000f1f000)={0xd80b, 0x0, 0x3, 0x8, 0x101, 0x4, 0xfffffffffffffffa, 0xdce1}, &(0x7f00004f2000)={0x100000001, 0x3f, 0x10000, 0x2, 0x1f, 0x5, 0xada, 0x80000001}, &(0x7f00005d9000-0x40)={0x3ff, 0x167, 0x200, 0x200, 0x2, 0x1, 0x8, 0xffffffff}, &(0x7f000065e000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000ad5000)={0x0, 0x0}) ppoll(&(0x7f0000b8d000)=[{r1, 0xa000, 0x0}, {r1, 0x4, 0x0}, {r1, 0x6e2e27c2cf19b002, 0x0}, {r0, 0x4000, 0x0}, {r1, 0x40, 0x0}, {r1, 0x0, 0x0}, {r1, 0x1000, 0x0}, {r0, 0x8, 0x0}], 0x8, &(0x7f0000660000)={r4, r5+30000000}, &(0x7f000022d000)={0x0}, 0x8) fstat(r1, &(0x7f0000685000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r6, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00008ea000)="") 2018/01/19 09:01:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000)={0x0, 0x0}, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000dd8000)={0x0, 0x0}) epoll_wait(r2, &(0x7f000000b000-0x5)=[{0x0, 0x0}], 0x1, 0xfffffffffffffef7) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000e91000-0x78)={0x800, {0x2, 0x2, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @rand_addr=0x400, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x84, 0x7ff, 0x10001, 0xffff, 0x6, &(0x7f000020a000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x80, 0x1, 0x9}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000f51000-0xc)={0x0, 0x0}) shutdown(r1, 0x1) dup2(r1, r2) shutdown(r1, 0x0) 2018/01/19 09:01:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000a1000)='/dev/snd/pcmC#D#p\x00', 0x2ae2, 0x40) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f000077e000-0xa0)={0x0, @in6={{0xa, 0x1, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xff, 0x8, 0x100000000, 0x6, 0x5}, &(0x7f0000035000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000d2d000)={r1, @in6={{0xa, 0x3, 0x80000000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x5b2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x39, 0x9}, 0x98) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000d20000)=""/194, &(0x7f0000af1000-0x4)=0xc2) 2018/01/19 09:01:33 executing program 4: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000007000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000013000)=0x5) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000000f000-0xd8)={0x40, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x15, 0x0, 0x0}, [@nested={0x2c, 0x1, [@typed={0x28, 0x1, @binary="23227bcc1a52d5478881980447227933fda3b2ca8bd092866d3df03f3e"}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 82.151319] binder: BINDER_SET_CONTEXT_MGR already set [ 82.160859] binder: 14180:14182 ioctl 40046207 0 returned -16 2018/01/19 09:01:33 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0xfffffffffffffffd, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000000000)="") r0 = shmget(0x3, 0x4000, 0x78000000, &(0x7f0000073000/0x4000)=nil) shmat(r0, &(0x7f00002d2000/0x4000)=nil, 0x5000) r1 = syz_open_dev$sg(&(0x7f000035a000-0x9)='/dev/sg#\x00', 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000000)={0x100000000, 0x100000001, 0x4, 0xffffffffffffffc1, 0x6, 0x80, 0x1ff, 0x9, 0x0}, &(0x7f0000000000)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001000)={r2, 0x0, 0x2}, &(0x7f0000001000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000001000-0x33)={r2, 0x9, 0x2b, "bfafb32e8d102da351d471f01b3061d62a009e8cb10c6ad258f0b8604199ab0d56de4a6c118df511bd47b7"}, 0x33) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/01/19 09:01:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003b000-0x6)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000827000-0x20)={0x0, 0x1, 0x3f, 0x0, 0x0}) 2018/01/19 09:01:33 executing program 5: mmap(&(0x7f0000000000/0xf88000)=nil, 0xf88000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000862000-0x38)={0x0, 0x0, &(0x7f0000d32000-0x30)=[], 0x0, &(0x7f0000f80000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) r2 = dup(r1) recvmsg$kcm(r2, &(0x7f0000f7e000)={&(0x7f0000397000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000e3b000)=[{&(0x7f0000ea6000)=""/240, 0xf0}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/19 09:01:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000003000-0x1e)="071f09200000000000ffff00000700000005004ca6000412a1bf0202fd", 0x1d) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000ae3000)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000f83000-0x4)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000606000-0xc)={@remote={0xac, 0x14, 0x0, 0xbb}, @dev={0xac, 0x14, 0x0, 0x17}, r1}, 0xc) r2 = syz_open_dev$sndmidi(&(0x7f0000a48000)='/dev/snd/midiC#D#\x00', 0x8, 0x121001) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000eb8000-0x4)=0x3ff, 0x4) sendto$inet(r0, &(0x7f0000a1b000)="", 0x0, 0x20000000, &(0x7f0000717000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 09:01:33 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/checkreqprot\x00', 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000011000)=0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000012000-0x12)='/dev/snd/pcmC#D#p\x00', 0x1, 0x8000) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b9a000)="0dd0f505101c00", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00002d0000-0x70)="dc5fecaefec2dbf3ff6d1de1b60b59cfd92f53abc052dbaf63570000480259b6facf07b248addc02067bfeeb613c44ab3f9cee04d3f3b99e9ff1e831141b395adac79b0bc25d4b574652d385a26ef8c2d01d5306e47b35fb14d3d646217c4b0298f241955554f40e0f02fd3d14c5e996") ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000011000)={0x7, 0x0}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000956000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/19 09:01:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f000000e000-0x4f)=""/79, &(0x7f0000009000-0x4)=0x4f) socket$inet6(0xa, 0x3, 0x1081) socket$netlink(0x10, 0x3, 0xb) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00008b7000-0x4)=0x0, &(0x7f00000fc000)=0x4) 2018/01/19 09:01:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000f5a000-0xc)='/dev/audio#\x00', 0x8, 0x0) clock_gettime(0x0, &(0x7f000036e000-0x10)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00008ad000)={0x101, 0x1, 0x55e0, {r1, r2+10000000}, 0xc, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000b50000)='net/ip6_flowlabel\x00') r5 = socket$kcm(0x29, 0x2, 0x0) sendfile(r5, r4, &(0x7f0000302000-0x8)=0x0, 0xffffffff) 2018/01/19 09:01:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000f5f000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00008d7000)='/dev/dmmidi#\x00', 0x40, 0x101000) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f000010f000-0x118)={0xb2, {{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00003ee000)={0x4, 0xffffffffffffffff, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000315000)='\x00', 0x1) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000005000)={0x4, 0xffffffffffffffff, 0x0}) 2018/01/19 09:01:33 executing program 1: prctl$seccomp(0x2f, 0x0, &(0x7f00005d2000+0x95e)={0x0, &(0x7f0000ab9000)=[]}) r0 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001000-0x2c)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000)=0x2c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(r0, 0x3, &(0x7f0000000000)=[&(0x7f0000f8a000/0x4000)=nil, &(0x7f00009f9000/0x3000)=nil, &(0x7f0000d84000/0x14000)=nil], &(0x7f0000001000-0x4)=[0xdb29], &(0x7f0000001000-0x20)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) time(&(0x7f0000002000-0x8)=0x0) 2018/01/19 09:01:33 executing program 6: clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") times(&(0x7f0000b5a000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = syz_open_dev$sg(&(0x7f0000d61000)='/dev/sg#\x00', 0x10001, 0x101000) perf_event_open(&(0x7f00006cf000)={0x3, 0x78, 0x9, 0x3, 0x2, 0xf5b, 0x0, 0x80000001, 0x44960, 0x1, 0xe2, 0x7, 0x7, 0x7ff, 0x10000, 0x7c6f, 0x68, 0x100000001, 0xfffffffe000000, 0x3, 0x1, 0x0, 0x1ff, 0x29b, 0x66, 0x0, 0xf47c, 0x251, 0x0, 0x7fe0000000, 0x7, 0x6, 0xf46f, 0x2, 0x0, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x1, 0x0, 0xb09, 0x4, @perf_config_ext={0x4, 0x22}, 0x400, 0x1f, 0x2, 0x1, 0x7f0000, 0x3, 0xfffffffffffffff9, 0x0}, r0, 0x5, r1, 0x4) 2018/01/19 09:01:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000386000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000488000-0x38)={&(0x7f0000cf2000-0xc)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000711000-0x10)={&(0x7f0000196000)=@newspdinfo={0x160, 0x24, 0x300, 0x2, 0x2, 0x8000, [@replay_thresh={0x8, 0xb, 0x9}, @coaddr={0x14, 0xe, @in=@loopback=0x7f000001}, @algo_auth={0xd8, 0x1, {{'sm3-generic\x00'}, 0x478, "5a6b518d14b44ebcd4a5fd29bf4f3b7173932f21e46e8bc2224b0924d5ab69502592b709098769f5248be19fcf6241c4733c55820c1eba851e8f41d85848764b7ec238c301df057ea71ec0c71468a5468827c6587feec97eff1110bf9d05f6e9e4bfe5a5509e34739bd65b108aebe14c655f765892f70bea0a3782b3ca67476821c554425b3da90482f5b683cd603e"}}, @replay_thresh={0x8, 0xb, 0x5}, @replay_thresh={0x8, 0xb, 0x7}, @user_kmaddress={0x2c, 0x13, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, @in=@multicast2=0xe0000002, 0x0, 0x2}}, @encap={0x1c, 0x4, {0x3, 0x1, 0x1, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000}, 0x20040000) semtimedop(0x0, &(0x7f0000030000-0x6)=[{0x0, 0x0, 0x1800}], 0x245, &(0x7f0000001000-0x10)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000251000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000084f000-0x4)=0xb) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000b4e000)=[{0x0, 0x0, 0x1800}], 0x1) 2018/01/19 09:01:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f000098f000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x5}, 0xc) sendmsg$nl_crypto(r0, &(0x7f0000415000-0x38)={&(0x7f0000f0a000-0xc)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00003cb000)={&(0x7f0000dbb000)=@del={0x128, 0x11, 0x4, 0x3, 0x0, {{'jitterentropy_rng\x00'}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x400, 0x2000, 0x0, 0x0}, [{0x8, 0x1, 0x101}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x0}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0xfff}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8000}]}, 0x128}, 0x1, 0x0, 0x0, 0x10}, 0x4000800) bind$netlink(0xffffffffffffffff, &(0x7f0000315000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x0}, 0xc) r1 = creat(&(0x7f0000fe2000)='./file0\x00', 0x8) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00001e2000)={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='gre0\x00'}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00008a4000)='/dev/vga_arbiter\x00', 0x80, 0x0) connect$nfc_llcp(r2, &(0x7f0000fb6000-0x60)={0x27, 0x40, 0x3, 0x1, 0x578c, 0x80000001, "978dfead064061dfa5df5da4f2336108cd0ad7948c3f1e82b4b55e3889e41aef874c053483a1fb5e8a59df4187d4815bbc6f279d69522f036fc98b7b71cc62", 0x5}, 0x60) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00007cb000)="b87a86497bbba5bf789eab5015a4c8374b564cf44828c96e1ef983037121684cfac4f6a3760af82b5bf97af2728163c1d21937e5283b15b3a9c65b3e9225988d862af486096771520246a7cedd72ecc8020a17b1360f1386db84f8ec4e7058b94e59e8e15fbc7a2afaf7052b08aa2aa952148639de198126f428cd4cd0a40203dcecd3de4ab7446aa08f067250c6c7a58ee53291605f2080c5a9a8", 0x9b) syz_open_dev$admmidi(&(0x7f0000a9a000)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000d69000-0x400)={"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"}) 2018/01/19 09:01:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00006f5000-0xe)='/dev/admmidi#\x00', 0xfb5, 0x10002) r1 = syz_open_dev$sndmidi(&(0x7f0000d5f000)='/dev/snd/midiC#D#\x00', 0x9, 0x8000) connect$l2tp(r0, &(0x7f0000e26000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x3, 0x4, 0x1}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, &(0x7f000060d000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000c4c000)=0xc) 2018/01/19 09:01:33 executing program 0: mmap(&(0x7f0000000000/0xff6000)=nil, 0xff6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000800000084) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000fed000-0x4)=0x0, 0xfffffcf6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000fea000)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ff2000)=0xa0) 2018/01/19 09:01:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000fd2000)='/dev/vcs\x00', 0x121000, 0x0) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f000000f000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x6488, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14, 0x0, 0x0}, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}}}, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f000081b000-0x4)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000c8f000-0x9)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f000033e000-0x9)='/dev/sg#\x00', 0x0, 0x82) lseek(r1, 0xfffffffffffffffe, 0x1) 2018/01/19 09:01:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000fd5000-0x8)='./file0\x00', &(0x7f0000fd4000)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000b59000-0x53)=""/36, 0x24) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000e9b000-0x6)='ramfs\x00', 0x0, &(0x7f000002d000)="") getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00006e1000-0x14)={0x0, 0x2, 0x0, 0x8, 0x3, 0x1ff}, &(0x7f0000102000)=0x14) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000534000-0x8)=@assoc_value={r1, 0x3}, 0x8) getdents64(r0, &(0x7f0000429000-0x1000)=""/1792, 0x700) getdents(r0, &(0x7f0000288000)=""/124, 0x7c) 2018/01/19 09:01:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00009c6000)='/dev/dsp\x00', 0x10100, 0x0) connect$nfc_llcp(r0, &(0x7f00001ee000-0x60)={0x27, 0x1e8a, 0x8, 0x7, 0x10001, 0x0, "7790f4f7119fd3bf321e2db6ca85af9067a06cfedf54a87953e4cedf8cdb34f9538c23587116592bae3ca819c5ca08a1a5f027dc22faa575d54800a0614cc0", 0xd2}, 0x60) r1 = socket(0x1e, 0x1, 0x0) listen(r1, 0x0) ppoll(&(0x7f0000118000)=[], 0x0, &(0x7f0000135000-0x10)={0x0, 0x989680}, &(0x7f00001f6000-0x8)={0x0}, 0x8) 2018/01/19 09:01:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000884000)='/dev/vcs\x00', 0x10800, 0x0) r1 = accept4$ipx(0xffffffffffffffff, 0x0, &(0x7f000088b000-0x4)=0x0, 0x80800) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000dab000)={r1}) r2 = dup(0xffffffffffffff9c) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000ac4000-0x18)={0x9, 0xffffffffffffffe0, 0xec05, 0x100000001, 0xfff, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) perf_event_open(&(0x7f000005e000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f000034e000-0x510)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1, [{{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000087000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x90) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000b24000)='/dev/vcs\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f000011a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) ppoll(&(0x7f0000f3d000-0x20)=[{r4, 0x0, 0x0}], 0x1, &(0x7f0000724000-0x10)={0x0, 0x989680}, &(0x7f0000dbc000-0x8)={0x0}, 0x8) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, &(0x7f0000b43000-0x4)=0x6) r5 = syz_open_dev$vcsa(&(0x7f0000003000-0xb)='/dev/vcsa#\x00', 0x2, 0x1) write(r5, &(0x7f00005c4000)="a7", 0x1) semtimedop(0x0, &(0x7f000001e000-0x2a)=[{0x0, 0xfffffffffffffff3, 0x0}], 0x1, &(0x7f0000b11000-0x10)={0x0, 0x0}) ioctl$TIOCGETD(r4, 0x5424, &(0x7f000088d000)=0x0) close(r3) 2018/01/19 09:01:34 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000005000-0x8)='./file0\x00', &(0x7f0000012000-0xb)={0x0, 0x0}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000014000-0x9)='/dev/vcs\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000012000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000014000-0x8)='./file0\x00', r1, r2, 0x1800) 2018/01/19 09:01:34 executing program 0: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6f, &(0x7f000000e000-0x11e9)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x61, 0xffffffffffffffff, 0x0, 0x0, 0x6488, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14, 0x0, 0x3}, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x1, [], "6a8a7df5d424df56"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "a6adad9764c560b721e5cff353f04c7ca3467210fee2169dbfd34e5093d00d89e3e7c0162bb8ac55bfbce348ed0d842a0dfaa8fdc3"}}}}}}, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000013000)={0x3, 0xffffffffffffffff, 0x1}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000011000-0xc)={&(0x7f0000014000-0x8)='./file0\x00', r0}, 0xc) 2018/01/19 09:01:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000)=0x0, 0x0, 0x0, &(0x7f0000191000)={0x0, 0x0}, &(0x7f0000000000)=0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000517000+0x3a5)='/dev/rtc\x00', 0x20000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000ac5000-0x8)=0x2004) 2018/01/19 09:01:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000f17000)='/dev/sg#\x00', 0x6, 0x2080) mkdirat(r0, &(0x7f00001aa000)='./file0\x00', 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000ba2000-0xe)={0x3, 0x8, 0x1, 0x0, 0x0}) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000001000)={0x20, 0x7, 0x4, 0x5, 0x7f, 0x3b8}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r2, 0x0, 0x0}, 0x10, &(0x7f0000003000-0x10)={&(0x7f0000009000-0x80)={0x4, 0xfffffffffffffffc, 0x0, {0x0, 0x0}, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0}, 0x1, @canfd={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "5925f75a699fa9c8f7bbf2a7123d72ba0ea206d213937de62d977e6fc768a581c7d0578023e55746b849844fc207b0865a0f028bd6f2ce30cd18966bb5a40c2e"}}, 0x80}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/19 09:01:34 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$getflags(r0, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000bec000-0x3c)=[{{&(0x7f00001fa000-0x10)=@ethernet={0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000024000)=[{&(0x7f0000a4d000-0x20)=""/32, 0x0}, {&(0x7f0000a94000)=""/140, 0x1000002c5}], 0xcc, &(0x7f0000c59000-0x14)=""/20, 0xfffffffffffffc62, 0x0}, 0x0}], 0x1, 0x0, 0x0) readv(r1, &(0x7f000085a000)=[{&(0x7f00007aa000-0x3f)=""/63, 0x3f}], 0x1) write(r1, &(0x7f00009bd000-0x2b)="26000000120047f181ff050d43000100fffffffdc200ffff0000000009227fff050019000007", 0x26) 2018/01/19 09:01:34 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000016d000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00005f8000-0xc)={0x19, 0xfff, 0xc8}) prctl$getreaper(0x25, &(0x7f0000189000)=0x0) 2018/01/19 09:01:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000400000-0x9)='/dev/ppp\x00', 0x4800, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f000045c000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000df2000-0x110)={{0x1, 0x0, 0xdfd5, 0x9, "ef2c6181cdcd5cc351a39d36597a0fdca1f9e01d9b2d92338290ca011856cb1b21116f817e6219a2d442eaa7", 0x800}, 0x0, 0x0, 0x1fb, r2, 0x5, 0x8f, "db52c7d3088beea95d739aaa27ad1c90500ee7969defbfbe251a4a7b5218cad7be3b87e6261214dc9a04b020dfe1afeb6b0059c91d31e3849a6928f627b8255e", &(0x7f0000d0c000-0x2)=',\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x9, 0x2, 0x3f, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000529000)={'vcan0\x00', r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$can_bcm(r0, &(0x7f0000003000-0x10)={0x1d, r3, 0x0, 0x0}, 0x10) 2018/01/19 09:01:34 executing program 0: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000010000)='/dev/admmidi#\x00', 0x1, 0x80000) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000010000)={0x836e, 0xfffffffffffffff8}) syz_emit_ethernet(0x32, &(0x7f0000003000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x0, 0x0}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[@cipso={0x86, 0x6, 0x0, []}]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}}}, &(0x7f0000001000)={0x0, 0x0, []}) 2018/01/19 09:01:34 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00006ad000)='/dev/adsp#\x00', 0x2, 0x20080) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00009a7000-0x4)=0x10001, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000766000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000aa1000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) semtimedop(0x0, &(0x7f00008c3000)=[], 0x0, &(0x7f00003e3000)={0x0, 0x0}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000528000-0x4)=0x10000) keyctl$set_reqkey_keyring(0xe, 0x7) 2018/01/19 09:01:34 executing program 3: mmap(&(0x7f0000000000/0x44b000)=nil, 0x44b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000044b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x400) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000059000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f000044c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000044c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000044c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000044d000-0x1d)={r1, 0x0, 0x1000, 0x74, &(0x7f000044d000-0x1000)="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", &(0x7f000044d000-0x74)=""/116, 0x9, 0x5}, 0x28) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f000044b000)='\x00') 2018/01/19 09:01:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c79000)='./file0\x00', &(0x7f0000a98000)={0x2000e806, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) getresuid(&(0x7f0000c76000+0xe32)=0x0, &(0x7f00008b1000-0x4)=0x0, &(0x7f0000b42000)=0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000084e000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f000005a000-0x5)={0xda, 0xffffffffffffffff, 0x4aaa, 0x101}, 0x5) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/19 09:01:34 executing program 4: personality(0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vga_arbiter\x00', 0x10000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) 2018/01/19 09:01:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00009ef000)=0x1f, 0x4) 2018/01/19 09:01:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000308000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000020000)={0x0, &(0x7f000002d000)=0x0, 0x2, r2, 0x3}) openat$hwrng(0xffffffffffffff9c, &(0x7f00004a3000-0xb)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000662000-0x20)={0x0, &(0x7f0000a48000-0x8)=0x0, 0x0, r2, 0x7}) 2018/01/19 09:01:34 executing program 4: mmap(&(0x7f0000000000/0x4c000)=nil, 0x4c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000034000-0xd)='\a', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000028000-0xd)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) gettid() getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000049000-0x10)={0x0, 0x0, &(0x7f0000021000)=[]}, &(0x7f000003f000)=0x10) getsockname(r0, &(0x7f0000007000-0x80)=@generic={0x0, ""/126}, &(0x7f0000013000)=0x80) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000037000)=""}}], 0x30) mmap(&(0x7f000004c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000008000)={r2, &(0x7f000004d000-0x99)="e9e38f459dbe8f6a210f6526b1031d5228710d8beb96b09e5eaebf4ed2b8e3887567ecde0c6b4bd34c7889abccad4f74c4cebfd1451230869ae63409027db52fd5777115ace8ee6cc4cd64931a218654497bc5cc7157fdfaef4ccfd07653b5a85b50ea21e7d700aab93b4bd52d77d87648073470980db4161aa9dc3de3a5a6ed277d81e18dd8e737609db4e9006bdadccee97a834ee7dccd08", &(0x7f000002b000)=""/58}, 0x18) clock_gettime(0x0, &(0x7f000004c000-0x10)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000001c000-0x50)={0x282, @time={0x0, r3+10000000}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 82.623882] kauditd_printk_skb: 83 callbacks suppressed [ 82.623891] audit: type=1326 audit(1516352494.179:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14319 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 82.697378] audit: type=1326 audit(1516352494.180:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14319 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 82.697394] audit: type=1326 audit(1516352494.189:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14319 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=220 compat=0 ip=0x452e99 code=0x7ffc0000 [ 82.697407] audit: type=1326 audit(1516352494.190:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14319 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 82.697420] audit: type=1326 audit(1516352494.190:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14319 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 82.697434] audit: type=1326 audit(1516352494.192:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14319 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452e99 code=0x7ffc0000 [ 82.697449] audit: type=1326 audit(1516352494.193:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14319 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 82.697465] audit: type=1326 audit(1516352494.193:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14319 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 2018/01/19 09:01:34 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000946000-0x11)='/dev/vga_arbiter\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0xfd2000)=nil, 0xfd2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f000085a000-0x8)={0x0, 0x0, 0x0, 0x0}, 0x8) 2018/01/19 09:01:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000023000-0xa)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000000b000)='./control\x00', 0x0) sendto(r0, &(0x7f0000173000-0xc7)="e10f6a7cf67d333078360bc3039495ea7c8ee3e9fce8fb73c030869fc59084479269af42a85fe54663773ff354427add28b516ac9302d3ef7084bea26e97dc2007b48ed5000ed83d141c965aab6adcb65adf0457badc6d36c158401cc7091da0a317302a2fbe7fca4d7be6e0c78abcb291d3d86c440516d9879925e5c7c56397b4ee6890e7835107bcc585f684342b7a0d0620182a3ea3d9402f9ef9debbb71e682d32388c7a07512c7bc758c515db9d35bf4e0c9d8a4d998ae8baaa66c328afa12ad445662c4d", 0xc7, 0x20000811, &(0x7f0000318000-0x26)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x0, 0x2, 0x2}}, 0x26) renameat2(r0, &(0x7f0000027000-0xa)='./control\x00', r0, &(0x7f0000026000)='./file0\x00', 0x2) 2018/01/19 09:01:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x4) timerfd_settime(r0, 0x3, &(0x7f0000c0c000-0x20)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000037000)={{0x0, 0x0}, {0x0, 0x0}}) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000fc000-0xe)='/selinux/user\x00', 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000c09000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000e4e000)=0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000ce1000)=0xcf80) timerfd_settime(r0, 0x3, &(0x7f00006b7000-0x20)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f00003c9000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/19 09:01:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000086e000)={0x0, 0x0}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f000032a000)={0x0, 0x0}) r2 = syz_open_dev$vcsa(&(0x7f0000911000-0xb)='/dev/vcsa#\x00', 0xfff, 0x181000) accept$nfc_llcp(r2, &(0x7f00005d3000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f000075c000-0x4)=0x60) select(0x40, &(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000b81000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x10)={0x0, r0/1000+10000}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x200000000004, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000dd0000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000001000-0x9)=""/9) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000ab3000-0x14)={0x0, 0x5, 0x6, [0x20, 0x2, 0x5, 0x0, 0x0, 0xb]}, &(0x7f00000f2000)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00004cf000)={r4, 0x0, 0x20}, &(0x7f0000f27000-0x4)=0xc) 2018/01/19 09:01:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000a62000)='./bus\x00', 0x141046, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000399000)={0xffffffff, 0x8001}) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x2, 0x1000101002) write$evdev(r0, &(0x7f0000521000-0x18)=[{{0x0, 0x0}, 0x20000000001, 0x46, 0x2}], 0x18) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000b7a000-0x56)=""/86) ftruncate(r0, 0x103fd) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f000051b000)={@common='lo\x00', @ifru_addrs={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) sendfile(r1, r0, 0x0, 0x72439a6b) 2018/01/19 09:01:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000638000)='/proc/self/net/pfkey\x00', 0x400, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x4) getgroups(0x2, &(0x7f0000d66000)=[0xffffffffffffffff, 0x0]) setgid(r1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000cb0000)='/dev/ashmem\x00', 0x501000, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000f6b000)=0x3) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000baa000/0x2000)=nil, 0x2000, 0x0, r2) r3 = socket(0xf, 0x803, 0x2) write(r3, &(0x7f0000506000)="0206af0002000000070000008e0007fa", 0x10) msgctl$IPC_RMID(0x0, 0x0) 2018/01/19 09:01:34 executing program 5: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000002000-0x4)=0x1, 0x4) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000010000)='/dev/vcsa#\x00', 0x7, 0x2) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f000000c000-0x4)=0x0, &(0x7f0000009000)=0x4) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x0, &(0x7f0000006000)={0x4, &(0x7f0000012000-0x20)=[{0x7, 0x3, 0x0, 0x100000000}, {0x60, 0x1, 0xfaf, 0x401}, {0x1, 0x1, 0xe490, 0x6}, {0x200, 0x8, 0x1, 0x9}]}) 2018/01/19 09:01:34 executing program 3: mmap(&(0x7f0000000000/0xe78000)=nil, 0xe78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x200000, 0x2, 0x0, {0xa, 0x1, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}}}, 0x32) mmap(&(0x7f0000e79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000e78000+0xc5)='/dev/usbmon#\x00', 0x6, 0x4000) mmap(&(0x7f0000e78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000e78000)={{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x17}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x15}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='rose0\x00'}) recvmmsg(r1, &(0x7f0000e79000)=[{{&(0x7f0000442000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f000059b000-0x70)=[{&(0x7f0000e7a000-0x51)=""/81, 0x51}, {&(0x7f0000e79000)=""/4096, 0x1000}, {&(0x7f0000e7a000-0x57)=""/87, 0x57}, {&(0x7f00009cf000)=""/214, 0xd6}, {&(0x7f0000461000)=""/164, 0xa4}, {&(0x7f0000273000-0x9e)=""/158, 0x9e}, {&(0x7f0000e7a000-0x29)=""/41, 0x29}], 0x7, 0x0, 0x0, 0x8}, 0xc0}, {{&(0x7f000015d000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000e7a000-0x20)=[{&(0x7f0000e7a000-0xdf)=""/223, 0xdf}, {&(0x7f00001f3000)=""/93, 0x5d}], 0x2, &(0x7f0000b1f000)=""/96, 0x60, 0x6}, 0x3}, {{&(0x7f0000ba7000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f000010a000-0x50)=[{&(0x7f0000e79000)=""/24, 0x18}, {&(0x7f0000e7a000-0x6a)=""/109, 0x6d}, {&(0x7f0000e79000)=""/193, 0xc1}, {&(0x7f000095d000)=""/162, 0xa2}, {&(0x7f0000bd2000-0x70)=""/112, 0x70}], 0x5, &(0x7f000084c000-0x37)=""/55, 0x37, 0xffffffffffffff00}, 0xbc0}, {{&(0x7f0000a3c000)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000e7a000-0x40)=[{&(0x7f0000229000)=""/85, 0x55}, {&(0x7f0000e7a000-0x1000)=""/4096, 0x1000}, {&(0x7f0000e7a000-0xe8)=""/232, 0xe8}, {&(0x7f0000e79000)=""/4, 0x4}], 0x4, &(0x7f00001c3000-0xe5)=""/229, 0xe5, 0x2}, 0xffffffff}, {{&(0x7f0000132000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f00007c3000-0x70)=[{&(0x7f0000e79000)=""/166, 0xa6}, {&(0x7f0000903000-0x87)=""/135, 0x87}, {&(0x7f00004cf000)=""/160, 0xa0}, {&(0x7f0000e7a000-0xe6)=""/230, 0xe6}, {&(0x7f0000268000-0xac)=""/172, 0xac}, {&(0x7f0000e7a000-0xbd)=""/189, 0xbd}, {&(0x7f0000e79000)=""/63, 0x3f}], 0x7, &(0x7f0000e7a000-0xad)=""/173, 0xad, 0xd4}, 0x0}], 0x5, 0x120, &(0x7f000060f000-0x10)={0x77359400, 0x0}) mmap(&(0x7f0000e79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000e7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000e7a000)=0x0) dup2(r3, r0) [ 82.697482] audit: type=1326 audit(1516352494.198:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14319 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452e99 code=0x7ffc0000 [ 82.697498] audit: type=1326 audit(1516352494.198:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14319 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 2018/01/19 09:01:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00008cd000)=0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r1, &(0x7f0000507000-0xb9)=""/185, 0xb9, 0x0, 0x0, 0x1ca) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00003ac000-0x8)={0x0, 0x0}) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f0000686000-0x10)=@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000fc8000)=[{&(0x7f0000f47000)="8123cefc975cfc227ad58b4438f412f840457a9f90d2d66aa2936def0c580c556a11626dfdf1020c8cbe4e50a70038de71b8bd357968bee03b6b62ee26af3f", 0x3f}], 0x1, 0x0, 0x0, 0x0}, 0x8000) sendto$inet6(r2, &(0x7f0000bfd000)="d3351fd0fc", 0x5, 0x4008000, &(0x7f0000d87000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r2, &(0x7f00001f0000-0x75)="a29794972d93f74d5979caf4d99a147e0edaeb5d48850898767a811db100e678566c49c76caafae93935afc3000957f44c4fee684f0f52c469caa7a4f4c3f01035f15d01938f9fd2a168ad5d27990d1998f3ea92354ded32d2a279d4c7c78e64a8787794cbf090096c2373ca316817a7abf1dd0924", 0x75, 0x0, &(0x7f000089d000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) 2018/01/19 09:01:34 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00006d6000)="58a81330c87b144af6b558d2e461ba1e6db04b6f2b1fa0a3d82b1de23c8b43ef1a508b4ce2cdf046942b56f28f93c07479c0918ee4882b0c60d4f13a29f18aacc2f5c4e3b5", 0x45, 0xfffffffffffffffa) keyctl$describe(0x6, r0, &(0x7f0000f51000-0x69)=""/105, 0x69) r1 = dup(0xffffffffffffff9c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/4096, &(0x7f0000002000-0x2)=0x1000) futex(&(0x7f0000b39000-0x4)=0x0, 0x1, 0x0, &(0x7f0000001000)={0x0, 0x989680}, &(0x7f0000002000)=0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/dev/sequencer2\x00', 0x200200, 0x0) keyctl$invalidate(0x15, r0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000001000-0x5b)=""/91) 2018/01/19 09:01:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acf000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f00003db000)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000143000)=0x10, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000005000)={0x4, 0xffffffffffffffff, 0x0}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000ae3000)={0x0, 0x0, 0x0, &(0x7f0000df4000-0x8)=0x0}) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000727000-0x3d)=""/61) 2018/01/19 09:01:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000f60000)={0x0, 0x6}, &(0x7f0000800000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000f6c000)={r2, 0x7f}, 0x8) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r4 = gettid() r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000304000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000fd9000-0x4)=0x0, &(0x7f00009a7000)=0x4) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000efa000-0x10)={&(0x7f0000956000/0x1000)=nil, 0x1000}) lseek(r5, 0x28, 0x4) kcmp$KCMP_EPOLL_TFD(r4, r4, 0x7, r3, &(0x7f00003f0000-0xc)={r0, 0xffffffffffffffff, 0x0}) msgget(0x3, 0x400) r6 = accept4$nfc_llcp(r5, &(0x7f0000d34000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f00003be000-0x4)=0x60, 0x800) readv(r6, &(0x7f0000b1a000)=[{&(0x7f0000f4e000-0x2)=""/2, 0x2}, {&(0x7f0000a97000)=""/9, 0x9}, {&(0x7f00003af000-0x15)=""/21, 0x15}, {&(0x7f000077d000-0x19)=""/25, 0x19}], 0x4) fstat(r3, &(0x7f0000bce000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 09:01:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) pipe2(&(0x7f0000865000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = creat(&(0x7f000009b000-0x8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) link(&(0x7f0000f3c000-0x8)='./file0\x00', &(0x7f00006b4000-0x10)='./control/file0\x00') statfs(&(0x7f00007ea000)='./file0\x00', &(0x7f0000eec000-0x61)=""/97) ftruncate(r3, 0x0) dup2(r1, r2) 2018/01/19 09:01:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000cf3000-0xb)='/dev/audio\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f000013e000)={0x5, 0x20, 0xfffffffffffff926, 0x7f, 0x8001, 0x401, 0x4, 0x3d735cef, 0x9, 0x9}) r1 = open(&(0x7f0000053000)='./file0\x00', 0x43, 0x0) flock(r1, 0x0) pread64(r1, &(0x7f0000acd000-0xb4)=""/180, 0xb4, 0x0) 2018/01/19 09:01:34 executing program 0: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000c000-0x6)='./control\x00', &(0x7f000000b000-0x6)='./bus\x00') mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000014000)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000010000-0x6)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000008000)=0x0, &(0x7f0000019000-0x4)=0x4) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(r1, &(0x7f0000017000)='./bus\x00', r1, &(0x7f0000019000-0xd)='./file0\x00', 0x2) 2018/01/19 09:01:34 executing program 4: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f000000c000)='/dev/ptmx\x00', 0x10000000200002, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000015000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000002000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 09:01:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006b5000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f00002cd000-0x4)=0x0, &(0x7f0000df9000-0x4)=0x4) io_submit(r2, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000f26000)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f000050c000)=0x8, 0x4) 2018/01/19 09:01:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00002a0000-0x12)='/dev/input/event#\x00', 0x65953a18, 0x100000040000) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x7fff, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f000041f000)=""/56) dup2(r1, r0) 2018/01/19 09:01:34 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000001000-0x62)="71edc74b56b42ef7c2805de7ba54f572b7f3608923f4bb1ea8e90146784e50de50be760016abc277dcd15f0b66acf2754e07ea9c7dd8cf9f74257e5d7b4d8c5dc90b87dd8061d2a773456d896a312e954457813762f70cb7d78af6bf70d9ba37dd69", &(0x7f0000ee6000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000961000)="") r0 = accept(0xffffffffffffff9c, &(0x7f0000001000-0x10)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 2018/01/19 09:01:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000001b000-0x4)=0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000100000-0x8)={0x0, 0x0}) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000cb8000)={0x0, ""/0}, 0x8, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000377000)={{0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 09:01:34 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x101) socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000ec000)='/dev/audio\x00', 0x0, 0x0) connect$pptp(r0, &(0x7f0000889000-0x20)={0x18, 0x2, {0x3, @rand_addr=0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000dd1000-0x82)=""/130, 0x82) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000053000)='/selinux/checkreqprot\x00', 0x42000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000edd000-0xa0)={0x0, @in6={{0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfff, 0x400, 0xff93, 0xfe2, 0x401}, &(0x7f00004d8000)=0xa0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000e7d000-0x8)={r2, 0x3f, 0x0, []}, 0x8) 2018/01/19 09:01:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000505000-0x10)={&(0x7f00004a1000-0x7)=""/7, 0x7}) syz_emit_ethernet(0x4a, &(0x7f0000836000-0x62)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "01ff00", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, 0x0) 2018/01/19 09:01:34 executing program 7: mmap(&(0x7f0000000000/0x2f6000)=nil, 0x2f6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f00000d8000)=@in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$alg(r0, &(0x7f00002f3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f00002f6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x1, 0x0, &(0x7f00002f7000-0x8)={0x0, 0x0}) sendto$unix(r2, &(0x7f000011b000-0x3e)="a815824ae1e9c142adbf3a079d3c1b546afff4fed8b28191881ed984174cef23cd03f831a85a35fc641570e79b7889106f3def0a2a0cf9439735a36c2491", 0x3e, 0x810, &(0x7f00002e4000-0x8)=@abs={0x0, 0x0, 0x1}, 0x8) connect$ipx(r3, &(0x7f000025e000)={0x4, 0x8, 0x3, "bc50834f78cc", 0x1743, 0x0}, 0x10) r4 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f000026d000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000101000-0x4)=0xe8) mmap(&(0x7f00002f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = add_key$user(&(0x7f00002f8000-0x5)='user\x00', &(0x7f00002f7000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f000021d000)="", 0x0, 0xfffffffffffffffb) mmap(&(0x7f00002f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f00001f1000)='./file0\x00', &(0x7f00002f7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r7, r6, r8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00002d7000-0x14)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, r5}, 0x14) mmap(&(0x7f00002f6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002f6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00002f7000-0x20)=[{r1, 0x202, 0x0}, {r1, 0x80, 0x0}, {r1, 0x100, 0x0}, {r0, 0x22, 0x0}], 0x4, &(0x7f00002f6000)={0x0, 0x0}, &(0x7f00001e7000-0x8)={0x7cf}, 0x8) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000df000)=0x0, &(0x7f000006d000)=0x4) writev(r4, &(0x7f000027f000-0x10)=[{&(0x7f00002f6000-0x5)="5317bf91f4aa", 0x6}], 0x1) 2018/01/19 09:01:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00009d2000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000f06000-0x10)={0x2, &(0x7f00005e5000-0x10)=[{0x44, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) r2 = accept(r0, &(0x7f00001d7000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}, &(0x7f00009ab000)=0x3a) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00005b6000-0x4)=0x20, 0x4) sendto(r0, &(0x7f000002b000-0xd8)="", 0x0, 0x0, 0x0, 0x0) 2018/01/19 09:01:34 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x19) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00003c2000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x6, 0x0, 0xff, 0x0, 0x9af, 0x5, 0xe54}, &(0x7f0000001000-0x4)=0x20) r1 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r1, 0xfff, 0x11, &(0x7f0000001000-0x6a)="", 0x0) 2018/01/19 09:01:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000f7b000)='/dev/ppp\x00', 0x4201, 0x0) connect$bt_rfcomm(r0, &(0x7f0000097000)={0x1f, {0x5db4ef0c, 0x9, 0x10000, 0x5, 0x7fff, 0x2}, 0x20}, 0x9) syz_emit_ethernet(0x2ae, &(0x7f000048a000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "a58d2b", 0x278, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @gre={{0x0, 0x0, 0x1, 0x9, 0x0, 0xa43, 0x0, 0x1, 0x880b, 0xbb, 0x2, [0x6], "7341ee190c0d72a26973b7a95ead7987213cc3955f30ab6ba6db6f4f4ef31fec5c655fc5dd816fc9430b8428829d4f900b8e0dbf8c5bd7441a3a50c6363fdbce87e51a6e540a5a2a077113e22ef9cadc78aff31c650da2f8ed3debc10a451aa8fb16a6c30a7dec15e2c494e740b9124bdb867c10f4d254c831b842835a0adf5959d171c5e787ccaed71ed670b149de79a32f12b464fe90fc410cdf7de075a036214e4dfe69242d563a3c5afe292539a2b307c0c26e91d64a92f213"}, {0x8, 0x0, 0x6, 0xffffffffffffff0a, 0x0, 0x0, 0x800, [0xfffffffffffff000, 0x6], "b9e51ed81683edf93af6ee9ccd90c492d1a0c90924c801165194281a1104a3f3dca0e0c95f0d2df848bac25bd4153ab0da96e688a1a685870626b687231c85ef846ff5ba6177b5bc0d61573ed7981ec83f310292ac20183d088d2ccc6e00983ae36b55665dcafb98001803dda3fe489f9071ef7fbef8c038b6423a0fe00cfebbb32a66ce00d7e2cb23f1fd44fbb5cb19f903e8ad39e61779b461c299385885d7b1609c6387b4de91a856d3086dbededba6b11a142acd504de3c4029f5b2cde4de63915e32889d3d4391308cdeb4168431b51c9470c8e3713cd195c8e3ccfb129b2adc66b0d0718bb09f70b2294f8dbfe0c71b0"}, {0x8, 0x0, 0x5, 0x8, 0x0, 0x0, 0x86dd, [0x0, 0x6f2], "923bfab8b50d841d00bd6baafab8fa12df75c393215b559ec2e7759834c2edad8b41d008af02cbd12990a63986cc15ee902a9eb42e8ef5cf9f12a3a8814b8b4c4f638e0fb674758c8f4f288da16dc6d7d9542b612da07f7a79f960c39bb015707f16a3b46f5d973c978d2b7191f5aa0c9f32460b254a594c4db43379a45b461d53ae682f6bd4c47c795e0408e6865d74a62072f4685337a159d273de1427a01aa822c9e236881e00d644ea20b6155f63"}}}}}}}, 0x0) 2018/01/19 09:01:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000935000)='./file0\x00', 0x3) r0 = perf_event_open(&(0x7f000001d000)={0x1000000000000002, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f000011c000-0x28)={@common='lo\x00', &(0x7f0000924000)=@ethtool_wolinfo={0x1, 0xe7, 0xfffffffffffffffc, "63d1560008c8"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$audion(&(0x7f00006e1000-0xc)='/dev/audio#\x00', 0xfffffffffffffffd, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00007d6000-0x9)='scalable\x00', 0x9) r3 = dup3(r1, r1, 0x80000) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000023000)={0x0, 0x60, 0x1, &(0x7f0000171000-0x8)=0x0}) 2018/01/19 09:01:34 executing program 4: mmap(&(0x7f0000000000/0xd59000)=nil, 0xd59000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000592000-0x13)='/dev/snd/controlC#\x00', 0xfffffffffffffffc, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000d58000)={0x0, 0x1, 0x0, 0x0, &(0x7f0000d58000)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000d59000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d5a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d5b000-0x16)='/selinux/checkreqprot\x00', 0xa41, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000d1b000-0xc)={0x0, @multicast1=0x0, @empty=0x0}, &(0x7f00000e7000)=0xc) mmap(&(0x7f0000d5a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000d5a000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, r2}, 0x14) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d59000)='/dev/sequencer2\x00', 0x40000, 0x0) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000c2c000)=0x0, &(0x7f0000c61000)=0x4) 2018/01/19 09:01:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f00001da000-0x8)='./file0\x00', &(0x7f000000b000)=@known='user.syz\x00', &(0x7f0000273000-0x16)="261e6d696d655f74797065656d3173656c66656d3100", 0x16, 0x1) perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f00006b1000)=""/33) 2018/01/19 09:01:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfff) r2 = epoll_create1(0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000041c000-0xc)={0x0, 0x0}) setsockopt$sock_int(r3, 0x1, 0x83, &(0x7f0000ebd000-0x4)=0x3f, 0x10a) 2018/01/19 09:01:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000a05000-0x12)='/dev/snd/midiC#D#\x00', 0x401, 0x2) connect$ipx(r0, &(0x7f0000d8c000)={0x4, 0x9, 0x7f, "cca310ffef43", 0x8, 0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000a01000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@rr={0x7, 0xb, 0x8, [@rand_addr=0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}]}]}}, @icmp=@address_request={0x11, 0x0, 0x0, 0x0}}}}}, &(0x7f000018d000-0x8)={0x0, 0x0, []}) getsockopt(r0, 0x81, 0x3, &(0x7f00006b4000-0x90)=""/144, &(0x7f0000105000)=0x90) 2018/01/19 09:01:34 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x7ff, 0x10100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000553000-0x12)='/dev/input/event#\x00', 0x4, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000092000)='/dev/snd/midiC#D#\x00', 0x1, 0x20000) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000d30000)={{0x2f55e53c, 0x5, 0x0, 0x3, 0x1, 0xffffffff}, 0x8da}) ioctl(r1, 0x180004520, &(0x7f000022b000-0x1)="") 2018/01/19 09:01:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x88000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000edb000-0x4)=0xa280, &(0x7f0000430000)=0x4) pipe2(&(0x7f0000e7a000-0x8)={0x0, 0x0}, 0x80800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1000000000000002, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f000011c000-0x28)={@common='lo\x00', &(0x7f0000924000)=@ethtool_wolinfo={0x1, 0xeb3, 0x0, "63d156a528d7"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$netlink(r2, 0x10e, 0x1, &(0x7f00005ad000)=""/70, &(0x7f0000e3c000)=0x46) sched_setaffinity(0x0, 0xffffffffffffffab, &(0x7f0000e97000-0x8)=0x1) read$eventfd(r0, &(0x7f00002d6000-0x8)=0x0, 0x8) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000785000)=0x0, 0x4) 2018/01/19 09:01:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00003fc000-0x8)={0x0, 0x0}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000817000-0x4c)=[@in={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f000059d000-0x4)=0x0, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00009ee000)={0x0, 0x0, ""}, &(0x7f000075c000-0x4)=0x8) 2018/01/19 09:01:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuse_mount(&(0x7f00003f5000-0x8)='./file0\x00', 0x2002, 0x0, 0xffffffffffffffff, 0x1b7, 0x100000) readahead(r0, 0x75, 0x7) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000082c000)={0x0, 0x0}) socket$inet_icmp(0x2, 0x2, 0x1) ptrace$pokeuser(0x6, r1, 0x605, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00005a3000-0x6)='wchan\x00') ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00008b8000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f000052d000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f000058e000)={r3, r4}) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000f7e000-0x90)=[{&(0x7f0000b19000)=""/113, 0xfffffce7}], 0x600) 2018/01/19 09:01:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009000-0xc)={0x0, 0x0}) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000d000-0xc)={0x0, 0x0}) close(r0) 2018/01/19 09:01:34 executing program 0: getcwd(&(0x7f000085f000-0x3)=""/3, 0xdb1a7fd6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000089f000-0x78)={0x2, 0x78, 0x97, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00006f8000)="", &(0x7f000027d000)=0x0, &(0x7f0000cb3000-0x4)=0x0, &(0x7f0000814000)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000066c000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000c25000-0x38)={0x0, 0x0, &(0x7f00000cf000-0x80)=[{&(0x7f0000087000-0x68)="525618bc79fa207bba856c9b4a0cf0b2cc71983792e9ad4f98b631646732af255e74c6e26c3c324851e91f0c1d5ba228217105241741c2e6cdaa1d936b2ee999e06bfd939d6750b4561bb1b3e462d5783546b624e40205e03659d887c6c85dbbac5786abddbaa021", 0x68}, {&(0x7f0000723000)="173c107c792915904c85c7954c64fee098b730d9ae196c6b52a580b5b69d161237f574cd8cd6a905ba37b2c7134a875488ad007645cd24cd5fec4f93df4b", 0x3e}, {&(0x7f000028d000)="89951f79a241c975e3cce675b88b3a55058d6538d61125d8b70ed48e083bfc31d0b1dc7e127fc324c8457ee206388a9f26a7a07d8e83746933767a4660610c2f604dbb3ee0435db8f7c1597703fc2933f0afb57b44f5db239a6a77a8fb81befb19d83267d5a5d95e7aacd549aa28ac924eef934295457018e5366c57a88f6c6d1bdb0a7580f1898fc03e2aecf95c27ce10ce053e1947365174eb6bf14d0a0cf6", 0xa0}, {&(0x7f000091a000-0xca)="a7c949e275023c2f1c0380d2152ee5d0944a81d24e06add1ad47c6f2419e59521ea9d400deade97242dafca589361a142d410811b7939cbfb6e768d7dd0daa2c2591a95604f386449f5d7ec85a4bf29a3e7a31685342bd6100ab322172c7650f3b1e189da81d4659d31eff2ab635afef55036f0fe1a92b065fa7c5e547c0bbfa98bf2bc5a8e2744db7d0d5e98fc4afc90dcd14f6b9eb529047218a9f03e4ea7a310f14d3a8c5fe7d9eb47b31f43514def016022d03b64cfac35256d5c15b", 0xbe}], 0x4, &(0x7f000075e000)=[], 0x0, 0x8080}, 0x0) arch_prctl(0x1003, &(0x7f0000fb3000-0x1)="") 2018/01/19 09:01:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00004d6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$fiemap(r0, 0xc020660b, &(0x7f000044c000)={0x3, 0x7, 0x2, 0x4, 0x1, [{0xffffffffffffffe1, 0xffffffff, 0xd6, 0x0, 0x0, 0x905, 0x0, 0x0, 0x0}]}) 2018/01/19 09:01:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000017000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000a52000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) acct(&(0x7f0000fbb000-0x8)='./file0\x00') 2018/01/19 09:01:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000543000)={0x0, 0x0, 0x0}, &(0x7f0000c3f000)=0xc) syz_open_procfs(r0, &(0x7f00008b5000-0xb)='clear_refs\x00') socketpair(0x10, 0x800, 0x100000001, &(0x7f0000998000)={0x0, 0x0}) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000ca5000-0xb0)=""/176) r3 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f00003eb000)={{0x8, 0x0, 0x0, 0x0, "2d9f1b87fc11e6925423e94c622f83aa786bcb38cb63c934e9bcc9648ca60c7a40b43b0f70e63326ea99df46", 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], {0x77359400, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000fcc000-0x4)=0x9, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f000052e000)={0x0, 0x4, 0x20}, &(0x7f00003eb000-0x4)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f000063f000-0xa0)={r4, @in={{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1000, 0x2, 0x2, 0x3, 0x0}, &(0x7f0000d0d000-0x4)=0xa0) 2018/01/19 09:01:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dcf000)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1)="", 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet(r0, &(0x7f0000ee2000-0xf1)=""/241, 0xf1, 0x0, &(0x7f0000498000-0x10)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000000000008, &(0x7f0000aca000)=0x0, 0x4) getsockname$inet(r0, &(0x7f0000075000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000faa000)=0x10) sendto$inet(r0, &(0x7f0000a80000)="be", 0x1, 0x0, &(0x7f00001e2000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) 2018/01/19 09:01:35 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000d05000)='/dev/autofs\x00', 0x387000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000001000-0x4)=0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$sndpcmc(&(0x7f0000a13000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00007c0000-0xa0)={0x0, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x400, 0x100000000, 0x7fff, 0x8001, 0x3ff}, &(0x7f0000acb000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f000024e000-0xc6)={r3, 0xbe, "19bc52c158b61c7f1f80b67bbc78fd9cc4bda64cdfa270147c4328dc19c56b14cb758914f7aab4988fa7f9b28a60760bc1056869fa70a521bad77c4a066027a55d3f9b905fd1b490a06415bccb1b5c37e023f0144f40d70eb25f43b94c809e7bd1f23374acbd1d70ae3e7951bca6169cb813690dab8fb5664af9993036e09b64316ab2ed3335b824bc19dbb60922481743db465132ebd41f06664272632b0f91360e675bc3d1e585c09f78787bb6e3f5d2e73d7bacbe44c7391bb876d6bf"}, &(0x7f0000360000-0x4)=0xc6) r4 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000082a000-0x2)='\x00\x00', 0x2, r1) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000aa5000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r1) keyctl$dh_compute(0x17, &(0x7f0000f8e000-0xc)={r4, r5, r5}, &(0x7f00003fa000)=""/1, 0x1, &(0x7f0000fa3000-0x38)={&(0x7f0000028000)={'sha1-avx\x00'}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = shmget(0x2, 0x4000, 0x0, &(0x7f00001f1000/0x4000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000f35000-0x40)=""/64) splice(r0, &(0x7f00004dd000)=0x0, r0, &(0x7f0000d49000-0x8)=0x6, 0x1, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000236000-0xd)=@req={0x50, &(0x7f000021e000)={@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @ifru_addrs=@generic={0x0, "e2d419dfbd5c5e991a0ea6f2493b"}}}) 2018/01/19 09:01:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000870000)='/dev/hwrng\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00007ac000)='/dev/kvm\x00', 0x4400, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f000086b000)={0x74, 0x0, [0x7, 0xfffffffffffffffa, 0x6, 0x2000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000d91000-0x48)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/19 09:01:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f0000476000+0x66f)='ns/cgroup\x00') getsockname$unix(r0, &(0x7f0000853000-0x1002)=@file={0x0, ""/4096}, &(0x7f00004dd000-0x4)=0x1002) setns(r0, 0x0) 2018/01/19 09:01:35 executing program 1: r0 = socket(0xa, 0x80001, 0x0) setsockopt(r0, 0x29, 0x10, &(0x7f0000d2f000)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x7fff, 0xfffffffffffffffc, 0x1000, 0x1, 0x7, 0x6812fbfa, 0xfffffffffffffffd, {0x0, @in6={{0xa, 0x3, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x80}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x2, 0x1, 0x20, 0x0}}, &(0x7f0000f23000)=0xb8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00008d2000-0x8)={r1, 0x9}, 0x8) 2018/01/19 09:01:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000a3a000-0xc)='/dev/rfkill\x00', 0x400200, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000baa000-0x10)={0x0, 0x48, &(0x7f0000da7000)=[@in6={0xa, 0x1, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3f}, @in6={0xa, 0x2, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffffffffffffffff}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00008ff000-0x4)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000cbb000-0x8)={r1, 0x0}, 0x8) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f000062e000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000017000)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0xfffffffffffffffd) ioctl$TCFLSH(r2, 0x40045436, 0x2) r3 = socket$netlink(0x10, 0x3, 0x1f) r4 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000804000-0x4)=r4) 2018/01/19 09:01:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000bc5000+0x7eb)=[@in6={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x6}], 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f000036c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f000087e000-0x2)='F', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$netlink(r1, &(0x7f00009f4000-0x38)={0x0, 0x0, &(0x7f0000214000)=[{&(0x7f0000315000-0x9c)={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x2f9}], 0x1, &(0x7f0000414000)=[], 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000078e000-0x4)=0x0, 0x4) write(r1, &(0x7f00007d9000)="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", 0x599) bind$inet6(r0, &(0x7f00002e5000)={0xa, 0x1, 0x3, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x5fa000000000}, 0x1c) accept4(r0, &(0x7f000020a000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000f5f000-0x4)=0x10, 0x0) 2018/01/19 09:01:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000c2a000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}, &(0x7f000006e000-0x4)=0x32, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00006d5000)={0x0, 0x3}, &(0x7f00006e0000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f000027c000)={r2, 0x800020}, 0xfffffffffffffef3) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f00001c4000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000222000)='/dev/snd/pcmC#D#p\x00', 0x76, 0x181080) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000c0d000-0x20)={0x5, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f000008e000-0x20)={0x1ff, r5, 0x10003, 0x6}) r6 = gettid() ptrace$setregset(0x4205, r6, 0x2, &(0x7f0000dbf000-0x10)={&(0x7f000026e000-0x93)="2ddced98638389db7a20ccf789b6bdfdd5b2453c11949b4c95cb550e15072a0377aef732df638e0ef4508ef87b1dbf992e58e0ebcdc76626357b419e1f2c05b1af050e873be410513a4056fa899a9676bef990e81e4d53414f15d15cda7365c180c2a5a0762b0b11efe41d565b1fd06a02f9fdc3f01d7c46db66ee547453323c8a92c5847e216752ff27d4fef4e501180d86d9", 0x93}) 2018/01/19 09:01:35 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffff9c, 0x1000000000080000) setsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f0000e0e000)="aade31d8b03a4bc117e0e97e39a6bbb3790492d68bc5885b37ffa64f2d5b5016ca27578610ef945476777aa20454490a5b36ee80182ccc3270da32ab18904595e062be8e457b1375c4b0aced842726fe16a796c739bcee03b48dad63e920afbb382ffdc6a945da6477cc361efd7b37d9ed3d3787a6c076bc24e564ac87b48357ca8156770edb5585f72a5341495c4c175285de2260027214e235b5dc572093cb3f5e9b8f79e251aa628353043304af5ef415be0d6e0c6e1e97453f0e", 0xbc) clock_getres(0x5, &(0x7f0000001000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f0000001000-0x8)={0x0}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_hci(r1, &(0x7f0000001000)={0x1f, 0x5, 0x0}, 0x6) 2018/01/19 09:01:35 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000005000-0x8)={0x0, 0x0}) capset(&(0x7f0000003000-0x6)={0x20080522, r0}, &(0x7f0000002000)={0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000005000)='/dev/net/tun\x00', 0x0, 0x400000) 2018/01/19 09:01:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000480000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000ed000)={0x7fff, 0x0, 0x0, 0xddc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b4000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write(r0, &(0x7f0000347000-0x70)="4f7ad0c9edffe9486f1748144523c0c253773e00d4bba29028eac32e8de58f5930fd4c8ebb78dcf50bbc54c90c0ea17b4763dde5f9eedfc811b38375640258335444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x41) writev(r1, &(0x7f000036f000-0x70)=[{&(0x7f0000dcb000)="10", 0x1}], 0x1) r2 = syz_open_dev$mice(&(0x7f0000ea9000)='/dev/input/mice\x00', 0x0, 0x40) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000ea5000-0xc)={@rand_addr=0x0, @multicast2=0x0, @broadcast=0x0}, &(0x7f0000725000)=0xc) ioctl$TCSETS(r1, 0x5402, &(0x7f0000a31000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 09:01:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f00005d8000-0xd5)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@ssrr={0x89, 0x3, 0x0, []}]}}, @igmp={0x6d22651111a67af, 0x0, 0x0, @loopback=0x7f000001, "99aac02f"}}}}}, &(0x7f000018d000-0x8)={0x0, 0x0, []}) r0 = syz_open_dev$dmmidi(&(0x7f000043b000-0xd)='/dev/dmmidi#\x00', 0xfffffffffffff436, 0xe2000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000d58000-0xe8)={{{@in=@multicast2=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00003be000)=0xfeef) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000de1000-0xe8)={{{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x0, 0x3, 0x2, 0xfffffffffffff563, 0xa, 0x20, 0x20, 0x0, 0x0, r1}, {0x2, 0x0, 0xa1, 0x4, 0x3, 0x1, 0x773, 0x3}, {0x1, 0x400, 0xb9, 0x7fff}, 0x9, 0xa, 0x1, 0x1, 0x2, 0x0}, {{@in=@multicast2=0xe0000002, 0x3, 0x7f}, 0xa, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0xffffffffffffffff, 0x1, 0x1, 0x9, 0x1, 0x7ffd, 0x800}}, 0xe8) 2018/01/19 09:01:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000a36000)=[@in6={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) sendto$inet6(r0, &(0x7f00008e0000-0x1)='1', 0x1, 0x0, &(0x7f0000366000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) write(r0, &(0x7f00009b9000-0x611)="d1", 0x1) shutdown(r0, 0x1) close(r0) 2018/01/19 09:01:35 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00005d8000-0x28)={@common='ip6tnl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0100000009000200000306000000eb00ecff0000000003000449faf502007e23"}) 2018/01/19 09:01:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000884000)='/dev/vcs\x00', 0x10800, 0x0) r1 = accept4$ipx(0xffffffffffffffff, 0x0, &(0x7f000088b000-0x4)=0x0, 0x80800) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000dab000)={r1}) r2 = dup(0xffffffffffffff9c) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000f14000+0x294)={0x9, 0xffffffffffffffe0, 0xec05, 0x100000001, 0xfff, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) r4 = perf_event_open(&(0x7f000005e000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f000034e000-0x510)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1, [{{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000087000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x90) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000b24000)='/dev/vcs\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f000011a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) ppoll(&(0x7f0000f3d000-0x20)=[{r5, 0x0, 0x0}], 0x1, &(0x7f0000724000-0x10)={0x0, 0x989680}, &(0x7f0000dbc000-0x8)={0x0}, 0x8) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000b43000-0x4)=0x6) r6 = syz_open_dev$vcsa(&(0x7f0000003000-0xb)='/dev/vcsa#\x00', 0x2, 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f00000d5000)={0x80, 0xa0000000000, 0x100, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x100, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write(r6, &(0x7f00005c4000)="a7", 0x1) semtimedop(0x0, &(0x7f000001e000-0x2a)=[{0x0, 0xfffffffffffffff3, 0x0}], 0x1, &(0x7f0000b11000-0x10)={0x0, 0x0}) ioctl$TIOCGETD(r5, 0x5424, &(0x7f000088d000)=0x0) close(r3) 2018/01/19 09:01:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000048d000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005d0000-0x4)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000052000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c2d000)=0xe8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000c8b000)='/dev/qat_adf_ctl\x00', 0x4102, 0x0) setreuid(r2, r1) write(r0, &(0x7f0000af6000)="220000001b00070b00000000ef0012011f000000000200000000000000ea000500291f", 0x23) openat$sequencer(0xffffffffffffff9c, &(0x7f0000e6e000-0xf)='/dev/sequencer\x00', 0x40, 0x0) sigaltstack(&(0x7f000090e000/0x2000)=nil, &(0x7f00007fb000-0x8)=0x0) recvfrom(r0, &(0x7f0000018000)=""/0, 0x0, 0x0, &(0x7f00004d3000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x0}, [0x0, 0x0]}, 0x10) [ 83.621103] syz-executor0 (14512) used greatest stack depth: 14352 bytes left 2018/01/19 09:01:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f000056f000)='./file0\x00', 0x10000, 0x50) io_setup(0x5, &(0x7f0000e7a000-0x8)=0x0) io_getevents(r0, 0x9, 0x9, &(0x7f0000198000-0x120)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f0000a34000-0x10)={0x0, 0x989680}) r1 = syz_open_dev$sg(&(0x7f00006d6000-0x9)='/dev/sg#\x00', 0x1f, 0x400800) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00009b8000)={0x0, 0xa0, &(0x7f00009b1000)=[@in6={0xa, 0x2, 0x101, @loopback={0x0, 0x1}, 0xffffffffffff0151}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0xffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x139}, @in6={0xa, 0x0, 0x4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffc}, @in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0xf800000000000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}]}, &(0x7f0000d69000)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00007e3000)=@assoc_value={r2, 0x4}, &(0x7f0000c2b000-0x4)=0x8) 2018/01/19 09:01:35 executing program 6: mmap(&(0x7f0000000000/0x34000)=nil, 0x34000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002c000-0x8)='./file0\x00', 0x0) mount(&(0x7f000002b000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f000001a000)='devpts\x00', 0x0, &(0x7f000000a000)="") r0 = open$dir(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x88040, 0x0) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000034000-0xc)='./file0/bus\x00', &(0x7f0000010000-0x8)='./file0\x00', &(0x7f0000034000)='ext4\x00', 0x7ffbf, &(0x7f0000032000)="") r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000009000)='/selinux/status\x00', 0x0, 0x0) r2 = dup2(r0, r0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000011000/0x18000)=nil, &(0x7f000002a000)=[@text32={0x20, &(0x7f0000003000-0x61)="b9970300000f32c744240000000000c744240237dc408ac7442406000000000f011c24eaae7d00003701b8000000000f23c80f21f8350c00e0000f23f836670f005d670f01df66b8fe000f00d8c4c1a9ee8b45468c9866b8c9008ee0660f388039", 0x61}], 0x1, 0x0, &(0x7f0000019000)=[], 0x0) mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f0000036000-0x4)=0x0, &(0x7f0000036000-0x4)=0x4) 2018/01/19 09:01:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000624000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0x58) r1 = shmget(0x3, 0x2000, 0x1000, &(0x7f00007e8000/0x2000)=nil) fstat(r0, &(0x7f0000076000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000082000)='./file0\x00', &(0x7f0000637000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000720000)={{{@in=@broadcast=0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000eac000-0x4)=0xe8) getresgid(&(0x7f0000bd8000-0x4)=0x0, &(0x7f00007c8000)=0x0, &(0x7f0000743000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00001c7000)={0x0, 0x0, 0x0}, &(0x7f0000ebc000-0x4)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000056c000-0x4)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f000092d000-0x70)={{0x2, r2, r3, r4, r5, 0x10, 0x2, 0x0, 0x0, 0x0}, 0x9, 0x9, 0x100000000, 0x8, r6, r7, 0xfff, 0x0, 0x0, 0x0}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000b70000-0x8)={0x0, 0x0}) close(r8) getsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f00006ab000-0xc)={@rand_addr=0x0, @empty=0x0, @loopback=0x0}, &(0x7f0000ceb000)=0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000af3000)='C', 0x1) 2018/01/19 09:01:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00003d4000-0xe)='/dev/admmidi#\x00', 0x7, 0x100) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00009ae000-0xbc)={0x3f, 0x1, 'client0\x00', 0xffffffff80000005, "f5ebb6c2191373f3", "bda56a8fd6e633edc9bf46500ddcf2adebffd1d4ba59302c7f63a24332d72426", 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bdd000)='/dev/ptmx\x00', 0x80, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00004b4000-0x8)=0x0) r2 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x227c, 0x7ffffffff002) 2018/01/19 09:01:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) close(r0) write(r0, &(0x7f000078e000)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) fcntl$setlease(r0, 0x400, 0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000e8000-0xb)='/dev/audio\x00', 0x10000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000ba2000)={r0, r1, 0x3, 0x2}, 0x10) memfd_create(&(0x7f000085a000-0xb)='/dev/audio\x00', 0x3) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7) fcntl$setpipe(r1, 0x407, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 2018/01/19 09:01:35 executing program 0: r0 = socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f000054e000-0xe)={0x1f, 0xfff, {0x1, 0x5, 0xc21, 0xfffffffffffffffb, 0x80000001, 0x8001}, 0xecf5, 0x1}, 0xe) mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000003000-0x30)=[], 0x0, &(0x7f0000008000-0x2a0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000011000)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r1, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000015000-0x4)=0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000008000)={0x0, @in6={{0xa, 0x1, 0x23a, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x20}, &(0x7f0000005000-0x4)=0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f000000a000-0x18)={r2, 0x1, 0x20, 0x90f2, 0x0}, &(0x7f0000015000-0x4)=0x18) 2018/01/19 09:01:35 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x7)='vmnet0\x00', 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000002000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r1, 0x20, &(0x7f0000001000)={0x10, 0x100000000, 0x9e, 0x81}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000000)=0x1) socket(0xb, 0x80b, 0x7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001000)='tls\x00', 0x240c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffefffffc, &(0x7f000017b000-0x10)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000ddd000-0x30)=[{0x0, 0x0, 0x0}], 0x1, &(0x7f0000582000-0x10)={r2, 0x0}) 2018/01/19 09:01:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000047000-0x390)={0x8, {{0xa, 0x0, 0x6bf9, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x80}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x6, [{{0xa, 0x1, 0x75843ab0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x3f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x80000001, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x961, @loopback={0x0, 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x1c9e71d6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x279, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x390) mmap(&(0x7f0000527000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/01/19 09:01:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000002c000-0x10)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000018000-0x4a)={'system_u:object_r:logrotate_var_lib_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x32, 0x0, 0x0}, 0x4a) lstat(&(0x7f00000ed000)='./file0\x00', &(0x7f0000933000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000f1b000-0x8)={0x0, 0x0}) accept4$inet(r3, &(0x7f0000461000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000621000)=0x10, 0x80000) getresgid(&(0x7f0000a77000)=0x0, &(0x7f0000b97000-0x4)=0x0, &(0x7f0000cac000-0x4)=0x0) r6 = getpgrp(0x0) capget(&(0x7f00009c1000)={0x399f1736, r6}, &(0x7f000038e000-0x18)={0x7, 0x7ff, 0x5, 0x8000, 0xbe0, 0x6}) gettid() r7 = dup3(r3, r3, 0x80000) fchownat(r7, &(0x7f000055a000-0x8)='./file0\x00', r1, r4, 0x400) setgroups(0x2, &(0x7f0000afc000-0x8)=[r2, r5]) 2018/01/19 09:01:35 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001000-0x8)='./file0\x00', 0x20) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$ax25(0xffffffffffffff9c, 0x0, &(0x7f0000c3a000-0x4)=0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000125000+0xb11)='/dev/input/mouse#\x00', 0x2, 0x80) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00007a0000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000c71000-0x10)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000491000-0x10)={r3, r4, 0x8000}) futex(&(0x7f000000d000-0x4)=0x0, 0x3, 0x1, &(0x7f000004a000-0x10)={0x0, 0x989680}, &(0x7f0000a2a000)=0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00006ac000)={r1, r2, 0x0, 0x2}, 0x10) 2018/01/19 09:01:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000f09000)={0x0, 0x0}) r0 = open(&(0x7f0000776000)='./file0\x00', 0x80, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f000012a000-0xc)={@local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000aa4000)='/dev/rfkill\x00', 0x2a0341, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000ed4000-0x12)='/dev/loop-control\x00', 0x400080, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000a90000-0x4)=0x0, &(0x7f0000f56000-0x4)=0x4) connect$llc(r1, &(0x7f00000e1000-0x10)={0x1a, 0x1b, 0x0, 0x7, 0x6, 0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) timerfd_create(0x0, 0x0) 2018/01/19 09:01:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000c21000-0x16)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000b95000)=0x9) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000da2000-0x108)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xc9147b53cc3ca815) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xfff, &(0x7f000023b000)=0x0) io_getevents(r1, 0x4, 0x1, &(0x7f0000d56000-0x20)=[{0x0, 0x0, 0x0, 0x0}], &(0x7f0000d1b000-0x10)={0x0, 0x0}) open(&(0x7f0000a1f000)='./file0\x00', 0x2, 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000e9e000)=0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f000074d000-0x8)=0x2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x7) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00004aa000)={0x0, 0x0}) syz_open_dev$dmmidi(&(0x7f000041c000-0xd)='/dev/dmmidi#\x00', 0x800, 0x42400) 2018/01/19 09:01:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x5, 0x3) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000070f000-0xc)={0x0, 0x0}) bind$inet(r0, &(0x7f0000272000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000be3000)="", 0x0, 0x0, &(0x7f0000dfd000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 09:01:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000025000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x2011, r1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000006000)={0xaa, 0x0, 0x0}) recvmsg(r1, &(0x7f0000ad9000)={&(0x7f0000693000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, 0x32, &(0x7f00000ce000-0x10)=[{&(0x7f0000ad7000)=""/102, 0x66}], 0x1, &(0x7f0000422000-0x9e)=""/158, 0x9e, 0x5}, 0x2) accept$inet(r3, &(0x7f000092d000-0x10)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002b7000)=0x10) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000087a000)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000eb9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) removexattr(&(0x7f0000301000-0x8)='./file0\x00', &(0x7f00008e5000)=@known='system.posix_acl_access\x00') ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000d23000-0x10)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/01/19 09:01:35 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000003000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x10010, 0xffffffffffffff9c, 0x0) r4 = mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x20050, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = mmap$binder(&(0x7f000040f000/0x4000)=nil, 0x4000, 0x1000005, 0x10013, r1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001000-0x30)={0x158, 0x0, &(0x7f0000001000)=[@reply={0x40406301, {0x2, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x28, 0x8, &(0x7f0000002000)=[@ptr={0x70742a85, 0x1, &(0x7f0000001000)=0x0, 0x1, 0x3, 0x31}], &(0x7f0000002000-0x8)=[0x78]}}, @increfs_done={0x40106308, r3, 0x4}, @release={0x40046306, 0x2}, @increfs_done={0x40106308, r4, 0x0}, @decrefs={0x40046307, 0x4}, @reply_sg={0x40486312, {{0x0, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x18, 0x18, &(0x7f0000001000)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x4}], &(0x7f0000002000)=[0x0, 0x78, 0x58]}, 0x71}}, @reply={0x40406301, {0x2, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x60, 0x8, &(0x7f0000001000-0x60)=[@fda={0x66646185, 0x4, 0x1, 0x1b}, @flat={0x73682a85, 0x100, r5, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000001000)=0x0, 0x1, 0x4, 0x34}], &(0x7f0000003000-0x2)=[0x30]}}, @transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x50, 0x28, &(0x7f0000003000-0x50)=[@fda={0x66646185, 0x5, 0x1, 0x10}, @flat={0x77622a85, 0x100, r6, 0x0}, @fd={0x66642a85, 0x0, r0, 0x0, 0x0}], &(0x7f0000002000)=[0x30, 0x38, 0x38, 0x0, 0x0]}, 0xffffffffffffffe0}}], 0x77, 0x0, &(0x7f0000001000)="e7017c21f5cd950ed78633c5110a8eaff48e7e48d083add54f4eabeecb2caeb12514d3fd76b8f4fcf147b55318a12169b43b017378d01857dc2feff6249e7e3cb91ae9502bfed380a080557740be532d575b03185dda8df60bef8989b806a3606cad6845ba855649b1f41a03cd6ed76bc033c946e0740a"}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000002000)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000000+0x41)={&(0x7f0000002000-0xf0)={0xf0, 0x7, 0x5, 0x200, 0x0, 0x1, {0x7, 0x0, 0x5}, [@typed={0x10, 0xe, @u64=0x4}, @generic="92feec0c085f1e079cc8fe15eb4975e737e194a31fcf05e500b72d8bf19fcf2094e426a071b17fcda8fe61a590356564d03a3d0b15fc36d3113f52baadf31a956c16a80c03c948b7211a364407bfbcd289ac084aca4c34225c0ea04f73df66d23ee82e8f75341f8b3967b41545aa2aba1ed25658a8736eeffc007b124e225eca13ef387d6bda94c9c676168ed28a51360b34e8b81cea7fae0d32233f53d22a466720c5639fb9024c544586caff74ef230f638b47d06e5e9289d9c00f6190182e0c908efb5821db6ce9fe"]}, 0xf0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000094) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f0000673000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000d38000-0x10)={0x0, 0x989680}, &(0x7f00006b8000)={0x0}, 0x8) 2018/01/19 09:01:35 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000ad2000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 2018/01/19 09:01:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000ccf000-0xd)='net/fib_trie\x00') fchmod(r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x1035, 0x4) 2018/01/19 09:01:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xa5}]}, &(0x7f00005fd000)=0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000701000-0x48)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x2, 0x16, 0xb, 0x7a, 0x0, 0xffffffef, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='GPL\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) socketpair(0x9, 0x3, 0x4, &(0x7f0000189000-0x8)={0x0, 0x0}) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00009da000)=r0, 0x4) write(r2, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/01/19 09:01:35 executing program 6: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000010000)={@common='erspan0\x00', &(0x7f0000011000-0x4)=@ethtool_perm_addr={0x20, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000012000-0x38)={0x0, 0x0, &(0x7f0000011000)=[{&(0x7f0000006000-0x84)="3c63d2bc403270ef9a9e6010599eb6f13f632999d446ee57c83fc96cfd8d84c62727a1156053b5fdcc0b37f76539d30fa63e821408d715425d14d8c8f934b93323b22be907efb919cbde9ba4c65debf5d4872e17d445f56a7999792bb7bed2fb621783c25c59098b5e650317def0228d1390a69ed0daf13a3579b4949dab25514fd09431", 0x84}, {&(0x7f0000004000-0xc3)="eba01aa0be2e5f9d2ce3b20b51b2ea48cc57f4b18acda9d193007f455e8ba7d7bc69723122f9c35d915e274c4840447c55d0f66c4d26618b074bad87a3a73ab9b77e15feed7de0ae3923fb440f2082d3ad583d813b6f50f620fe7387e935fe0c41ac21d3cc12ea55eb78543ca8e87b3dd4742be1497eacccfe61dfc369c875297051ff36265b07cae44eb873124b9f359ab476a62f9c76a6abf0396f13aa4da8460e514d66e23ca0b1d7ebc92f0900ada5c0935f633fc445cab14d1f113d3e11fe9b08", 0xc3}], 0x2, &(0x7f0000011000)=[{0x28, 0x104, 0xfffffffffffffff7, "7103a3ad331d99b1f63c0801a195e4fb3c9d65f4"}, {0x60, 0x10b, 0x8, "01c1031000e0048f8b532b1f2f3339be8673fd3ae3f5aa6af91c18b16f1b079d265a2766cbd4be218a402c4a493fb25bd6d5eabcab05a3d585527c7a30d544cbf722180b442da0c743"}, {0x28, 0x107, 0x8, "fc154acb9318a15586cf56469f47c5340d0b2c6f"}, {0x88, 0x0, 0x40, "3855604a9ebe542ec02383aaa220b27a1734c7e00a737f34d7c84c1499b0c07c8dedb0e52f942edf98176cfa120cdbf7998183868f580eddf8f288b40ea1552452bfdc9ebeba33f8402354a71225a6e610a57d666674f15fd658b13ea3c485e9e5db3bf4d3ad7f7bdf6c8cabc9e83e6885"}, {0x100, 0x11f, 0x9, "01f954d42c3c81790cf179360575fe2e19ab22633f7a5439b4072cd1d75b2583d5d1aa4f82f50d66a095883308fb33f23fa720ed0fdfb25ab335e4900bc0cefb114ffceef9ec926780aaa5e4c36a691aa8d14dd42ec7002e8fdddadf34ec23bb19b02b9ceacb71a1341ccfd5dd0b486dce654be5dffc9b8de23e4d9242e6bae884636ca858534f6e8e6a1a02e4bee454fb05ff32dd9e3e9a8d4bca5a670c92e39d10f82571699acc7d180cc8696aa62dc9b34e3cec7b42b5823f5126b29021dae5176232bfb25453ed19755b6266dfd65fc20fd2bfbd2dbbe2762161e8be477ab2238fd351dec82d07bfd3ee1217ef67"}, {0x1010, 0x10f, 0x7, "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"}, {0x58, 0x0, 0x6, "d831a71f9827620f9c631c1b6227be86b24238cd3c8ca4667acae6d8cb1752843d63cf7220cb21cb3f54d860298ce14873efc7a52e1deb3aa8f3ba15d9788de434f2"}, {0xe0, 0x108, 0xfff, "d6001a19040d6074de436b7d3c59bcdbdbc7172eef0c97d21e28e49cab74a1da693b9f1e9f58bf31cbfd0cd53b252b2b73b11ff9df2e5f1b2346f2ebe4059345915ba4e4ea59371636ebf3e41e69fa000142f2ed3906e999bc519ab9de1605aa2f92bceea5b65be5078940181ddba0c52d0fe1e46bab084be4a68fe059e7a7559caff4386929c5eb88eb2e8035921298d6051ca792f821aa70c8f1749b6ff073c4662f4c3e8c68ff2a3f7438a5a37248453e7c910fcf3fd9fdaf19d46bfa3a4500dad3a2eec2db172afb79e7"}], 0x1380, 0x4000}, 0x1) 2018/01/19 09:01:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fd8000-0x8)={0x0, 0x0}) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000061c000-0x11)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000aa2000)={r2, r0}) shutdown(r1, 0x1) ioctl$TTUNGETFILTER(r4, 0x801054db, &(0x7f0000cf9000-0xcd)=""/205) writev(r3, &(0x7f0000cec000)=[{&(0x7f0000edc000)="bc", 0x1}], 0x1) 2018/01/19 09:01:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000a09000)='./file0\x00', 0x160) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000486000)='/dev/cuse\x00', 0x880, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00008d4000)=""/150, &(0x7f0000bfc000)=0x96) mknod(&(0x7f00004cb000)='./file0/file0\x00', 0x0, 0x0) 2018/01/19 09:01:35 executing program 5: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x9, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000fc5000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f0000fc2000)="48db59eae4043c6be77d8b11757d3ca4bb78cec63152e94c9ab3c68b5bc30dd327fc364abed08d43767579511a5a76b2215115b856987692d0da7d7627dfd6f8cda05891f3f0b8b45ec284fd47b7f775b42a671111a175e5ea45967ac3c66fc4dfe6d143189c9cada155a58d187efebb8d27bde25be4ce7da8aaf3feedd1b26074f2bbc1ccda5e3821b72675530b42dfe58575da14faba4870bb62827bbf96894d78de484c05b1e0a56d66b263fb78d47c93") connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000fc5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r0, &(0x7f0000fc6000-0x38)={0x0, 0x0, &(0x7f0000fc5000+0x441)=[], 0x0, &(0x7f0000001000-0x19)=[@assoc={0x18, 0x114, 0x4, 0x0}, @assoc={0x18, 0x117, 0x4, 0x0}], 0x30, 0x0}, 0x0) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000cf7000)={0xffffffffffffff9c, 0x50, &(0x7f0000fc2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000fc3000-0x4)=r1, 0x4) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000e78000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000fc3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000fc4000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 09:01:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f000015e000-0x4)={0xffffffffffffffff}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f000050e000-0x4)=0x0, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) munmap(&(0x7f0000d14000/0x1000)=nil, 0x1000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) 2018/01/19 09:01:35 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x6, 0x5, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000001000-0x4)=0x6, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000de3000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) 2018/01/19 09:01:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x1b0, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000e3e000-0xc)='/dev/amidi#\x00', 0x8, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000ca9000-0x2c)={0x3, 0xd16b, 0x8000, 0x800, 0xe, r0, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r1 = syz_open_dev$mice(&(0x7f0000124000)='/dev/input/mice\x00', 0x0, 0x14000) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000305000-0x18)={r1, &(0x7f0000df2000-0x6f)="3fea160079df533499e5cd3ce16c56f95f2883c0030c805f17966592c6d9e352e3f66ec3f92d04dfd75e3bdb22135e41bca2ef92209e6c0acb013ef0cc5eb25b2ea1f4166cb8ebe7684d898825571685944e858b019f643b0159121662832243a3d1d1f3dd8e448d121fc12a30dd1a", &(0x7f0000370000)=""/42}, 0x18) madvise(&(0x7f00002aa000/0x400000)=nil, 0x400000, 0x9) 2018/01/19 09:01:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) rt_sigqueueinfo(r0, 0x1c, &(0x7f0000edd000-0x10)={0x39, 0x7fff, 0x101, 0xfffffffffffffffb}) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000d0a000)='comm\x00') ftruncate(r2, 0x3) ftruncate(r2, 0x73c) 2018/01/19 09:01:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000d2e000)={{{@in=@loopback=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000504000-0x4)=0xe8) r1 = syz_open_procfs(0x0, &(0x7f0000d9e000)='stack\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000ebd000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000bbf000-0x4)=0xc) syz_fuse_mount(&(0x7f00003e0000-0x8)='./file0\x00', 0x0, r0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000a97000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00006a8000)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000c75000-0x38)={&(0x7f0000fe5000-0xc)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000f3c000)={&(0x7f0000abd000)={0x5dc, 0x2b, 0x200, 0x6, 0x2, {0x20, 0x0, 0x0}, [@nested={0xec, 0x38, [@generic="e5951963cb3abe17897df36197c48db24bb5ed57dc5a97f69d6415ed948ac9d739095bbd8bab871340a6f23fb946aca65b546a9a41e5d509439186d6149a1907bbb941c481e45be89f4d7f7ed9441b7004d5787cec34f307e374813458177e67df63eee35922c5c7538e9b78c5ebb5d8908993739d38ce1f212dd371087111c2bbf7f7e5c5c125b52a6eaeeb6fa1c88cfea093b83b47b05545c52d7db3b55e2859530c9598c7c18882ac8f61d2fe5e9a7344d7b31c45040727ad9e178c8c9a1dca7e7c923cad3dab3a6a2ef72c07e30c21b85fc7cf2be757d012c82911be0ba1b264ab0555134e2c"]}, @typed={0xc, 0x3e, @str='%\x00'}, @generic="d98f3f2d723a3edc807c7138552502d41aa137557820b56c4ed615da001af518ef84f4f221a088ae38385b79aac58289593fba69dfd802d19e6c0b17c9bbdb8275bbe3837e7aa205856cfb5a1759f8801ea50877b0167fa3bbbde677b1f0f777d4b243ea4eaa20f864f6c5bcb7a1dc33c22c2223442c190477c2e0d0dab9c345d650cbdd8cd74145c495e61509e677fe5cc3682d0f90fe7411e136f0c0f835caef04", @generic="1cb955fb97d098223e4b50b5b7066cbb0188c50075da534c18d134a1aa64a06d36063478a0fafcba0f7b308dcbcbecfa60292bd3b18468ba09ecef1b007ad4decb9c20b39201c325974b00181dbc06f7f34d1f86917b1d5c7f13ffec430a36", @generic="519444e81a1aa00aaf79d066d4aa13f32e022ac0980aa622c0429841b60ce7af9c183533f50f7811881eb542a7768e8019f3bd8da3e85470d10fcd0eb8a71f9e94be159c5ce1f6da69a46e4e546c1f993f69dcc1c5db5072356508efcd6096ab980687f8a58e3b6eead96b77", @nested={0x190, 0x8c, [@typed={0x104, 0xe, @binary="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"}, @generic="987125489746acb9fc2235de5f31dbc096c4fe4fd4e1cd1a3723bf9dd572671315f326edb118db61921516cc96a4dde90f97b46e05fe1f097782d1d71a678cb39727415c562898a483667c3975f9a73112b1ee9fdc39882a7259dee57c", @typed={0x18, 0x94, @ipv6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @typed={0x10, 0x24, @u64=0x1}]}, @generic="33a253af679f3d3b015f193267c6aa86fcf064ba113084398f1cb71548cf8e72a5547713cd4dc560af9fd70189e400ad44fc9d71db7492f258611ba0652144a8920730352c5131437ff05e4e53a165ab86b298e0a3f76e376b4196477abd9a662d5be3fa6570d08bbac20420ac08737c2e1bf2ff11845fb847d482d9ff447c721fbd0d9e672518536b", @typed={0xd8, 0x76, @binary="0d7213b074d326f23f3b55d350a2509206ee2d409368b563920dea7d29fc2efd284144c0bc80348c65578dd9a13de3874c329f94ab49a5434c758cf6c498b3f0bcb085de5d5031874ead967af557d86c6e5accb1932c8fe76361dea7f00e8db995690c54f1c80b1d65238baa4a4a2e2892af0c718bf818b7ee64fcc7d96394e808f82fe7bb5c65524b054f916e2603a3323f1eff090e2a802ebea2662e8d46fbe3c034e3e0d8ac5f71a89ebdc9ca213aec1471b06fa10eb93cb1fe95eec6767fcc10b7f375a35c5b8e27427b18c4f00e"}, @generic="ca8966bb88f0fb9916d70c0d87865b24b2395c87d348265d92619e70699bc517e15fabbc66f39a3e1d7ab665ce5e56d6c63d1598f0ad160291bd5f51fcaabfa386fdbefb1a1e5e8526ae209dc8bfcb428e362b37cd261d6ffef9114cc7b12125e1814b2b31a62131a2f18d1b071423cf"]}, 0x5dc}, 0x1, 0x0, 0x0, 0x40}, 0x40) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000445000-0x108)={0x4f36c74, {{0xa, 0x3, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0xff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/19 09:01:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000003000-0xa)='net/nfsfs\x00') lseek(r0, 0x200010000000000, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000002000-0xa)='/dev/vcs#\x00', 0x8, 0x40000) syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x5, 0x400500) 2018/01/19 09:01:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000ea2000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000aba000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xffffff48) 2018/01/19 09:01:35 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000001000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00006f6000-0x9)='/dev/dsp\x00', 0x2, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000eab000)=""/4096) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000002000-0x10)={0x10000, 0x4000, 0x0}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x400) 2018/01/19 09:01:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000219000)={0x0, 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000645000)='/dev/vga_arbiter\x00', 0x101000, 0x0) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000240000)=0x7, 0x4) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f000005c000)={0x8000, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f000090c000-0x4)={r2}) fcntl$dupfd(r1, 0x406, r0) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000c24000)=0x0, &(0x7f00005ec000)=0x4) getsockname$netrom(r5, &(0x7f0000762000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000850000-0x4)=0x48) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000340000-0x24)="2400000042001ffff71bf507002304000afff511080010400005ffff0800000000060000", 0x24) 2018/01/19 09:01:35 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x0, 0x8) semctl$SETALL(r0, 0x0, 0x11, &(0x7f000000c000-0x4)=[0x100000001, 0x0]) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0xfffffffffffffff7, 0x0) 2018/01/19 09:01:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00001cf000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f00001e4000-0xbb)=""/187) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) syz_open_dev$evdev(&(0x7f0000f09000-0x12)='/dev/input/event#\x00', 0xe0c, 0x0) bind(r0, &(0x7f0000f70000)=@un=@file={0x1, './file0\x00'}, 0xa) r3 = epoll_create(0x3) r4 = accept4(r1, &(0x7f0000f64000-0xc)=@nl=@unspec={0x0, 0x0, 0x0, 0x0}, &(0x7f00006ac000)=0xc, 0x80000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00001d4000)={0x1, [0x3]}, 0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00001f3000-0xc)={0x0, 0x0}) connect$unix(r0, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f00002e9000)=0x0, &(0x7f0000f1f000-0x4)=0x4) connect$unix(r0, &(0x7f000047d000-0xa)=@file={0x0, './file0\x00'}, 0xa) 2018/01/19 09:01:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00001eb000)=0x0, &(0x7f00002aa000)=0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x72, &(0x7f0000002000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) 2018/01/19 09:01:35 executing program 4: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045430, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDDELIO(r0, 0x4b35, 0x3) 2018/01/19 09:01:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f00005a1000-0x1)='8', 0x1, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd7000-0xc)={0x0, 0x4, 0x4000020030}, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000319000)={0x0, 0x0}, &(0x7f000024b000)=0x10) write(r0, &(0x7f0000cbe000-0x48)='v', 0x1) writev(r0, &(0x7f0000f80000-0x20)=[{&(0x7f0000514000-0xa7)="c5", 0x1}], 0x1) sendmsg(r0, &(0x7f0000ece000)={0x0, 0x0, &(0x7f00004a1000-0x60)=[{&(0x7f00007ac000-0x82)="dd", 0x1}], 0x1, &(0x7f00009e9000)=[], 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000010000-0xc)={0x0, 0x0, 0x0}, 0xc) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0d000-0x4)=0x0, 0x4) sendto$inet6(r0, &(0x7f0000db6000)="84b49a40a76c78f0769e4a395a78bbd1d97ece9e374f34257497eb3acfec4b7040bb4344183700596e81834a3af617296e8db16358ec9fb6f4c3c7f0e7947609533883b5d83e276617b5683f97a326e3f9315b6ef401c7f71e34055cd5a9fa8f2550c4d0b1901b79363cddd081b572b7ef2c178dc0d994a321ec103685fdb92bb2e74d37fd3e61116de31b6dd04377a7dd14711a5a3a981379e205277ac3aef4bf09b066d73729cede4dd4096d2f688428", 0xb1, 0x0, &(0x7f0000623000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) writev(r0, &(0x7f00003c0000-0x10)=[{&(0x7f00006dd000)="ef", 0x1}], 0x1) sendto$inet6(r0, &(0x7f0000b11000-0x5e)='>', 0x1, 0x0, &(0x7f0000477000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000b17000)="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", 0x1ea, 0xfffffffffffffffe, &(0x7f0000fec000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/19 09:01:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$dmmidi(&(0x7f0000dde000)='/dev/dmmidi#\x00', 0x8, 0x200000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0xffff, 0x4) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000a3e000)=0x0, &(0x7f00003a8000-0x4)=0x4) 2018/01/19 09:01:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) connect$inet6(r0, &(0x7f000024a000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000158000)={0xaa, 0x10, 0x0}) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000563000-0x4)=0x0, 0x4) close(r0) 2018/01/19 09:01:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) bind$inet(r0, &(0x7f0000f6c000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000f67000-0x10)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000525000-0x2)="", &(0x7f00001b9000-0x4)=0x0, &(0x7f000019d000-0x4)=0x0, &(0x7f0000c72000-0x34)="094c13b105d492109cdd18a4b01238753ec73b4a5ecb579daaec858e6c5b77000448140000000000000005453d7cc5d121d5e936") ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bc4000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00002d4000-0xf)='children\x00') perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000f7e000-0x90)=[{&(0x7f0000b95000-0x71)=""/113, 0x71}], 0x1) clone(0x0, &(0x7f0000b24000-0xb2)="", &(0x7f000025c000-0x4)=0x0, &(0x7f0000ad9000-0x4)=0x0, &(0x7f0000e03000-0x98)="") preadv(r2, &(0x7f0000f44000)=[{&(0x7f0000d54000-0x77)=""/119, 0x77}], 0x1, 0x0) read$eventfd(r2, &(0x7f0000000000)=0x0, 0x8) accept4(r0, &(0x7f00000d4000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000eab000)=0x10, 0x0) listen(r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00008a9000-0x10)={0x0, 0x2c, &(0x7f0000d22000)=[@in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}]}, &(0x7f0000f6b000-0x4)=0x10) 2018/01/19 09:01:35 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000f8000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "0aff0f", 0x30, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, [], ""}}}}}}}, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000326000)='/dev/audio\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001000-0x1a)={0x56, 0x7, 0x7cf4, {0x46f343d3, 0x3}, {0xff, 0x0}, @const={0x9, {0x5, 0xfa5c, 0x1000, 0x5efc}}}) 2018/01/19 09:01:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = getpgrp(0xffffffffffffffff) capset(&(0x7f000034f000)={0x0, r1}, &(0x7f00003bd000)={0x1, 0x400, 0x6, 0x4, 0x81, 0x20}) bind$alg(r0, &(0x7f0000f74000)={0x26, 'skcipher\x00', 0x0, 0x9f, "7874732863616d656c6c69612900000000000000000000000000000000000000000000000000000000000000000000000000000500000000000500"}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000665000)='/dev/snd/pcmC#D#c\x00', 0x206d, 0x200000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000c76000-0x8)={0x0, 0x100000000}, &(0x7f000018d000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f000099b000-0x10)={r4, 0x7, 0x8, 0x7}, &(0x7f0000931000)=0x10) sendmsg$alg(r2, &(0x7f0000f75000-0x38)={0x0, 0x0, &(0x7f0000f74000)=[{&(0x7f0000e3f000)="5dfbc33dc19cb870843df30273b381fa", 0x10}], 0x1, &(0x7f000006a000)=[], 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000c0c000)={&(0x7f0000069000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f7c000-0x20)=[{&(0x7f0000f7a000)=""/16, 0x10}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) 2018/01/19 09:01:35 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000ebd000-0x10)='/dev/input/mice\x00', 0x0, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000001000-0x64)={&(0x7f0000001000-0x10)=[0x80000000, 0x9, 0xfff, 0x10000], 0x4, 0x9, 0x1, 0x5, 0x9, 0x5, {0x4, 0x0, 0x80000001, 0x8, 0x800, 0x6ce4, 0x4, 0x81, 0x4, 0x10000, 0x20, 0x9c96, 0x6, 0x0, "eab0d66aa253d5171a6fccae883d62e6bd245506ee776fe748de782634ed8775"}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x101, 0x81, 0x200, 'queue1\x00', 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000ba0000)=[], 0x56c965f03b0534c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000f05000-0x9)='/dev/dsp\x00', 0x180, 0x0) write$fuse(r1, &(0x7f0000de5000)={0x28, 0x0, 0x1, @fuse_notify_delete_out={0x24, 0x7, 0x4}}, 0x100000380) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000db8000-0x8)={0x0, 0x0}) 2018/01/19 09:01:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000a3f000-0xb)='/dev/adsp#\x00', 0xf05, 0x8000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000b74000-0x4)=0x0) capset(&(0x7f00005d7000)={0x19980330, r1}, &(0x7f0000523000)={0x2, 0x9, 0x0, 0x3, 0x7, 0x4}) ftruncate(r0, 0x50) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000d41000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000862000-0x4)=0x7f9, 0x122) getitimer(0x0, &(0x7f000005e000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/19 09:01:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000766000)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = open(&(0x7f0000b46000)='./file0\x00', 0x2081, 0x50) recvmsg$netrom(r1, &(0x7f0000ac3000-0x38)={&(0x7f0000a06000-0x48)=@full={{0x3, {"7ba236376b75bd"}, 0x400}, [{"ccaa5e9788bb8e"}, {"385fd9aa3286a9"}, {"478f7ab0be7f49"}, {"d0b2b92e69b61f"}, {"080cf999ddf1ec"}, {"f0089e500b6ca2"}, {"b9a136ba54f6a1"}, {"2950d6b838cb66"}]}, 0x48, &(0x7f0000d71000-0x20)=[{&(0x7f0000021000)="7e0d17696ad19c9a0c1cc77cfd1e5bac1054e28f35de4d8a8b1521f2a56037da6a7e8dfe4247d416d81b7cce7dd349b96919485c6ca62013640198017858c7547bac88712d152f76547bcea4ae6c5fcd57f890b1e25db4b3a3ab96256b07ba3ff2cef7390393b835e75556237dc192171c8c09cae0d80e5cb2d77b277fe4d075dd819abf71603c2c335516e5b754f2a7", 0x90}, {&(0x7f00003ab000)="ba590b77225e37fb83cb678322403fddbc695a335e6b99444ed6bfa8da63907a464089c22afd396db3fa7ae7940c409dc7198a683e0369004145f2f75020559c1637b52220e27aa50340f1a96cca73390ffac836ef9581c3030c16db36b4db046c9ff45734f5229324666354d669dd9215d95e1b8dc31deac2d9fb050de4ce8b5403e0715c8359fac5bc4c6907e526845acf69f132d3e34dc7931b91d8a23431426dc38d8bfe5dd1bcc24c68fa4848e90747258e0e5f2c9550ca54930008b3915d13f2d52b449f47352f0657552a0d7c98e05016071fe0a6f45d7d5f50a8826a490b429b352170089089a30c06f120cc3d2448701deeea5d987d38", 0xfb}], 0x2, 0x0, 0x0, 0x20000814}, 0x40) sendto$inet(r0, &(0x7f00009f1000)="55bb", 0x4ce, 0x20000815, &(0x7f0000db5000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffff2f) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000d34000-0x4)=0x0) 2018/01/19 09:01:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f00007ac000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f00009cb000-0xa)='syzkaller\x00', &(0x7f0000e08000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000000000)='\x00', 0xfffffffffffffffe) keyctl$negate(0xd, r0, 0x8, r1) r2 = mq_open(&(0x7f0000000000)='^procwlan1\x00', 0x0, 0x0, &(0x7f0000665000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000018e000)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f000042f000)={{0x9, 0x4a82e50a}, 'port0\x00', 0x40, 0x0, 0x6, 0x9, 0x361, 0x10000, 0x8, 0x0, 0x4, 0x1000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(r2) setsockopt$inet_buf(r2, 0x0, 0x2c, &(0x7f00009f7000-0xb9)="4108b46f1e857da56f662d5f11069df7e885e93c25606e59e0d70f8782fedcd0e9821046443753270a955b57e4602911a251b9a68ab4d7e84e968c2e2a4d25f741fa05db745a0dad9b7442eadc3bc78db6b4b3eb67f939d9264794388e425a5ef6fe0113b269057519d4f344cb6091c7361c5300bcffabb9fc330dcdf2e9e2090fcab6b744040db3263324634913839950b79c2a4bf8a1b8b17b9b8fefe3331cc71f91c29649044ee08fba36ab55d7a9c15c9f1b77ccadda3b", 0xb9) readv(r4, &(0x7f00000b4000)=[{&(0x7f0000938000)=""/247, 0xf7}], 0x1) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000db1000-0xe8)={{{@in=@multicast1=0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000076a000+0xe68)=0x143) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000037a000-0x4)={0x0, 0x0, 0x0}, 0x4) 2018/01/19 09:01:35 executing program 3: mmap(&(0x7f0000000000/0xe75000)=nil, 0xe75000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, 0x1c) fcntl$getown(r0, 0x9) r1 = syz_open_dev$amidi(&(0x7f000035e000)='/dev/amidi#\x00', 0x20000, 0x140) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000df1000)={&(0x7f0000d40000-0x8)=[0x0, 0x0], 0x2}) connect$l2tp(r2, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0, 0x2, 0x0}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000380000-0x38)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6d000-0x10)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3, "", []}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) 2018/01/19 09:01:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000dfd000/0x2000)=nil, 0x2000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000031000-0x8)='pagemap\x00') sendfile(r0, r0, &(0x7f0000014000)=0x100000, 0x100000080000000c) 2018/01/19 09:01:35 executing program 2: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x9, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000fc3000-0x10)={0x0, 0x2c, &(0x7f0000fc3000-0x2c)=[@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x3f, @loopback={0x0, 0x1}, 0xffffffffffffbf42}]}, &(0x7f0000772000)=0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000111000-0x8c)={r1, @in6={{0xa, 0x3, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000fc5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000a08000-0x108)={0x0, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x2, 0x100, 0x1ff, 0x8e, 0x3, 0x8, 0x0, 0x0, 0x5, 0x6, 0x80, 0x2, 0x4, 0x1000, 0x8000]}, &(0x7f000044d000-0x4)=0x108) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000fc2000)={0x0, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f, 0xffff}, &(0x7f0000fc2000)=0x98) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000fc2000)={0x0, 0x401}, &(0x7f000003b000)=0x6) mmap(&(0x7f0000fc2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000fc2000)={&(0x7f0000d77000-0x1c)=@in6={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, 0x1c, &(0x7f0000fc2000)=[{&(0x7f0000978000)="08f7f96f385fe2b720aa51f78875530049979ae975efca00d3bc0dc277e21d3fb334c12073e21307452868c1558f895851e6b27da33546c699369610d4d50a451d19a6d71638f0c53ea258316a686a8a0028836ea916a97ef027adaccb4137dedd0d8dbe8ed04bc765", 0x69}, {&(0x7f0000fc3000-0xaf)="45f08342d79cea021e829c728325e8bf7023534868fefd97362974e43f24ff5848873e73e5de523d32d4bba6c5ecb891fb6de285683a2ff3623e26a13cf4610bfdf26080fb35827d381121ef0b08be28e762b94208fc1c4c7cfedd2d8055e54d894c0e9bd4b085bc66e2d9c60006d783938a413c56d2444c655a9dc045002099cc44cfa821ac5fc295d46e856024c62f0a36b821199ee6fd5d6a4cf08007fc9e5163314e45b41188180dfb0797fc7c", 0xaf}, {&(0x7f0000d1d000-0x8f)="668817c61de815d69293380107174da56a9b50420dda4cc8237cc6323ed1bc9a9493dc11c35a53bf9ec35fd4cf56aed7ebbbc1352864369ac69c19b8c4ceee317ab61ece335c6a6a874cefc4a339b329606a6a53a4100417aeb345eaa568d11a5f4d433823d962c9518649f060dd0be79767d30a6002c294b1656eea5d84f2a63cb7be0147825000b01d1698d93eca", 0x8f}, {&(0x7f0000fc2000)="181dca35e4a3808566f82f8c387536b8913ada5025ed6cb1c02436619089dcdf58ef92dcbb72928ff0bc0e4a8ad25bac59a9c0198d825cc5e1a8dc47be3a11f0b7de4d943e949ecb7fcfc7890d87376979329093c24fe072446c0ad4d8aa0ed5dec212783b9ec2a1275f6a38b42a8b551c3f9f15290340a683d04288c518a92d07d14637a0f9d17c40619b70ae29df54f1ee12ea9a62bf4263c4dd00b22279f9a22b85fba3a9c13ed84ea746241ba3ed480e88914e116db80e65891af0a5e8cf0618772dff2f0d04576d744ad44c7d5be9396cd80342", 0xd6}, {&(0x7f0000fc2000)="8498028389ffbd0ff9da255b54357ef6b2bfae9fc4cf9fa41ac61bcdd8745dad7615e5ce678038aafdad7b5f4d76b64b586db4ccba533b0376942f93e87109a8d0cb773b94b85503be0039e45d90", 0x4e}, {&(0x7f0000fc1000-0x34)="5f28c006543c2fb6db14ba19cd64a1ed9dc7043067006eacd11e7ec9a866111776b29d4f17591a41f54a92902cffcbfd0b8abf48", 0x34}], 0x6, &(0x7f0000eab000)=[@sndrcv={0x30, 0x84, 0x1, {0x8000000000000000, 0x0, 0x204, 0x81, 0x0, 0xd7, 0x8, 0x100, r2}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0xc, 0x6, 0xffffffffffffffe0, r3}}, @init={0x18, 0x84, 0x0, {0x5aa, 0xa1, 0xffffffffffffff01, 0xfff}}, @sndinfo={0x20, 0x84, 0x2, {0x100, 0x208, 0x4, 0x20, r4}}, @init={0x18, 0x84, 0x0, {0x406b, 0x3082df6e, 0x100000000, 0x1f}}], 0xf0, 0x800}, 0x4000000) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000fc5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r0, &(0x7f0000fc6000-0x38)={0x0, 0x0, &(0x7f0000fc5000+0x441)=[], 0x0, &(0x7f0000001000-0x19)=[@assoc={0x18, 0x114, 0x4, 0x0}, @assoc={0x18, 0x117, 0x4, 0x0}], 0x30, 0x0}, 0x0) 2018/01/19 09:01:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000aed000)="b631b85e1eb00a0001010f9d00040700ffff00000000d2be7018cebc0700003f4d87468ce22c0016f59619757a9237bbee54b2b9", 0xffffffffffffff14) 2018/01/19 09:01:35 executing program 6: splice(0xffffffffffffffff, &(0x7f00000ad000)=0x0, 0xffffffffffffffff, &(0x7f000000c000)=0x0, 0x6, 0xfffffffffffffffc) r0 = add_key(&(0x7f00001db000-0xa)='syzkaller\x00', &(0x7f0000040000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000ffe000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000a65000)="9c3319e9003d98dcdc210421952c39ec9be38791e41364f60da2262ec5365423361b5f437bfa3ec792b5344a1a8ea5815ab142603959346963139ee14e4a087c7880c720e894d7cfdc81113d75b23058c65c1149e403adbfa9b440ee0ab83c38bc6dd850e434f153e7f8d7abd810d65ae084fc6779d1a2bb45df5866ee33b48edfb43474d6514e406b610dfce33d22e81cfeb1ae89c5da438efd6696809e0b805c0b5924682d26b3d51607c380b744aacde1bc92d4e886fdd2e7c45f9779d9cd8488c72c629c94e95b5329de624496fb3d63ac9f51a57d81c5a86aad476d35c5d326", 0xe2, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f000032d000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000-0x4)='/-#\x00', 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r2}, &(0x7f0000d47000-0x18)=""/24, 0x18, &(0x7f0000001000-0x38)={&(0x7f0000000000)={'sm3-generic\x00'}, &(0x7f0000000000)="31e711b04fba3640dfacd0ca49e91bf071abe3999e93f7c3d134d50653ad9d9f6888a11a97718def313a88ef0f3f09faa2950d3e67fb", 0x36, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000068e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000502000)='/dev/sequencer2\x00', 0x80202, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f000089e000-0x118)={0x3ffc0000000, {{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) setsockopt$inet_buf(r1, 0x0, 0x2e, &(0x7f0000985000-0xa7)="805ea45934ef4baa90d10866a45f0e300bbe76115d87e074c8602937d6f2ceda9d51292225462e1fc97c92a2f8d2ecec1ccf7d3106fb1592b8c587d08e54a6b44d83b5d640ff41052ea0081a03bed3f0fe1c4568c58a6935f46c2714eabda4f9829d430951735ec64ce61ff8a599d27b314c57e04f439c9bb39d4d73bac55d5f7e9705ca3ab0fc7c81e75e14d743ad5f5829a5a6e29950c57fc3ae69f952a1514287d77e56b999", 0xa7) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000df2000-0xe8)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000210000)=0xe8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$binder(&(0x7f0000adc000)='/dev/binder#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00004d5000-0xc)={0x0, 0x6, 0x20}, &(0x7f0000c80000)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000f0b000-0x98)={r3, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xf1, 0x3}, &(0x7f0000206000)=0x98) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000341000-0x18)={0x1, 0x0, [{0x20000000000008b, 0x0, 0x0}]}) 2018/01/19 09:01:35 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000792000-0x4)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000a2a000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000001000-0x8)={r1, 0x3}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000625000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_group_source_req(r2, 0x29, 0x2d, &(0x7f0000aff000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/19 09:01:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00001ea000-0x8)={0x0, 0x0}) mmap(&(0x7f0000d64000/0x2000)=nil, 0x2000, 0x0, 0x10810, r0, 0x0) r1 = memfd_create(&(0x7f0000000000)="", 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00004c0000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xd6, 0xaa3, 0x10000, 0x0, 0x5}, &(0x7f0000cd8000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000e10000)={r3, 0x9, 0x1}, &(0x7f0000a65000-0x4)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000288000)={0x7fff, 0x1c, [0x1ff, 0x8, 0x2, 0x1000, 0x9, 0x7fff, 0x1]}) fcntl$addseals(r1, 0x409, 0x0) r4 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x20, 0x101002) inotify_add_watch(r4, &(0x7f00004d2000-0x8)='./file0\x00', 0x40) ftruncate(r4, 0x10007) sendfile(r5, r4, 0x0, 0x72439a6a) [ 84.381215] could not allocate digest TFM handle 1ç°Oº6@߬ÐÊIéðq«ã™ž“÷ÃÑ4ÕS­Ÿhˆ¡—qï1:ˆï? ú¢• >gû 2018/01/19 09:01:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(r1, 0x2, &(0x7f0000001000-0x10)=[&(0x7f000008c000/0x4000)=nil, &(0x7f0000551000/0x3000)=nil], &(0x7f0000000000)=[0x2, 0x10001, 0x401], &(0x7f0000000000)=[0x0, 0x0], 0x2) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00006ae000-0x4)=0x0, 0x0) 2018/01/19 09:01:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00007a0000)={0x0, 0x1f, 0x0, @thr={&(0x7f00000f9000)="", &(0x7f0000569000-0x2c)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001e7000-0x4)=0x0) clone(0x0, &(0x7f00007b5000-0x4)="", &(0x7f000081e000-0x4)=0x0, &(0x7f0000585000-0x4)=0x0, &(0x7f000019e000-0x11)="") getresuid(&(0x7f0000cfb000-0x4)=0x0, &(0x7f0000299000-0x2)=0x0, &(0x7f000016f000)=0x0) timer_delete(0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000c7f000)='/dev/dmmidi#\x00', 0x8, 0x4101) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f00001d7000+0xbbf)=0x1) 2018/01/19 09:01:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xc7}]}, &(0x7f0000de4000)=0x10) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00007c4000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000da4000)='/selinux/member\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000854000-0x5c)={{0xa, 0x1, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, {0xa, 0x3, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3ff}, 0x8, [0x8000, 0xffff, 0x2, 0x800000000000078, 0xf2af, 0x6, 0x80000007f, 0x2]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00001d7000-0x4)=0x7, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0xb, 0x7a, 0x0, 0xfffffff0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f000033a000-0x4)=0x0) r2 = socket(0x10, 0x2, 0xffffffffffffffc1) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00009da000)=r1, 0x4) write(r2, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/01/19 09:01:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) personality(0x1bb2baf3005ac137) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f67000-0xc)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f00004b6000)='./file0/bus\x00', 0x0, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10, r2, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000891000-0xef)="e95edb2f700058a88eb9cc3ad39653cac1eee5264f8a7821fb98e8ca0d16b921e1febe9ea457a9aecc92e2473ad965a6142577eeb4bb6b251ea63a7ea12863b762038afe4a52ced1c21292714a58e079a9439e4eeabadd3bb8058c70e7abb9965c81c5ade4b5515d003d244a861505930961efb31995f19b072285c1dd800fd5f4aff2d0e2175015b08cca30489b65f32436c6d25c286fe623d7e6dd46a88b1f80a1e72b2e6f078946d93d5a9e2e2d0676c68709316691b61090a9d93df901c459fa1561d97fa58706120dbadb13c0d9319a93efb9061d5d356153dc0cc593c426d21982ec55a0079ceb9eef509a6c", 0xef) 2018/01/19 09:01:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = syz_open_dev$usbmon(&(0x7f0000c40000)='/dev/usbmon#\x00', 0xac, 0x200000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f000010e000-0x10)=@common='bond0\x00', 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000dd4000)='/dev/dmmidi#\x00', 0x4, 0x301000) r3 = dup2(r0, r0) renameat(r2, &(0x7f0000028000-0x8)='./file0\x00', r3, &(0x7f0000bd7000-0x8)='./file0\x00') mkdir(&(0x7f0000043000-0xa)='./control\x00', 0x0) inotify_add_watch(r2, &(0x7f0000637000-0xa)='./control\x00', 0x80000d50) close(r0) 2018/01/19 09:01:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000039000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00009fb000)=@assoc_value={0x0, 0x5}, &(0x7f00005a6000)=0x8) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f000064a000)='/dev/mixer\x00', 0x80080, 0x0) r5 = gettid() getpgid(r5) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00003eb000-0x20)={r4, &(0x7f00008ae000)="e7337be581d5f00d93ca93c01a13f8cac6e4a3b163c52975ca9c7e93c8d0f66fd28e663cdb6bab9c9be3fb56096115d5b9f8eac3dee1ce531ccf80e510293e8fe1b5e5abceee673c89b1b2ea1f273f6340dffd8dfe8b07bf737e7cc9bed552b3a529b941718cf38f8da43ead3967bc2c2d6b649d8366cb09c449705cfbe7f8bf22ae5a8215dacab5e2debf922becdc3f750cd12c37576b352c3afa7fab30dfd59770d9341cf9705a4c5a900ac97c2ef3e086f38d02d904d9defad85340aa494ca33bccdae3cc", &(0x7f00003df000)="a1555ee946de0474346ac890f1db8effe2fd6c98b7780e22b8c8e948e81130faf9a73379989a5a373fc6c16473ce065fb1db2ea8c91eb1da961cc884af70813a2148eac54a9c6db02598ed34e36a505dc24ad7f4220fe8aa5890fcf7af88e87b7cf2df442c49f47ec882ca977137a5a7d28b36e11abe2a7a767146dcc65b23e7113a6d3331dd41ce0f7ba24267cc7a3e124568b6e710fdf25b9673b302c5c63d1705ab49d81954c50f56f2cd2732a10b173d3b0033c3fa5b28416b8d86d463a45b0d3566a55fcdf45a60b21148728312bfd2f394ba72004166c2d0b8f63ab7ceef21690d22b96d0a3dd7b69333dd1c46c74259bcc9a2", 0x1}, 0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000d3e000)=@assoc_id=r3, 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000997000-0xd8)=@ioapic={0x5001, 0x7, 0x3, 0x8, 0x0, [{0xd049, 0x1, 0x8, [0x0, 0x0, 0x0, 0x0], 0x0}, {0xffffffffffffffff, 0x2e, 0xe8, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x7, 0x2020000, 0x4, [0x0, 0x0, 0x0, 0x0], 0x4855}, {0x9, 0x8, 0x100000001, [0x0, 0x0, 0x0, 0x0], 0x9fdd}, {0xffffffffffffffff, 0xffffffff, 0x6, [0x0, 0x0, 0x0, 0x0], 0x400}, {0x6, 0x10000000000000, 0x7, [0x0, 0x0, 0x0, 0x0], 0x1}, {0x9, 0x8, 0x9, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x3ff00000000000, 0x7a4, 0x1ff, [0x0, 0x0, 0x0, 0x0], 0x38b8}, {0x1, 0x9, 0x2, [0x0, 0x0, 0x0, 0x0], 0x10001}, {0x9, 0x10000, 0x1ff, [0x0, 0x0, 0x0, 0x0], 0xbebd}, {0x4, 0xfff, 0x2d0, [0x0, 0x0, 0x0, 0x0], 0xfffffffffffffffa}, {0x10001, 0x1, 0xfff, [0x0, 0x0, 0x0, 0x0], 0x1}, {0x11, 0xffffffff80000000, 0x71, [0x0, 0x0, 0x0, 0x0], 0x39}, {0x8, 0x7f, 0x80000000, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x0, 0x3ff, 0x4, [0x0, 0x0, 0x0, 0x0], 0x1}, {0x1, 0x1, 0x6, [0x0, 0x0, 0x0, 0x0], 0x100000001}, {0x4, 0xd377, 0x0, [0x0, 0x0, 0x0, 0x0], 0x5}, {0x6, 0x6, 0x3, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x597a, 0x81, 0x1, [0x0, 0x0, 0x0, 0x0], 0x80000001}, {0x8, 0x7ff, 0x6, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x5, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x7fffffff, 0x7, 0x29, [0x0, 0x0, 0x0, 0x0], 0x64d}, {0x7ca427bb, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0], 0x7ff}, {0x0, 0x5, 0x2, [0x0, 0x0, 0x0, 0x0], 0x9}]}) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000067000)={0x7, 0x3, 0xff, 0x9, 0x4, 0x4}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000f74000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x300}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000d71000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000564000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f000008c000)={{0x6000, 0x5001, 0x9, 0xb3bd, 0xe4db, 0x2, 0x2, 0x3b31a6ca, 0x3f, 0x2, 0xfffffffffffff800, 0xa0000000000, 0x0}, {0xf001, 0xd000, 0x0, 0x17b, 0x8, 0x7ff, 0x5, 0x9, 0xffffffff, 0xbc10, 0x8001, 0xfffffffffffffff9, 0x0}, {0x7000, 0xf000, 0xf, 0x8001, 0x800, 0x8, 0x2, 0x7, 0x0, 0x0, 0xc928, 0x8, 0x0}, {0xf000, 0x5000, 0xf, 0x4c42, 0x6, 0x200, 0x8, 0x405, 0x100, 0x0, 0x7, 0x400, 0x0}, {0x5000, 0xf000, 0xb, 0xfe, 0x100, 0x5, 0x6, 0x1000, 0x2, 0x200, 0x428, 0x0, 0x0}, {0x6004, 0x4, 0xf, 0x5, 0x1, 0x62, 0x8ed, 0x5, 0x3ff, 0x4, 0x3, 0x200, 0x0}, {0x6000, 0x3002, 0xe, 0x200, 0x5, 0x4, 0x8, 0x1000, 0x0, 0x1, 0xf413, 0x6, 0x0}, {0x1, 0x4, 0xf, 0x2962, 0x8, 0x6, 0x6, 0x2, 0x1, 0x9, 0x3, 0x6, 0x0}, {0xd000, 0x107002, [0x0, 0x0, 0x0]}, {0xf004, 0xd000, [0x0, 0x0, 0x0]}, 0x20000000, 0x0, 0xf002, 0x304, 0x1, 0x1000, 0xf004, [0xb0e, 0x10001, 0x6, 0x0]}) sched_rr_get_interval(0x0, &(0x7f0000d90000-0x10)={0x0, 0x0}) futex(&(0x7f0000955000-0x4)=0x7, 0x0, 0x0, &(0x7f00009bd000)={r6, r7}, &(0x7f00004aa000)=0x6, 0x0) 2018/01/19 09:01:36 executing program 2: socketpair(0x5, 0x4, 0x64, &(0x7f00009a8000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f00008fc000-0xc)={0x2, 0x5, 0x68d, 0x20, 0x8, 0x0}) getrlimit(0x4323e5863efa6717, &(0x7f0000dcd000)={0x0, 0x0}) connect$ipx(r1, &(0x7f0000000000)={0x4, 0x7, 0x9, "4eac4e93cc39", 0x7, 0x0}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000002000-0x90)={0x1ff, {{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) 2018/01/19 09:01:36 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000b74000)='/dev/vcs#\x00', 0x3, 0x40000) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000cd1000-0x20)={@common='nr0\x00', @ifru_flags=0x6102}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000836000)='\x00\x00\x00\x00diles\x00') getdents64(r1, &(0x7f000060a000-0x18)=""/24, 0x18) getdents(r1, &(0x7f00008dd000-0xdb)=""/219, 0xdb) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000ce1000-0x400)={"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"}) 2018/01/19 09:01:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080e000-0xa)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = creat(&(0x7f000078e000-0x8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) link(&(0x7f0000f3c000-0x8)='./file0\x00', &(0x7f00009db000)='./file1\x00') rename(&(0x7f00000f8000-0x10)='./control/file0\x00', &(0x7f0000636000)='./file0\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000734000-0xc)={0x0, 0x0, 0x0}, &(0x7f00007cb000)=0xc) ptrace$peek(0x1, r3, &(0x7f0000a54000)=0x0) creat(&(0x7f0000d93000-0x10)='./control/file0\x00', 0x0) dup2(r0, r1) r4 = getpid() ptrace$getenv(0x4201, r4, 0xff, &(0x7f0000f34000)=0x0) 2018/01/19 09:01:36 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f00002e2000)='/dev/admmidi#\x00', 0x8, 0x410100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$urandom(&(0x7f0000001000-0xd)='/dev/urandom\x00', 0x0, 0x4000008000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002000-0x6)={0x0, 0x3}, &(0x7f0000001000)=0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000002000-0x6)={r2, 0x2}, 0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000a78000-0x11)='/selinux/enforce\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f00005d6000-0x8)=0x1ff) r4 = perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x4, 0x0}, 0x200000400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000cd1000)='./file0\x00', 0xc2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000b7a000-0x4c)={0x101, 0x1f, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = syz_open_dev$dspn(&(0x7f0000c34000-0xa)='/dev/dsp#\x00', 0x7fff, 0x2200) r6 = openat(0xffffffffffffffff, &(0x7f0000ad0000-0x8)='./file0\x00', 0x90140, 0x60) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000f5f000)={0x7b, 0x0, [0x100000001, 0x80000001, 0x3, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) statx(r6, &(0x7f0000054000)='./file0\x00', 0x1400, 0x88, &(0x7f00001a9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r7 = add_key$keyring(&(0x7f0000445000)='keyring\x00', &(0x7f00006a1000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r7) sendmsg$alg(r5, &(0x7f0000dd5000-0x38)={0x0, 0x0, &(0x7f0000bef000)=[{&(0x7f00007bc000)="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", 0x1000}, {&(0x7f0000d87000-0xc4)="7015a5612e1cc6f76e3617facc280eb1bcebd4d41155cfdfb72e7dd08caae6d47e9716e1bcea13c8b130e8d7b9f9d63d7b3858a4092a07d6872b551a22b37dac5c303921103f0001e6b3b075d2b9ce67474635bfa9b65d005c162e3d7578ca808de6bbf4690d245cb778225e7d20856f75daa509d8e336fbcf2f319d635c9bd952020bafc8aa9d7cc54ce67316d339b8c66934fdb44ef1bfb0f76b09e315919974b7f8404b821abc1d691e96aca199409ccaa79736a87f162e6ad6fbd50f8032d98cc2fd", 0xc4}, {&(0x7f0000f21000)="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", 0x1000}, {&(0x7f0000758000-0xf4)="4c4d4fa200ba20efe6c278f32670ca3e021b3fedeb1ffeb190096b33100acd48ced68a6fd88dcdceee2b0e5c7a7ebb25bd62ddc1d5c1e0466f10adb86cd20b9cd3433572bae6c75a099a46c65c43aadf3b1d7389f3f27cbe2554efba0689e3c09141c3605bec764155aeb131bf6f6e659adc77798a02129cdebdba76ab9c2f8657ccf289831af7d620d9f4230add194cce1dbe0a91fefb484e20ec1d010b8f632b71b82bd7e7a1a3ee82abe1836b0a8a4c01fb187355e02c0fc2cbc2ab10e8eda38c1679101d229e663abd59603ec3b3a6fd1a1f29aa05d7c79905c76aaa3c2a8bbc3e44fe7e49f5584bd36c61d67191e122cb1e", 0xf4}], 0x4, 0x0, 0x0, 0x40}, 0x14) chdir(&(0x7f0000528000-0x8)='./file0\x00') mknod$loop(&(0x7f0000ba8000)='./file0\x00', 0x0, 0x0) ioctl$TIOCCONS(r6, 0x541d) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)="") getsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f0000e3f000-0x4)=0x0, &(0x7f00007d9000)=0x4) 2018/01/19 09:01:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000929000-0xa)='/dev/cuse\x00', 0x800, 0x0) accept4$llc(r2, &(0x7f00000a2000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000ce1000)=0x10, 0x800) close(r0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000d5b000)='/selinux/relabel\x00', 0x2, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000f33000)='/dev/dsp\x00', 0x22002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003cc000-0xc)={0x0, 0x0}) writev(r3, &(0x7f00004e8000-0x10)=[{&(0x7f00002ab000)="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", 0x1000}], 0x1) 2018/01/19 09:01:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000184000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) r1 = syz_open_dev$dmmidi(&(0x7f0000007000-0xd)='/dev/dmmidi#\x00', 0x2, 0x200400) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00001b5000)={0x0, 0x0, 0x4, [0x8d13, 0x9, 0x3, 0x5]}, &(0x7f00004e8000)=0x10) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00009bc000-0x20)={{&(0x7f00009f5000/0x4000)=nil, 0x4000}, 0x1, 0x0}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000e7000-0x8)={r2, 0x0}, &(0x7f0000658000-0x4)=0x8) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000006000-0x4)=0x2d) 2018/01/19 09:01:36 executing program 0: mmap(&(0x7f0000000000/0xef7000)=nil, 0xef7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000ef8000-0xb)='/dev/hwrng\x00', 0x40540, 0x0) fcntl$addseals(r0, 0x409, 0x9) mmap(&(0x7f0000ef7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000ef8000-0x8)={0x5, 0x400, 0x6a, 0x0, 0x7}) r1 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet_sctp(r1, &(0x7f00001f4000)={&(0x7f000033d000-0x10)=@in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000087e000-0x80)=[{&(0x7f0000508000-0x21)="f000b3b4254d54c7d2c460e921ddc65e40cc9cf0f92f484cb34a5809d1fcf6e2a7", 0x21}], 0x1, &(0x7f0000ef6000)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x401, 0x6, 0x0, 0xfffffffffffffff8, 0x0, 0x9, 0xdbe1, 0x0}}, @init={0x18, 0x84, 0x0, {0x628, 0xff, 0x20, 0x401}}, @init={0x18, 0x84, 0x0, {0x0, 0x4, 0x6, 0x1}}], 0x90, 0x8040}, 0x24040010) mmap(&(0x7f0000ef7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000ef7000)='./file0\x00', 0x100, 0x2) ioctl$VT_WAITACTIVE(r2, 0x5607) mmap(&(0x7f0000ef8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000ef8000)=0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000def000-0x8)=0x0) 2018/01/19 09:01:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000022000-0x16)="01", 0x1, 0x0, &(0x7f0000031000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000035000-0x95)="c6", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) utimensat(r0, &(0x7f0000cbe000-0x8)='./file0\x00', &(0x7f0000d1d000)={{0x0, 0x0}, {0x0, 0x2710}}, 0x0) shutdown(r0, 0x1) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00001d3000-0x8)={0x0, 0x0}) connect$inet(r0, &(0x7f00000be000-0x10)={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x10}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000705000-0x8)=@assoc_value={0x0, 0xff}, &(0x7f000098b000)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00002cf000)={r1, 0x1}, &(0x7f0000160000-0x4)=0x8) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x74, &(0x7f0000030000-0xb8)={0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x40000000000000, 0x0}}, &(0x7f0000024000-0x4)=0xb8) fsetxattr(r0, &(0x7f0000989000)=@random={'security.', '\x00'}, &(0x7f0000a70000-0x16)='-nodev.security{ppp1/\x00', 0x16, 0x2) 2018/01/19 09:01:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x1008004) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000700000)={0x0, 0x3909}, &(0x7f00003c2000)=0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000cc4000-0x10)={r2, 0x5, 0x5, 0x2}, &(0x7f00009d8000-0x4)=0x10) r3 = accept4(r0, &(0x7f0000975000)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r3, &(0x7f00006d7000)="", 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000b77000-0x38)={&(0x7f0000715000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000066f000)={&(0x7f0000896000)={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f000066a000-0x8)=0x0) write(r1, &(0x7f0000f8b000-0xf)="", 0xff8f) sendto$inet6(r3, &(0x7f0000ab6000)="936866ad8c435a084599b342a69c91e3306ac25461f669b13101067f3156554bff504e700654011d2d5b3590602aa0a43c13093d3864f6ca69748b618cca92b5eb6683653ff2bb2b55cc5d7873d01371caf7c80076310b21aafdfd546282afaa7107d27b27bc1f29750ea6ac8222ee807f778ffb56899a47f5b939ddf005657a62972821f75efeebd94e5d307af29d5a01499bd06b1c80a71fec22e82f6cea31910c9f21710ea015959ecd682ee13b6975911302682c947d1e190ea38f1ff6d78770edceda0d94561cb6d2d4c4badef69dd0940104a1", 0xd6, 0x4008004, &(0x7f0000a6c000)={0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x4}, 0x1c) sendmsg$netlink(r3, &(0x7f00008c0000)={&(0x7f00009d3000)=@proc={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f000005d000)=[{&(0x7f0000d16000)={0x10, 0x1c, 0x4286b8ed5d932cda, 0x4, 0x1, "", []}, 0x10}, {&(0x7f0000975000)={0xcc, 0x25, 0x901, 0x1, 0x1, "", [@nested={0x3c, 0x95, [@typed={0xc, 0x51, @uid=0x0}, @generic="0b63782daae65e722a986258c92a7a5fa0028d66528f1ddba973568a4d171bede1db25821a6e0eab04ba2a83"]}, @generic="48e2e4e19a83c62acdb7b9dc15bd0ce6d066c931b0cb05bacb6546ef38c977d1b6b2e907beb301ba0aec10fdf1d3a53ee08a6039d6ce30234684bb533c01ad2e5c78e4ea28f823e6a74b8ba421312e54e526c62896a8c75e718b85c5259cb66468616a02c60f3ee4821f6738030e220edeb9b244c01925cf7a3739df0b"]}, 0xcc}, {&(0x7f0000a53000)={0x10, 0x42, 0x208, 0x5, 0x3, "", []}, 0x10}, {&(0x7f0000822000-0x15cc)={0xa4, 0x38, 0x10, 0x1, 0x0, "", [@nested={0x94, 0x92, [@typed={0xc, 0x5e, @uid=0x0}, @generic="7013d25c4f54e217a387fa09440bb21fda7ae16cbbf2b596181a6751680b32ffe6e91f7cd7d506d05cef6d0bb1f98869cf872c8e2f62ffd120d8922bc8b2167af7c442a5cb5fb10a60a7c8769504003fd68259e61128683f0efb579771d27462ff7eecee146ed140b9c40535cf61f36a2c6de667599f519fb61ac151f6b67c33255e6e"]}]}, 0xa4}], 0x4, &(0x7f000094a000)=[], 0x0, 0x0}, 0x0) sendto$unix(r3, &(0x7f0000716000)="", 0x0, 0x0, &(0x7f0000760000)=@file={0x0, './file0\x00'}, 0xa) sendto$inet(r3, &(0x7f00001d8000)="", 0x0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f00003a2000)={&(0x7f0000d5d000-0x10)=@can={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000766000-0x40)=[], 0x0, &(0x7f00000dd000)=[], 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f00004e5000)=0x1a, 0x4) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00008de000)={0x0, 0x0, 0x0, 0xb22c, 0x4, 0x0, 0x7, 0x17, 0x1d, "b89ec11b12315c998297149092614a65be28eb578f2744a4c42986c24c0830859cad7648b878ed4f6f7591768eeda83f912ec998aa5b7152e37ab56743e1cc14", "810d38d03bd70f7d75853c644f82bf882078fb2d91fbad298e0952b77243ad27c17849ef28695b72627f89e7a6a3b66cc4839243999551644ff4ea956bc27238", "63a980d7e51b10d0fef6e32d64944916f905c638e1740ac2945c713f9b42ce65", [0xff, 0xff]}) sendmsg$nl_generic(r3, &(0x7f0000f84000-0x38)={&(0x7f0000ff7000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000567000)={&(0x7f0000cee000-0x40)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f000061a000-0x14)={@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000124000-0x4)=0x14) r4 = open(&(0x7f0000908000-0x8)='./file0\x00', 0x48000, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/19 09:01:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f92000)='./file0\x00', 0x100) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) 2018/01/19 09:01:36 executing program 7: r0 = getpgrp(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000001000)={0x1fe}, 0xbe) sched_setaffinity(r0, 0x8, &(0x7f0000001000-0x8)=0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)=0x4) r3 = syz_open_dev$mice(&(0x7f0000000000+0x965)='/dev/input/mice\x00', 0x0, 0xa00) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000001000-0x20)={0x9, 0x0, 0x10000, 0x0}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000000)={0x6, r4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000cf1000)={&(0x7f0000166000/0x4000)=nil, 0x800, 0x5, 0x40, &(0x7f0000756000/0x2000)=nil, 0xfffffffffffffffb}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000580000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000fea000/0x2000)=nil) accept4$inet(0xffffffffffffffff, &(0x7f00002c4000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000364000)=0x10, 0x0) 2018/01/19 09:01:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f000093b000)=0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c4b000-0x10)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f0000449000)={0x7, 0x78, 0x6, 0xbc5f, 0x9a, 0x4b, 0x0, 0x7, 0x10, 0x0, 0x5, 0xf80000000000000, 0x7, 0xffffffffffffffe1, 0x7ff, 0x46a4, 0x8, 0x7c2, 0x1000, 0x7000000000000, 0x0, 0x0, 0x100, 0xcb, 0x10000, 0x4, 0x8ee, 0x8e76, 0x8001, 0x1, 0x6, 0x4, 0x8, 0x3, 0x100, 0x0, 0x2, 0x5213, 0x0, 0x6, 0x5, @perf_config_ext={0xffffffffffffffff, 0xffffffffffffff80}, 0x80, 0x1, 0x80000000, 0x3, 0x2a1f, 0x6, 0x200, 0x0}, r0, 0xdef, r1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000fc3000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000f06000-0x10)={0x2, &(0x7f0000001000-0x10)=[{0x40, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) fstat(r3, &(0x7f0000aee000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$kcm(r1, &(0x7f0000cea000-0x38)={&(0x7f0000610000-0x10)=@can={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000a2c000+0x6ea)=[{&(0x7f0000d9e000-0x1000)="e63079e7d5ffcded7cce81e83791716f9cfd09f0c8b2178cdae9cfbb787ade89b044dce1d24dca2e47b9c969741b1d28aeb935a4e4c3483a6d1b37a5c8c3b2abf522337cdfd1c57e81607e2db4e5e09f93fe7a4692a581da03f81c550979fc530ed21712757f374dd6c8f0051882f33d21e12f063c25ef564da444366588c19c6bcd79df59e507dc4fa3f710edc1118030fe2dc4d6b20297f82047f782fee22280110f83300e6e03c3a9431ca847353660ca8ab7357a5da601f84547e7404a3ff146b0aaeadb3d0d03575997a700f0e10ac3afec704a988c6b5715ff9b38259f60bcbfe9067f3c9480ff6872ec7e68235ac223068864705afeb2c6cb8cd9ed0dc218d240872a1103ffff2c4183a86e04769cafff1ad2813a5108f28d90a3fe71c09ff3552e1124b0d22c650598c6d838b6c529388e880dcd36c21c0e4cd9283d9e3a9ff4b053ea954cd95548d8834d3984093b921f0d1eb9fbe94325d7e9a8d53afe52fec9a8f79beefed7040d0e093dde51f14e832ad5ca1fd7494eab94472cc7a41f9827e6537c068f3085e590e696c87413e55ec48e7915d0c8a057fa4fb85cd6f50cfefc21ce8244ef79b78a34da3a4570a85f684092ca524bd36fb1c10461a663b33ee658bb8a8238173618d60c48db8e931a341a3053d9f898f74a8c7277b0f18361dca2ac1482191712b63b4eb0fdbd2ef9d581878832c56269036bba7ec7026ca575df088009536e601eac9003dd1073fe044a9672c0ab3da16efdfa6b9aeff3e66fc5d6613072194ee8b5abbe8401ae6c00ca5b64e70f7b4509916f680efa1439ebf0cb58bdd275b5584b405f5014c2206112678afb71f7991b86336afdf11191ecfa9b877dd17ab6495945d343ef1ab1e135d184bdb94f7eec97b981bb32c49c4e581d83e940bd69c8bcf5e6fc48035c6f21c0973d35f949983cdbb8fcf1f3b723430fd993fd7c853899e3b7d61c87b180d625c79e99f9f2b3dd42ad5157e62797b6175bba57645663efe3e590ad9fd82e3ca65fcfb89d9ff7b542dac1bbe87922116ad34beae65a08cbbd70a575c83664749acc5b799c16f5d9bc5fc080ee3d68d84531cb4f6ea99e39cc84087f37e7031ce001c6513aafaa5e9ed6b387fb4f3b114deecb58533e915008bd1b86603d7ffb302e76300e51738816687e6e072da9954b5bcc5afcf9ad2cec328c158379a946ef7e1e885f4ea3660d5932909bed32641166b63df4a00720fdd01afd0be312274ca37a0a621eb5ba19e4c7991d2cd59107feeac3521656244d7fabf3c04da91b8edf9ff88d9792055b3085f0f95746056e9aed860e7d96d2c0e5f48e1000d5dd3ef91db8d5662e0ed3e109d5e630a81cc4249fa2a707fcf0bc949ea0db10fd61d5eea40903f89d90b6870529d4862caa433590559e2d858d7eb6eda719ad089b263a9beb42e0aac1279466b173c45832f6dfbcd531264ad01301d068e0567efaa2977c9ebe1f6ba39a73e7bcbe1e40bfa66339de875385b6a67a6547a2306a6c6527e764509dcb03c7b8ae9fe73de02b10b2488e43c58dc2381426ac68dcaf311d7d212fc4ff6568aab334f8baf958b1c7f9d18de87dfb3469eb69a68f9f37c8d6d212f4de639d018c97c00de37aa8e9887d1693584ad461789ee575061df731f5ef0e66085ba7c68d5c7ac02cac3d74734bb215aee6e3d265ac4448115a69ad8f6a0be41f2a03ca3cbdd60520fdfb7065bcca986f1ebf74e117d02386c8667aa182ddee21939fb67277c6633c29691ae4bf2f6273ccb59376b2d0088544a7ed42816b899e376a61467aa7e05e3df01774ba3818717a7a8e78feb1ee63f49a7dfa9579b5c8e5048c7d6558b78f780c95555defe0f5220e4e892b208795ec5ae61e751cd67e7e08c89068354ec1c441d43fb111cdbf596988746d2d77d54cb17bf86c2ce4a4399e4922f89514ead0b4f462e9cc8fd8633832ecb3336ce0be1539b28d4a0c3c93db9a0b1d7365f5cbb184b7a22a653270b3a6bfa71d204b6276d918fead25e5ccd2eac9f70ceda2afb3428dc2490b60b68793f81972fd3ad5f22df292d41164514cf12b973cdf3543bf7b1346a80084274a019b56bbe2e832244714dfc62db625d8d958a8b1ed505c5a6d798b452f0478b8ed351e6a86b0e544f8fa84b7bdf905d211c3fca2ca60cb4a16872f07790635092b463a08b8e1341b2f1092730e7fa0884e6f81d3971f0c105fa1993820bdc4d5c0201c0633c78dd9e284f966f2d992b2c4d68e54f40dc1979d1cafcaba04040c867e7e0f4ffbc95f680fdb9c54ad6a1b901cdb1ea13b2d7ea85ab5415d0aee09b24bf260756b68ca578cdf888baf4306d3a5d470f18a207dbc9cec6cd15fc249821470651596603716ab9e067a03fe747b5e6e47055d2b8e868c608df1eb738f0bffefa474c951e1d0c0aff10e0ac51e32472c122df69387b926c420bd8f5f86b5dc953ecc7f6c0c954d253b87642228d6985b649e5c911cadc42b731f788a8651773e1db80b488e505d88f24e8bac3e454aafde9733ee59b744ac9965a3dcd837bd0744b425ca79d980931427a30a0046e91d4028b5dca580ebdb2ae22c3f14696540a559608586b1e27f8859b35d7b4838e77f425d31a7bea2b45bd9be8f262977a697d939b4afd91e873969f26f655200265f6e8debe1d42248f30ece28f8938ecec98195d6ab793dd46a09420e7b8618a4aaf0ee78fe20b47bc07dadbe928ffec55b05dee4079c32b8c3ea50678ad9ea4abf27d9d73577c8bd6cc6d46c86e8e88ce51d510ea787f2b844312b89bdb10394048e447e4643b98d3eca7143f70be67a98f3eb0bcc3a4770d05c506bfa91d24ffb339731f1c437788b6df717c8e87eb67baf00d36a34ac725159ec4a755049842cbf67be8a1b12a69352041340365fbcad186d251b4c4a18bdfeb7efcd04cffae77af7e4468d202994984eee0c9c9da4ff285bda23b95fb208e00805186d11172ef6b6baf3003d28af8dd26c4ab166a36e2f27a129a143597155df91a0e9251a70f8a583cb36082600409ffc9aac8d09df40a2a81af266965672ae577668156265e98ea6354d1275f528ce18cf9ca31ed8717dc75b821a1a6e99106082681e52b968c77582244bfd73c8ef5cee0957fa9abaf03840445264111a30effda3c4072e204ad0b6023c34164f1f353c08a4640a70f60fd6d2234118ee0e77169cdf566c221369c76826b4422f1f99ed0e0238649194cf489d623ef38e6c6b932656c6bcd9db8e59f69539633ccc7b567440edf8f611498e4bcb04b49e182245876372e9a3abf4df41106ad64d5d3da5aa9a0dc667e7047993b35bb0f8ba77c4a4f701425bba7887e7e5d3d1816a8e5790ac2fcf393e440a50882f763a3910b29461443aa11e81586e4edcbf1432b7c85df16ace95c31e5d4cca1c4ea44b9f4383c9cd32941d472805ce907882b1c3c1dca8bbbcc66f145717cc9bcea98549610783226035a32586fd3676f42c283689fa0fb52bf21d764ea1ab8566663754afee2fb66827a6d20d638d4573e04229838b718d89c4f6f649f4d6a73d595e9bbc54ac4e54f8e8f42f8a4de3bfc6aca00714613b5c4a071b05fa21ea9e9297aa73d859c15f3e69c946105ace05c7faf2547bb33be30de882164caeda6a8fc6892d5908457b3d74578c48d80ace26e10f2e2c02fb65d5af782f27b1e1c726b857ce78f995415d98d8c8b10b3ec9a70f825f435a73b0432f24ad335a362cbecbe0dfa014d8ee37f8c9601df71c827b4d7a4711510e5da7c739cea2870bda760400bc9857d9e4c67a09ac7d755eb59c92573be027c8f68e6f400188b8d7718188ca30d3f3d6b272806215943f7c28a015d0fbc7abf15288d6cdc6c957a7cbd3bec81faf1480aed176e9ac57c7acc50562d1013cf80ff70bcfc0c473f9e3b72238b89198eed777176a2c435c69cbcf0c722e375f7284c0d2c0437749a5bb7dcf272f0925671ba423bf893f51f794b28def85b3cbd2f37c5077a90e98756ce835b6f7961883e15b2ede9f845281c5298ac40292d2bd12b5724c4a29b08af1f8dd9df8ac0d836f1e793e77e055dbf311e6c0a566d1b05e27d52de0762bf0fecc3513a3a9b50a174d8bd2881a426dbe73f93a21541f8d0dce008087152c21acba9a9e9301aa843ab2099ca77adf0d5d5938b3a9aa56a51d40cbcaf39c5fd82556701457fb33e16a24b006f728e75c8958dc0fdf5add02c310f1b78bb39ec4b6b662b1c7655c0ce593700a2f3b14a616bcfe8b86261119e21671f0d3357774155010a5a555cb0a2aa31452f8c69304726669e5f9943954aa9de62cc14410f737745555d336ba81d3b964f74641aec099e8a505b12919db930ec1990e2aebd75dfae9e29e74e3823b1b2222840d9bdde84d2b5e398308a60ca5522528935bf9bf1e882580563e20120b9d667cd5779349b8a57da40c0e48dfb92594447101407a86a990347ec0920f9c909f73f0d1faf5c6c728681e5df1ee24350ee8d5c91cd74d3983677b5d64084a43570dcfed36f0d29baaccc004a5e90f6181cbce2cc0d48411908221a3ece77bd9a493a5a89da2cd66f3749b56a792ad53d5b32a821d894824bcef7f6fb5f1fa08ba18a8aaba473104dcf8d9b66a6a8d5aaad8d2c220818dc0fe471f7deafda9907a9c50aad529b2e267e1867c9301b9135554817e6a75f3ef3316cc8810071d1e494156848c20d88a25519ae1acd45b8f31be0f98568b6da66e25603d99896484aa4665f2979c635dbbe4db6df27a46ebe3e7f8077f950b85e3f0d271e01e23107f6885fc27c9cb90b65ddfc8c3e1e5cbe1dec67a321018e0d487ca742aec0379afd4966896f208752f440051b40e5f143aad0b653de32a7cbfbf81a13e4c1c03d4933a578e4662113b153a39701a7a978e81bd59df2ecd709357d94373c4634dd86221a920d1ba45b7f753d20213bda8b91abf95a76ad7e1099c29a56df41d7fdceff6974091828245110e0c7d84f17b8fcf44ca5775e1cf98dea25df01c74290124b7df2079b94169a89ec59b2bc9748417fb29cf2c99c639631567e6b8b1bf0a7e3bdd08c25203ce8ef3ce4b21f8d4aafce01b3a43828a518aada7c63f4566bf6dd2b5af1289f82d95367a20b0fb5457e0bdda07e7ac090311afe597968e99e3a97afc7ae6fef07e782a271c7e044fd1c3797d349c1e2163ec17619c7c45dc11238c86141bb61d91fea1a60739ae9c88d9bf6dc691dceb14a427838ccf3182984849e94e8b0e89b643c728aee49f412c67ee3416adce889291535a4c7bb7e11363f851a298d34b15a06522232de9f8924a646124a77b4b7a35b8e6e29ea45c1caaecb98a6d32ff4a28fa1a9392292c67b2b9126f8eca05eac16e7315c7c748885ebd7abb29108b9b58e24847007ef6f5d05178b3a58b4ac38b4b8bac17046e0729bf99cb9d928d3ad4b9bcfa940c86733501596650e60ef34efea9bf4629b3ed52a79a626b475e822a401811549aef3e912ff3363cd287404c122178c94175f1a88a9303baca14ea898e43e751a9e4ee6528e4726ed532074b013b2e399d4e912847059d0d264472fecdc436f70c769a21bbe21281c22542f23b3b306cbd59e3edcc560929ee98cfef111afdd3bb1469904fc87e5910f27a88b5a846d1f41eaab16416fde23d84e5725a173c314699bfdade2b62bb78a8d3df15900f26a798cc28b2fa542c1caa8f7a866cf541b3df0927102a9cb5eaf2bfcbca3967b096fdbfa2094858d1a0061a24fade8d905f55c945b89da98899a4e3759c560c", 0x1000}], 0x1, 0x0, 0x0, 0x1}, 0x40000) setfsuid(r4) sendto(r2, &(0x7f0000dc8000)="7e019be9", 0x4, 0x0, 0x0, 0x0) splice(r1, &(0x7f0000d1f000)=0x0, r3, &(0x7f0000e6e000)=0x0, 0x4, 0x2) 2018/01/19 09:01:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f000077e000)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000d00000)=[&(0x7f0000eff000)={0x0, 0x0, 0x0, 0xf, 0xfffffffffffffffc, r1, &(0x7f0000500000-0x7e)="ae51206fea71e2e054ee2e5e61c9c30b6767833c36daa0fda5255101b9a8182e9a518094de267da2b0a7c08f158516481fa2af93e2932e3b53012a72206c603da4b1d46f5671b72dcfdec4a14fbe42867ff2a062d41852cec74811475fcb1573de2835201ceb175f93238ad6b0058adf75acd422d634b946abc6df73eb1b", 0x7e, 0x0, 0x0, 0x0, r1}]) pipe2(&(0x7f0000ec1000)={0x0, 0x0}, 0x84000) bind$nfc_llcp(r2, &(0x7f0000999000-0x60)={0x27, 0x3b9240000, 0x4, 0x0, 0x20, 0x1, "462b6689761a4ba6c13be7869554891ee0c81aae84d4d5cdf8a88e370a2bd88de8aa91fd73d0d45f9d8d251bc49a93cd2ff9ccb2c7434ed07ffb3136b0ad7c", 0x4}, 0x60) syz_extract_tcp_res$synack(&(0x7f0000772000-0x8)={0x0, 0x0}, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f000042d000-0xb)='/dev/audio\x00', 0x6000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000016000)={0x0, 0x3}, &(0x7f0000e16000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000229000)={r3, 0x36, "ad24cc29b33c02338ce9a47dc3d4d43050808830ad4d2704cdfc3a734681f6b6db328d0fdbe5960e1267acbb20e7e5e4bbe28841775f"}, &(0x7f0000b8e000-0x4)=0x3e) 2018/01/19 09:01:36 executing program 1: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000010000)='net/tcp\x00') read$eventfd(r0, &(0x7f0000009000-0x8)=0x0, 0x57a) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f000001d000)='@-system{]\x00', 0x800, 0x20, &(0x7f000001d000)={0x2, 0x20, 0x9, 0x101, 0x7, 0x4a5, 0xed, 0xfffffffffffffffe}) write$eventfd(r0, &(0x7f000001c000)=0x0, 0x8) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f000001f000-0x8)=0x0, 0x8) [ 84.686536] dccp_xmit_packet: Payload too large (65423) for featneg. 2018/01/19 09:01:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cea000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000073000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f000080c000)={0x0, &(0x7f00003ae000-0x8)=0x0, 0x0, r2, 0x4}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000fe1000)=0x2400000, 0x4) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f000034d000)=""/166) 2018/01/19 09:01:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) pipe(&(0x7f00001a6000)={0x0, 0x0}) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f000046b000)={0x4, 0x3, 0x2, 0x2, 0x8}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000162000-0x8)=0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000356000)={@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$inet(r0, &(0x7f0000fcc000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000234000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$alg(r0, &(0x7f000015a000-0x38)={0x0, 0x0, &(0x7f0000fce000)=[{&(0x7f0000e83000)="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", 0xff9}], 0x1, &(0x7f0000001000-0x172)=[], 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000b8b000-0x38)={0x0, 0x0, &(0x7f0000fd2000-0x20)=[], 0x0, &(0x7f0000fd2000-0xec)=""/236, 0xec, 0x0}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00009ab000)=0x0) 2018/01/19 09:01:36 executing program 6: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000022000)='/dev/audio#\x00', 0x8000, 0x80) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000019000)={0xf4a4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000019000)={0x0, 0x0, &(0x7f000001d000)=[{&(0x7f0000021000)=""/196, 0xc4}, {&(0x7f0000022000-0xb8)=""/184, 0xb8}, {&(0x7f0000022000-0x29)=""/41, 0x29}, {&(0x7f0000019000)=""/180, 0xb4}, {&(0x7f0000003000)=""/166, 0xa6}, {&(0x7f0000015000-0x4)=""/4, 0x4}, {&(0x7f0000021000)=""/32, 0x20}, {&(0x7f0000021000)=""/90, 0x5a}, {&(0x7f0000022000-0x7c)=""/124, 0x7c}, {&(0x7f0000022000-0x24)=""/36, 0x24}], 0xa, &(0x7f0000021000)=""/181, 0xb5, 0x1}, 0x3) sendmsg$nl_generic(r1, &(0x7f000000a000-0x38)={&(0x7f000001b000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000019000)={0x24, 0x1e, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, [@typed={0x10, 0x2, @u64=0x0}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/19 09:01:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000994000)='/dev/snd/seq\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000c8b000)={0x0}, 0x8) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000aef000-0x58)={{0x0, 0x0}, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x5b39, &(0x7f0000c38000-0x8)=0x1814, &(0x7f00002a1000)=0x0) clock_gettime(0x0, &(0x7f0000ab2000-0x10)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000f9b000-0xf0)=[{{&(0x7f0000960000)=@in6={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, 0x1c, &(0x7f00000af000)=[{&(0x7f00007f9000-0x59)=""/89, 0x59}, {&(0x7f00005ba000-0xb3)=""/179, 0xb3}, {&(0x7f0000136000-0x7e)=""/126, 0x7e}], 0x3, 0x0, 0x0, 0x9}, 0x594b233d}, {{&(0x7f000006b000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f00004f5000)=[{&(0x7f0000e15000-0xbe)=""/190, 0xbe}, {&(0x7f00000e5000-0x84)=""/132, 0x84}], 0x2, &(0x7f0000eaf000)=""/239, 0xef, 0x3}, 0x1}, {{&(0x7f0000cfd000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}}, 0x32, &(0x7f0000bd9000)=[{&(0x7f00005f5000-0x74)=""/116, 0x74}, {&(0x7f0000af2000-0x7b)=""/123, 0x7b}, {&(0x7f0000d49000-0x1b)=""/27, 0x1b}, {&(0x7f000038f000)=""/234, 0xea}, {&(0x7f00003c0000-0x92)=""/146, 0x92}, {&(0x7f000091a000)=""/165, 0xa5}, {&(0x7f0000124000-0x88)=""/136, 0x88}], 0x7, &(0x7f0000f61000)=""/4096, 0x1000, 0x5}, 0x80}, {{&(0x7f00000bd000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000028000-0x30)=[{&(0x7f000052b000)=""/125, 0x7d}, {&(0x7f0000827000-0xc1)=""/193, 0xc1}, {&(0x7f0000878000)=""/147, 0x93}], 0x3, 0x0, 0x0, 0x81b}, 0x3}], 0x4, 0x40000000, &(0x7f0000bab000-0x10)={r0, r1+30000000}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000a2d000-0x4)='bic\x00', 0x4) [ 84.744155] dccp_close: ABORT with 65423 bytes unread 2018/01/19 09:01:36 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000170000)='/selinux/checkreqprot\x00', 0x40, 0x0) ioctl$TIOCEXCL(r0, 0x540c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r2 = socket$inet6(0xa, 0x7, 0x2) connect$inet(r1, &(0x7f0000a66000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000481000)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r1, 0x68400000009) connect(r1, &(0x7f0000313000-0x1e)=@pppoe={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x17}, @common='vlan0\x00'}}, 0x1e) r3 = accept4(r1, 0x0, &(0x7f0000b6e000)=0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000494000-0x84)={0x0, 0x0, ""}, &(0x7f0000375000)=0x8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000287000)={0x0, 0x0, 0x0}, &(0x7f00007a3000)=0xc) getresgid(&(0x7f00009aa000-0x4)=0x0, &(0x7f0000f5b000-0x4)=0x0, &(0x7f0000110000-0x4)=0x0) syz_fuse_mount(&(0x7f000043c000-0x8)='./file0\x00', 0x2, r4, r5, 0xfffffffffffffffa, 0x1010802) [ 84.801416] netlink: 'syz-executor6': attribute type 2 has an invalid length. [ 84.815625] netlink: 'syz-executor6': attribute type 2 has an invalid length. 2018/01/19 09:01:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000906000)='id_resolver\x00', &(0x7f000093f000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000e38000)='/dev/kvm\x00', 0x0) add_key$keyring(&(0x7f0000766000-0x8)='keyring\x00', &(0x7f000046c000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, r0) r1 = add_key(&(0x7f0000318000-0x6)='logon\x00', &(0x7f0000532000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0x0) keyctl$unlink(0x1d, r1, 0x0) r2 = add_key(&(0x7f0000e55000)='logon\x00G', &(0x7f0000532000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0x0) keyctl$link(0x8, r2, r0) keyctl$unlink(0x1d, r2, 0x0) 2018/01/19 09:01:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) clock_gettime(0x6, &(0x7f00009f7000)={0x0, 0x0}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c8b000-0x30)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0xfffffffffffffeda) sendmsg$alg(r1, &(0x7f00002b2000)={0x0, 0x0, &(0x7f000062c000-0x20)=[], 0x0, &(0x7f0000d72000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) writev(r1, &(0x7f0000da0000-0x70)=[{&(0x7f0000b50000)="19c0d170c623242400000000000004008d8c58f0b6c5f437fa9355a260f0af9a92a2686ba267ae85575e4e10d4c7c595863015dcb82a34508fe803008d1e93516702de38384ccaf90fcced7e55fbcdd93522fc9832b9fa637979791acb32298831fdfa700e2383324e57daf1b43f0313", 0x70}], 0x1) recvmsg(r1, &(0x7f00001d4000-0x38)={&(0x7f0000300000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x268, &(0x7f00005a0000)=[{&(0x7f0000000000)=""/4096, 0x1179}], 0x1, &(0x7f0000da2000)=""/0, 0x0, 0x0}, 0x12001) 2018/01/19 09:01:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dspn(&(0x7f000027c000-0xa)='/dev/dsp#\x00', 0x6, 0x100) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000a71000)="084448055192bd952ba039e7298cf0d3fd9ed094a86ed9542971938b235f1215e3d68e49d1cca4de6b43cda82163385c32fb3bd36fffd47fb8106ccb3aa062652846fc4aadf54e30f7a3768561da3bbd735e2c02ff0916f23a1882", 0x5b) bind$alg(r0, &(0x7f000027f000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005a5000-0x31)="d3ab2719", 0x4) sched_rr_get_interval(0xffffffffffffffff, &(0x7f00003c4000)={0x0, 0x0}) select(0x40, &(0x7f0000738000)={0x4026, 0x7, 0x6, 0x4, 0x9, 0xd3, 0xfffffffffffffeff, 0x7}, &(0x7f0000cd0000-0x40)={0x9, 0x1, 0x1fc, 0x9, 0x1, 0x3, 0x0, 0xd0}, &(0x7f000046a000-0x40)={0x3, 0x3, 0x6, 0x0, 0x200, 0x4, 0x6, 0x6}, &(0x7f0000bb9000-0x10)={0x77359400, 0x0}) recvmmsg(r2, &(0x7f00005a3000)=[], 0x0, 0x12001, &(0x7f00005a3000)={r4, r3}) 2018/01/19 09:01:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000bc2000-0xc)='/dev/audio#\x00', 0xf10, 0x200) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000bc1000)={0x12, 0x9a, &(0x7f0000302000-0x9a)="8241cb1da71a6380c180df02a5372eaf712c5dd188157ebf3d18501a278e2286311a604365760b3f52186e706719c04de62c286511e548146b1374c70eb200834c5a6dcfe4a7242f80e6d619cd3d658222b87da28a2954f5658b2ebc153838b39b9df867d28ccb24b3a5cb56f2b1ce86390f4c35081182066e97f178c1e43307ba2e3249e4903013e52029bc55b59bb37ffd54a8569b96cf3f24"}) ioctl$LOOP_SET_STATUS64(r0, 0x1269, &(0x7f0000a28000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1e83da8f981c3abf06e8fcb2c6c408a5d201afc34a9bedaf2f87276e0a0360296e221aa21dd9f51f6f65aa56a075ed2085ff79fcd89d9311c5b45acdab97c3e3", "4787572f09825c8e3365c78ed76347e7a366e62f6af7912775560135336adc106c7c87059df6eec5352fcc2030e82d8b0cd1265b83411e74fd05a6ce2d124953", "d7c040800800df7a9a64f8b51188d14948d33f825a893e619369b53cc818aa5f", [0x0, 0x0]}) socket$inet_dccp(0x2, 0x6, 0x0) 2018/01/19 09:01:36 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000003000-0x10)={0x1d, 0x0, 0x0, 0x0}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000004000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000005000)=""/119) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netlink(r0, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000003000-0x4)=0xc) setsockopt(r0, 0x1004, 0x80800100003ff, &(0x7f0000005000-0x8)="f2121104d90fa626", 0xfffffffffffffee4) 2018/01/19 09:01:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000cd4000-0x8)=0x1) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000005000)=0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000b0a000-0x4)=0x4) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000575000-0x8)={0x0, 0x0}) readv(r1, &(0x7f0000815000-0x10)=[{&(0x7f000076f000-0xc0)=""/192, 0x10028}], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/01/19 09:01:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000475000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000770000)='/dev/cuse\x00', 0x208000, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000fda000)=0x8001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000ce9000-0x50)={{0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000297000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = syz_open_dev$mouse(&(0x7f00008ab000)='/dev/input/mouse#\x00', 0x6, 0x0) dup3(r1, r3, 0x80000) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f00008af000)={0x200, 0x2, 0x1, r4, 0x0}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000775000)='/dev/ppp\x00', 0x10000, 0x0) signalfd4(r0, &(0x7f0000984000)={0x100000001}, 0x8, 0x80800) connect$bt_rfcomm(r5, &(0x7f00005c2000-0x9)={0x1f, {0x1000, 0x56ac, 0x3, 0x0, 0x5677, 0x8001}, 0x100}, 0x9) 2018/01/19 09:01:36 executing program 7: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000005000)='/dev/snd/controlC#\x00', 0x800, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000006000)=0x8000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000006000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000005000)=0xe8) setfsuid(r2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0045516, &(0x7f0000001000)=""/250) 2018/01/19 09:01:36 executing program 1: mmap(&(0x7f0000000000/0xef7000)=nil, 0xef7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000525000-0xb6)=""/182) syslog(0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000ef0000-0x73)=""/115, 0x73, 0x12041, &(0x7f0000899000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f00007e4000-0x4)=0x0) 2018/01/19 09:01:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000fc5000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f00005f2000-0x4)=0x266, 0x4) r2 = syz_open_procfs(r0, &(0x7f0000b18000)='net/tcp6\x00') ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000794000-0x10)={0x2, 0x9}) vmsplice(r2, &(0x7f0000815000)=[{&(0x7f0000c76000)="506eaf", 0x3}, {&(0x7f000070a000)="a96e6c7377ad124f122710917f1e820449c8208772b3b15e718a833c405a9d70a44540a01053a85abc55345ad1223e32060e13d153825fe59079fdd5b68472b8a9fbe99a8797c6468925ea6ff19bae29f056522d9dd956dbb776a5457de3f133fbd58e508225cc75febb07974800e760e5f05e", 0x73}, {&(0x7f0000953000)="b83a65009b851b038d31c999dd46359bbc88f78a116a1841acbf79e01cdbca390bd185af6a866f54f480eba3e7c327e4e52acf2b14703af1004959be4b91369e7100e0b17e3267d51b7984e014634365db4435dd6757a8a3a6", 0x59}, {&(0x7f00002ae000-0xd)="2d68f9bd5282ff3754a05f6f97", 0xd}, {&(0x7f00001ab000-0xb4)="a10ea7441362fe133ecd77087c6303bda64642040c495c6eb32430207909d1efa50fb6d72cc46ec444da84189ee6b972f82e0a47c59cc4363cd1cedb5fa46e7e4d6c0e074559d5036f2e007705198ed0c03063eb44ac559776e1031b7134cbc0f063884a0f26b3fb46a4936ad279ee38fa09c38444874806d5636f270f9d5d6c6878ca18e43c19e6acfc831cae712152b0fe710940335f20eb82f2f029aefede6df5518a8921003305d663a0842b02dc7eae0056", 0xb4}, {&(0x7f000076f000-0x48)="2dbf09df86732c2fc2661fe01b7f8ca00de45e77911daaafbd80030bd270fc09832f5760b62635e35f4011d8ece61efa4850023b160b085462d25e7d5117f260c28d7eff68fc0c1f", 0x48}], 0x6, 0xc) preadv(r2, &(0x7f0000c9a000)=[{&(0x7f000015e000)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000ff4000)="28e8d5913c748801a1c3fde219552f46e68c5a26deff44c78c212034e4896fc5202977663d7a3ee7d5b50ee6125a6b7014d9af39c5d79e8c6d644c7e85e2a14611d18b09b9b7b590dc5a6aa69be6037088f36975843a702ba4aec982d02168b91b407c228c") ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000a9f000-0x58)={0x4000ff, 0x5, 0x8, 0x3da, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:36 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000eb000+0xdbc)={0x3, 0x3, 0x9, 0x6, 0x5, 0x8001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xf56000)=nil, 0xf56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0x5, &(0x7f0000f51000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x4, 0xfffffffffffffffd, 0x8, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f51000)="73797a6b6f6cb500000000000007ffbeb8704b910a5894d9686e3501bf28d348724244afbe9a1e2c7c1d00020000a07cdaed85dd17", 0x6, 0xb6, &(0x7f0000f51000)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/19 09:01:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f000066a000-0x9)='/dev/ppp\x00', 0x400, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000fc8000)={{0x5000, 0x3000, 0xa, 0x7, 0x7, 0x6, 0x66, 0x4, 0x8000, 0x4348, 0x7, 0x100000000, 0x0}, {0x4004, 0xf004, 0xb, 0x10001, 0x7, 0xb6, 0xde9, 0xffffffffffff5af2, 0x7fffffff, 0x2, 0x40, 0x8, 0x0}, {0x3, 0xd000, 0x1f, 0x80000000, 0xfffffffffffffffb, 0x5, 0x3, 0x81, 0x6, 0x6, 0x2, 0x9, 0x0}, {0x1000, 0x30ef679c7e93639d, 0x0, 0x10001, 0x10000, 0x7fffffff, 0x6, 0x100, 0x2, 0x7, 0x0, 0x7, 0x0}, {0x0, 0xf000, 0x10, 0xffffffffffff6ebe, 0x200, 0x4, 0x3, 0x6, 0x6, 0x800, 0xda9, 0x4, 0x0}, {0x4000, 0xd000, 0x9, 0x1000, 0x3, 0x0, 0x1000, 0x7, 0xdaf, 0x5, 0x2, 0x3, 0x0}, {0x7000, 0x4000, 0xa, 0x1, 0x100, 0x728, 0x1, 0x4, 0x8, 0x7fffffff, 0x75bb, 0xb0b, 0x0}, {0x5000, 0x1, 0xa, 0x400, 0x3, 0x4, 0x3, 0xffffffff00000001, 0x9, 0x1, 0x8, 0x39, 0x0}, {0x12004, 0x100002, [0x0, 0x0, 0x0]}, {0xf000, 0x113000, [0x0, 0x0, 0x0]}, 0x20000000, 0x0, 0x4, 0x100, 0x8, 0x2500, 0x3000, [0x7cbf, 0xb23, 0x3, 0x81]}) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() mkdir(&(0x7f0000043000-0xa)='./control\x00', 0x0) inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x80000d50) close(r1) 2018/01/19 09:01:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00005b9000)=@sack_info={0x0, 0x8, 0x6}, 0xc) 2018/01/19 09:01:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000621000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005bd000-0x4)=0xe8) getresuid(&(0x7f000004c000-0x4)=0x0, &(0x7f00007ce000-0x4)=0x0, &(0x7f00001fc000)=0x0) setresuid(r1, r2, r3) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000bee000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f000057f000)={{{@in=@rand_addr=0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000161000-0x4)=0xe8) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00003c2000)=@req={0x50, &(0x7f0000172000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_data=&(0x7f00009bf000-0x20)="274a834969b8b289994ecb0e2081a4f0167d6f7fe47b4b7b9330f8de38ec8094"}}) 2018/01/19 09:01:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f000013e000)={{0x0, 0x1c9c380}, {0x0, 0x0}}, &(0x7f0000fd8000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000371000-0x9)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000cad000)={0x0, 0x0, 0x0}, &(0x7f000069b000)=0xc) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00004d8000-0x8)={0x0, 0x0}) r2 = getgid() stat(&(0x7f0000bc9000)='./file0\x00', &(0x7f0000d87000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000cc2000)=[r1, r2, r3]) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000f1e000-0x15)='posix_acl_accessppp1\x00') prctl$getreaper(0x28, &(0x7f0000001000)=0x0) 2018/01/19 09:01:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x5d04, &(0x7f000087e000)=0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00002dc000-0x12)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400040) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000922000)='/dev/cuse\x00', 0x0, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = syz_open_dev$mice(&(0x7f00003f6000)='/dev/input/mice\x00', 0x0, 0x20040) r5 = syz_fuse_mount(&(0x7f0000ad8000-0x8)='./file0\x00', 0x1, 0x0, 0x0, 0x9, 0x1) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000cfe000)='/dev/rtc\x00', 0x40000, 0x0) r7 = socket$bt_cmtp(0x1f, 0x3, 0x5) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000f55000-0x10)='/selinux/status\x00', 0x0, 0x0) r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000e30000+0xbc5)='/dev/ion\x00', 0x1, 0x0) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f0000a11000)='/dev/autofs\x00', 0x200002, 0x0) r11 = syz_open_dev$admmidi(&(0x7f00006b5000)='/dev/admmidi#\x00', 0xe0, 0x2242) r12 = syz_open_dev$audion(&(0x7f0000525000-0xc)='/dev/audio#\x00', 0xde, 0x8000) pipe(&(0x7f0000b6c000)={0x0, 0x0}) r14 = open(&(0x7f00000df000)='./file0\x00', 0x20a200, 0x4) r15 = socket$bt_hci(0x1f, 0x3, 0x1) r16 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000511000)='/selinux/policy\x00', 0x0, 0x0) r17 = openat(0xffffffffffffffff, &(0x7f00008c0000)='./file0\x00', 0x8000, 0x1) r18 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000393000)='/selinux/status\x00', 0x0, 0x0) io_submit(r0, 0x9, &(0x7f00005d3000-0x48)=[&(0x7f0000d48000)={0x0, 0x0, 0x0, 0x3, 0x80000001, r1, &(0x7f000084e000-0x6c)="5e824841ab396599b181514f491971ab636489834debcbd8208db464312f3480484aba58756705d508387f4ee8171932b8cc7261f22e464d7f387398b14a19c7392866dc029176bd85c250827f648acb167fa990584bada347d4d7cdcc6779f711d3fe9f1046a3df8b6479d9", 0x6c, 0x4, 0x0, 0x1, r2}, &(0x7f0000061000-0x40)={0x0, 0x0, 0x0, 0xb, 0x3f, r3, &(0x7f0000fba000-0xa9)="cc0c26963b2081d34ffa56962e6ed4a691fd81629464ef8d9e54bc0ee83fe4847598f7525a964ceaf26586ba9fb4c11294b3b88e1b459c296c5c4f024f238060907d254191d999f8e37a1b8ef8dbe97211b894bf0ac4cb60c0157d291d009380284c732b0d75da7f15c7fe1cc3e853170bd5daf840d5baf5aac135210c3d68ed15d2db5c0a40b4c8d8783880379b92c5dabbc893de01202fd6684566fbb9359c1398ff111ff9f1ade7", 0xa9, 0xffffffff, 0x0, 0x1, r4}, &(0x7f00008e8000)={0x0, 0x0, 0x0, 0x0, 0x8, r5, &(0x7f0000ebb000-0x34)="5342ccef54f6e4367d7c98ca69d9817d80b5685e328b4278b9d4b5dd6f2da40f64fc82d56bd612f512d1343051a0995a57614d9b", 0x34, 0x100000001, 0x0, 0x1, r6}, &(0x7f0000c23000)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffb, r7, &(0x7f0000972000)="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", 0xff, 0xfffffffffffff001, 0x0, 0x1, r8}, &(0x7f0000927000)={0x0, 0x0, 0x0, 0x7, 0x20, r9, &(0x7f0000088000)="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", 0x1000, 0x200, 0x0, 0x0, r10}, &(0x7f0000c38000-0x40)={0x0, 0x0, 0x0, 0x0, 0x1, r11, &(0x7f0000f5b000)="dfe94958c8b80b9f20add7361db2ca34deae5a95992697ea15ce", 0x1a, 0xda90, 0x0, 0x1, r12}, &(0x7f0000aeb000)={0x0, 0x0, 0x0, 0x0, 0x0, r13, &(0x7f0000170000-0xef)="f522585b147257f8835397dca732141cc5003b20321bc4e29754c6b767ff80dbefb47ea3472f36816d51ac3e130c48ea19a5d073d02985a833a5dfe695b09219cb237d05fa2d771b97d5503b59e73836f804fdcf98b1ebd1dd459d5c9b11bba72ec10ed7b4d571797e355afb03aadebafb710edc4c17f6639744a731cbaf09c7273759157da40dd6e84704e85984f61f6c4b2f380b7560702b0e1ac7a69129cd652b7d54f8107ceea5667350cd13ce19a95b309ece2610616e9796885a810ae94d0230005bcea86c2f4fab97a28a5dc46091f38bba6a75ba26bfd6a135fb7bac4be060aa8f8deb58195a82d0467710", 0xef, 0x4, 0x0, 0x1, r14}, &(0x7f0000ce5000)={0x0, 0x0, 0x0, 0x8, 0x16f, r15, &(0x7f00002b3000)="e71320efcb3a730618c7100c91cb5852c4e25d40893f30196cad3e426531ac8ebb5de25d4ba0656cea4a8e8fb2510124cfc5257517c78c11c5827a33f5085194b903ed4ff394e3bb5a79412cb3ed6d324c7ca0a62f08ee1cc3da6f8394c517f1bd62d6fedb3ee29392fda157eee3afa4bfb64f32d6b374f36bbffbaf44439fb4f86521747b9e386e6ae8175e0d1af04c56fd836a214e17ac867ebbb832abd3f7b4f15f0cea9cf1814d9fb610fcde76352d800ac8b0f3d86b0dd8e5248960b2847d78e0", 0xc3, 0x2, 0x0, 0x1, r16}, &(0x7f0000d47000)={0x0, 0x0, 0x0, 0x6, 0x43, r17, &(0x7f0000f35000-0xa0)="9009b4b693248554cbcb6758048ea2792f8b7943d9395e9abf2077cbeb07a84a0d2372a4a55291fc905e55fd0deec5b93dc4a555eb666fd7df0c905a8f43a5a3010949857867a1cca82be3511200a2ac4eb9eae9e880ba554f736fd270d81d895be96edb84f8bbb4b277f208c1934e3fac196d4b979c486cae6d58adb610029b8566ff477910f2a81a0ee96df8688e93612f157dfa96c2bd863645663079c0cc", 0xa0, 0xffffffff, 0x0, 0x0, r18}]) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f000000b000-0x8)=0x0, 0x8) r19 = openat$cuse(0xffffffffffffff9c, &(0x7f00005d0000-0xa)='/dev/cuse\x00', 0x0, 0x0) ppoll(&(0x7f0000725000)=[{r19, 0x0, 0x0}], 0x1, &(0x7f0000379000)={0x0, 0x0}, &(0x7f00002f5000-0x8)={0x0}, 0x8) pread64(0xffffffffffffffff, &(0x7f0000a4c000)=""/0, 0x0, 0x0) close(0xffffffffffffffff) 2018/01/19 09:01:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10000000000001e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0xffff, 0x0, 0x5, 0x5}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000c5e000)={@generic="586989eafb2dd47c48deee05e1f693dd", &(0x7f00002f8000-0x20)=@ethtool_sfeatures={0x3b, 0x3, [{0x4, 0x6}, {0x2, 0x2}, {0x5, 0x80000001}]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000781000-0x1000)="f8", 0x1) 2018/01/19 09:01:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x801f, &(0x7f0000d3f000)={@dev={0xac, 0x14, 0x0, 0x16}, @multicast1=0xe0000001, 0x0}, 0xc) 2018/01/19 09:01:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000217000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0xff) r1 = accept(r0, &(0x7f0000f06000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f00008f4000)=0xa) setsockopt$sock_int(r1, 0x1, 0xa02ffa321709c097, &(0x7f0000372000-0x4)=0x7, 0xffffffffffffffdd) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000ff2000-0x4)=0x0) 2018/01/19 09:01:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0x6f) clone(0x0, &(0x7f0000515000)="", &(0x7f00009df000)=0x0, &(0x7f0000467000-0x4)=0x0, &(0x7f0000c9a000)="") mremap(&(0x7f00000cd000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00005c7000/0x2000)=nil) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000803000-0xb)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f000088e000)={0xbbca, 0x8000, 0x8, 0xfffffffffffffff7, 0x7f, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) modify_ldt$read_default(0x2, &(0x7f0000e5d000)=""/1, 0xffffffffffffffbf) 2018/01/19 09:01:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) socketpair(0xa, 0xa, 0x101, &(0x7f0000cd3000-0x6)={0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000f7b000)={&(0x7f00002c5000-0x8)=[0x0, 0x0], 0x2}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000dc0000)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ef5000)={0xfffffffffffffffa, 0x0}) 2018/01/19 09:01:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cea000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000073000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f000080c000)={0x0, &(0x7f00003ae000-0x8)=0x0, 0x0, r2, 0x4}) sendto(r2, &(0x7f0000782000)="fb511a5fe7f1e7dabd63444be76be7db563b7e5dc81ac625cd3566e3e61abccf4bccf523e964c47dda4e6b86c7522100000d2ba84d398bd109f979a518fc45fcabb512e07dc8dcb95104d8c2723d2e6240a9891197ecbb0eeaf9eb38d3af978cdf3246e4e07a3ddcdbf8092a146cec65ef174fea9f9bb12c321093a11c44bbeb2750afd6bad100a890c7ef8012ba2be69f1b8c9139c6bc264730c518c90c4a78059707f8252ba3cb4bb2f25f7ef06ee3a0138f4fd7ba3f0ca73d216bc4e92e201493b3c9e87e60f9eba9909e876edfd4", 0xd0, 0x0, &(0x7f0000ac3000)=@ethernet={0x7, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 09:01:36 executing program 0: clone(0x0, &(0x7f0000000000)="", &(0x7f0000000000)=0x0, &(0x7f0000663000)=0x0, &(0x7f0000450000)="") personality(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) lseek(r0, 0x0, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x40000, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000006b000-0x20)={{&(0x7f0000e1b000/0x4000)=nil, 0x4000}, 0x1, 0x0}) 2018/01/19 09:01:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80007, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000e9c000-0x10)={0x0, &(0x7f0000a61000-0x8)=[]}, 0x10) getrusage(0x0, &(0x7f00009d7000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 09:01:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000304000-0xb)='/dev/midi#\x00', 0x100, 0x1) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000a2c000)={0x56, 0x3}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00004e0000)=0x0) getresuid(&(0x7f0000a6a000)=0x0, &(0x7f0000de0000-0x4)=0x0, &(0x7f0000fc3000-0x4)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0xbea7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r2, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00004bd000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}, 0x1c) 2018/01/19 09:01:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000068e000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000ee7000-0x50)={0x28, @tick=0x8, 0xfffffffffffffff9, {0x8, 0xfffffffffffffffe}, 0x4, 0x3, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:36 executing program 6: mmap(&(0x7f0000000000/0x255000)=nil, 0x255000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f00001c9000)="7b8d11968f353e536a216554226e63d9a91dcc24cb6dddd5882ca8730f3134540715646e7f86c235157dfe878bef4f699c9d64a679bab2330f3b442799c65497ae448011a85f38213fc800ce58f94e47394683a96c4e1e41548cc351af34eb79db36db16ed0eb97bd90adb97344120c253c3123602092d7fa0d71f7a56b18d20dd9832921cb254b6", 0x88) r1 = accept$inet(0xffffffffffffff9c, &(0x7f000020b000-0x10)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000243000)=0x10) mmap(&(0x7f0000255000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000256000-0x8)={0x0, 0x0}) r2 = gettid() mmap(&(0x7f0000256000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r2, 0x1ff, &(0x7f0000257000-0x10)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000255000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000255000)=0x0) 2018/01/19 09:01:36 executing program 3: mmap(&(0x7f0000000000/0xf7d000)=nil, 0xf7d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f77000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(ccm_base(ctr-serpent-sse2,sha384-avx))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f76000-0x21)="3e244e7e87adeb0717edd8b867042a0dedf14029e85b62f01a0ca46272e04b65", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000cca000-0x38)={0x0, 0x0, &(0x7f00001a0000-0x40)=[{&(0x7f0000048000)=""/81, 0x51}], 0x1, &(0x7f0000f77000)=""/207, 0xcf, 0x0}, 0x0) 2018/01/19 09:01:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000809000-0x9)='/dev/kvm\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = shmget$private(0x0, 0x4000, 0x54000441, &(0x7f0000557000/0x4000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000de8000)=0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00007c9000-0xc)='/dev/rfkill\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000c09000-0x6)={0x0, 0x3}, &(0x7f00005d8000-0x3)=0x6) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f000048a000-0x8)={0x0, 0x81}, &(0x7f0000c6a000)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f000015b000)={0x0, 0xb8, "217d828615c6321f69520a49e9ade34714f249ff21bb29a4d50f7ced3eaa93e23b4f072e48d61536a666381479745fb60140821aa1f3f3099cda70a9eed5336242f68754c9ef1c2f75de9a8d2a9b57d3cbd857cebff90e4914ccf9b9b809292db25597b5e8161f82b733badb5353e6b299178ac90116a69eb7143a3a80de27c6ef11a09a2d21c222167b737f8a99f2346c2ab7df9983b940c3bc21dbc425b0fac0f6e9942efa0ec35ead618d2cc92e86e396625db5ee9512"}, &(0x7f0000e2c000)=0xc0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f000011b000-0x8)={0x0, 0xffffffffffff92cb}, &(0x7f00003d9000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000cc2000)={0xfffffffffffffff9, 0x8, 0x5, 0x3, 0x4, 0x6, 0x8, 0x1, 0x0}, &(0x7f0000701000)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000588000)={0x0, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x15}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x405}, &(0x7f000074a000)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00006c1000)={0x9, 0x8, 0x3ff, 0x2a3b, 0x0}, &(0x7f0000c2c000)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000755000-0xa)={0x0, 0x6, 0x1, [0x200]}, &(0x7f00000c2000)=0xa) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000882000-0xb8)={0x0, 0x10001, 0x2, 0x4, 0x0, 0x5, 0x437b5ec2, 0x9, {0x0, @in6={{0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0xa0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8000, 0x9, 0x4, 0x1, 0xfc2}}, &(0x7f0000104000)=0xb8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000264000-0x6)={0x0, 0x4}, &(0x7f0000bf7000-0x4)=0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00005e0000-0x8)={0x0, 0x7}, &(0x7f00009a5000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f000060c000-0x98)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x7fffffff}, &(0x7f000040f000)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f000051d000)={0x1, [0x0]}, &(0x7f0000821000-0x4)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000ebd000-0x8)={0x0, 0xff, 0x7fffffff}, &(0x7f0000bef000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f000094c000-0x8)={0x0, 0xc4}, &(0x7f0000218000)=0x8) sendmmsg$inet_sctp(r5, &(0x7f00006fb000)=[{&(0x7f00005e1000)=@in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00002c9000-0xa0)=[{&(0x7f0000daa000)="1f85baf669f2bac0c930be5b3a5e749247bf8cf7c5bf24dc7957ed1bfc5ea03831bead207188dcf7f207160123d20f7857ea35b92ae7ec1f8d7239e1be95713f607a3bb88749052a87bae8a71ef1c58fcb9700bef75d189230550855945de63a988136f4503e7a58e1a2875138cb7a6255eb7b063424b2cdab33326f3b1a4d47bbccfb96b5999426ccbbdb273aae3c932c150b3f4bd0dec66888db5068f8c600c962a13f14b00b54e435f8f4285cf87970b651b22f89ee3fd7c3785112803b26c1340452", 0xc4}, {&(0x7f0000098000)="9ee2aab93d98fdae1c117cc50fafa73c4506c79acd061cd34a20f9bd99bc77218dd87de7cfd842c4c36bc5ebd4788601b874b4d0d0dda9cd9573c0d5523b69c2c2693d71c2a72aca8e1cac6f2bd6edc7845ff1a51feea4a62ddfb5b41b75bf8ff95541c453fa360770e2f3495172cba10430cc6f3e73eca4461e4b9de6e3819cac798315d3382c3011c355567d9307ea5c091114debff179da6a", 0x9a}, {&(0x7f000056f000)="d001c9bfba5c0192e90395e7a26f13ec73e6acfaeb4704e8786511344df8fb2be0114a2e636280129bb279416062a5bbafa94ff6edb74a2eadd71e874756ba251239420dc32626ae7d7fd8fcf0704949ba429b72262716952dda01a9b33274199df6bc0b967bace78638b045d7db50536c08e123c115f9b5751e900076b3ddb641c18f57733616a63d335c2bcde3ce8143b7e5ac5fe280517b26d8cd25082509e4f2878e78ec52bf96b131962a6f9ff31f451795f1275c5929d38c1da916e4cf99214f48509dc2b8dfc9d1ab34c5b9e0e08f3e9af1b2225816", 0xd9}, {&(0x7f0000f57000-0x97)="9f8ea25c6d2e1d4de855ba99c57ed538226ddb8de83319bd9858b1ea082d47103d5d37a9b8446f887007b005d2306ec70a0731bd1cc51d5a9432509624066f7e6605f389e8d0cdfac05bd2ae1f3b1b3918889d1af209c3d4a1e18dd66a008a658d2c7597516de7b24716c5ae9615e460e9ea7a1a8ed66aaa61be2fb374283a6bc92bec4194d43da18a6b80a8e035cd6600204ccf65f826", 0x97}, {&(0x7f0000ea5000)="65df6b021d0f48301cd2fda926ca805edcd1547a453f1c12f84f3a37e009de7270dcd938b2b73cab0d08585cf007cdd808571447fdcc5c43990fb41313f49b043f21aeca399202f0d0d38a240a763b4f512c59bd2014a0e8e91656ba9502ffc38f44f13cda6db80c266ac9f4e71c81658b76ab1da04616103efefaf6b5ea2d5a9bd110a1e52f45cb5af5c1e862e6ce9677581dfd05e1979a5e635e2d163490ba874be4879a0186ffe01917909ca3328a6d58e14a070a2356570f41e765a2f1f9bc21ffbab435169e08ddfc01d1f3", 0xce}, {&(0x7f0000ae2000-0x1000)="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", 0x1000}, {&(0x7f0000144000-0x3)="b8d3bb", 0x3}, {&(0x7f000061c000)="c079500edece8758c6399ea041ca", 0xe}, {&(0x7f0000adb000)="c6972668b88e48fdcb52d2cfc364ba0d06a1e1d47bdd630f911fd5bad0b5b7766ef22b9fa9f5c8e48c76845b1b4ba27b038cfac9ccbb2e72a6968b8ad6f4d0e7ca", 0x41}, {&(0x7f000066e000-0x27)="b130c1af4797f70dcf0573367167d9b641f2a06ae077e912de2761780eb7a3e8a6b2251e06775d", 0x27}], 0xa, &(0x7f00007b2000)=[@sndinfo={0x20, 0x84, 0x2, {0x5, 0x8200, 0x5, 0xfffffffffffffffa, r6}}], 0x30, 0x0}, {&(0x7f000014c000-0x1c)=@in6={0xa, 0x2, 0xff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, 0x1c, &(0x7f0000437000)=[{&(0x7f000013f000)="aa5927b6ecd1d103274866e54da875d44d08efa851a98f855e1929da75be8343ede56d8c9a", 0x25}, {&(0x7f0000d37000-0x6f)="55f10b8481b03851beaccbf149b4308c4b8eba293c4833051cc0bb834adf62f654a166a616572b0348e0b7d9ccfb3d862344bc01aa6da682c1712ef931d820f1dcf5f75b2a4d6f8a8f64f51222af9f95645836f483b6f58de257a11ad58ca52dcc1682583964492317b9e05be60f6f", 0x6f}, {&(0x7f000072a000)="bdd295c3b770ee23077bb4cfe42f", 0xe}, {&(0x7f0000e38000-0xad)="2095af1566592ed7cc26d3e9c52c5f94b19a7c4b26e02715f0a4231b614a07c9de3ca90c35bf81f9f41e247abd803bd1869b49a5550341e9ba28f37060a247f5302416e82156edf731a722b851a2ab0df4a8ed668d5409a7302dee79451adc31c29d68c86f6ba95a67d67f58b6f6930576f4456325aff1f24518673f05e691e5a8dc16961e0f607b5aaeb58d06a9c690c87e3635a72fd2c9e51591082fc68e6dd0fc2abf57c1c92b1c02049ad9", 0xad}, {&(0x7f00006c3000-0xb2)="a5ebc4e3f6e695022e324e6c0b26d9e7d297b9dbd9c5971c4113beb17d4a09b404f1f037f75b9df6d7354dee892d2a9868b1fcf55dbb15134daa0c340c87d1c6e7fdc8e4ea8cd46ac8ffe377a24a7a2ddee14ea624a997c8bc2d50e044f8c210b3a26123fb93fb98797f51b7358881824626ab8ab83da1d5e5cba9e2ffd7ad421d43a7275ab03610c5e59ef724e365c3aa1e63bae5d160db188e6619a4d1c8c06cc039d3735a38fcf6b6e7c2e50e4ecc5444", 0xb2}], 0x5, &(0x7f0000b0e000-0x60)=[@sndinfo={0x20, 0x84, 0x2, {0x3, 0x200, 0x4, 0x9, r7}}, @sndrcv={0x30, 0x84, 0x1, {0x80000001, 0x9, 0x6, 0x7f, 0xfffffffffffffff9, 0x5, 0x800, 0x100, r8}}], 0x60, 0x0}, {&(0x7f0000e4b000)=@in6={0xa, 0x2, 0x702a, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f0000ae8000)=[{&(0x7f0000b68000-0x53)="8c853d686bd9720690c26270022ccc6e57a03cf01d3d2225389b596c0305ddb6ae57e9ca484683df805e2247b8dcd9ef604ca22d8beb6297171ef6f9aed7230674a805a5113f0f4c03bb94762f3efaea9fe496", 0x53}, {&(0x7f000040a000)="760963a2b18c12fc4b0b1991da051a37e307b2bb1a25795ef2c6239a3952244aa025691dfe0bc425924d53c828946ce10d", 0x31}, {&(0x7f00006d9000-0x54)="cb809f06f2119ce16c1fb01603fa5a7e350931353558bec12192bd44f67ffc0dfd4b338189e9eaa59b33a6a113da4b03f402d1bf9ebf246759b47e4e6222c293ce1ee26857221ba720a5f3e0acbb8390c650d7e7", 0x54}, {&(0x7f0000810000)="cd7dfc2c7bdfaad3901456293fcd0a508059bd196c730734f1502484db52243635a00f9ba827facec7c5395ce1e2f257d4e63e4bf310ef48db42ea9851ffa15aa92a711df21249b1ad35656bf4ae6c63353b780b788b7e71c9e3d7b93c3dce6f554cd01864fbe0d4706b84af41507af87d2abbcca9503601e10fe034d20291f0b7e829987c494dddb734d641c3a5d636d5d553c32c443b745cabe7a11cbf68eb7dc08ebc2847f57209d961461227b6280bb1792afa0f93751382414119ca2a4234e7bc69336ef8aa69e83675dbd8631585c7e0d1f0a5fbd27e96c37f703e6f8b4fd616f174d82e9059a48a7716f32753c3c8632f1b7b4bd847101aacbad08f37c47697e0755ee419378981aacb926ad9df6b351066b55f89fb560367c9dafb2c12a36f398decfea02725bd4e3cbbeba7f07563ccbc83ec207ec28530467610ed659744ecac803db977622681faaeb48ff0bb007fff05359dcd0301d83d47390f398cc2ddc4e0288a808784b2751b7db38baf56dcfab7876511d9d65e2248e13c5aee2ce89817a7d63ed12d1d57f73b2d4923eb2e7633f8a5c6817d1cc4a22635581c8e2f9c1ba588178936d303b4d686e1766e65df2ebc9d78aeeba1565e2b72bd82e1b724e4ae770c6a487376b5fca04b988a6df5456b43b6827a117bf60f461c3782faf66903ee98a230fdd294890fb0b9f414fc38fec0dead6db30c83d534f7dd458583e7fbebde3921b78e26f03f4dc870f25fab68164e6ce23f6ced24281dd6eb311d6401930b843fee0d650ea1cd257dbb3d82eecf60c5e4e1b6956f6af6529826608ba2ce88d5e5a1d7671b04cd1153c77c72d114a10aa3efe9bce7810dece87c5eaad8c5b1232d40a64898ba68f7a62f50cb1519dba40b60049951b3549b4aff03f5864f2a4b36b841149fb523983920f88860821928697e1cf852e457bb41dd40bfe4a6da2cec71cb30065c70d12806ba1b8c6e6cee437311d2232cd2b18fd261bf022c08fc5d2cf2d056a99c794f8a085ae69087ec9f1a7608a6b388743106b7432322788cc33db7522de41c70faae3f31de5f9a80434dbc3a7f07d03f751c5cf1ab089a3ff37fdbc2ace0e670074094165d0f6d207b3b82b86824270931a3605755d2fe85e2be17cf03a9effea7dbd619368029ce04af2c7cf05e78e316f2946b134874eb3dfbd5dde832325a82b4a1ac63e9dea3819f71669ee07a65f2c826618c089e22b46e815496c6ed42fd4f31bd33d31bb58bf71ba175aa5dd830331b4e6c3c3f98f3471bf0414229b8680783ef150412b07b7c2f5102054d6784e6a13642d7e53fa9642dd08843a0583a40e2765db2a9db052ab9044040e833aeede7e2a50cf5f0a0b88e8f86afdb298d898ae9241306df5a8075d30db097c962e7a2af302461b409f712b135f0d774a3a73aafe8e9a3f5a988e0de878501aa9f96cae4baf5e9d154470292c1607d3fa4544a188f23b685e149de07346963c7282b24438e697ab593f1f07e58b4bdb17727e8cc9b0b5479975db5261620e072f99d45d907cf225accd643b68ca1176cf8132a932bf1f5e29e497faa11df1078df059b9d974223005a10c661a6eba8ea5751738e77db748061205ca57cb39cd8731ab333503e575aa3985c294343cfdb936db50a1ecc02247aa9dd8b5b3895c1dec89325bd9ed9f75153e34b56d016a02f0158724ae3e1882f93201552953089d498eabb3c0ed6d61cab7351bea8378e62ffb9fcfb81b10150a552e042da4b2628907e10384f5f3c989b9515883049d1ea5b700232494ccb3326f065968dab1952e4661e55c3168f6674b9e73af85729b15ab1565326e32c44651926be94110d1206134d45982014b1d31a34b0d0e3b25130860bd3155519d009f99732e129eeb72f6a0bee139818b64fb0e20b3390db2139cf2339a25066a88810c2bd5ce08c885405d69bc531e8617a0b2b8bf75018b8731cf8ad05639f3bdcc82f86cdf5da8eb8a8c9617661563f79f05f4f6cb244b34a33e9b37a0d5b0ad0144d87bb27e6cd28d8c85293b83f1f4f87c6bd8e9217768074f60f9c415b97c3b9812cd13509685563e57ae90696f7b0e7b6dc40d72dd806561e8e58c461ce374de9fb1c8068c27e4d26393b1aa4496c9694226b93b32dab7f94154b00dab8c8ed971ad597ceb78b91b2d91889f62f61f778a837e6e55a345ac4d1ff9e1bba2079f927232c0617983c5762491684e5d3f49fd69abd9f969def38614b787b9426a627e5489a459af3e0b72f34ca5f11e2bb2f870a56cc96f1df53f5910841a1972d38680cdd2f72eb1d89192373a5aeaa1bd2233b9b85e0d26d94fa514a123240813f95eebf7843ddb6aa6127bbf6902c5b21e3437e6d01778443d4b6eff8b4f4a0067f2fdfabe1f8243bb9d6d5d9324d86a0ee9f271ff9f8bc04ba477557899efa99a5ce06711d111e0c39329d9c6b5e245f6dd4bc8d5adce4dac0ef6a67b65356646a79184b478b3aa65de6b367fa2a61912ccbf814d577886cf23b5f944e27f7f2ccb72d717cc1d03d32ee42522d9c1344673175c7d010fedc95bba0b8894f764a0ed8c0bb7e45f097d2a7d6bbc72d7138a15fb28e05d09538d9134b672a37b3377a22c0e62f15ad2788c0871117293b2e572f1985a10af513017cfffe86014752bc3223a8b0fd1034160b216fb55a7e6830bf368f8a244171affd4fb80ac8d0da663548ae8bf31fb32d1a66fce54c74311078a010a9cae88ac0b7418b008ac38d030c32369d6c8373566ccea64864d6ab390f0b00e4b01c5ddd0a3c7d62431043fdcf2baf74fecf57c9eb30d7d194c98591f6e6bfe5390acb119cd1d979348daa2d63af4a4502a545512146a9e1a6b2a5d01cbdcc957b75ed216b42bd370f78e94c53b1c63dae40dbffab7b7ee4d6edb4805fcfa3f2f0b8dfda734ada16e71e3f159d3add1c33f579c59b5197697006538ae60598c1d4637fef9708a4f315166d5422c7740c53f6ce74f3b894d3c1ccd6a30dd6ee92afa9c373899a40d905c05603effed11032bccf2b8a722f5f7d7af089a2187ddd0bc1e134b527db8f2f53a68b5cc64d27c77ba4bbc682348bff68a77424d4df4b7a2c80fea596fa238c735a79abbe3b038a8117be8a16526ebcba4b9759d9c8287cc079045eae703d759d3eb7173f7dec023a358150afeb277d15347e99540b82e293c9a914fd621752d45f73506f2a9d9be36bf2cd936205d45571eeacd1b0c1ca4679fb411afb9e81ad32d5afc89ec5bab62ec3f644750abdb067887473aabff9b2fa227402041dde6f928287d1ecb511fdf1127710b5383a478c14d12a94ba010eb6682f0307ebbfd471cca2324d23fc7bc066a2fe03cf55a643384d379dec95c0e909d38807bbcab3998ed17f52af62eddcb1b5dcc8dded49288778b6cee20e0e518acb43fb7fd6c789c8495d96c2cda294880a71ee090067f5053debcb1ebcff55b8062eac6c3e37e2c9350a04f4f9a2b44186b6ad235fbacb8993305f45f99d8294be899c54b60e767dba0189c639b1d78426cd64cabcdecdfeeda6c9a12e74ea33d008bab3f8577b69c647dfffa295c0e40f10e3ae8c84e5d7146118f48526a422335993edc961587d20e26e1d453d9ce6cae76260742ce741e0b0ad4fe11894390074a7b81b00ad36b324e7a98e517be5534bd399e76301896946b625bfdc0e8de45189eac6e574efc31b70975f465fd7afd8e4ae9e65a58e896fc7c999e99c2ba85f3512473ef396ea14754b2c70bf9484526ddda87f33f85d7472436742c84ffb90f2affb2d5fc5c156d202d888d3eddb63ac6c8529516fcee21f6b264c922b91af6403206ebb18cdb1f81f148a7348719b026e3915dbf09f239cb49ebc153ddcc790b2e4b5beba8765419201c8c80c06eee91acfa697199638de95871ae58cac025d931e62692ac43ace901dd22fb1b50594ba1b9fcca03ea5935a2b2394657a09347022e6fe90964f64a2759de52e3986c750a714f9b157e90beaddbe42fb943a25d8fdb3e3fe815d9db0891799e5e8eb9b24cd4f7f478abfa6ca3c58fa90e3b563266d46d751f893e452092acfdc2147565d3f37d320c074dd3addd942a1f2aa76655cd03a545628348280c8ac93701d6af3c2afc7670a94d46efd27933497896f4c4d3b02bbca492a834059554060b1c92cf7874130ef5610d4108ef003f0e34f6c40f7f6f4a21c061be6e6b23529947eb9a964a609506a9e8ddffe9447d17857cd21d2a3ac70f1d3ffa27a6ecb19a4a47dfc0d3c377056474fa053539450026dc0e1586ee1772dfaab381ca3f0fd9a0c5dfa1468a71690588a90728b36df6272d3f1fe6901aa429a8cfce0641a1c272d932aed7092c0f5945e40f731a3b8d6da7e5e1e92b4b3e0b0449bb44368c9f905e2b6cbb1d1a54bffcb24744a69eda29e947c49b9458e6abf495ffc3c09a0c764efab521eebb210876978ad4d0335b53420bf98b4f4032f9123787abf0d88550beb9243121a050377169a1401ac0718d686f470e57b8bf23e62bf790de67f6b2257b04ec46b02806fe9604fe63a91e99b8f126b77054c5fed701b7066a0dcd592edd1e6857f636ae59f0583125b945fa7c6f79cfb901ec5b5cafe9f9319993e56004c55cb0121e2343a426aca6a5b0b549faa5bd2fe8d43591fd774402ef8fd6ef3ea33c83dc3969820f8cb47349f629d2dccb62c35580eb06d1504bbfcd2e1d0abe8ccee082447f73948111d40e1acda1248e9a7f8f70188962709043892a1f0a924f63728ec9276385e8141ef6b268c234520f6760c73db1c9e5425006f825cba3449e9f7eb21c4eb6cf362b613d43887d6aae2b43b17b3fc075ddc8789fd05dc34b84a0bde0e196ee1ba765448ae2d089f75419378a2b3012d33f9e998a33ca3d573b7703a32bc7abbba09f19ce3918f9d87a0bcfee6d278142f2b0881e846dbc6e58c38792a9acb495d11584b523beebd0c3bdba798ec6567b1168379ff536975bf040525f233b3f291d32aa2098aa33c4f10954a4b66759398ab2a1b24384b27ec8cc2549e1769aec87731124769afeae0276a59c9b27f07aa0071c91d1b479172bf7d9ff69c8f6caa4b8c752aaff27d8b785ffaf7479ab4b6dc37e5862ad61f8520184f3f5128e97a9e543aff61d10293d7ae56e73daf5402713f8977848638adc70c0665fe6c8f298a0462e1554eb99d4a943a85aec0cbd10e7ede41686274473ca3aad076f3f43801945d647c63fac76cfdec8e53b4222523404d4d90e4d35147e7de776dd875789de78c3737b9ec8eb946dbfa7c1b76f7c4aab900d23de2bc7353cd864f4b25613361bdb60805737bda90670a4d1245096b9aad563ecd31cf2740df1eae8679685e1e9b4f8547da5b3a90f76455f32cff785395c4603af101ba1215b934c6c47ad23c14b7b44ab79ef1d822410e33da14695306a4353b956f5f8bd43e69b8021a0595d170e313e48c03de4254c19a2fffc3e5cbcb2afb47488d9a412e3289047f2038433925d432f183ad5ca85f299d29a99651a8f24b04cad09b45ef08357a9b3710a127a4503c65e21f1bb6d213714a265de6338d3d1aa8a66fdb31bff7d2e911f02bb853b04c1c4034a532669dfcf87093354d0ea05a32f0598f63c6b23564148f66d971d504cac7535aba940b2c9a790c69e8f16c02d586a5689fe5e90ed9aed77ff188a9e7c570ae6a818256a902e9bd5fc2933dbebd87b99f80792ecdbb5eb349db5fde4373639fe29320dcb97352f7c1d8f25bbb91cb75c2b3de10ad36f014362754fec292beb9f8", 0x1000}, {&(0x7f0000960000-0xf0)="8254245b927a3044d76b02bc0c5891ec6db4a64293f248d04b0623c0a3d069189d7e9424da59d2e89129d07608b32c022a66ee556e674a57ddd7e5a8a4c622afa93c5d7b854cc1beb4d74c74120df2155bbcdebb58dc2b2c352965f86e10e07a0c002dbc6f35c3fce28216b7463fbebdd79b8795250ac99307a06723cc73adaf21f776558f73366c358f73f75b4f189b4dab92961f103331e04640cd121bb4a7a39e06eb60aa83cbd6ceb858262335b79fdbeebe36ab0a4d6ac02a1660b1ba1d578c19e754fcf023681a7fe174778faa964621db268e042bbb7448f2359c54f1fbab01dabf322f8a5a4217506b955556", 0xf0}, {&(0x7f0000f61000)="e974d8a66f3fcf550771e1a915096436ba35e58b3f483358aa29523f0b2c6106f50bd53e764fcf5261fc871b0be50fc5c26f112a25d2461d39c83639cd1a6bb4b40c78898d256934b3a456c02b4f906068056af3911a6e6841f4ecbef411c63debb296d6195aa7ed225b69626014f7ed4c8bb70967ceb0702ae50fde7111d053c2c7da24d7d852753f81a2a266b2916d53562d49cf9aadd1f2cee864319b2ac265b91a9238d320f979c1329f5485e224db03cc263549038db6ebb744c5ab3c9c0f65ebf2858b6c986e5b14860f7bfc5153b0bd46f2ea0d339acc0d83456c98", 0xdf}, {&(0x7f0000fb4000-0xe)="4de57e7170003ecb94307c80c0f4", 0xe}, {&(0x7f0000824000-0x6b)="006880628573b0c3fdf7ddb5fcab5c982fce63c4c7206595b56f1940465528de2eb549619b9db24cfb2be4500dc29edc5a94e6b1029e691fc47cc474bfef7e9d0dbfb0d0f66ac35238260ff3be45af00918bbff811c075264680823b3d6c35176ba3b98de87f4e52f227be", 0x6b}, {&(0x7f0000b48000-0x58)="c3491019878bf782c21e999325b238d98f1010a4f4063fbe9791dbca0b9e1a89c864a4024c6aa23b54f1aa9adf8c7f7869e891f7d519dcc5312e12f17360cf809c0b46e0b6e8eb80199166064ae1130ed47d105aac620d50", 0x58}], 0x9, &(0x7f000043e000-0xf0)=[@sndinfo={0x20, 0x84, 0x2, {0xc, 0x4, 0x0, 0x400, r9}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x7, 0x4, 0x6, 0x22a2, 0x3, 0x2, 0xa9, r10}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x4, 0x4, 0x3ff, r11}}, @sndinfo={0x20, 0x84, 0x2, {0x4000000000, 0x3, 0xfff, 0x8, r12}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x8, 0x8001, 0x8, 0xffffffff, 0x3, 0x7fffffff, 0x5, r13}}], 0xf0, 0x40001}, {&(0x7f00001ad000)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x17}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000632000)=[{&(0x7f0000fb6000-0x19)="d2a1c20bd3bab0300e573854cfb55f6e46a2eaeff3d2aee86c4999b2356c28c0c149ec76a1745c06f3a69952fec6cbc083680085d3e532a186ba06f1f0bec380fd5d11ba63a3b812f1339447a031f01beb051b7fe3dd5c12932fda28a9a09200848fc43465", 0x65}, {&(0x7f0000c00000)="bdb183d074e612938088dad22b9158462ae4e39f9ee99d4c2dbba4aa6173c4f8b91eb09e667cba739489e0326789670b4a2594921fe510ec951000ab08ef185e1a8de7447f3ab082d64fb7abb952282cdfb1e61468007fa431aee901148b1c1e817c7016eba51083e50071ee5444357971c4cee18c21bc5b728ce15cafb19b039593783b7d46ff67d9961f217ab95b8e9c94e3b3456572", 0x97}], 0x2, &(0x7f00002d6000-0x34)=[@sndrcv={0x30, 0x84, 0x1, {0x200, 0x9, 0x8000, 0x8, 0xa, 0x200, 0x8, 0x9a2, r14}}, @sndrcv={0x30, 0x84, 0x1, {0x100000000, 0x80000001, 0x200, 0xffffffff, 0x7, 0x3, 0x200, 0x8, r15}}], 0x60, 0x40}, {&(0x7f000088a000-0x10)=@in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000c01000)=[{&(0x7f0000835000)="64f9966cdb550da3ff2a26ab3c160fc946596f278234fa71d144e021763037d9b37ff8e8bbd822281defed34ee7ebd04d967bbc2d1890e180934a5a63924eab6f4d90d76b39cb7ee3f159a769efc2fbc38d0bd979ecfbeb7a96ce4362256fd9f01eee562e5c636690d129d35767a1a183cf9fb6ece281c5f86fc173fc73c6f5561886663679958d403e6cd5c01a5df2238957de5feea88e0f00682d970166051ada7f2215469f124f3d0328a7ee5b03b9a4290930a28308ee1b9a326b6fbba1b4c4516744be0d195c47c8e1729b19487a09b9dad16162a134f9fc639f651ea39072e4eb00daee4debdea1268e6", 0xed}], 0x1, &(0x7f000051f000-0x150)=[@init={0x18, 0x84, 0x0, {0xffffffff, 0x10001, 0x3, 0x9}}, @sndinfo={0x20, 0x84, 0x2, {0x10000, 0x8004, 0xc8, 0x200, r16}}, @init={0x18, 0x84, 0x0, {0x5, 0x1, 0x80000000, 0x8a}}, @sndrcv={0x30, 0x84, 0x1, {0x401, 0xffffffff80000000, 0x1, 0xffffffff, 0x6, 0x7, 0x1f, 0x7ff, r17}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x0, 0x5, 0x1ff, r18}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x8, 0x401, 0x0, r19}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x200, 0x3, 0x3, r20}}], 0x150, 0x0}], 0x5, 0x4000) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000b25000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) 2018/01/19 09:01:37 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x22) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00004e8000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000dee000-0x4)=0xc) ioprio_get$pid(0x3, r1) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ac1000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000e39000)={0x0, &(0x7f000000f000-0x8)=0x0, 0x0, 0xffffffffffffffff, 0x1}) 2018/01/19 09:01:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000568000)='/dev/vcs\x00', 0x50180, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000055d000-0x14)={0x0, 0x3ff, 0x6, [0xffffffffffffff51, 0x6, 0x7, 0x400, 0x9, 0x8000]}, &(0x7f0000e41000)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000f37000)={r2, 0x80000000}, &(0x7f0000365000)=0x8) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00002c3000-0x18)={0x3, &(0x7f00009fa000-0x3c)=""/60, &(0x7f000031e000-0x48)=[{0x4, 0x18, 0x6, &(0x7f0000c3d000-0x18)=""/24}, {0x9, 0x42, 0x8, &(0x7f00002f0000-0x42)=""/66}, {0x8, 0x1000, 0x8, &(0x7f0000694000-0x1000)=""/4096}]}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002000-0x38)={&(0x7f0000012000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c, &(0x7f0000005000)=[], 0x0, &(0x7f0000000000)=[], 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000ed6000-0x98)={r3, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x5}, &(0x7f0000bc6000-0x4)=0x98) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000000)=@buf={0x1e, &(0x7f0000012000)="dc4eac4394002a3e834eb297fa07d81ff2ded96ca1e770a0f62f87d3c5cb"}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000b11000-0x14)={r2, 0x9, 0x1, 0x93, 0x9, 0xffff}, 0x14) bind$netlink(r1, &(0x7f0000c85000)={0x10, 0x0, 0x2, 0x0}, 0xc) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000002000-0x28)={@common='lo\x00', @ifru_flags=0x0}) 2018/01/19 09:01:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) pipe(&(0x7f00002bd000)={0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00006f0000-0x8)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000a8d000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000606000)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000953000-0x28)={0x80, 0x6, r1, 0x3c, r2, 0xa96, 0x81, 0xffffffffffff6a49}) geteuid() 2018/01/19 09:01:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000478000)=0x8000000000a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000fc7000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0], 0x0, 0x300}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000d71000)={0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, 0x8c62, 0x3, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000002000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000aac000)=""/235) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/19 09:01:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000031d000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000001000)={0x20, 0x29, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4, 0x0, 0x0}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary=""}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = accept(r0, &(0x7f0000c95000-0x6)=@hci={0x0, 0x0, 0x0}, &(0x7f0000000000)=0x6) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000fd3000)=0x0, &(0x7f0000406000)=0x4) r2 = getpgid(0x0) sched_getattr(r2, &(0x7f0000fd5000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000ac5000)=[@in6={0xa, 0x3, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}], 0x1c) accept$ipx(r1, &(0x7f00007f5000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000585000-0x4)=0x10) socketpair(0x4, 0x4, 0x9, &(0x7f0000138000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000f45000)=0x0, &(0x7f0000d68000)=0x4) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000560000-0x4f)=""/79) 2018/01/19 09:01:37 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={@generic="a78e5ad8a7e62b8e6f0954b8ccca356f", @ifru_flags=0x2000}) listen(r0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xb, &(0x7f0000013000)=0x0, &(0x7f0000012000)=0x4) 2018/01/19 09:01:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000cda000-0xa)='/dev/dsp#\x00', 0x9, 0x4020c0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f000092c000-0xae)=""/174) socketpair(0x9, 0x2, 0x9, &(0x7f0000ac8000)={0x0, 0x0}) connect$pptp(r1, &(0x7f00003df000-0x20)={0x18, 0x2, {0x2, @empty=0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f000055c000-0xf)='/dev/sequencer\x00', 0x40, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000027c000-0x18)={r2, &(0x7f000095b000)="36cf61b1886a6c96e73fbd42e69f9b8e0db58d5e9b6814a543b767ccf28ce7661a41cd0b053c21519d2875b305b1d291116ab906345880cd253ef3640186e80db1b376c66de6c0cd7eb707b2fcb3cccf1c79dcb132c7ec8402f68a4cf2a6a1e668687b983e0a19f8251ce16ed1af5b0f0832860e9cc3c93d7fd63dbae32fd2ac7c0524c5ed74e04f8f6df2d5f54fcd62a55745e3b4366fd0cd", &(0x7f00006d1000-0x73)=""/115}, 0x18) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f000099b000-0x8)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0x20b, 0x7a, 0x0, 0xfffffff3, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00005e0000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/19 09:01:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f000001f000)='limits\x00') readv(r1, &(0x7f00002eb000)=[{&(0x7f0000028000)=""/209, 0xd1}], 0x1) 2018/01/19 09:01:37 executing program 1: pipe2(&(0x7f0000eac000-0x8)={0x0, 0x0}, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) sync() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000001000)=0x1c, 0x80800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000001000)=""/43, &(0x7f0000001000-0x4)=0x2b) setrlimit(0x4, &(0x7f0000000000)={0x0, 0xfff}) socket$inet(0x2, 0x3, 0x1) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xf, &(0x7f0000332000-0x4)=0x0, 0x4) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000002000)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x30d0003}, 0xc, &(0x7f0000002000)={&(0x7f0000003000-0x38)={0x38, 0x27, 0x100, 0x6, 0x2, {0xfff, 0x0, 0x0}, [@generic="ae1c73af64", @typed={0x10, 0x7c, @u64=0x40}, @typed={0xc, 0x10, @pid=r3}]}, 0x38}, 0x1, 0x0, 0x0, 0x24004800}, 0x40000) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000001000-0x4)=0x0) 2018/01/19 09:01:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000255000)="") r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00005b4000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00007da000)=0x0) mknod(&(0x7f0000c18000-0x8)='./file0\x00', 0x108, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f00009e4000)=[], &(0x7f00006fd000-0x10)=[]) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x408000, 0x0) 2018/01/19 09:01:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d81000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000428000-0x15)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000afb000-0x38)={0x1, 0x0, [{0x4, 0x4, 0x0, 0x0, @irqchip={0x0, 0x0}}]}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000ee7000-0xc)={0x80, 0x7ff, 0x6}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00009af000-0x8)={0x8000000004, 0xd994}) 2018/01/19 09:01:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000ec0000-0x8)='keyring\x00', &(0x7f0000839000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000039000)='ppp0/\x00', 0xffffffffffffffff) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e8d000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000059000)='/dev/snd/controlC#\x00', 0xffffffffffff0001, 0x2) 2018/01/19 09:01:37 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f000000b000)=""/105, &(0x7f0000000000)=0x69) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001000-0xa0)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x9, 0x0, 0x0}, &(0x7f0000000000)=0xa0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000001000-0x98)={0xffffffffffff19f8, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x98) 2018/01/19 09:01:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000011c000)='/dev/kvm\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x4, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f74000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr(camellia),ghash)\x00'}, 0x58) 2018/01/19 09:01:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000001f000-0xa)='./control\x00', 0x2000000) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000c65000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f000011e000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000a5a000-0x20)={0x5, 0xa72, 0x2, 0x9, 0x7, 0xe23, 0x7, 0x5, r2}, 0x20) mkdir(&(0x7f00007a6000-0x10)='./control/file0\x00', 0x0) 2018/01/19 09:01:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semctl$GETPID(r0, 0x0, 0xb, &(0x7f0000141000)=""/210) 2018/01/19 09:01:37 executing program 1: pipe2(&(0x7f0000256000)={0x0, 0x0}, 0x80000) bind$inet6(r1, &(0x7f00008ee000)={0xa, 0x0, 0x1, @loopback={0x0, 0x1}, 0x1}, 0x1c) mmap(&(0x7f0000000000/0xf6d000)=nil, 0xf6d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4$nfc_llcp(r1, 0x0, &(0x7f0000f6e000-0x4)=0x0, 0x80800) r3 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000f6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000f6e000)={0x10000, 0x2000, 0x0}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000f6e000-0x9)='/dev/vcs\x00', 0x0, 0x0) mmap(&(0x7f0000f6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f000046d000-0x1)=0x4) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000f6d000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000f6e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000f6f000-0x170)={0x9, 0x0, [{0xc000000f, 0x4, 0x1, 0x80, 0xf5e, 0x101, 0x100000001, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x3, 0x81, 0x9, 0x81, 0x296, [0x0, 0x0, 0x0]}, {0x80000000, 0x81, 0x4, 0x9, 0x1, 0x3, 0x101, [0x0, 0x0, 0x0]}, {0x80000019, 0x1, 0x1, 0x10001, 0x1, 0x5ae3, 0x1, [0x0, 0x0, 0x0]}, {0x0, 0x8, 0x6, 0x100000001, 0x0, 0x401, 0x9, [0x0, 0x0, 0x0]}, {0x40000004, 0xa1e7, 0x2, 0x6, 0xffffffffffff8bfa, 0x8, 0xccf5, [0x0, 0x0, 0x0]}, {0x6, 0x0, 0x6, 0x6, 0x0, 0x8000, 0x2, [0x0, 0x0, 0x0]}, {0x40000001, 0x1d8095e5, 0x1, 0x0, 0x3, 0x1, 0x4, [0x0, 0x0, 0x0]}, {0x80000000, 0x7, 0x3, 0x8cd, 0x7, 0x8, 0x2, [0x0, 0x0, 0x0]}]}) mmap(&(0x7f0000f6f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(r2, &(0x7f0000f70000-0xe)=@l2={0x1f, 0x5, {0x80000000, 0x7, 0x200, 0xffffffffffff0000, 0x8, 0xeb3}, 0x1f, 0x7}, 0xe) getpeername$inet6(r0, &(0x7f00007e3000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000193000-0x4)=0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000a66000-0x4)=0x176, 0x4) sendto$inet6(r3, &(0x7f0000125000)="", 0x0, 0x0, &(0x7f0000985000)={0xa, 0x1, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) 2018/01/19 09:01:37 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f00001b7000-0xb)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000edf000)={&(0x7f0000cf5000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) r1 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) name_to_handle_at(0xffffffffffffffff, &(0x7f0000012000-0x8)='./file0\x00', &(0x7f0000002000)={0x8, 0x0, ""}, &(0x7f0000014000-0x4)=0x0, 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/19 09:01:37 executing program 2: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000f7b000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x2d) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75000-0x38)={0x0, 0x0, &(0x7f0000562000-0x60)=[], 0x0, &(0x7f000053c000-0x18)=[@op={0x18, 0x117, 0x3, 0x4}], 0x18, 0x0}, 0x0) 2018/01/19 09:01:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents(r0, &(0x7f0000eee000)=""/36, 0x24) recvfrom$inet6(r0, &(0x7f00000c2000)=""/4096, 0x1000, 0x1, &(0x7f0000173000-0x1c)={0xa, 0x2, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffff00000000}, 0x1c) 2018/01/19 09:01:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000867000-0x9)='/dev/rtc\x00', 0x0) dup2(0xffffffffffffffff, r0) write$sndseq(r0, &(0x7f0000040000)=[{0x5, 0x0, 0x0, 0xfffffffffffffffd, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000293000)=""}}], 0x1c) 2018/01/19 09:01:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xa8444441a4cc139, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f000011d000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00003bd000-0x4)=0x20) pwrite64(r0, &(0x7f0000e86000)="e6e8a4d00d41761c6e2368c862cfcc081ad59a3820b47a92ac17b91c8d225f5e84e6cb0a7796f38c611bdacc9495ae3c2dbfdd6b1b842e785c5d2c72e39c94a0912d9ab86bd95cd64cd73e7029d701241e71024f629fbb92cbbd1c4495f0c1eb28db3aa9f1d748230558c1b6da1c154a2064b0d36c1a09e1349124eb7ef7cfe86e8d1e89e8c163f97c036dfa959ef94e1ba90a8f7f844560badb830e21d82a42bd2c54405a7f13", 0xa7, 0x0) 2018/01/19 09:01:37 executing program 6: socketpair$inet6(0xa, 0x807, 0x0, &(0x7f00002dc000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000a8e000-0xa)='/dev/cuse\x00', 0x80000, 0x0) sendfile(r1, r0, &(0x7f0000356000)=0x0, 0x8000) r2 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x326, 0x0, &(0x7f0000002000)=""}) close(r2) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e, 0x0}], 0x0, 0x0, &(0x7f0000001000-0xb3)=""}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f000000e000-0x30)={0xfffffffffffffcf3, 0x0, &(0x7f000000d000-0x98)=[@request_death={0x400c630f, 0x0, 0x0}, @enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000009000-0xc9)="c2"}) 2018/01/19 09:01:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x9, 0x0, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f00006f7000)={0x0, 0x0}, &(0x7f0000804000)=0x0, 0x0) r0 = add_key(&(0x7f0000290000-0xa)='encrypted\x00', &(0x7f000069d000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000037e000-0x1000)="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", 0x1000, 0xfffffffffffffff8) request_key(&(0x7f00009cd000)='blacklist\x00', &(0x7f00002cc000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000b11000-0x1)='\x00', r0) openat$rfkill(0xffffffffffffff9c, &(0x7f00003a4000-0xc)='/dev/rfkill\x00', 0x80, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e75000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000d85000+0xb48)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a42000)=0x2c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000f9f000-0x8)=@assoc_value={r2, 0x1}, &(0x7f00001a2000)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00006f6000)={r3, 0x5}, &(0x7f0000fc8000)=0x6) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00008ac000)={0xf000, 0x6000, 0x9, 0x6, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:37 executing program 2: r0 = gettid() setpriority(0x1, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000bcc000)='/dev/sg#\x00', 0xfffffffffffffffd, 0x210200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ef0000-0x20)={{&(0x7f0000e5f000/0x1000)=nil, 0x1000}, 0x3, 0x0}) [ 85.899648] binder: 15025:15033 Acquire 1 refcount change on invalid ref 0 ret -22 [ 85.930006] binder: 15025:15033 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 2018/01/19 09:01:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x8000) syz_emit_ethernet(0x83, &(0x7f00007a1000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "01ff00", 0x4d, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @dccp={{0xffffffffffffffff, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7a15cb", 0xfffffffffffdfffb, "a9a8bd"}, "bfc1a222e1396f74a3965a484e14ab23369ee2cb5ee7767a97ba9772eed9a4779da0cef52031f8209845ed6b2ada35fa39af3f76ac1395c3e148fd958c"}}}}}}, 0x0) 2018/01/19 09:01:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r0, &(0x7f0000877000)=0x0, 0xfffffffffffffff8) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f000098f000-0x10)={0xba, &(0x7f00008a7000-0xba)=""/186}) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000eeb000-0xa)='/dev/ptmx\x00', 0x840000000000801, 0x0) r2 = add_key$user(&(0x7f0000868000-0x5)='user\x00', &(0x7f0000185000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000021000)="8a2c6b9f113306f437f95f27a5c10a5e9e3294432c0bec27b68b1eae843cadce18308a0ddb91209821ad5689", 0x2c, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000d69000-0x8)='keyring\x00', &(0x7f0000ba9000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, &(0x7f0000545000-0x91)="ab2bfe6fcb1fbb12e7e08b93d8984a6d2b80607d9552281290791215517c48c9ce5cf405cfb9432a450ec71d13e42b2edce20a0888146de927cf2a8e43b2da277d22579f675d50878e85e0cd909e7717bce785b0a00e07ed43ae03423f7c5adaa84e10b040522c88cb40105b89960b5811b4c1f298262d6a30b4dd85ef7263decc7e0c8ed1564eae6c85e3f91416838115", 0x91, r3) socket$llc(0x1a, 0x1, 0x0) sendfile(r0, r0, &(0x7f0000b32000)=0x4000000000000002, 0x8000fffffffe) ioctl$TIOCGPTPEER(r0, 0x5441, 0x8) ioctl$TCFLSH(r1, 0x540b, 0x0) 2018/01/19 09:01:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00005bb000-0x4)=0x5, 0x4) r1 = dup2(r0, r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000d8e000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000027f000)=0x14) bind$can_raw(r1, &(0x7f0000c85000-0x10)={0x1d, r2, 0x0, 0x0}, 0x10) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000d35000-0x23)=""/35, &(0x7f0000313000)=0x23) 2018/01/19 09:01:37 executing program 4: socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000f3a000-0x4)=0x20, 0x4) r1 = creat(&(0x7f00009b3000)='./file0\x00', 0xfffffffffffffffd) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000619000-0x7e)=""/126) mount(&(0x7f000011e000-0xe)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000c3c000)=0xbe4, 0x2) r2 = request_key(&(0x7f00000ee000)='cifs.idmap\x00', &(0x7f0000a94000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000014a000-0xd)='ppp1vmnet1-\'\x00', 0xfffffffffffffffb) add_key$user(&(0x7f000010f000-0x5)='user\x00', &(0x7f0000862000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000d93000-0xc4)="4f9436b74f59862210aec2b17b70a6462a39b7d641162ceff3b86159930dd86df4c70d61f52fde6952d9c34b3ad1b91718114ad557fe75f0a3d603791383a5810b02aad1ad40f22399c4038d0d646563d9a43f80c4a3d0e58e5b09be9b2f7ac180fb990f6fe3bb868b6051dbc54b38b209a7d201900f22496a96f94b7c3d24da55189163600298a24f25cf6b756239d6553fd18608701f07d36e534e29959ecff61da785b00880182104b56efda265a1820903da094edaeb0d2b0c3fe2174d880dcff294", 0xc4, r2) mount(&(0x7f0000f28000-0xe)='./file0\x00', &(0x7f00002fb000-0x8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)="") 2018/01/19 09:01:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$ipx(0xffffffffffffffff, &(0x7f0000001000-0x10)={0x4, 0x0, 0x2, "b25742807ef0", 0x2, 0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00006fb000)=0x0, 0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000318000-0x8)=0x75) getpid() r1 = fcntl$dupfd(0xffffffffffffffff, 0xfffffffffffffffd, r0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000001000-0x24)={0x0, 0xad46, 0x2, 0x0, 0x0, 0x0, 0x0, 0x25b02de0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000144000)='pagemap\x00') pread64(r2, &(0x7f0000f82000-0x800)=""/2048, 0x800, 0x2000800) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r3, &(0x7f00004b8000)={0x10, 0x0, 0x0, 0xffff}, 0xc) r4 = syz_open_dev$tun(&(0x7f0000516000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000fea000+0x815)=0x6, 0x4) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000b2a000)={@common='ip_vti0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc22207302"}) socket$alg(0x26, 0x5, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f000007b000)=@file={0x0, ""/21}, &(0x7f0000e6b000-0x4)=0x17) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000958000-0xa)='setgroups\x00') setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000f1f000)={0x52}, 0x4) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0xdc, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000f50000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000781000)={0x0, 0x80000000}, &(0x7f0000905000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00002cf000)={0x99ab, 0x200, 0x5, 0x57a, r6}, 0x10) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f0000b55000-0x24)={0x2, 0x3, 0x80, 0x7f, 0x4, 0x0, 0x8, 0xe2, 0x9, 0xfffffffffffffffb, 0x8000000000000000, 0x8}) name_to_handle_at(r2, &(0x7f0000b30000-0x8)='./file0\x00', &(0x7f00009d4000)={0xa3, 0x9, "722d7211e31bb2e9cdabd3d442a7f4112fbbe5c8fc67ae9a2409103340db845fba2a926549c41835cbe72f8b0cadba772b94c4b502f0bdf0a7efe5f19c65546c07b538aee71cbb217f303d2c5c9eeee27e495a3c614d544adf3022061024df0ac008989859255fb1cc7b80dc39fe80dd7249182b1161128d27a96e0744a70b7cd8701ccb6812a3c570b3d251d442c9c5847b26f8e611084318e173"}, &(0x7f0000c47000)=0x0, 0x14d1b1fa9cae3176) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00004fd000)=0x8000, 0x4) setrlimit(0xc, &(0x7f0000283000)={0x16, 0x88}) mq_open(&(0x7f0000001000-0x5)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 09:01:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000+0x901)='dev ', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000359000-0x20)={0x42e1b9, {0xffffffbffffff270}, 0x0, 0x0}, &(0x7f0000aab000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f000086c000-0x8)={0x0}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00006e0000-0xa)="6174722f7072657b01") ftruncate(r0, 0xffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0x1) 2018/01/19 09:01:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000452000-0x10)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2", 0x19}], 0x1, &(0x7f00001fa000-0x20)=[], 0x0, 0x0}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000b7b000-0x9)='/dev/sg#\x00', 0x5, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x0, 0x0, 0x0}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/01/19 09:01:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000cc0000)='/dev/ppp\x00', 0x100000000007fffe, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000e1d000-0x10)="0b42fb000fcab4f785f9adf83e111d7f", 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000013000-0xe8)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) getsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f0000128000)=""/210, &(0x7f0000664000-0x4)=0xd2) munlock(&(0x7f0000ea6000/0x3000)=nil, 0x3000) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 85.987658] binder: 15025:15054 Acquire 1 refcount change on invalid ref 0 ret -22 [ 85.996749] binder: 15025:15054 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 2018/01/19 09:01:37 executing program 0: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) syz_open_dev$sndmidi(&(0x7f0000001000-0x12)='/dev/snd/midiC#D#\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x400454d1, &(0x7f0000001000-0x4)=0x0) 2018/01/19 09:01:37 executing program 6: r0 = socket(0x1, 0x802, 0x0) connect$ax25(r0, &(0x7f00004d2000-0x10)={0x3, {"00c50413000006"}, 0x0}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) 2018/01/19 09:01:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000af8000)='/dev/ppp\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$llc(r0, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000068d000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000a07000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000c79000)=0x800) 2018/01/19 09:01:37 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4040, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000000)={0x7, &(0x7f0000568000-0x8c)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0x72, &(0x7f000000d000+0x379)={&(0x7f0000013000-0x14)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000001000-0xf6)=""/246) recvmsg(r1, &(0x7f000000b000-0x38)={&(0x7f0000013000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000013000)=[], 0x0, &(0x7f0000013000)=""/0, 0x0, 0x0}, 0x0) 2018/01/19 09:01:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000434000)='GPL\x00', 0x20, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b1f000-0x8)={0x0, 0x0}) r1 = memfd_create(&(0x7f0000192000)='GPL\x00', 0x1) ioctl$KDSETLED(r1, 0x4b32, 0x8001) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00002fd000-0x4)=0x0, 0x4) accept$packet(r1, &(0x7f000090a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000d96000)=0x14) 2018/01/19 09:01:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) pselect6(0x40, &(0x7f000059e000)={0xfffffffffffffff8, 0x1ff, 0x9, 0x9, 0x9ca, 0xfffffffffffffffe, 0x2, 0x40}, &(0x7f00000c7000-0x40)={0x16, 0x4, 0xe4, 0x27f0, 0x100, 0x7fff, 0x1, 0xec8}, &(0x7f0000b9d000-0x40)={0x1ff, 0xffff, 0xd0, 0x7, 0x6, 0x3, 0x2, 0x7f}, &(0x7f0000bd9000-0x10)={0x0, 0x989680}, &(0x7f00003bf000-0x10)={&(0x7f00002b9000)={0x52}, 0x8}) ppoll(&(0x7f0000342000-0x10)=[{r1, 0x0, 0x0}, {r0, 0x0, 0x0}], 0x2, &(0x7f00005aa000-0x10)={r2, 0x0}, &(0x7f00005df000-0x8)={0x0}, 0x8) getrusage(0xffffffffffffffff, &(0x7f000087b000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$evdev(r1, &(0x7f00008c2000-0x30)=[{{0x0, r3}, 0x2, 0xff, 0x401}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/19 09:01:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000020000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000029000-0x4)=0x0, 0x4) r2 = dup(r1) sendto(r0, &(0x7f0000003000-0x1001)="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", 0x8c1, 0x0, 0x0, 0x0) r3 = gettid() sendmsg(r0, &(0x7f000003c000)={0x0, 0x0, &(0x7f000005e000-0x20)=[{&(0x7f0000030000-0x99)='}', 0x1}], 0x1, &(0x7f000003b000-0x1d0)=[], 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r4, 0x0) close(r0) ioctl$int_in(r4, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r4, 0x8, r3) getpid() fcntl$setsig(r4, 0xa, 0x12) tkill(r3, 0x16) 2018/01/19 09:01:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000330000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_procfs(0x0, &(0x7f0000d8d000)='smaps\x00') syz_open_dev$mouse(&(0x7f000079e000-0x12)='/dev/input/mouse#\x00', 0x0, 0x0) clone(0x0, &(0x7f0000feb000)="", &(0x7f000089e000-0x4)=0x0, &(0x7f00000be000)=0x0, &(0x7f0000a48000)="") pread64(r1, &(0x7f0000015000)=""/0, 0x0, 0x2000000000) 2018/01/19 09:01:38 executing program 0: r0 = getpgid(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000291000-0x8)={0x39980732, r0}, &(0x7f0000001000-0x18)={0x3ccc6f16, 0x9, 0x6, 0x7e6, 0x200, 0x8000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00004aa000-0x28)={@common='bridge0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0e00000000000000000305fffe00eb00ecff0000a10000000449faf4e2007e23"}) 2018/01/19 09:01:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000541000-0x10)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) r2 = socket(0x1e, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000d9d000-0x94)={{0x0, 0xafcd, 0x81, 0x0, 0x7fffffff, 0x0}, 0x5, 0x10001, 0x7, 0x5, 0x20, "d2c759e1854eddcaa348e19e4d7bb9137816ae948f1851d9a09e6e69869de8a0be360c0336ad6c2d3553f832af911fea3d869cac4f3b3d3529c13d6178fdfb005c277c35d9a7d70aa0820cdf603bcdc4093a33b269157f086bc14b3e0719f5830a16ac288407737f4e012e92e692464e854ab7985f067193f06af8302c7cdcb5"}) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) 2018/01/19 09:01:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80000000000001, 0x0) setsockopt(r0, 0x6, 0x20, &(0x7f00005b3000)="020000126c3b172917e25462fa01a15eb90d2cf653f13cc379ede465f40f4a95bbff850a82633574f0b30000800099b397e69501f03d3b3d54436fc71cbcdc6e30ac10369300aff67d076348320700c0a94c470502e90000009398fc74e81b105fd02f9b14732017e2466a9fc43aea71263335960415800020ffffffff7fffffff00020006d1b0e6ebcb12c7291871363e9700004a4c939f5c0c14f1659ce8c8bed2e97e60a3649f2eea0c8263f845802ad72fa698807ef14a6a1813e900bf1d113b514dbdc05ea1309163d6a40de8391f2e98b7bbfbcbea", 0xd8) sendmmsg$inet_sctp(r0, &(0x7f00002f0000)=[{&(0x7f00003df000-0x10)=@in={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000085a000)=[], 0x0, 0x0, 0x0, 0x0}], 0x1, 0x20008843) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000717000)=0x0) pipe2(&(0x7f0000af0000-0x8)={0x0, 0x0}, 0x4800) ioctl$TCSBRKP(r1, 0x5425, 0x7) 2018/01/19 09:01:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d58000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00007dd000)={0x0, 0x0, 0x0}, &(0x7f0000360000)=0xc) listen$netrom(r1, 0x9) fcntl$setown(r2, 0x8, r3) fcntl$getownex(r2, 0x10, &(0x7f000066c000)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r0, r4, 0x7, r2, &(0x7f0000edb000)={r1, 0xffffffffffffffff, 0x0}) 2018/01/19 09:01:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000eed000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000040000-0x4)=0x60, 0x80800) sendmsg$nfc_llcp(r0, &(0x7f000092f000)={&(0x7f0000f8d000)={0x27, 0x3, 0x2, 0x3, 0x1, 0x9661, "fcadfe7e3b36391f24d04a127e7757820410fcedc17ffb2d71b5ee61d99a788a82d3ed8b6921be9bd7014fd1439e9fa5940e294bf248d65facd66833491f0a", 0x8}, 0x60, &(0x7f0000869000)=[{&(0x7f000022a000-0x19)="3a23fc61bea65bde374fa6455368a50643d9b74d76fa0cb84b", 0x19}, {&(0x7f00005af000-0x5b)="062b69d6d1cd8f68640d2ae35429dc4372446731992066ab8ea8e7bcc990617ce8c4df2f17d2676edd435c24728d8e25371898fd5c3845002a716dbfa2fc73641640ac7d848daf242d1335601c867a9937bea6da1627657ef08a27", 0x5b}, {&(0x7f0000d3f000-0xac)="8601bb8edb40e5c0182c1e6e7a989b9eb8072826af060d68f20bfdb6e54eb21f54bb4f3167798bbed042659202c4a104bd2ca39bd6bdda49d4b0a0210a1d7793a0f5a656ce892f77729ea1543eaf4da2ca515614284904c3f63396b2c50d0992d619c805181b3c2d52b87be773df59cb51c3cfccddad0e884f94b5ab43239cabe48972db1c219af1c39c81a0d5af05603e157914f222065d77da9ecc14bfde08401a2ff61ffc037dd752bd17", 0xac}, {&(0x7f0000dab000-0xfb)="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", 0xfb}, {&(0x7f00003f2000-0xf3)="c96fa97ed66a63bcded61f67a240753efd931de64e9a301794be6943b04f0b2f09457f9ac31073705870f8e97eb832adaba46545ffcb25803c7072ddae034b5d486498b9cddf476d211936981e5569a4a4a635b963f2d0db5957f73e6115b77aa978530d97368713fff4eb8ddf6d6f4cf0bbd051fb75749486c95013b8cde5a1e873bafb4aa239bdb6cadca5ce8d2403b7cde7a2a94dec60c2fbd6029a3f9b7f1feb5b145036d2cb9bf9c716769486731d33df69e627f4790163fb596d97a3837aacde9fa7f9aeb43b819b920f3a07ff30e5da7f8fd206bd5bab976e81431cc062e88c40780678b8e6a56099ab6ede7fdcaee2", 0xf3}, {&(0x7f00005ef000-0x16)="6627979e280164bb3970381d4af117612bd2d407adbf", 0x16}], 0x6, &(0x7f0000498000-0xc0)={0xc0, 0x6, 0x10001, "a2a635e250db5bb75a14283ac1e64c2be0705e6092144608755928933147a0ceabc3bdda6af294fb4f7a1dc832427c45671691209c5ef2b1ba273d19b55d1df7e6a69e883eb8e5f031de1647fff317a3e84e762c2b6fe9cf3880c32b596d5757834cd0365f7c605d347aa7c8a04f2de9f5b0998782db9849bcc938a1653cd10c23b08f307d67138e1884887ac8ac279edaaae09aa5643940145556abb3dbd592ebf8b807202fa4de0330"}, 0xc0, 0x40800}, 0x8001) r1 = socket(0x18, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x2, 0x4000, 0x800, &(0x7f00003a3000/0x4000)=nil) shmat(r2, &(0x7f0000810000/0x3000)=nil, 0x4000) getpeername(r1, &(0x7f0000001000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000001000)=0x60) connect$nfc_llcp(r1, &(0x7f0000001000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fab9484ca8a0abe9700df2209e76200000000442a5619500306fec52b71bf43cb53b154d9e554c7794c4b53910dce2b6a4396f93c15ef971f6cbedcf8bfbaf", 0x0}, 0x60) 2018/01/19 09:01:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000dc0000-0x4)=0x3, 0x4) bind$inet6(r0, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000c9f000-0x4)=0x0, 0x4) sendto$inet6(r0, &(0x7f0000ab5000-0x72)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = dup(r0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000ef2000-0x14)={0x0, []}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00005af000)={0x0, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00005eb000)=0x4, 0x4) sendmmsg$alg(r1, &(0x7f00004ff000-0x70)=[{0x0, 0x0, &(0x7f00000b4000)=[{&(0x7f000050f000-0xc1)='l', 0x1}], 0x1, &(0x7f00009b7000)=[], 0x0, 0x0}], 0x1, 0x0) recvfrom(r0, &(0x7f00009d5000)=""/226, 0xfffffffffffffda0, 0x0, 0x0, 0x3b0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000041d000-0x20)={0x8001, 0xffffffff9cd58b50, 0x8001, 0x9, 0x3, 0x6, 0x9, 0x5, 0x0}, &(0x7f0000c50000-0x4)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000944000-0xff)={r2, 0x1ff, 0xf7, "831f587ab925f66c75b098efc9c76406a44a5c47a2fd6329fc8823abd9352b669be03dccd6ba13107ab825daa5b190d3f388e25a7365a9be70d1e88ec1924ac2b5fd56b029095523437a8a4992e37f8cf3d7e6e3a04406f04fbaf5317849bd13e24fdd937de4715e81b3ca7494c0775226f2c2777550983e5ad12141f796271a823fecbf799ad5b432429c88fb631b3514c51f1c4fa02350c80a462b1f95083ad5aed99583b691d7c10e3e283f2af051067c195b3a23633579cab573ac686411c2c7330bbcbd3f81158e1a88bcf9636c17764aa6304f40a526d3fe2a17214fb49aa410a4b3f1d8dbe539dd3d58272ccdffa24ef263c496"}, 0xff) ioctl$TCSETA(r1, 0x5406, &(0x7f00007ee000-0x14)={0x8, 0x8, 0x0, 0xfffffffffffff000, 0x9, 0x2, 0x8d1e, 0x9, 0x6, 0x6}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00004a1000-0x8)={0x4, 0xfffffffffffffffd}) 2018/01/19 09:01:38 executing program 3: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000)=0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r1, 0x7f, &(0x7f000000d000-0x10)={0x0, 0x0, 0x0, 0x0}) set_tid_address(&(0x7f0000002000-0x4)=0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f000000c000-0x120)={0x0, 0x0, 0x2c, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, 0x2000, "77decac9a434f47ff7d7ee3a45c4271d", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:38 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000ff6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000002000-0x6)='.dead\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000001000-0x10)='/selinux/policy\x00', r0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000000)={0x400, 0x5, 0x3, 0x0, 0x100000000}) keyctl$get_persistent(0x16, 0x0, r0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 2018/01/19 09:01:38 executing program 6: mmap(&(0x7f0000000000/0xf88000)=nil, 0xf88000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000aa5000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00005d6000-0xe)=[{&(0x7f00005d6000-0x1)=';', 0x1}], 0x1, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000dc000)=0x0) read(r0, &(0x7f0000c03000-0xb8)=""/184, 0xb8) 2018/01/19 09:01:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000d61000-0x8)={0x0, 0x0}, &(0x7f00003c5000-0x4)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000418000+0x5ad)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00004e5000-0x4)=0x0, &(0x7f0000ab1000)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00008c4000)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00001fa000)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00007c3000)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, r2}, 0x14) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000062000-0x10)='/selinux/policy\x00', 0x0, 0x0) accept4$inet6(r3, 0x0, &(0x7f0000c4e000-0x4)=0x0, 0x80000) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000fe6000-0xb)='/dev/mixer\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000a0a000)=[], 0x0, 0x0, &(0x7f0000bff000-0x4e)=""}) syz_open_dev$sndpcmc(&(0x7f0000520000-0x12)='/dev/snd/pcmC#D#c\x00', 0x6, 0x20000) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00001b4000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000c28000)=""/197, &(0x7f0000377000)=0xc5) 2018/01/19 09:01:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x14, &(0x7f0000d4a000-0xa1)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@generic={0x8863, "94a77c5d9d1e"}}}, &(0x7f0000efe000)={0x0, 0x1, [0xc06]}) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000012c000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000e87000)=0x80) 2018/01/19 09:01:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000a36000)=[@in6={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00003a8000)={0x0, 0xb, 0xc000000000000000, 0x0}, 0xffffffffffffff5f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9f000-0x4)=0x0, 0x2f2) sendto$inet6(r0, &(0x7f00008e0000-0x1)='1', 0x1, 0x0, &(0x7f0000366000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) write(r0, &(0x7f00009b9000-0x611)="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", 0x5dc) close(r0) 2018/01/19 09:01:38 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000080044d76, &(0x7f0000002000-0x8)=0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x8ae0352b28baf1ed, &(0x7f0000000000)=0x8, 0x4) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000001000)=0x0) 2018/01/19 09:01:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = getpgid(0x0) sched_getaffinity(r1, 0x8, &(0x7f0000d45000-0x8)=0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f000066f000-0x4)=0x0, &(0x7f0000f2e000-0x4)=0x4) 2018/01/19 09:01:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$fuse(r0, &(0x7f000000b000-0x21)={0x30, 0x5, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x0, 0x0}}, 0x30) getsockname(r0, &(0x7f0000a84000-0x6)=@hci={0x0, 0x0, 0x0}, &(0x7f000040a000)=0x6) 2018/01/19 09:01:38 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00006d3000-0xe8)={{{@in=@empty=0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000006000)=0xe8) connect$packet(r0, &(0x7f0000651000)={0x11, 0x1b, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0]}, 0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000ead000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x688b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f000064e000-0x15)="", 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4f000-0x4)=0x1, 0x4) connect$inet(r2, &(0x7f0000607000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000647000-0xb)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00002a5000-0x4)=0x100, 0x4) sendto$inet(r2, &(0x7f00009ba000-0x53)="ca", 0x1, 0x4040001, &(0x7f0000f2c000-0x10)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 09:01:38 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000bbe000-0x10)='/dev/sequencer2\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000001000-0x4)=0x0, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000b2c000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) syz_open_dev$random(&(0x7f00006f4000-0xc)='/dev/random\x00', 0x0, 0x52000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f000058f000-0x4)={0x0}, &(0x7f00005d5000-0x4)=0x4) preadv(r0, &(0x7f0000372000-0x10)=[{&(0x7f000024f000-0x1d)=""/29, 0x1d}], 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f000073b000-0x4)=0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f000028a000-0x8)=0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00005ef000-0x71)="7308f0e7b9afe31e9cd55c7e534fb4d193d2168944061cbf6e030084ef86c8829ed72eb21501b5fe8a74ec12ca3ad7a507b057879d60aef6ddacf9ccd34212532a6b2cd8378774939a872072c2622b8a4a92d37ce3d9549d507baa7ae7c0ea38ba589ab5bfc2ccf7a349d7e25eac50b598") 2018/01/19 09:01:38 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) bind$inet6(0xffffffffffffffff, &(0x7f0000012000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000980000)="f6b69becd33ae37df226e8b4c6a3c38fe0f4a3f5cee2db1fa1460ae306c586a2600cd7bf0bcd7a9940f471257aac72e168ada55925cef3c3c5f8a497a6e3e66e2c9ca6f9f4", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") syncfs(r0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/19 09:01:38 executing program 1: clock_getres(0xc, &(0x7f0000c28000-0x10)={0x0, 0x0}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00009c3000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000000)={0xf002, 0x0, 0x8, 0x1, 0x61}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x7f, 0xc000) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000674000)=0xfffffffffffffffc) 2018/01/19 09:01:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000f5b000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000977000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00005a9000-0x9)='/dev/dsp\x00', 0x0, 0x0) getsockname$llc(r1, &(0x7f0000d3d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000942000)=0x10) 2018/01/19 09:01:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00006fb000-0x4)='em1\x00', 0x3) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000cf5000-0xf1)=""/241) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a8d000)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00003ba000)={0xb2, 0x10000, 0x5, 'queue1\x00', 0x7f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$selinux_validatetrans(r2, &(0x7f0000ef5000)={'system_u:object_r:initrc_var_run_t:s0', 0x20, 'system_u:object_r:gpg_agent_exec_t:s0', 0x20, 0x33, 0x38, 0x20, '/sbin/dhclient\x00'}, 0x5e) sendmsg(r1, &(0x7f00003b5000)={&(0x7f00008f5000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0x0, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000aa6000-0x10)=[{&(0x7f0000dbb000-0xb8)="d584f16407e47e541828af92b0017d9dfd93134edac55181c536dfe8e8987a8fa5738636e85f19bbf45ed8996d697b37619c0d6c7efff64c19e1d6943312ae344b86bb9f06fe93ca15dbb17e9f3b3eed8ae64f037f43163bb9f9de2731e5317b76a9c2065fdb478f84cbc73c4e8bbfa9db27170d345422ad01d997d9fb07cf75a05e62aa831d81ca593fcc4012ca0c7cbfd17977668a41c0c290c6ffdd2c2d0b67f524b85ca1d9958d8990a7d726603b5bcdacadb2d89eb1", 0xb8}], 0x1, &(0x7f00003c8000)=[{0xb0, 0x10f, 0x7, "39d6c5e793758cbaa0c0b80c4951d0981140f35e56e7ea4d6da29bb0ec5c3c36a5919de1238ca3e2509d4fc7d5d7819d98a73b13762d5c6539bb9f7f68d857888286b24ef4803a0ba5415efaba565719a2ea9725aa702ead11315e66dd9aa431ea34f140f11c90224f6fac7d8f42c065f0d98fd831fcd8282549b3bb4aad65c2641f76254542e5af9e7215156c9a7897f3d6af381de3f4f9d9c4d4"}, {0xe0, 0x84, 0x2, "450f4f6ba8917a063ed045f015b7427c3997f4d6b5e837fe6f8b2450512f2fc2dacc48166c653e262a9dd947148737e051edec6a7aace230571fac46f0f945263dd4567688f9034c950ae6c0b900ac9603694307fa0dcf3ebeeda12c981e6468b827497fca878ac701b1607d100207c9f00c83c2b1651c967d2d29be2f454fffe80ec77b55254a8d4f7b1b512f7c27b8ac0181a558a028fd4447a1fe5fe398e1a00781c4a5219b9be0a3bfe1474c301be8313f38986bf7f9c1f97229cb87f5f4127809c4a0f57f54fb379c5596"}], 0x190, 0x20000000}, 0x4001) 2018/01/19 09:01:38 executing program 5: mmap(&(0x7f0000000000/0xdfa000)=nil, 0xdfa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f000001b000-0x5c)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6}, {0xa, 0x3, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x80400000000, 0x0, 0x0, 0x81, 0x5]}, 0x5c) pipe(&(0x7f0000a7e000-0x6)={0x0, 0x0}) accept$unix(r0, &(0x7f0000df1000)=@file={0x0, ""/4096}, &(0x7f0000568000)=0xfffffffffffffd69) r1 = socket$inet6(0xa, 0x2, 0xffffffff) ioctl$sock_ifreq(r1, 0x891e, &(0x7f0000282000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000df8000-0xc)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000df4000)={0x0, r2, 0xbd}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000d97000)={r4, 0x80000, r0}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000dec000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000dfa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$nfc_llcp(r0, &(0x7f0000dfa000)={0x27, 0x200, 0xb1, 0x3, 0x5, 0x5, "c7534209e3606d9a8a785767451144d8f4b7ddb13908ee8462e72f92c30a56f6d48d8e3382a617a6a035d9183f22a5baec886c3ef59ad261cba47d13701914", 0x9}, 0x60) setsockopt$inet_tcp_int(r5, 0x6, 0x200000000000a, &(0x7f0000425000)=0x1000, 0x4) sendto$inet(r5, &(0x7f0000de2000-0x1)='U', 0x1, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 09:01:38 executing program 7: r0 = socket$pptp(0x18, 0x1, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000056f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000eb6000-0xc)={0x0, 0x0}) syz_emit_ethernet(0x6e, &(0x7f0000100000)={@random="cd120001f7f2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "ffffe8", 0x38, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "920b22", 0x0, 0x84, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, [], "249e195c49c710f2"}}}}}}}, 0x0) dup2(r1, r0) 2018/01/19 09:01:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00002f3000)='/dev/hwrng\x00', 0x2003, 0x0) write$selinux_validatetrans(r0, &(0x7f00006e0000)={'system_u:object_r:init_exec_t:s0', 0x20, 'system_u:object_r:hostname_exec_t:s0', 0x20, 0x30, 0x32, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x67) r1 = syz_open_dev$sg(&(0x7f0000367000-0x9)='/dev/sg#\x00', 0x7fff, 0x0) r2 = socket$inet6(0xa, 0x800000000000007, 0x40010000) bind$inet6(r2, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r2, &(0x7f0000ea1000-0x17)='o', 0x1, 0x0, &(0x7f0000168000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f000049a000)=@sack_info={0x0, 0x0, 0xa4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000454000)={0x4, 0x1, 0x1, 0x9, 0x7}, 0xc) r3 = creat(&(0x7f0000a24000)='./file0\x00', 0x8) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000d20000)=0x7ff, 0x4) 2018/01/19 09:01:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000027a000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f00004b9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000251000)={&(0x7f0000f50000)='./file0\x00', r0}, 0xc) 2018/01/19 09:01:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000fc3000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000dc8000)="7e019be9", 0x4, 0x0, 0x0, 0x0) 2018/01/19 09:01:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000877000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000b27000-0x78)=""}}], 0x30) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000e8e000-0x50)={{0x0, 0x0, 0xfffffffffffffffc, 0x1, 0x2}, 0x0, 0x1522, 0x1f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000cdb000)={0x0, r3}) socket$llc(0x1a, 0x3, 0x0) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) ptrace$pokeuser(0x6, r3, 0x1f, 0x81) 2018/01/19 09:01:38 executing program 1: mmap(&(0x7f0000000000/0xf7d000)=nil, 0xf7d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000c19000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000f7d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000f7d000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f74000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/19 09:01:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000de000)={0x97fc, 0x20, 0xffffffffffff15ac, 0x8, 0x8, 0x4, 0xfffffffffffffff9}, 0xc) clone(0x4, &(0x7f0000621000)="", &(0x7f0000cf2000)=0x0, &(0x7f0000b75000)=0x0, &(0x7f0000aff000-0x22)="") getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000002000-0x1000)=""/4, &(0x7f00005f8000)=0x4) 2018/01/19 09:01:38 executing program 6: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) ioctl$KDDELIO(r1, 0x4b35, 0x3ff) vmsplice(r0, &(0x7f0000001000-0xa0)=[{&(0x7f0000001000-0xf7)="f3f1804a54522caab06111ff9a81b339dd287f2642abb63a776ab02d65aad6e95f3982cc9a10d69cde6a26df5bac84b4b935b5bb6ad9e044a379ed98983087f88c60e5135c60cc766981961c23de09897088aeb6290d0b80c6a53a417018", 0x5e}], 0x1, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f000000b000-0x8)=0x0) 2018/01/19 09:01:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00004cc000-0x10)={0x0, 0x0}, &(0x7f000095a000)=0x10) bind(r0, &(0x7f0000cb3000)=@generic={0x20000000001e, "01030000000000010b0000003a00000009bf79f321b30c7bc8790405c7bad62e0a53a632ed4938d30006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) 2018/01/19 09:01:38 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x801) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000013000-0x10)='/dev/input/mice\x00', 0x0, 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000001000)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000000)={&(0x7f0000001000)={0xd8, 0x9, 0xb, 0x100, 0x1, 0x2, {0x0, 0x0, 0x6}, [@typed={0xc, 0x36, @fd=r0}, @nested={0xa8, 0x19, [@typed={0x18, 0x62, @ipv6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}, @generic="bafed38fe1567ec90c71e91d880c5b6fa3cfef914a5c28f6aea60f171be7e884c4a99588c56765b0322bd5c61a41bec439272ae7d7501b01780ec064762d56154df02ae48a0c9a28ab401d0458eb1310772c3da2872fd11b5cd09c39bbaad24145d01435454c62957050a03b78cb10fc1c6ff2cc31c00a4f3a44ea0fab36d645b54c8c4e16f46136c6"]}, @typed={0x10, 0x8, @str='ppp1&\x00'}]}, 0xd8}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) linkat(0xffffffffffffffff, &(0x7f0000013000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000005000)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000014000-0x8)={0x0, 0x0}) getpgid(r2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/19 09:01:38 executing program 2: mmap(&(0x7f0000000000/0xaea000)=nil, 0xaea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000ae7000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x1, 0x21, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @multicast1=0xe0000001, {[]}}, @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x689, 0x82e, 0x0, "fba762", 0x0, "e8df1c"}, ""}}}}}, &(0x7f00003b5000)={0x0, 0x0, []}) mmap(&(0x7f0000aea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000aeb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000aeb000)=0x1) r1 = memfd_create(&(0x7f0000193000)='\x00', 0x2) mmap(&(0x7f0000aec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000aed000-0x1)=0x0, 0x1) r2 = syz_open_dev$audion(&(0x7f0000aea000)='/dev/audio#\x00', 0x2, 0x400) mmap(&(0x7f0000aea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r2, &(0x7f00002e9000)=@pppoe={0x18, 0x0, {0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @common='syzkaller1\x00'}}, 0x1e) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000aeb000-0x8)=[0xfffffffffffff7c9, 0xffffffff]) 2018/01/19 09:01:38 executing program 5: stat(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f0000c79000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$dmmidi(&(0x7f0000bae000)='/dev/dmmidi#\x00', 0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000000000)=0x14, 0x800) setfsgid(r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000001000)="6eec75da5ab97ce89346bd0e7e5b5d760e1e2f8c6e7dd02401d1c94c6cd36d918bee46d026029af1a250e7abdf3d0ea2f0144a59b0f30abc609bb9ddf2c03afbb289084060948976f0aebbd1f28fa3275880aab4971ca8338b5336ea88f4839fb4e76fde101624fc17feb78ce2b4b665323eaf5f016c0f23f909ff4f34b211ab1f0ba47c7ae3d74790ba1f045b1c77a4d50d8a363f4a5ef14cd5c59eb04580a3ab69b04ce0c42fea1a0811f621db3f7ce4a739", 0xb3, 0xfffffffffffffffb) keyctl$setperm(0x5, r2, 0x200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 09:01:38 executing program 6: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1e) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000021000-0x10)={&(0x7f0000020000-0x11c)={0x24, 0x21, 0xb01, 0xffffffffffffffff, 0xffffffffffffffff, {0x13, 0x0, 0x0}, [@nested={0x5, 0x9, [@typed={0x4, 0x0, @uid=0x0}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/01/19 09:01:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000b57000-0xb)='/dev/audio\x00', 0x40080, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00008a3000)=@int=0x8, 0x4) sync() 2018/01/19 09:01:38 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00009a3000)={0xffffffffffffff9c}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000ac000)='/dev/audio\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000540000-0x24)={0x6, 0xffff, 0x6, 0x100000000, 0x80000000, 0x1, 0x3, 0x469c, 0x9, 0xfffffffffffffffc, 0x4, 0x9}) ioctl$KDSKBLED(r1, 0x4b65, 0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000339000-0x1000)=""/4096, &(0x7f0000000000)=0xfffffffffffffefe) 2018/01/19 09:01:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000075000-0x10)='/dev/sequencer2\x00', 0x600000, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000f44000-0x10)={0x0, 0x0, 0x0, 0x0}) 2018/01/19 09:01:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009f7000)=0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) clock_gettime(0x0, &(0x7f000007c000)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000c14000-0x10)={0x0, r1+30000000}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) semget(0x0, 0x5, 0x80) 2018/01/19 09:01:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000007b000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000c54000-0x8)={0x0, 0x0}, &(0x7f0000962000)=0x8) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000dfe000)={0x1, 0x1, 0x7, 0x4, r1}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00005c4000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}]}, &(0x7f0000f92000-0x4)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00001a3000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x1, 0x0, 0x6, 0x0, 0x1, 0x24, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000073f000-0xa)="73597a6b618f6c65000d", 0x8, 0x1000, &(0x7f0000f72000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/19 09:01:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000617000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001000-0x38)={&(0x7f0000691000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000000d000)=[], 0x100000000000008d, &(0x7f0000001000-0x10)=[@rights={0x57, 0x1, 0x1, [r2]}], 0x180, 0x0}, 0x0) close(r2) close(r1) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f000028d000)='/dev/dsp\x00', 0x2000, 0x0) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000a66000)=0x8, 0x4) close(r0) 2018/01/19 09:01:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000643000-0x8)={0x0, 0x0}) accept$netrom(r1, &(0x7f000033a000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f000038c000-0x4)=0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f000001a000-0x38)={&(0x7f0000607000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000099c000)={&(0x7f0000a12000)={0x14, 0x12, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000d09000-0x8)={0x5, 0x9, 0xcf6a, 0x526}, 0x8) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00007e3000)={0x10000, 0x9}) 2018/01/19 09:01:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x28060400) syz_open_dev$sndtimer(&(0x7f0000948000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000afe000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000943000-0x10)={0x0, 0x0}, &(0x7f000003d000)=0x10) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={r3, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/19 09:01:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00009a9000)="81", 0x1, 0x0, &(0x7f000011b000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x1}, 0x1c) recvmsg(r0, &(0x7f0000ef2000-0x38)={&(0x7f00003b9000-0x1e)=@pppoe={0x0, 0x0, {0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic=""/16}}, 0x1e, &(0x7f0000e36000)=[], 0x0, &(0x7f00006ab000-0x71)=""/113, 0x71, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a8000-0x4)=0x0, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000dcd000)='./file0\x00', 0x2000, 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000b09000)='/dev/rfkill\x00', 0x200080, 0x0) 2018/01/19 09:01:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000ea9000)={0x2, 0x78, 0x4, 0x3, 0xf9, 0xa5, 0x0, 0xfffffffffffffffe, 0x10004, 0x1, 0x413, 0x6, 0x6, 0x0, 0xbe36, 0xaf, 0x7129, 0x4, 0x5, 0x6, 0x62, 0xffffffffffff4300, 0x1, 0x2, 0x6, 0xf80000000000000, 0x5, 0x7, 0xab, 0x5, 0xd827, 0xfff, 0x5, 0x1, 0xffffffffffff0001, 0x80000000, 0x7c, 0x9, 0x0, 0x9, 0x1, @perf_config_ext={0xa3a9, 0x3}, 0x400, 0x1f, 0x2, 0x7, 0x7, 0x3, 0xffffffff, 0x0}, r1, 0x7fffffff, r0, 0x2) r2 = getpid() r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000a6000)='/selinux/enforce\x00', 0x339002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000aa0000)="") r4 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f000094f000-0x4)=0x0) accept4$unix(r4, 0x0, &(0x7f00001f8000)=0x0, 0x80000) 2018/01/19 09:01:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00009f1000-0x8)={0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000933000)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000738000)={0x0, 0x4, 0xcc8, 0xb8dd, r1}) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000bc4000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r2, &(0x7f0000a53000)={'system_u:object_r:hald_sonypic_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x30, 0x0, 0x0}, 0x4a) 2018/01/19 09:01:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000425000-0x8)=0x1) r0 = socket$inet_sctp(0x2, 0x1800000000001, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000edf000)=[{&(0x7f0000eb9000-0x10)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00009fc000-0x40)=[{&(0x7f000094e000-0x34)="12", 0x1}], 0x1, &(0x7f0000544000)=[], 0x0, 0x0}], 0x1, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000a20000)={0x5, 0x7, 0x5}) listen(r0, 0x3fe) accept$inet(r0, &(0x7f0000d4f000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000895000-0x4)=0x10) 2018/01/19 09:01:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f000021f000-0x8)={0x0, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) poll(&(0x7f0000d7b000)=[{r0, 0x4050, 0x0}, {r1, 0x408, 0x0}], 0x2, 0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xd6, &(0x7f0000e76000-0x19e)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @random="f3aa20259cdb", [], {@ipv6={0x86dd, {0x0, 0x6, "050008", 0xa0, 0x2c, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[@routing={0x0, 0x10, 0x2, 0x60dc765a, 0x0, [@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x10001}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}]}, @fragment={0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x1}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, &(0x7f0000efe000)={0x3, 0x1, [0x0]}) 2018/01/19 09:01:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = accept$packet(0xffffffffffffffff, &(0x7f000033f000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000582000-0x4)=0x14) clock_gettime(0x3, &(0x7f0000eaf000-0x10)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00006fb000)={r3, r4/1000+30000}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000ef5000-0x14)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, r2}, 0x14) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f00006dc000-0x2)="7ff8", 0x2, 0x0, &(0x7f000010e000)={0xa, 0x3, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3ff}, 0x1c) sendto$inet6(r0, &(0x7f0000232000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000b03000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) r5 = syz_open_dev$adsp(&(0x7f00001e0000-0xb)='/dev/adsp#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000167000)={0x2, &(0x7f0000116000-0x10)=[{0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_DMA(r5, 0xc0406429, &(0x7f0000ddc000)={r6, 0x7, &(0x7f0000e1f000-0x1c)=[0x0, 0xac, 0xffff, 0x3, 0x0, 0x5, 0x3f], &(0x7f00000a6000-0x4)=[0x6], 0x1, 0x5, 0x5, &(0x7f0000e47000-0x14)=[0x9, 0x22c, 0x7fffffff, 0x5, 0x8], &(0x7f00003f1000)=[0xa22, 0x2, 0x840000, 0x38c], 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000d32000-0x108)={0x0, @in6={{0xa, 0x1, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x7fffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x3, 0x6, 0x522, 0xfffffffffffffff7, 0x7fffffff, 0xaf50, 0xfffffffffffffffc, 0x7, 0x2, 0x4, 0x8, 0x0, 0xffffffff, 0x7f, 0x7]}, &(0x7f000086f000)=0x108) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000432000-0x14)={0x0, r5, 0x2, 0x1, 0x0}, 0x14) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f000084c000)={r7, 0x4f, 0x101, 0x40, 0x80000000, 0x10000}, 0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007db000-0xc)={0x0, 0x0, 0x80000000020}, 0xc) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f000044e000-0x4)=0x2, 0x4) writev(r0, &(0x7f0000f08000)=[{&(0x7f0000f29000-0xeb)="bc", 0x1}], 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000676000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) epoll_create1(0x80000) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00005eb000)={@common='ip6_vti0\x00', @ifru_addrs={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x10}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0xffffffffffffffff, 0x4) 2018/01/19 09:01:38 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x0) r1 = open(&(0x7f0000002000-0x8)='./file0\x00', 0x40, 0x8) r2 = getpgid(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000003000)={{0x7, 0x1, 0xffffffffffffff1f, 0xd59, "81ebb98c75696cc257a3ff3d425cc94dc3c471259520813b3a22a06c7d9653455fb1ef884184421676c8bab2", 0x8}, 0x0, 0x0, 0x1, r2, 0x7fff, 0x5, "e1260444fbe05c5946a18013ba2ec30623251042c6f6cf31ec374aa020ed68ad49c6cf9b5d52fd96452b39307b26565e4d314e85320109b194716d5862056e47", &(0x7f0000003000)='[\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x2, 0x3800000000000000, 0x3, 0x797d9b71], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$ax25(r0, &(0x7f0000001000)={0x3, {"96c1bd2ff024ce"}, 0x0}, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000002000-0x8)=[0x1, 0x4]) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000004000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000004000)=0xe8) r5 = getegid() fchown(r0, r4, r5) 2018/01/19 09:01:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000c6c000-0x8)={0x20080522, 0x0}, &(0x7f0000034000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = shmget$private(0x0, 0x4000, 0x1911, &(0x7f0000111000/0x4000)=nil) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000beb000)='/dev/audio\x00', 0x8200, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f000081b000-0x4)=0x1c, 0x4) shmctl$SHM_UNLOCK(r0, 0xc) 2018/01/19 09:01:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000072f000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r0, 0x8915, &(0x7f0000eb1000)={"1dcda8fd042e6f99849d7781193ca9e0", {0x4, 0x0, 0x80, "1559d754be5d", 0x101, 0x0}}) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000a97000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/19 09:01:38 executing program 2: mmap(&(0x7f0000000000/0x44e000)=nil, 0x44e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f000043c000-0x37)=""/55) syz_open_dev$mice(&(0x7f00003cc000-0x10)='/dev/input/mice\x00', 0x0, 0x0) 2018/01/19 09:01:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c8b000-0x30)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmsg$alg(r1, &(0x7f00002b2000)={0x0, 0x0, &(0x7f000062c000-0x20)=[], 0x0, &(0x7f0000d72000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) writev(r1, &(0x7f0000da0000-0x70)=[{&(0x7f0000734000-0x80)="15c0d170c62324241fd6b533173163aa8da158f0b6c5f437fa93559d60f0af9a92a2686ba267ae85575e4e10d4c7c5958630", 0x32}, {&(0x7f0000eaf000-0x90)="413644f339d292e6888d9d54e40f011bc5aedf389c29f6b9452720af247eb8adeaae8a480cef80d663c5c97fa882e4753e417f385d8846b32d1aad15e34fcd773877c6c585913dc677c3b2b426bbfe74fd8c75165344ad820d2ea9c5b80107346979a8b9e4f76ac471f3e0e967dcf1e15ebe539cd1e672fa4505ba97d748ac87aa9d50cfb90512a965b8999a53eab227", 0x90}], 0x2) recvmsg(r1, &(0x7f00001d4000-0x38)={&(0x7f0000300000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x268, &(0x7f00005a0000)=[{&(0x7f0000000000)=""/4096, 0x1179}], 0x1, &(0x7f0000da2000)=""/0, 0x0, 0x0}, 0x12001) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00004f8000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000361000)=""/94, &(0x7f0000981000)=0x5e) 2018/01/19 09:01:38 executing program 3: mmap(&(0x7f0000000000/0x6f7000)=nil, 0x6f7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000768000-0x8)={0x0, 0x0}, &(0x7f0000566000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000002000-0x8)={0x0, 0x0}, 0x0) fadvise64(r0, 0x52, 0xa987, 0x3) mmap(&(0x7f00006f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000675000)='/dev/ashmem\x00', 0x305000, 0x0) mmap(&(0x7f00006f8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00006f8000)='user\x00', &(0x7f0000435000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000036e000-0x5a)="950231a5bb5f0485d6f217aad62f00fde425832e1bedfa474cbd8c017aaa066894a8bae62fff614c51dfbc84861f00f4ef519c8146083d1765587c0a662d6ac251119599942ac7399bf76796dbc0e1bdbe32d20e9c11d5d3a0e5", 0x5a, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) r2 = syz_open_dev$vcsa(&(0x7f0000002000-0xb)='/dev/vcsa#\x00', 0x6, 0x800) r3 = getpid() capset(&(0x7f00000c7000)={0x20071026, r3}, &(0x7f0000252000)={0x3, 0x80, 0x10000, 0x200, 0x2, 0x0}) r4 = syz_open_dev$sndtimer(&(0x7f000002a000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) read(r4, &(0x7f00006f3000+0x555)=""/40, 0x28) read(r4, &(0x7f00006f6000-0x1000)=""/4096, 0x1000) ioctl$int_in(r4, 0x5421, &(0x7f00006f6000-0x8)=0x2) r5 = syz_open_dev$mouse(&(0x7f00004f9000-0x12)='/dev/input/mouse#\x00', 0x5, 0x40040) mmap(&(0x7f00006f8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, &(0x7f00006f9000-0xc)={{0x8, 0x2, 0x6, 0x9, 0x0, 0x2}, 0xffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) mmap(&(0x7f00006f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00006f8000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f00004e1000-0x7)={0x3f, 0x2, 0x41e, 0x8}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0xc200) sendmsg$key(r7, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)={0x2, 0xb, 0x8000, 0x9, 0x15, 0x0, 0x4, 0x1, [@sadb_x_nat_t_type={0x1, 0x14, 0xd10, [0x0, 0x0, 0x0]}, @sadb_spirange={0x2, 0x10, 0x0, 0x3, 0x0}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x7, 0xff, 0x80, 0x0, @in={0x2, 0x1, @rand_addr=0x4000000000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0xffffffff80000001, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, @in6={0xa, 0x1, 0x40, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x0}, 0x1) mmap(&(0x7f00006f8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00006f9000-0xb)='/dev/hwrng\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) mmap(&(0x7f00006f9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r6, &(0x7f00006f9000)=@known='security.evm\x00', &(0x7f000023a000)='/dev/vcs\x00', 0x9, 0x1) connect$llc(r7, &(0x7f0000003000-0x10)={0x1a, 0x17, 0x401, 0x0, 0x1, 0x1, @random="7d29b267c382", [0x0, 0x0]}, 0x10) 2018/01/19 09:01:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f000042e000-0xa)='blacklist\x00', &(0x7f0000736000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000056a000-0x2d)='wlan0^%,,posix_acl_access,Pposix_acl_access@\x00', 0xfffffffffffffffa) r1 = request_key(&(0x7f0000e5d000-0xc)='id_resolver\x00', &(0x7f000093f000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000e38000)='\x00', r0) r2 = add_key(&(0x7f0000318000-0x6)='logon\x00', &(0x7f0000532000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) keyctl$unlink(0x1d, r2, 0x0) keyctl$unlink(0x9, r0, r1) keyctl$get_persistent(0x16, 0x0, r1) 2018/01/19 09:01:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000dbe000-0xc)={0x0, 0x0, 0x0}, &(0x7f000077e000)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = accept$netrom(0xffffffffffffff9c, 0x0, &(0x7f0000245000)=0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000c9e000)=0x61, &(0x7f0000b35000)=0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000e1e000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) listen(r1, 0x6) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000cdf000-0x4)='tls\x00', 0x4) process_vm_writev(r0, &(0x7f0000a28000-0x40)=[{&(0x7f0000388000)=""/108, 0x6c}, {&(0x7f0000ae8000)=""/170, 0xaa}, {&(0x7f0000546000)=""/180, 0xb4}, {&(0x7f000045d000-0x23)=""/35, 0x23}], 0x4, &(0x7f00000bf000)=[{&(0x7f0000d52000)=""/95, 0x5f}, {&(0x7f0000133000-0xa)=""/10, 0xa}], 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000010000)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x10000000007, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r4 = semget$private(0x0, 0x3, 0x92) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000a9d000)=[0x7, 0x8e]) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000809000+0xbe0)="") sendmsg$nl_crypto(r1, &(0x7f0000d5f000)={&(0x7f0000862000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f000079e000-0x8)={&(0x7f000012e000-0x100)=@get={0x100, 0x13, 0x300, 0x6, 0x1, {{'gcm(aes)\x00'}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2000, 0x0, 0x0, 0x0}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x43cd}, {0x8, 0x1, 0x800}]}, 0x100}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) 2018/01/19 09:01:38 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000008000)='/dev/rtc\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) accept4(r0, &(0x7f0000004000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000008000-0x4)=0x1c, 0x800) r2 = socket$can_raw(0x1d, 0x3, 0x1) mlockall(0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000007000-0x70)=[{&(0x7f0000000000)="53f6fb15d892e6892be53cbc6efef35bb9365c2a3b73c6486ef250756c10c183816a0eb4937a39522a46625e7129b5a04244f63c9856e81f1d19d6589a33c7f86b5f95bc7b97922b0c323286b7aecf1af6d4c1390f039943cecff64d8d79f2d78e256a308ab9d7e959af1ffec61405cc6594fc5f555ab3c3eff47a7abdb60bc24a4fc48457b1cfab122059dc1066e7aedcb23152276b9fa08b835f5eb186f520c1da393f5163b4836ba176852357e44389ef60871a04d95d4038b477813e8fb62b10678e7680f9ff1f02241758f8bbd2", 0xd0}], 0x1, &(0x7f0000003000-0x100)=[], 0x0, 0x0}, 0x0) bind$can_raw(r2, &(0x7f0000004000-0x10)={0x1d, 0x0, 0x0, 0x0}, 0x10) setsockopt(r2, 0x65, 0x1, &(0x7f0000000000)="", 0x170) 2018/01/19 09:01:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000d05000)='/dev/audio#\x00', 0x48b, 0x80000) setsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000492000-0x91)="271a039512aeedc72d633e7b0a809bb8220ef1a3bfb3e9a1db6b17dc56d1630022cedf5e24b09000499a39a1418c183336ab39ec97551b18810628b0bced2fed6d8b4703233163bf4e952766a139bbb39a92dfe2bebb5000509b5e7ee5540a4aa4d0a5a148a563680ab91bf5d313f7bc030b47f55824ed6d051231c89e1ad9fe621588dce77e62bfe82165159ff46b5cb2", 0x91) seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) ustat(0x10, &(0x7f0000934000)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 09:01:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000b66000-0x1)='\x00', 0x3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000b01000)={0x129, @time={0x77359400, 0x0}, 0x8, {0x1000, 0x9}, 0x7, 0x1, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f000048e000-0x99)={0x4, 0x91, "844e4c719c2dc2174bb8ae7a1bdaeba90eb17d9de4fe3cd18d49c730955f92f17c3b9ff6cbdc75d47b5ec39d96c0e2b8ea28f50deeffb92682ba65946c10d06f5230314521e5190ef227b83812e35a2d293454fccb2d5f9b7a596eeaa1e1961bcc8966db3051fa94733b084dea20e14105d28b5ad5d6d03325e6843e3074c5dfdda06d78f94066483e4d94fb14c968d8be"}) accept$alg(r1, 0x0, 0x0) recvmsg(r0, &(0x7f000076b000-0x38)={&(0x7f0000d46000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000234000-0x30)=[], 0x0, &(0x7f0000f77000)=""/0, 0x0, 0x0}, 0x0) 2018/01/19 09:01:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000356000-0x3b)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {[@ra={0x94, 0x6, 0x10000}]}}, @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8c4d14", 0x0, "5748c8"}, ""}}}}}, &(0x7f000042d000-0x8)={0x0, 0x0, []}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000b6000)=""/209) munlock(&(0x7f0000498000/0x3000)=nil, 0x3000) getpid() [ 87.367680] QAT: Invalid ioctl [ 87.415063] QAT: Invalid ioctl 2018/01/19 09:01:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000ebc000-0x9)='/dev/sg#\x00', 0x1, 0x80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x7d, 0x81, 0x8000000000, 0xc8, 0xfffffffffffffffe, 0xff}}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x80001, 0x0) connect$ax25(r1, &(0x7f00001c2000-0x10)={0x1e, {"03491f0800"}, 0x0}, 0x10) 2018/01/19 09:01:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f0000731000-0x12)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x20000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000c2b000)='projid_map\x00') flistxattr(r0, &(0x7f00004c5000)=""/4096, 0x1000) r1 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001c000-0xe)='./file0/file0\x00', r1, &(0x7f0000020000-0x8)='./file0\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f000000f000)='./file0/file0/bus\x00', 0x0) 2018/01/19 09:01:39 executing program 4: mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x5, 0x3f, &(0x7f0000021000)={0x0, 0x0}) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000021000)=0x3ff, 0x4) r1 = socket(0x18, 0x0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002000)={0xffffffffffffffff, 0x0, 0x0, 0xec, &(0x7f0000009000)="", &(0x7f0000008000-0xec)=""/236, 0x0, 0x5d}, 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r1, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) r2 = fcntl$dupfd(r1, 0x406, r1) clock_gettime(0x0, &(0x7f000000f000-0x10)={0x0, 0x0}) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f000000c000-0x4)=0x10, 0x4) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$evdev(r2, &(0x7f0000022000-0x18)=[{{r3, r4/1000+10000}, 0x5, 0x81, 0x3}], 0x18) clock_nanosleep(0x7, 0x0, &(0x7f0000004000-0x10)={0x0, 0x0}, &(0x7f0000002000)={0x0, 0x0}) readv(r1, &(0x7f000001a000-0x20)=[{&(0x7f0000020000)=""/6, 0x6}, {&(0x7f000001e000-0x6c)=""/108, 0x6c}], 0x2) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000008000-0x4)=0x0) 2018/01/19 09:01:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000dc0000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000013d000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) renameat(r0, &(0x7f000093d000)='./file0\x00', r1, &(0x7f0000bdf000)='./file0\x00') mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000740000)="") r2 = inotify_init() inotify_add_watch(r2, &(0x7f00005ce000)='./file0\x00', 0x13) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000117000)='./file0\x00', 0x0) 2018/01/19 09:01:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f000001d000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 09:01:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000980000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f00002b0000)={0x0, 0x10f000, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r1, 0x80, 0x6e4, 0x7) pwritev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000452000-0x10)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001fa000-0x20)=[], 0x0, 0x0}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000b7b000-0x9)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000aa6000-0x4)=0x0, &(0x7f0000c6a000)=0x4) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x2, 0x20000000, 0x0}) ioctl(r2, 0x2285, &(0x7f0000007000)='S') setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00004a9000)=0x7, 0x4) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000742000-0x4)=0x3) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000cc1000-0x4)=0x0) r4 = getpgrp(r3) prctl$setptracer(0x59616d61, r4) socket$inet_icmp(0x2, 0x2, 0x1) io_destroy(r0) 2018/01/19 09:01:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000c51000)=0x0) sched_setattr(r1, &(0x7f0000e47000-0x30)={0x30, 0x2, 0x0, 0x4, 0x100000000, 0x4, 0x10001, 0x400000000000}, 0x0) getsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000eb000-0x4)=0x0, &(0x7f0000a00000-0x4)=0x4) 2018/01/19 09:01:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000e84000-0x390)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1, [{{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f000016c000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) r1 = syz_open_dev$amidi(&(0x7f00001fd000-0xc)='/dev/amidi#\x00', 0x1f, 0x40) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000d15000-0x4)=0x0, 0x4) r2 = add_key(&(0x7f0000459000-0xc)='id_resolver\x00', &(0x7f000055b000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000966000)="ec957080f02e8686c171ea4dc8a2f718a1a094a7dc47f48322fc9ab3831d0ce9efa2ff40f138993f3717946f4f808c8ecf4424d74b54a7e0667db1fffe80e4a1b426b99bad868b96e73ec632a0cdb1291836b5fac969b9b8bcc743521184fbb6164f7db07f2cfa2f7c6e21a5441ba7139e1124e7e92ea90b8f343c79bce6325df38742c3", 0x84, 0xfffffffffffffffc) r3 = request_key(&(0x7f00001eb000-0xb)='pkcs7_test\x00', &(0x7f0000193000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000c37000-0x1)='\x00', 0xfffffffffffffff8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00008ab000)={0x0, 0x42, "ea2ae1ab09fdf08827602a1a3d4997fc1c5cb56b58b2811e54efd89f12c07c0fbffa8d7c3bbcc014fc9153159bf96fb88309b19a35d96cc367b6cfa5a8bbbe31b08f"}, &(0x7f00001f5000)=0x4a) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000816000-0x108)={r4, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x3, 0x1, 0x8d69, 0x6, 0x8000, 0x365d, 0x7, 0x3, 0x200, 0x3, 0x0, 0x5, 0x8, 0x7, 0x3]}, &(0x7f0000e62000)=0x108) r5 = add_key$user(&(0x7f000000e000)='user\x00', &(0x7f00004ee000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000301000)="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", 0xfa, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000edf000-0xc)={r2, r3, r5}, &(0x7f0000f99000-0xd8)=""/216, 0xd8, 0x0) socket$inet6_sctp(0xa, 0x2, 0x84) 2018/01/19 09:01:39 executing program 5: mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}}}, 0x32) r2 = socket$l2tp(0x18, 0x1, 0x1) close(r0) dup2(r2, r1) 2018/01/19 09:01:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000185000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f0000672000)='/dev/sg#\x00', 0x1, 0x4400) ioctl$VT_ACTIVATE(r2, 0x5606, 0x6) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000701000-0x30)={0x1, 0xfffffffffffffffd, 0x8, 0x2, 0x5, 0x9}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000d0b000-0x8)={0x2000009d7, 0x80040000}) 2018/01/19 09:01:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000007c000-0x4)=0x7) fcntl$addseals(r0, 0x409, 0x0) 2018/01/19 09:01:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000004000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f000010a000)=@add_del={0x2, &(0x7f0000593000)=@common='gre0\x00', 0x5}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c8b000-0x30)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmsg$alg(r2, &(0x7f00002b2000)={0x0, 0x0, &(0x7f00002ce000)=[{&(0x7f000069a000-0x1000)="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", 0x2c2}], 0x1, &(0x7f0000d72000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r2, &(0x7f0000538000)={&(0x7f0000300000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f00005a0000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)=""/0, 0x0, 0x0}, 0x0) 2018/01/19 09:01:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000349000-0xd)='/dev/dmmidi#\x00', 0x1, 0x200000) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000441000)=0x3, 0x4) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000557000)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000567000-0x4)=0x8) read(r0, &(0x7f00001a4000)=""/73, 0x49) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000e53000-0x2)={0x6, 0x3}) ioctl$TCXONC(r0, 0x540a, 0x8f9a) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a27000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000604000-0x1)=0x0) [ 87.658474] ================================================================== [ 87.665919] BUG: KASAN: use-after-free in inet_shutdown+0x2d4/0x350 [ 87.672319] Read of size 4 at addr ffff8801baca8480 by task syz-executor5/15334 [ 87.679756] [ 87.681389] CPU: 0 PID: 15334 Comm: syz-executor5 Not tainted 4.15.0-rc8+ #268 [ 87.688739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.698090] Call Trace: [ 87.701377] dump_stack+0x194/0x257 [ 87.705275] ? arch_local_irq_restore+0x53/0x53 [ 87.709939] ? show_regs_print_info+0x18/0x18 [ 87.714432] ? mark_held_locks+0xaf/0x100 [ 87.718574] ? do_raw_spin_trylock+0x190/0x190 [ 87.723149] ? inet_shutdown+0x2d4/0x350 [ 87.727190] print_address_description+0x73/0x250 [ 87.732009] ? inet_shutdown+0x2d4/0x350 [ 87.736052] kasan_report+0x25b/0x340 [ 87.739835] __asan_report_load4_noabort+0x14/0x20 [ 87.744741] inet_shutdown+0x2d4/0x350 [ 87.748620] pppol2tp_session_close+0x92/0xf0 [ 87.753094] l2tp_tunnel_closeall+0x305/0x410 [ 87.757565] ? pppol2tp_seq_show+0x1410/0x1410 [ 87.762121] ? __l2tp_session_unhash+0x7d0/0x7d0 [ 87.766853] ? __release_sock+0x360/0x360 [ 87.770973] ? lock_sock_nested+0x91/0x110 [ 87.775186] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 87.779827] l2tp_udp_encap_destroy+0x95/0x100 [ 87.784387] udpv6_destroy_sock+0x161/0x190 [ 87.788681] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 87.793757] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 87.798405] ? ipv6_sock_ac_close+0x2e8/0x3e0 [ 87.802878] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 87.807956] sk_common_release+0x6b/0x2f0 [ 87.813212] udp_lib_close+0x15/0x20 [ 87.818549] inet_release+0xed/0x1c0 [ 87.822590] inet6_release+0x50/0x70 [ 87.826290] sock_release+0x8d/0x1e0 [ 87.829980] ? sock_alloc_file+0x560/0x560 [ 87.834536] sock_close+0x16/0x20 [ 87.837964] __fput+0x327/0x7e0 [ 87.841226] ? fput+0x140/0x140 [ 87.844486] ? _raw_spin_unlock_irq+0x27/0x70 [ 87.848965] ____fput+0x15/0x20 [ 87.852222] task_work_run+0x199/0x270 [ 87.856092] ? task_work_cancel+0x210/0x210 [ 87.860392] ? exit_to_usermode_loop+0x8c/0x310 [ 87.865047] exit_to_usermode_loop+0x296/0x310 [ 87.869609] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 87.875125] ? __close_fd+0x222/0x360 [ 87.878905] syscall_return_slowpath+0x490/0x550 [ 87.883635] ? prepare_exit_to_usermode+0x340/0x340 [ 87.888630] ? entry_SYSCALL_64_fastpath+0x73/0xa0 [ 87.893538] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 87.898531] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 87.903621] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 87.908351] RIP: 0033:0x452e99 [ 87.911516] RSP: 002b:00007fbe3a11cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000003 [ 87.919199] RAX: 0000000000000000 RBX: 000000000071bea0 RCX: 0000000000452e99 [ 87.926442] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000013 [ 87.933683] RBP: 000000000000004e R08: 0000000000000000 R09: 0000000000000000 [ 87.941188] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee7f0 [ 87.948430] R13: 00000000ffffffff R14: 00007fbe3a11d6d4 R15: 0000000000000000 [ 87.955696] [ 87.957298] Allocated by task 15341: [ 87.960989] save_stack+0x43/0xd0 [ 87.964415] kasan_kmalloc+0xad/0xe0 [ 87.968099] kasan_slab_alloc+0x12/0x20 [ 87.972045] kmem_cache_alloc+0x12e/0x760 [ 87.976919] sock_alloc_inode+0x70/0x300 [ 87.981401] alloc_inode+0x65/0x180 [ 87.985000] new_inode_pseudo+0x69/0x190 [ 87.989038] sock_alloc+0x41/0x270 [ 87.992553] __sock_create+0x148/0x850 [ 87.996414] SyS_socket+0xeb/0x1d0 [ 87.999928] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 88.004654] [ 88.006254] Freed by task 15341: [ 88.009598] save_stack+0x43/0xd0 [ 88.013029] kasan_slab_free+0x71/0xc0 [ 88.016890] kmem_cache_free+0x83/0x2a0 [ 88.020835] sock_destroy_inode+0x56/0x70 [ 88.024970] destroy_inode+0x15d/0x200 [ 88.028829] evict+0x57e/0x920 [ 88.031992] iput+0x7b9/0xaf0 [ 88.035074] dentry_unlink_inode+0x4b0/0x5e0 [ 88.039456] __dentry_kill+0x3b7/0x6d0 [ 88.043326] dput.part.23+0x6fb/0x830 [ 88.047098] dput+0x1f/0x30 [ 88.050007] __fput+0x51c/0x7e0 [ 88.053262] ____fput+0x15/0x20 [ 88.056518] task_work_run+0x199/0x270 [ 88.060376] exit_to_usermode_loop+0x296/0x310 [ 88.064930] syscall_return_slowpath+0x490/0x550 [ 88.070101] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 88.074824] [ 88.076950] The buggy address belongs to the object at ffff8801baca8480 [ 88.076950] which belongs to the cache sock_inode_cache of size 992 [ 88.090447] The buggy address is located 0 bytes inside of [ 88.090447] 992-byte region [ffff8801baca8480, ffff8801baca8860) [ 88.102120] The buggy address belongs to the page: [ 88.107025] page:ffffea0006eb2a00 count:1 mapcount:0 mapping:ffff8801baca8000 index:0xffff8801baca8ffd [ 88.119027] flags: 0x2fffc0000000100(slab) [ 88.123238] raw: 02fffc0000000100 ffff8801baca8000 ffff8801baca8ffd 0000000100000003 [ 88.131095] raw: ffffea0006eb29e0 ffffea0006eb2a60 ffff8801d9842380 0000000000000000 [ 88.138952] page dumped because: kasan: bad access detected [ 88.144638] [ 88.146237] Memory state around the buggy address: [ 88.151137] ffff8801baca8380: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 88.158467] ffff8801baca8400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 88.165805] >ffff8801baca8480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 88.173135] ^ [ 88.176473] ffff8801baca8500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 88.183805] ffff8801baca8580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 88.191485] ================================================================== [ 88.198815] Disabling lock debugging due to kernel taint [ 88.204511] Kernel panic - not syncing: panic_on_warn set ... [ 88.204511] [ 88.211866] CPU: 0 PID: 15334 Comm: syz-executor5 Tainted: G B 4.15.0-rc8+ #268 [ 88.220502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.229828] Call Trace: [ 88.232395] dump_stack+0x194/0x257 [ 88.236007] ? arch_local_irq_restore+0x53/0x53 [ 88.240657] ? kasan_end_report+0x32/0x50 [ 88.244780] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 88.249947] ? vsnprintf+0x1ed/0x1900 [ 88.253731] ? inet_shutdown+0x2d0/0x350 [ 88.257768] panic+0x1e4/0x41c [ 88.260933] ? refcount_error_report+0x214/0x214 [ 88.265664] ? add_taint+0x1c/0x50 [ 88.269181] ? add_taint+0x1c/0x50 [ 88.272699] ? inet_shutdown+0x2d4/0x350 [ 88.276748] kasan_end_report+0x50/0x50 [ 88.280711] kasan_report+0x144/0x340 [ 88.284491] __asan_report_load4_noabort+0x14/0x20 [ 88.289400] inet_shutdown+0x2d4/0x350 [ 88.293265] pppol2tp_session_close+0x92/0xf0 [ 88.297740] l2tp_tunnel_closeall+0x305/0x410 [ 88.302209] ? pppol2tp_seq_show+0x1410/0x1410 [ 88.306764] ? __l2tp_session_unhash+0x7d0/0x7d0 [ 88.311493] ? __release_sock+0x360/0x360 [ 88.316570] ? lock_sock_nested+0x91/0x110 [ 88.320782] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 88.325421] l2tp_udp_encap_destroy+0x95/0x100 [ 88.329979] udpv6_destroy_sock+0x161/0x190 [ 88.334273] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 88.339348] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 88.343988] ? ipv6_sock_ac_close+0x2e8/0x3e0 [ 88.348458] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 88.353888] sk_common_release+0x6b/0x2f0 [ 88.358013] udp_lib_close+0x15/0x20 [ 88.361698] inet_release+0xed/0x1c0 [ 88.365394] inet6_release+0x50/0x70 [ 88.369081] sock_release+0x8d/0x1e0 [ 88.372766] ? sock_alloc_file+0x560/0x560 [ 88.376970] sock_close+0x16/0x20 [ 88.380398] __fput+0x327/0x7e0 [ 88.383656] ? fput+0x140/0x140 [ 88.386911] ? _raw_spin_unlock_irq+0x27/0x70 [ 88.391386] ____fput+0x15/0x20 [ 88.394646] task_work_run+0x199/0x270 [ 88.398507] ? task_work_cancel+0x210/0x210 [ 88.402803] ? exit_to_usermode_loop+0x8c/0x310 [ 88.407451] exit_to_usermode_loop+0x296/0x310 [ 88.412017] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 88.417532] ? __close_fd+0x222/0x360 [ 88.421314] syscall_return_slowpath+0x490/0x550 [ 88.426046] ? prepare_exit_to_usermode+0x340/0x340 [ 88.431038] ? entry_SYSCALL_64_fastpath+0x73/0xa0 [ 88.435941] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 88.440929] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 88.445672] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 88.450571] RIP: 0033:0x452e99 [ 88.453738] RSP: 002b:00007fbe3a11cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000003 [ 88.461418] RAX: 0000000000000000 RBX: 000000000071bea0 RCX: 0000000000452e99 [ 88.468661] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000013 [ 88.475908] RBP: 000000000000004e R08: 0000000000000000 R09: 0000000000000000 [ 88.483151] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee7f0 [ 88.490395] R13: 00000000ffffffff R14: 00007fbe3a11d6d4 R15: 0000000000000000 [ 88.498233] Dumping ftrace buffer: [ 88.501743] (ftrace buffer empty) [ 88.505425] Kernel Offset: disabled [ 88.509022] Rebooting in 86400 seconds..