[....] Starting enhanced syslogd: rsyslogd[ 12.191006] audit: type=1400 audit(1516543648.991:5): avc: denied { syslog } for pid=3499 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 20.061926] audit: type=1400 audit(1516543656.862:6): avc: denied { map } for pid=3640 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.10' (ECDSA) to the list of known hosts. 2018/01/21 14:07:43 fuzzer started [ 26.311396] audit: type=1400 audit(1516543663.112:7): avc: denied { map } for pid=3651 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/01/21 14:07:43 dialing manager at 10.128.0.26:39817 [ 30.793404] can: request_module (can-proto-0) failed. [ 30.803266] can: request_module (can-proto-0) failed. 2018/01/21 14:07:48 kcov=true, comps=true [ 31.338937] audit: type=1400 audit(1516543668.139:8): avc: denied { map } for pid=3651 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=8761 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/01/21 14:07:49 executing program 7: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setsig(r0, 0xa, 0x24) r1 = gettid() fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000b18000-0x8)=0x0) shutdown(r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x8000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000001000-0x38)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000000)={&(0x7f0000001000-0x398)={0x398, 0xc, 0x3, 0x2, 0x2, 0x2, {0x2, 0x0, 0x9}, [@typed={0x8, 0x66, @void=""}, @nested={0x19c, 0xb, [@generic="58f467b54ea2165763632ece26434397634c69e6561445d745704f4d6d597307f85ab5c6052b71cf90339d76111daeffa6147d771ec99be53a74b3b89682a13961bc68731a984ff3badb4b92c8f996b9af7f765ff69cf477aad7de", @typed={0xc, 0x92, @pid=r1}, @generic="4bbd2a59d1b8d133ace29539a196d4d5752fa9e89659b42cd43d5f6227b841cd8b81523224a35ed059e3c8d8daee89783eee34a4633b16e1fd30e6c9e42b8d77c43bfa850b8ae4173361602f36de83fb4222c9d0fd86b632858463561139248bca2b08ce789c3f11177aa60d950993d091367606c476afa5c5fae320e246d3e01be1f8aa41f80028cce99c3a6af6e62263a57a591800f68f0a4e4e16bba87789a65b68174f20b938e11dd125c5826aa04a73", @typed={0xc, 0x62, @u32=0x5}, @typed={0x18, 0x2a, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}}, @generic="4150eec54d5c62b5ecd7cd72ebe5138ed8476badaf7aaaed23ae0e6faf10d9e8f7b74359c76d5a6f27989f2fb101d23c3397b2ca72f8b42e16966482dad631133f3f3bdcfa7c85ea68500ad601221c256100b13323bca29c9682"]}, @nested={0x154, 0x52, [@typed={0x10, 0x4, @u64=0x8}, @generic="5244cae1bc8249a990387a2331f708da1a9e6d47da6378fb80157a1f88df2cfe031156e3a03f7cfd965704ba6606275e4603d3a43133c29581e9879422b30e4614fd376940bb92a13b3c13d1253918c4a9c6bdddd53728b9c71ea91b71d0559598c13bc25bf05a3861fb5b072eb6a12c7ac015f5ee1c141f808c389c70a6a1b01cfb1545bf5b39e7e78c201fc01818b465ceb2ed4024d5a04d9b69e59c955d1c5f690d8fcbe2b74574ea313bd262fd1dc1", @typed={0x64, 0x85, @binary="04ad401e829f476d09ee7d1f5a46442bf26791772326fea6ca02f9ecf4e012e654b954194521d0a3c4bd8e98a5bd5ec2bc19a63e55f18f505deb9432ed3665a817a43ea5e6ea1a1f5210301aca657ec6a0ff41abab0f517e1c94"}, @typed={0xc, 0x3b, @ipv4=@multicast2=0xe0000002}, @generic="509222e3166f2f4c5d1c8b612bca97b02bc0cf30bafa638abfe9f03720"]}, @generic="7022f739e5259d7620e4f510f828c5e005f78d2647c6f8e9599b79f3df", @typed={0xc, 0x26, @str='\''}, @nested={0x60, 0x2f, [@generic="473910caa8c57f528b254502e84235a185d0fe42e825da3d3192298420488d01b5eed0c49810a3ca50fa659b5f75a7e3ac", @generic="8518723e1f5dc30aea74b480cf4286c7f1", @typed={0xc, 0xb, @ipv4=@dev={0xac, 0x14, 0x0, 0xc}}, @typed={0xc, 0x1a, @fd=r0}]}]}, 0x398}, 0x1, 0x0, 0x0, 0x4000800}, 0x800) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000003000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000003000-0x4)=0x14) setsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000003000-0x4)=0x7d9a, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000004000-0x18)={0x0, 0xffffffffffffffd3, 0x30, 0x400, 0x2}, &(0x7f0000002000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001000)={r3, 0xc8, "d05a982dc0875dead23639dbdae5472aaf87c6a16af8eff134b51761277fa45112da0804e42d3f7af658ca428d9b9fcb23b3ba0b94fea13fa4774a0db5fbdc8815d475acd9259b507bb582086883a4b87c796da5faaa5a6151aa7bacad99cf395c916ea4800d30ca3c7b6d6dde6c7673ab9f1bb8cb38a116e1fa8f577bb60dc5a6314dffa854923b8d8998edb15cef9bbb891b0e73f78d9c2a39189e99c2fa5d6915e29e169d41fe311637408769f967e81611ae419cd269b01270ffb0dbfde4508a9a40f35641fd"}, &(0x7f0000001000-0x4)=0xd0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000001000)=0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001000-0x5)=[{0x3, 0x7}, {0x2, 0x9d33}, {0x0, 0xffffffffffffffff}, {0xe, 0x40}, {0xa, 0x5}, {0x3, 0x7}, {0x4, 0x9}, {0x3, 0x0}, {0xa, 0xffffffffffffffc1}], 0x9) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000000)={{0x100000000, 0x81, 0x9, 0x5ca2, 0x4, 0x2a4}, 0x5}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000005000-0x8)={r4, 0x7}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000005000)=@int=0x0, &(0x7f0000005000)=0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000006000-0x38)={&(0x7f0000001000-0x10)=@ax25={0x3, {"dbd6d7362ccd4d"}, 0x2}, 0x10, &(0x7f0000007000-0x10)=[{&(0x7f0000006000)="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", 0x1000}], 0x1, &(0x7f0000003000-0x280)=[{0xa0, 0x11, 0xcad, "dfdcd234d28617df01707b6f3cd83f0c18e88020eb7be108224347ed8d565372378a5a6ec704a52fbaed7b6eddeccc53b81b353cf087ce25a6cb4c3b03d3ad7173123d3d005ae7596f56d376fb06b52f69cb405c2e9b0d574133f0b6ca6f9dc988a63d5b2cd30d09766aea5c7b968dc49c36376ecec656c49975b5033378e4501d61612131a3e3d1ccb9ad6d6809bb7e"}, {0xa8, 0x0, 0x2, "cc497610445f3fadc74acfbbcd28e464447b1f632a03f3aaf060a30a51792b7eb9f5af8ed7dabf80f8ab194f8da1e1b6b5f4a9a7a628f72dc5526b05dd8358a38638e8ca79e4a88b125ef75f3edf7d5e4d81d7d9571b1c1f5e8f851a04701ab9ce998bba0d5b248ebae73abfc09046c826287b720543ace6b3eb7760dab752006b6cb164f3cb9de7d6de8a693e886c3522f2c287ca"}, {0x10, 0x11f, 0x3, ""}, {0x108, 0x0, 0x0, "791ef11d2edca0905f5107eba4d92ab09536d3c01e36862fbe7fabe65eedb4d63ce6be3743222909b1f1e61777926d06a864d784327f6b997a0d3469291302ba65d4fa7763736760fac08015ce656621320504db8b687d369d0e0acad7b33f23bcb6132ce629dfe2d00037ffa7a9ac9d01bd2d5d458a681e7ddc41c8af74091148258ee3656155ce7953f4b4786f351f49d20938e50f75dce5a6891debd086c5e168b07a75bf075f5db51601c33dd06dbd4025d1de75c1db4441add9388be4cd8627692148277a1560b0b720ff9eee1a26907b20d9d59d2cef2e10747b4c98acccc1e64372b56208df668e23ae27dfa3532f5fa8"}, {0x20, 0x29, 0x3, "c529749718e51f2500cc54"}], 0x280, 0x800}, 0x4044800) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000008000-0x8)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS(r5, 0x40047459, &(0x7f0000008000)=0x1) 2018/01/21 14:07:49 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000f96000)='user\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000061b000)="da945da3ea31e6105ac7711a36b11222102f6a92f45558921619db8e1b4642c803bb60fbb950403fcad713b2c20356571d23885975dbec486cbe3f62e0ec90facb3b75666f46646c75fc60ac99711762b3c316985ff0e3de6fdeda15eb35d14b2e6462efe8bb18cf452434c9c6430c8dfed013051501e9f9a7efd807b7271dc490f4d9435fc1f3e0e9e5ce0113f7ea60603468b3b4382f0464b65ca234a811dd386d6663d1f32602f1903401041977653a9d1b50", 0xb4, 0xfffffffffffffffa) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000e50000-0xa)='encrypted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000220000)='\x00', 0x0) keyctl$unlink(0x9, r0, r1) keyctl$clear(0x7, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000001000)="f15fea3c9ab7ebd8b07165e9cc5eb48abaea26382428df084d8f74a570b6f131db10ba1fcd825cbda34b74c36db03cdba857e7eaf9766daf6900a987ec0e04a7edd6c9f5a50fda57b5f69c1a807e64ec85360ebec19fe5ba6bb0eb3adb24ff99c09651c5a0f880b30e043235d6d12d790ebb814d4e76572b1ed7ce85c18842cde4e3a28050d40f533455ed00581b94043c0a778b19dc4694dcb8a8266614b7cc61d848709b7c03fc38982e685ae037fedb939dba9b047e4fd401025c3d5b967d777e16eb585d22d56ea7218c4fb87e8459120ae0d1", 0xd5, r1) socketpair(0xb, 0x2, 0x3, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000002000-0x78)={0x7fff, {0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1a4, 0xffffffffffffff21, 0x1ff, 0x10000, 0x3, &(0x7f0000002000)=@generic="10de81da56252e39a3fc2c13916de34e", 0xb1, 0xe0c, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000003000-0x8)={0x0, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000001000-0x4)=0x0) add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, r2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000004000-0xc)={0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @loopback=0x0}, &(0x7f0000003000-0x4)=0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$bt_sco(r4, &(0x7f0000004000)={0x1f, {0x992a, 0x6, 0x6, 0x2, 0x0, 0x4c}}, 0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000005000)='user\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000004000)="4c57b7c572ed609f8d6e726fb65fda61c1637d7fe9387f88b8a513790bc8f94df667825fd1e44cf650eb08e7d8e0ca93dd789318302a6961bf4f3dfddc224034b90c484ab7bc8e5b7dc3a0fd9d72a9f49021f3fa16eb98cd50ddc25d7d62c07ffb0d97eb964329ae9cca52b4c691a2305bbf4c1668e86839c7df5ba82ae3ad76555c2d60c7a87f8872a0334dcab7992ceaa1350c8c6256397e393b8d139ca52ec7682f6e35f8c01b883ba80af2444ffce3990769b1fa7f8be49316b62c122a2588374aeea77ee7032aa53b4a019a662b774f9b2caf", 0xd5, r1) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r3, 0x21, 0xd, &(0x7f0000006000)=""/186, &(0x7f0000006000)=0xba) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000004000-0x4)=0x10001, &(0x7f0000008000-0x4)=0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000008000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000008000)=0xe8) 2018/01/21 14:07:49 executing program 1: r0 = syz_open_dev$midi(&(0x7f00006d4000-0xb)='/dev/midi#\x00', 0x6, 0x408000) ioctl$KDDISABIO(r0, 0x4b37) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000001000-0x1000)=""/4096) prctl$setendian(0x14, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000002000-0x8)='keyring\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000001000)='/dev/midi#\x00') mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000002000)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000000000)=0x14) bind$netrom(r0, &(0x7f0000003000-0x10)=@ax25={0x3, {"f350e79de75ab6"}, 0xc9b}, 0x10) r2 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000003000)={0x0, 0xe, 0x6, @tid=r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000002000)=0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) ioctl$TIOCNXCL(r0, 0x540d) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000004000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000002000-0x6)={r3, 0x6}, 0x6) kcmp(r2, r2, 0x4, r0, r0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0x1000, 0x0, 0x10001, 0x2, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000002000)=0x3) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000005000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004000)={0x0, 0x0, 0x0}, &(0x7f0000006000-0x4)=0xc) keyctl$chown(0x4, r1, r4, r5) 2018/01/21 14:07:49 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x100, &(0x7f0000001000-0x10)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = inotify_add_watch(r0, &(0x7f0000002000-0x8)='./file0\x00', 0x100) inotify_rm_watch(r0, r1) r2 = inotify_init1(0x80000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000001000)={0x20, @tick=0x2, 0x5, {0x3, 0x2}, 0x7f, 0x0, 0xffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000003000-0x20)={@common='eql\x00', @ifru_addrs={0x2, 0x3, @rand_addr=0x1bc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/166) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f0000000000)=0x944) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000000)={{0x4, 0xfffffffffffffff9}, 0x0, 0x65, 0x10000000000, {0x10001, 0x8}, 0x0, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000001000-0x4)=0x0, &(0x7f0000004000-0x8)=0x0, 0x7, &(0x7f00005e2000/0x4000)=nil, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000004000)=0x0, &(0x7f0000005000-0x4)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) quotactl(0x3, &(0x7f0000002000-0x8)='./file0\x00', r4, &(0x7f0000004000)="9430ce81df96e864a2d0c5be8b66c00e0ca695d5e526727cf1966a562c897eb1b7fdc9222e269a8ba0e7f718860b2a500e7c7fd21a70d33e391b1f6f6f5a98a95226aebff71e77e35de75d8179fab299bab3c4d65c74042ce6a7f8cabe495fa3d52a0886365d4d5801ba6095ee38b0be0c4b756dfc587e3e53ec55aab9c1414c52f946d39f8780e88b8dd52c863faf69bbf4fb1201d502fd1e008e8f95cc7b98e654be15560e389de3e80934c1d3ceb5b4ad2ab403ff68eaab217e01dcbc8a535bf6550b0779b6dcc059699fb0d0e8657567857d065099b94f2545a74739") mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000002000)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000004000)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}}, 0x3a, &(0x7f0000005000)=[], 0x0, &(0x7f0000004000)=""/173, 0xad, 0x401}, 0x7}, {{&(0x7f0000002000)=@pppoe={0x0, 0x0, {0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}}}, 0x1e, &(0x7f0000003000)=[{&(0x7f0000006000-0xe9)=""/233, 0xe9}, {&(0x7f0000006000-0xe6)=""/230, 0xe6}], 0x2, &(0x7f0000004000-0x17)=""/23, 0x17, 0x8}, 0x562}, {{&(0x7f0000005000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000005000)=[{&(0x7f0000005000)=""/44, 0x2c}, {&(0x7f0000006000-0x1)=""/1, 0x1}], 0x2, &(0x7f0000006000-0xa7)=""/167, 0xa7, 0x8}, 0x44}], 0x3, 0x102, &(0x7f0000003000)={r5, r6+10000000}) 2018/01/21 14:07:49 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000b9c000-0x10)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000001000)="3c67e58dec7d5e4cf0ec605b9ef2a5d5dc33151ac348b6f5bc302f78213761883202cc35586e43e6c9c93046dd1882c3cda2e3e60cc29b1fa63c324cfbebc341fecf36e3c3e49ee6093faef1bf4f794281b8ef6c1e3ba49d2912d60c645fcb8cb6916f772fd015002f80680d1eec7dcf54a37c61dbf34f8f136cb29fec969130d7974e4e1f66ef1cc685c021a9ad0da291ba0d53ce61babd9b0707d25bc62b843ed6925ec6417dfc83b5c2f4a93a3abd4b9ef2f1e761", 0xb6) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000001000-0x4)=r2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000)=0x14) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000004000-0x4)=@assoc_id=0x0, &(0x7f0000003000-0x1)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001000)={0x0, 0x1000, "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"}, &(0x7f0000004000-0x4)=0x1008) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000003000-0xb8)={r3, 0x9f5f, 0x0, 0x3, 0x1177ebe3, 0x843, 0x3ff, 0x8, {r4, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x80, 0x3, 0x7, 0x1bd}}, &(0x7f0000004000-0x4)=0xb8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000005000-0x10)={0xc096, 0xd52, 0x0, 0x267}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000006000-0x4)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000006000-0xbc)={0x2, 0x2, 'client1\x00', 0x1, "1964afef17e69cd3", "4f20b0f0e0f799198da9559e14321ac2c1c5d9f6f04bd0dd0c57a3de2cc68967", 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000007000-0xb)='/dev/mixer\x00', 0x10000, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000007000)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$unix(r5, &(0x7f0000008000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000008000)=0x8) tee(r5, r0, 0x8001, 0x8) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000009000)='./file0\x00', &(0x7f0000005000)=[&(0x7f0000001000+0xbf7)=')\x00'], &(0x7f0000004000-0x20)=[&(0x7f0000006000)='client1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f000000a000-0xb)='/dev/mixer\x00', &(0x7f0000004000-0x1e)='/selinux/commit_pending_bools\x00', &(0x7f0000006000-0x2)='%\x00'], 0x500) 2018/01/21 14:07:49 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000001000-0x12)='/dev/input/mouse#\x00', 0x6, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000001000-0x10)={0x8, &(0x7f0000315000)=[{0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002000-0x8c)={0x0, @in6={{0xa, 0x3, 0x47, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x22}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001000)=0x8c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1, 0x3}, &(0x7f0000000000)=0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000002000)=r3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000003000)=r2, 0x4) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x2, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000004000)='./file0\x00', &(0x7f0000001000)='./file0\x00') mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000005000)={r1, 0x0}, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000007000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000008000-0x4)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/relabel\x00', 0x2, 0x0) close(r5) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000009000)={0x4, 0x7, 0x7f, 0x3, "5138b4b40ea1a5762dd08f7426ce150be6518ca4f006856c667ebfe79faae326aeb4b43f59229e9695293b90", 0x4}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000001000)=0x7ff, 0x4) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000009000-0x4)=r0) ioctl$TUNSETOWNER(r0, 0x400454cc, &(0x7f0000004000)=r4) 2018/01/21 14:07:49 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x10001, 0x400) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00001d5000)=0x80000001) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000002000-0x90)={0x9, {{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000003000-0x68)={0xfd, 0x0, [0x7ff, 0x5, 0x9, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004000-0x4)=0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000001000)={{0x6f499535, 0x0, 0x1, 0x1, 0x5, 0xfffffffffffffffb}, 0x1, 0x2f, 0x3c, 0x5, 0x79, "bc856c4020a1c18f2f95cb1c27cf7bf3dad4cbfa478eb76debe4db16b8e1ea93bbf46979a47e478ec64a8930537c8c3b7253debbed7f81be6e9faea0bd0f43ab04b8748cef3b69ac52db8606acb3125016e5072b8d8f80bd2607af8282587ffbc92a07a01ddd18091dcb671b3eb1bc19cf45296b205ac9390072fdcb4e328282"}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000005000-0x4)=0x401) ioctl$KDSKBLED(r0, 0x4b65, 0x1) socket$inet6(0xa, 0x8080f, 0x8001) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000004000-0x1)=0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000005000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$pptp(r0, &(0x7f0000002000-0x20)={0x18, 0x2, {0x0, @rand_addr=0xffffffffffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000001000-0x4)=0xfffffffffffffeff, 0x4) accept4$alg(r0, 0x0, 0x0, 0x800) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000001000)={0xffffffffffff0000, 0xa3, 0x0, 0x0, 0x8, 0x1ff, 0xffffffff, 0x1f, 0x81, 0x7, 0x5, 0x9, 0x0, 0xdb, 0x1ff, 0x1, 0xef4, 0x81, 0x1f}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000007000-0x8)={0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, &(0x7f0000007000+0x3fc)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000004000)=0xc) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000003000-0x20)={{0x77359400, 0x0}, {0x0, 0x1c9c380}}, &(0x7f0000009000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000009000)={0x127fd, 0x0, &(0x7f0000003000/0x3000)=nil}) 2018/01/21 14:07:49 executing program 6: r0 = dup(0xffffffffffffffff) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00009d5000-0x4)=0x101, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000000)=0x2000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x32, "051b9f9a853c25c224b0b2dacc59cde08a02783e87ad4b39b5d351da862137742dc8d89d9eb9a240c031c25201a01853df74"}, &(0x7f0000001000)=0x3a) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001000-0x8)={r1, 0x5}, &(0x7f0000001000)=0x8) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x0, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept$inet(r0, &(0x7f0000001000)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000002000)=0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000003000)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$llc(r0, &(0x7f0000005000-0x57)="5732adee22cd80f854ef79fb3fe318a08834c878116e7246d9e008c686a44eecba9d8048c4295506841f5d33aacbc6c8e007b05e969fc5acacbd1ec7b11073ea7289550d2245500dbe321ce9d3732726ad5d4fcefa4a44", 0x57, 0x20008880, &(0x7f0000002000)={0x1a, 0xff, 0x9, 0x8, 0x3, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x17}, [0x0, 0x0]}, 0x10) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000005000-0x4)=0x0) ptrace$peekuser(0x3, r6, 0x8000) tee(r5, r4, 0x200, 0x2) personality(0x5000004) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000003000-0xc)={r1, 0x100, 0x0}, 0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000005000)=0x0, &(0x7f0000001000)=0x4) ioctl$void(r5, 0xc0045c7f) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000002000-0xf9)={0x1, 0xf1, "8a8177296ce5de7cf9c42621a9059da4d37c308cabb2222521427e25797a76ca971f442cf65eac48d06f0a1c7f69eb78a8d773107749964b68a6d466cd4ab96de2a2120990e85287a5a62b80de828ce99ee11ff7727231cc9c8c2c15d2eac7e2351c6cf06333dc6839e639f3c6b5f23d5fdf9278f6041951da7bfde046da2c2f988e26598feca87b7c40e307f3273844c2a887936ebb97ea254620eb94b5e9f1587bafc1dd76fd62aa31a9dd72b875d000360f4b94ea4a3bce1dc50660faebe7fe643052f8e6ffbee907d6e472f6b7c60b30512d776513cbe69e9a58a1476d99a98a12884f3240db3e4e9e01512e8dc3c2"}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000003000)={r2, 0x46, "b6535a22f641b108797f3d77acb9eb5734be7c1ab36767e1dac8f0a57395846b20fc2421343f385b8d65664f832f100031f5f6d80c1e2f9cbc18946ad9d9cf70b243c2b396e6"}, &(0x7f0000007000-0x4)=0x4e) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ax25(r0, &(0x7f0000007000)={0x0, {""/7}, 0x0}, &(0x7f0000008000-0x4)=0x10) [ 33.039817] audit: type=1400 audit(1516543669.840:9): avc: denied { map } for pid=3651 comm="syz-fuzzer" path="/root/syzkaller-shm881132467" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.797008] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.432194] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.838177] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.047785] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.189143] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.271311] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.399399] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.484513] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 36.384136] audit: type=1400 audit(1516543673.184:10): avc: denied { sys_admin } for pid=3695 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.470107] audit: type=1400 audit(1516543673.258:11): avc: denied { sys_chroot } for pid=4441 comm="syz-executor7" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.563137] audit: type=1400 audit(1516543673.271:12): avc: denied { create } for pid=4452 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 36.641111] audit: type=1400 audit(1516543673.271:13): avc: denied { shutdown } for pid=4452 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 36.738347] audit: type=1400 audit(1516543673.271:14): avc: denied { setopt } for pid=4452 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 36.817169] audit: type=1400 audit(1516543673.320:15): avc: denied { write } for pid=4452 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/01/21 14:07:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000996000)='/dev/ptmx\x00', 0x0, 0x0) setrlimit(0xf, &(0x7f000033e000-0x10)={0x0, 0x0}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1000) kexec_load(0x3ff, 0x3, &(0x7f0000cda000-0x60)=[{&(0x7f00002d7000)="7d60433722dad11923c01077d56a7198a72f0e2d8a242a0975275df64b46a579cb7a6bb655601b1020a4596ffa130d4ffa16c074fd7001efee0f22e2e0fc24a7946cca9847656bc928032524abd2cb5b7436c85d3c143f6dc818d7eb00cf8dba8c31d709cdfefd756d9095560e184073808670f30bb9b318a5d0ecf2adef995e62eac2059bc4d2d49953db44deec3846faf24b80d0f3b2facda5aae55dfce96d8872f6f1f122ccd9645236d234ac3271d5beb9b94791619c8021c1f6b3b7e90acb392db35f049120da188351ad0a18ddef74aab8562c8a11e7959790e2f5fe55467513eb2f", 0xe5, 0x6, 0x0}, {&(0x7f0000cdc000)="0c9fddde6c361380ca12b85cd85e0d9ad1e3d42dd3294c06f84f63c1edbb56519f7c52414a4073bb6a639d842a69b71f136b15e7a6a30428c118aa0f1c02edcfa6515d4d2ad95a7f472e99029943ac486fc12e5d06ef289fce2f2d5669200012ab1d859c10258a6a50771df2a56ae3f41f53eb1240c6ac778292dffbe28f908f2ef50a5b8d9242e9297caacc2e9782b92354dc15ed74ec7485a19fd8a49c5ecad56d2719c6ae9024a7373b34f73fbfb1ce0cda3a9263cab50a1f4ce27af0bd212c451636c914127410bfa01edd79a5dc7a", 0xd1, 0x624, 0x4}, {&(0x7f00002c0000)="0e1908c22d8609e7ed4b64cb347df15d1381ace880dff67f329f9c84e4c192057410b69daa32323d2ec26d62171264b14f3b6c15802d86e10ec34288cb67779ce8501e8befb0ebae267e3ac349ea6e57849b1a9bfbf96f6e91df1334b718007fa284a54708cda4d110856e477b919b171b6867d82cf2b53ad9e4cae89989ef36a67cd19fe2976986104ace3ce7814349cdf856b533e69ae126e18f8a4c9af122a977151cb6ed0a6ecdd98575ae09fb468456256bad369c58238fb71c29ae422d20c4de05db840f57669dc47f380929621cd392e2eeb2b548530906906b76880e0a201aa75a7ba2", 0xe7, 0x1, 0x7f}], 0x1) uname(&(0x7f0000c1a000)=""/184) 2018/01/21 14:07:54 executing program 7: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000018000-0x10e)=[{{&(0x7f0000001000-0x6)=@hci={0x1f, 0x0, 0x1}, 0x6, &(0x7f000001d000-0x28)=[], 0x0, &(0x7f000000b000-0x64)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000000f000)='/dev/dsp\x00', 0x80000, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000027000-0x98)={0x0, @in6={{0xa, 0x3, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xca7, 0x4}, &(0x7f0000024000-0x4)=0x98) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000026000)={r2, 0x7}, &(0x7f000000d000)=0x6) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r1, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f0000027000)=0x3a) ioctl$sock_FIOGETOWN(r3, 0x400454d8, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000027000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f000000b000-0x8)={r2, 0x1}, &(0x7f000001f000)=0x8) 2018/01/21 14:07:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f000072b000-0x8)='./file0\x00', 0x501800, 0x2) getsockopt$inet_buf(r0, 0x0, 0x484, &(0x7f0000924000)=""/24, &(0x7f0000001000-0x4)=0x18) r1 = socket(0x1a, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00009d4000)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800, 0x5, 0x9, 0x0, 0x9bbf}, &(0x7f000016d000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00004e3000)={r2, 0x6}, &(0x7f000089f000-0x4)=0x6) 2018/01/21 14:07:54 executing program 0: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000030000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect(r0, &(0x7f0000012000-0x10)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000038000-0x7b)=""/144, &(0x7f0000020000-0x4)=0x90) mknod$loop(&(0x7f000002a000-0x8)='./file0\x00', 0x10, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000033000-0x4)=0x3, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000018000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000031000)=0x1c) 2018/01/21 14:07:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000d15000-0xd)='/dev/dmmidi#\x00', 0x0, 0x101000) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000c10000)={0x0, 0x0, 0x0}, &(0x7f0000959000)=0xc) fcntl$setown(r1, 0x8, r2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000235000)=@generic="78e61296a251781241c33f83e0b412ed") fcntl$getownex(r1, 0x10, &(0x7f0000f9d000-0x8)={0x0, 0x0}) syz_open_dev$vcsa(&(0x7f000096e000-0xb)='/dev/vcsa#\x00', 0x6c, 0x800) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(r3, &(0x7f0000cd6000)=[{&(0x7f0000b25000)=""/237, 0xed}], 0x1, &(0x7f0000df9000)=[{&(0x7f0000489000)=""/121, 0x79}], 0x1, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00008b8000)={0x0, 0x0}) 2018/01/21 14:07:54 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000304000-0x9)='/dev/vcs\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f000049f000)=0x0) bind$rds(r0, &(0x7f00004e0000)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00005cb000)='/selinux/checkreqprot\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000ac4000)='./file0\x00', 0x2000000000000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000f54000)={0x3002, 0x1d000, 0x0}) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00001eb000)=0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000218000)=0x400000000000000) 2018/01/21 14:07:54 executing program 3: mmap(&(0x7f0000000000/0xfcc000)=nil, 0xfcc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000fc2000-0x1c)=@in6={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f000065b000)=[{&(0x7f00005a1000-0x1000)="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", 0x8f0}], 0x1, 0x0, 0x0, 0x0}, 0x8000) mmap(&(0x7f0000fcc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000fcd000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00001cb000-0x6)={0x5b, 0x80000001}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xf4e) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000fca000)=0x51b, 0x4) writev(r0, &(0x7f0000fc5000)=[{&(0x7f0000fc5000+0xda8)="2d27e761c178fb04ed3e1620ad51dd104ad565edbedb1639d213176a707efb69455ca8978e185dadda6cdbad72a51665c0e189cb58ee6dae321dafe5325f1b7e9191bb9366845a187350e9314a2eae6f883c1c1dfb9b46f66c716ed9e0fd22d550feefd08169049635492c47008f97cd11f1df20b042c4137ec26fec3a6e80776d9c107c4c7a3ee16b19ab7a3064161c2b5164510823ff595e652298260acc66468d024b3621396f26a1147a9474d4f66e8db328c6bf073c06e16eca9c98e5c182c3ace18dfbece52fe02606f48b901f31620fdf46caaf0ccb810780183f25438f86ecbd524d1d74503f0f68ed6b76c452706b1af8a9c8e8ba62fc93e121cdd0489bb1a5cd33e07f25e2f504efb52e77eb2f69c42e8954eab35ac6a57025b2d084450ea1dd64369ba6dcb2b170b22e1062e82cb368851505eeadb330cefde9bacae9f9fc93372cb4201bdaef52e3f03b614c7ed80e8b94ad34bddcea873bfc5269548e906b5e8d1a6d7a96244b43d5689a58a89b485992fe01f33c385db06ac84d475bf798f798e186373e3663ec562498c3b12be9856db5ae8606460819b041beb1dcee91d7e15573a9f34f1003771117667c0604098a4d53d171a9925ba3e1f953cf7fb05f7448a0d33551c50f55334ab1fbc6eee6f98891054cd573621562fe1039467a22f4d83808d50a38924056f9ae8a09add00f6328fb40804acebbe45597763fbafc6cd651466c74de874828e4f33fa1eac74b1c6edd51cfd3aa6255271d4c14e2020e6622c1ffd1ebdec56372dd54295c90652efe1fa49c0c69b0694bc7c7d48cddc5c42f0051ba9714cb84fff348736793ef1b75", 0x259}], 0x1) 2018/01/21 14:07:54 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000acb000)='/dev/rfkill\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x2, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000008000)={@common='lo\x00', &(0x7f000000b000-0xdf)=@ethtool_eeprom={0x4b, 0x1, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f000000c000)=@file={0x1, './file0\x00'}, 0xa) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f000000e000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f000000c000)=""/218, &(0x7f000000c000)=0xda) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f000000d000-0x28)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/21 14:07:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00004a6000-0xb)='/dev/vcsa#\x00', 0x841d, 0x121000) recvfrom$llc(r0, &(0x7f00007a4000-0xfa)=""/250, 0xfa, 0x40000000, &(0x7f0000078000)={0x1a, 0xf8, 0x2, 0x7, 0x5, 0x501b99c2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [0x0, 0x0]}, 0x10) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f000019a000-0x4)=0x6, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000b01000)=0x0, 0x4) 2018/01/21 14:07:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat(0xffffffffffffffff, &(0x7f000088a000-0x8)='./file0\x00', 0x10c00, 0x3b) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f000090e000-0x4)=r1, 0x4) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00004e9000-0x1a)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000332000)={0x1ff, 0x9, 0x6, 0x951}, 0x5) r3 = syz_open_dev$sndtimer(&(0x7f00005ce000-0xf)='/dev/snd/timer\x00', 0x0, 0x4002) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f000081a000)={{0x0, 0x3, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/21 14:07:54 executing program 0: mmap(&(0x7f0000000000/0xf0e000)=nil, 0xf0e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x20000000000, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000028000-0x1c)=[@in6={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000ef0000)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f05000)="97", 0x1, 0x0, &(0x7f00005ca000-0xd)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) close(r0) 2018/01/21 14:07:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe89, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000027f000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00006d6000)="d3ab2719", 0x4) sendmsg(r1, &(0x7f0000c5b000-0x38)={&(0x7f0000c25000)=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000ef2000-0xa0)=[], 0x0, &(0x7f00006ee000)=[], 0x0, 0x0}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(0xffffffffffffff9c, &(0x7f0000790000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00007e4000)=0x1b3) connect$packet(r2, &(0x7f00006ad000)={0x11, 0xf5, r3, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0x0]}, 0x14) [ 37.748581] ptrace attach of "/root/syz-executor1"[4710] was attempted by "/root/syz-executor1"[4755] 2018/01/21 14:07:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006f3000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000ee2000-0x8)='./file0\x00', 0x100, 0x92) connect$nfc_llcp(r2, &(0x7f0000bd7000-0x60)={0x27, 0x3, 0x4, 0x0, 0x400, 0x26a8, "942181b9b840518f783c1246e514a5ca3baf6c48d8a6a36e251d387efc98b1aac08c282882c99af37cd43900a9fa8feedecb787e175ec00ac240d090d4d83d", 0x1}, 0x60) r3 = add_key(&(0x7f0000d3e000)='blacklist\x00', &(0x7f00004af000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000e88000)="d6", 0x1, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000891000-0xd)='dns_resolver\x00', &(0x7f0000e20000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000004000-0x40)='sha512\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffffa) keyctl$search(0xa, r3, &(0x7f00003a2000+0xa57)='asymmetric\x00', &(0x7f0000979000)={0x73, 0x79, 0x7a, 0x1, 0x0}, r4) sendmsg$kcm(r1, &(0x7f00003b4000-0x38)={&(0x7f00004c7000-0x1e)=@pppoe={0x18, 0x0, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}}}, 0x1e, &(0x7f0000c48000-0x20)=[{&(0x7f0000302000)="f2", 0x1}], 0x1, &(0x7f0000eb2000)=[], 0x0, 0x0}, 0x0) 2018/01/21 14:07:54 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0xffffffffffffffff, 0x84) r1 = semget$private(0x0, 0x20004, 0x107) semctl$GETPID(r1, 0x3, 0xb, &(0x7f00002b0000)=""/242) readahead(r0, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000c7d000)=@assoc_value={0x0, 0x1ff}, &(0x7f0000613000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f000018f000)={r2, 0x7, 0x1c9, 0x0, 0xfffffffffffffffe, 0x80000001}, 0xfda2) 2018/01/21 14:07:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf00f81d0b0079295, &(0x7f0000f02000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x18, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0xffffff83, 0x0, 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0xc5f]}) r0 = syz_open_dev$adsp(&(0x7f0000d63000-0xb)='/dev/adsp#\x00', 0x7ff, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f00004a1000-0x48)={0x4, 0x0, [{0xd7e, 0x0, 0x5}, {0xb34, 0x0, 0xfffffffffffff125}, {0xa62, 0x0, 0xfffffffffffff000}, {0xaba, 0x0, 0x2008000}]}) 2018/01/21 14:07:54 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x200, 0x399) [ 37.813390] ptrace attach of "/root/syz-executor1"[4710] was attempted by "/root/syz-executor1"[4776] 2018/01/21 14:07:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000334000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setlease(r0, 0x400, 0x1) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000a76000-0x158)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @irqchip={0x2, 0xffffffffffffff00}}]}) 2018/01/21 14:07:54 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x453, 0x3e3, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000ed000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000efe000)={0x2, &(0x7f00000f6000-0x20)=[{0x60, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) 2018/01/21 14:07:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x6041c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/21 14:07:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000530000-0x7)='timers\x00') getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000e57000)={0x0, 0x5}, &(0x7f0000e4e000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000594000)={r1, 0xebd}, &(0x7f0000829000)=0x8) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f000044e000)=0x2) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000166000-0x20)={@common='vlan0\x00', @ifru_addrs={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) lseek(r0, 0x1e, 0x0) fstat(r0, &(0x7f0000eb8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000f32000-0xc)={0x9, 0x1, 0x1, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000e58000)=""/45, &(0x7f000005e000)=0x2d) 2018/01/21 14:07:54 executing program 0: unshare(0x8000000) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ab5000/0x4000)=nil) r0 = shmat(0x0, &(0x7f00004ff000/0x2000)=nil, 0x0) unshare(0xc000000) shmdt(r0) r1 = syz_open_dev$vcsa(&(0x7f0000312000-0xb)='/dev/vcsa#\x00', 0x9, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0x2, 0x3ff, 0x9, 0x0, 0x21e1aab6}) 2018/01/21 14:07:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000fd2000-0xa)='net/tcp\x00') sendfile(r1, r1, &(0x7f0000627000-0x8)=0x0, 0x1242157d) syz_open_dev$sndpcmc(&(0x7f000036f000-0x12)='/dev/snd/pcmC#D#c\x00', 0x8, 0x10000) 2018/01/21 14:07:54 executing program 5: mmap(&(0x7f0000000000/0xf85000)=nil, 0xf85000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002fa000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) mmap(&(0x7f0000f85000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000f85000)='/dev/dsp#\x00', 0x7, 0x101000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000f0d000)={0x60d6dbaa, 0x1ff, 0x5}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000800000000000e6", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000f75000-0x38)={0x0, 0x0, &(0x7f0000805000)=[], 0x0, &(0x7f0000f75000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r3, 0x1, &(0x7f0000f81000-0x8)=[&(0x7f0000f74000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000079a000)="16", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/21 14:07:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000027f000)={0x1, &(0x7f000039d000-0x8)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x2}, 0x1c) listen(r1, 0x40000000000005) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r3 = accept(r1, 0x0, &(0x7f0000efb000-0x4)=0x0) recvmsg$kcm(r3, &(0x7f0000194000-0x38)={&(0x7f00005f8000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000d61000)=[{&(0x7f00001a1000-0x17)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000920000)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000828000-0xc)={0x0, 0x0, 0x0}, &(0x7f00000da000-0x4)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000745000-0x4)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000a7b000-0xe8)={{{@in=@empty=0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b4c000)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000522000-0xc)={0x0, 0x0, 0x0}, &(0x7f00000a5000-0x4)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f000021f000-0x4)=0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000754000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a0c000)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f000047c000)={0x0, 0x0, 0x0}, &(0x7f0000146000-0x4)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000691000-0xe8)={{{@in=@loopback=0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a6a000-0x4)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000cc6000-0x4)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00002a6000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000129000)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00003c5000-0xc)={0x0, 0x0, 0x0}, &(0x7f000003c000)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000fc1000)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000d60000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002e1000)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000da5000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00008f2000)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000983000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c0c000-0x4)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000511000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000466000)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000c9a000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e0b000)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000c25000+0xe5b)={0x0, 0x0, 0x0}, &(0x7f0000fef000-0x4)=0xffffffffffffff17) gettid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000eeb000-0xc)={0x0, 0x0, 0x0}, &(0x7f000064e000-0x4)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000030c000)={0x0, 0x0, 0x0}, &(0x7f0000a14000)=0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f000061c000-0x4)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000fa1000-0xc)={0x0, 0x0, 0x0}, &(0x7f000083e000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000173000)={0x0, 0x0, 0x0}, &(0x7f00007f4000)=0xc) sendmmsg$unix(r3, &(0x7f00003f7000)=[{&(0x7f00006c9000)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f00004f4000-0x50)=[{&(0x7f0000978000)="1786e93d6921193de6811728e6b9902b14f3baea32a6f075972398f03d8fa46b0c8b00af8ecd6209f1103f155eda99b67ee56875e44c339c2836e0ea1586eaf03446ee415564b97338eaa3c37586e0e868efb4f333b51810309abdcd027b5400bcce898339a761f159c46dda086590d21412c6535858b33649298077e53595a5c7c1d9196b910402a9649834c7fd153b4fa591e61ba43b7ab796ac36a6e11de5c27dbd2f093a86afe7b3d263d31a94e7d669653d235570e910bc4119f9ab966a0ff7845a8c2a9d72b024a4c58cb565d870bb5ec5daab", 0xd6}], 0x1, &(0x7f0000324000-0x18)=[], 0x0, 0x10}], 0x1, 0x0) write(r2, &(0x7f0000476000-0x92)="", 0x0) close(r3) 2018/01/21 14:07:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764000)='/dev/sequencer2\x00', 0x881, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x80045105) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f000044e000-0x50)={{0x2, 0x6}, {0x6d, 0xfda}, 0x0, 0x2, 0x6, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/21 14:07:54 executing program 6: mmap(&(0x7f0000000000/0xd17000)=nil, 0xd17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x800000000000013, &(0x7f0000d06000)=0x1, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000056d000-0x11)='/dev/qat_adf_ctl\x00', 0x800, 0x0) fcntl$setflags(r0, 0x2, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00005cf000-0x4)=0xffffffffffff8001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000d17000-0x4)=0x0, &(0x7f00002a6000-0x4)=0x4) mmap(&(0x7f0000d17000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000d18000-0xb)='cifs.idmap\x00', &(0x7f0000cfc000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000aa3000)='\x00', 0xfffffffffffffffd) mmap(&(0x7f0000d17000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, r1, &(0x7f0000d18000-0x59)=""/89, 0x59) [ 37.990039] audit: type=1400 audit(1516543674.790:16): avc: denied { dac_override } for pid=4814 comm="syz-executor7" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 38.049949] audit: type=1400 audit(1516543674.824:17): avc: denied { ipc_owner } for pid=4819 comm="syz-executor0" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 38.075230] audit: type=1400 audit(1516543674.835:18): avc: denied { name_bind } for pid=4823 comm="syz-executor1" src=20006 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 2018/01/21 14:07:54 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x6af, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000071c000)='/dev/usbmon#\x00', 0x9, 0x10101) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f000074e000)=@common='yam0\x00') getrandom(&(0x7f0000558000-0xf)=""/15, 0xf, 0x3) 2018/01/21 14:07:54 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f74000-0x58)={0x26, 'aead\x00', 0x0, 0x10, 'rfc7539(ctr(camellia),ghash)\x00'}, 0x58) bind$alg(r0, &(0x7f0000d5e000)={0x26, 'hash\x00', 0x5, 0x20, 'tgr160\x00'}, 0x16d) accept4(r0, &(0x7f0000d4b000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000428000-0x4)=0x10, 0x80000) 2018/01/21 14:07:54 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000be7000-0x8)={0x19980330, 0x0}, &(0x7f000032e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x0, &(0x7f00009ab000)=[]) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000026000)=0x0, 0x800) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000f93000-0x4)=0x0) 2018/01/21 14:07:54 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000b27000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c95000)={{0xd4, 0xfff}, 'port1\x00', 0x9, 0x80820, 0x7ff, 0x2, 0x0, 0x2, 0x8, 0x0, 0x6, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000b45000-0x50)={{0x0, 0x1}, {0xf, 0x18000000000004}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000223000)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00005cf000-0x1008)={0x0, 0x1000, "1f209983fb5481c1c1af894f2e0838a16465c50b91a49c4e38ca63d74d697712729f68b3ccdaa03aacd302651841b6123e0bf25eef9c017a064cc75c7d3ab04d4f013ed5438164107f7efc13e5ef8432eed9a29fe46f71c3e94fa621b8d876c4f2cf9cc068b9f275b2a2d5fdbd70b4cb561e4527022e4b4eb9b5082c5d0e66dd7f2e070055be50a2d6f2db1474d6fa65852ae28b67132a475275269ca3a270985e8d877a401c059f9ef7ce86640ec2264017e1339dbbb7f27977d28e8c2b9c65e7803a6977566cf604c48de813fa3c5242670eb20a8a44aa192cf49c24243582e783a82ee43a382ce7ddfb0890a72e58b09bf5ee6c9e3ad15028dba5af17aa0d7c9c4d2aaf99b3c85fb1f241dcf0feb370b8467f871db550bc4be46627ae0e277f3936ee9ebb129044eb6b4c946a35e3208468308bf705a37fcf99fe4f845b37e2491c9a8df6dc83231cb8ab4dba26d619428ef08645f967ea0603cdab9e6374751f2fd54945f682fbf2e27d652b28ea50dbdba7496b01026cfbfe0c2751c98390e1a9b2bf67c40b102c1cca4c9c861f6be0052c0d6d4988de84b8a69d60580927db3f3cfc8a6923fad3fe01889334dbeec2857c9eaea96a042d9fe913fe72a1cdd4df7b093d206c4535af9fea0ac10b97e2d434bfb19f9d1a068fc5c595b6a0dc498e7852b5861d7f7d1be3ff1bdd4bdb9133500cb5c324151db565dab162dad36578c907b3348bf42a00c7e7f25f94b2bbd812e3fdf115c66215c2561e6bb45c070860d0987606702e23d006785e31b6e468043eb6f9abbc96e1481a9dc626673f90acde9b8dc46c157973c62643943a930c096d33c1a469ecb6a476eae645f7b2c689450706bb17735632d5e43fc7da3a2bc079e5942f4c5fc930e7dc3d9b8ab88fa781eaa6add56f60164dde63088f833f984fc1e2cb57d8899905fcead620aab548ae727dc807da979e96229347e2c97a24ac6d4d5272a1f5b7d9fe5827ab8b83ed3591235c0dda2b5d59c7c9c9bf12fbe1aa558cd9214d610cae50e840399ee32af210537690f61b049cc0fa3ccbbfd5f58c7cfcd892a619be856fb43bd9620c746c1255621ce3a419739cd7a3f2b4991584bfa6ad02c6b88df284584715ec2450684ff3f5da534b29bc9371ad1c6bb913eb1543903365cb47f53bfa46b55f124d3f76e3e189b89f72f049f676c25c2dfc4a196cdded47ba288b7033bf3087bebba321fb21565b2e9394759d57fd3e324da6fa58c206fbda7ee0e30bbe011028c97c8b76d81ab7ac5d9b1cbf5e20f2e91a9e868d257d6f6eaf9ba9164651ac1ecc8f2c4505e81083d6532bd30318ae9b3b8da8da68cf0ba7433cf9970867119fc46aa3ef4944551e5ae202e9a9028632cd58379390570be652ae224b5aaa69c5bb496e609c063d18aea9346f53203ecbf1973c9831fa499cb865f5c922170bfcd180f5a0f7ac91a7a252ba4ba3fe5edeaa22157d5990bccdb817e63ea477d130a353a42bebe2b166a298b48fef2aea21e40208ed0dfb6a1911be73334df7abe30bc87132c20e4e48ca63d287d6d8e9af1f02029bf8fe3f1d79235223c9dc3a2534b07fa46007ed0ea21bea05e57b099aa1b99437c1836b1e85b2002afa5e059f02e61d01c9f129cce1f63f15c1a3691466807537326ffcffc6fa6143269db09fc8b52c4bfa3af6e234d5de3d50da5eb68b0051d0aef29fb5fac03a70cbb6df37e0439463f2db263d7d277cc0714392d218aafed23ba90d860637209d7361912eb3b8fee469ffb7223331122adadee901147c2c3ab8758fd71daa930a8ffdd58779631504a00c91e832dbf83cabec922fa83fcd481399a14880a1aae1f72e824b143b45718a33bb192680e1affeb673b2daf8df7e4d3844be14f380f4c98e0d1413f4557e7e04166eb5d1b9afff0dcda06f88c549c569280cce3a170e6038e45d1c315865b8dca2589016fbf6157e764fa9f3562da627c07b012674321bd2a05a03f1ac8a1115cf95db1823ae466518188a182aae352fbc71c11df085ca21b5b653dd6357c1eb0e6fef10f0d80583cbaceae1220a3841f41f6da5089e6dd8981a59adfb72260a20324a705e916d09e82ddedb9c576aedb6a41e61323bc1826b5b4ea420d6edf3556b2122f67ebd654baccc3a462362d86d67bddc47587c86fcb69141c23122c9f8662b497e96233e981115213e7ed4abb4d4252c7201a3bd8b56994c2f178c68b7fc2a838a53e47d6050a44bcfd5c9961a0ec749cb3c59677c2efc48587c848b51f2674963d3150859feac4f8c8778c7a0cfd3aa9bdbc70a099e206528bcf65610ca5f8885bb0dbe178f7f31aeb2f574a95a707654a06ee6ae19a34e1f4210578d6313b5b6635c05f3845c0bdfba857b2ee0534e4c71a5f14924e0fb4aedbd837787d494a4c75eb3d0d4b956785c55000887934233bab440a8ff5d698583112650973b58aaee1a777339d3eee4bdf69228a5e44a9a58f073a8eb14fcdd654894ba979a5d77f4de2a97d2dcc4dc5345e9f31c6682661d1c6e051362f985405e59bba23c9c1a9832da3c88b6e3117023c27ef32765b9494d03757954a985305afae831fba1ece444358fa400981e6bc09aeebe334b20fdb575ac1308a23039d580b94d3fd974a61b436990ab288310f114636e9dfa54f2d1eb8fd262c2542d940ab0d3aacce747c85939b1deeead3b55979e916b0a6a7dea8f0a2ccbc4a339e6b18ed0da52265257e198881282cc6d7b5415a25693a97ff16a1a0779b28a5dbe9ceae4b20cfe4b7e7292b8aca5450f56e59045c1eca205004310ed0511bc3038f859999e8e3848382b8f52f3b3972baad2a151beaf8bc6c0bbd1762b7f78f5d2c52703be08f8e1bd098b32033eaa129405057bb58be3421594e1ebb03f1c9d3e5459e22c575a6ba0e71aeff48403be8153782947453b8770caf49635b255377b44f4c86385f7275235305454f000ef1e109e06932eddae66b091de48206f0b5e16050fe029cade630122794e4ec6931142e7772a8632f02c17f9fad26d59a5d9ea7b8eb71c91783069fca4f4a04028d848ded5ff1dcd8b0453afd3fe0d053aa40d93c914f55d4efa4ae0ae789a9a6ccf00bf551aa68e7fb9d31095d16afe51f8cc477debb967bf874b68c656063a02255f6bbe8f4de8c5558711b31ed4623b6667afefce47a7afc417d2901eb4c4b2a5e253ca10f22ea62ee64533a113f6a7833835b5067413e7cbb4402d820a3afe7101a57b520a799ed3062d6c2e4e2c67960c8cd90f5a5241f5e6689a41299b719e47dbed2560110fab49e777597a0715e4d1eab382f23355fee304c785196f4bc9a3e9d913fedde89afa21455031564983d8a839640a22bcd9fd836ea32474b5f551326c924647e64d68158472d38e25eccde42414441e65cb69a0afdde3de7d6758dda2f47165de7ba6e2514d79d19a23c179da77ec0111c093f8af6c1c79c6d492cbc61435f313c3a75ee851a9d46fed894eff2f8f4caac32264bcbd547bef665b3be57740ac38aa171dcb88ab33ce0cd532168a7694b01e8f39f0a1cb10b8d305f81bfa38c4913fcf449d54c2edaa6333b22e1c36458688c76f57b56e8072fc99db8c49b0f40551e5bbb9df0c68f89a5ce558885055f71165bfda12745e824d26524ec5b25f528406d36eacfe59d46af7e07a7c5ea84a3a3b9bdb2bf0a5b2e78623a8620db8f410d05a2f47fe0f4211f1a7a7e10bdf9bf1262d2483fb43eb4e88535dc5474c3850bae833adbfc2b2094f345fc3ecb2e8ce68580a097591107864f62b694fcc8f30bf00d562331b59c25c214028ec98b814acfb37424e68efabc1c80d08549b67c2527241d0db28d7dcdaa2acf0df145615e520ac37183ce5b2d5007886628079c2bc1d362917fa55dae1eaf30209b8dda2a7bb116cc9d30b16ebaa323358019804cd6237fea706b4c667ce0d105786bfdc1f7dbc38ef2fbdab2289cdd5abb6ff59985c40c2b4bf793f4416c746b06f7b50baac11bf1a0e8d57061a74a57015aa7e2218deaf75b0c4e9fc1621956d61246a5797f22270b0ffb6bec1f06cab04d7317f6e3cef229728eb1d3c291d76f484a950fddc3a81fd8143b76cf9b25ba9b2a21f935b73af63daf7db6263b71888421eb9552a5c493160fae53c5abfd5fc5e31b5dfb284108b76e26318781e9da5ca73348785efd17fe4fdac36343e06d432b335f14c689897ecc753fb2c182b10756545c0156644901e290f4635f338c561bf2a6a9280c63d28b396f914bda5c74be2626cfb19089562aeb784de6467e8338484f9098b3d63f7cd90c6211f346ac22cfd7dcf54776eda47912ee343046b4a663a08cf660c5e1c46f922b95c21557922bd5519953ea426d47a298d07f3e81a936e8635bdf2e81b638a1da5eb3a21343ab812baaabf2d83c9e21710595afea1f3aff4ebb4101a133269ecde27b2318d9ea0d724aa6f9493c1c6a985da117b4669640adde8a27a97dd290ff44a0752ba1862f9a5d0d132b00049292716176b0d49f1270129b61e9b58da5fb8b8681f3699cd910ba229c372fc050c7b85d692b69bcd64ce84ff1490d6a45418401ea1c659e15a7447ac83e6751bb1c073646460304e786ed528f7996d5e6f0a21a52094c91734730811d6b68ca9c263638934f80ae338ce2f346157becff8accbfc20fce07fbb3b58f32c0eb9959dcf76bb9c2c159f3e4eaa7c4f4ab4e93e1fc2575a803086e73fe7a2f210f14672a81bdc9a173640f37f308f947e07bf6d2b97bfd08ac14f80f2fe90fefe070ebd50fdedd226019cef1062b073f3ea98f02868e019dbc1716c2ddbe3cdc636bb36c289ddb18a26fbe199d96ae9d3d8d88df0354a8dcc011676c9f7f730d29ef89eb4655fb2d1dd3141a81a80961cad176bbf95773cd564e0e34a71d9b5d55a1acbcc63bd3f50b60809802e3a52ae8f392f2af17a5a3b0798a99e5081805848429e0673e9d044e5ec3ccd24ab867bc1d77f68d8fca782198578d5b80689f17eaab82edf1e035249a9c9b8849388b819a521e0000954a72d926928a0ae195f03f50337b2a02fd432d1cb24d4f0dff462b4c1b5fa86300171d6b5a4923a9b795afb1e315788b919aa9b18670625caa5a7ea5b2f4de3287d7aa23b0c87c6f142358b9ed2937ff3550fba580b2f6288cb8ecd2fdc8567afff237f6c4388d08aba85187b332cd42b7f16c940d23a3a0014bf587493e3df57d4477b1576d77d90bd4e016594e31e64213a874b33bbe012935cbb9e8aef8693ec89f0ebeb6748035fffc528c4199319308559cc985a8cece73e46f8f27e944addf18d2db4f0c3ce147439be093b6cc0c4a011769141ca195e815736e80ec5a4e8a7de920d9f575c87c5ebff95804309f1744186a28bd6a2e2ccde637096ff559d1fdbb56ce2470584be2620a7b793bfef759160ed27b43fef03570d4355546688b58d4613d158d6550f1375351a5ee7604fea458acd8ad408d7c90540d6781c8231df0e2179dcdb574f6a4dbfb881db3361b2716a41e91db0122e3769ceb47cd3d5cbf6b1fe5c7141602b9da6982294c59e62cd16c0d71b3fa4c3373e8a87545b06fd0928742d4af25b310090707ef78d143afa46056cfc987dbc2dfd54b4a92670ba794ac4b9de1aa11a0c9c77c1ad958979014e9bdb3ceef8efed91a5326fdaa1f186a77c285223a3750882d0301f71d8d227061fd997a6ec0129f353c938c2da16da6e88719cb757200c9c48c0978219e886ac8d3573099f30aa940dbd196ed2588cf87b41abfcfc97aac62ed64f0ba5"}, &(0x7f0000ecd000)=0x1008) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00002e4000)={0x4, 0x10000, 0x0}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000a5d000-0x10)={r2, 0x78, &(0x7f0000e19000-0x78)=[@in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x80000000}, @in6={0xa, 0x2, 0x45a, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, @in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00002de000-0x4)=0x10) fcntl$setsig(r0, 0xa, 0x7) 2018/01/21 14:07:54 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000037c000-0xb)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00009e2000-0x4)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000df8000)={0x0, r1}) 2018/01/21 14:07:54 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) umount2(&(0x7f00007c2000-0x8)='./file0\x00', 0x0) r0 = shmget$private(0x0, 0x2000, 0x2, &(0x7f000097c000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000cfe000)=""/59) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000945000)=""/58) 2018/01/21 14:07:54 executing program 0: unshare(0x8000000) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ab5000/0x4000)=nil) r0 = shmat(0x0, &(0x7f00004ff000/0x2000)=nil, 0x0) unshare(0xc000000) shmdt(r0) r1 = syz_open_dev$vcsa(&(0x7f0000312000-0xb)='/dev/vcsa#\x00', 0x9, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0x2, 0x3ff, 0x9, 0x0, 0x21e1aab6}) 2018/01/21 14:07:54 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r0, &(0x7f0000d33000-0x15)=@known='security.ima\x00', &(0x7f0000464000)=""/0, 0x0) [ 38.098677] audit: type=1400 audit(1516543674.836:19): avc: denied { node_bind } for pid=4823 comm="syz-executor1" saddr=::1 src=20006 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 2018/01/21 14:07:54 executing program 0: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000024000-0x1a)=@random={'user.', 'em0[&,*nodevcgroup.[\x00'}) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000000f000-0xd8)={0x40, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x4, 0x0, 0x0}, [@nested={0x2c, 0x1, [@typed={0x28, 0x1, @binary="23227bcc1a52d5478881980447227933fda3b2ca8bd092866d3df03f3e"}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = semget(0x3, 0x4, 0x200) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000024000)='/selinux/checkreqprot\x00', 0x404000, 0x0) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000025000-0x1)={{0x20000000, 0xdcd}, 'port1\x00', 0x40, 0x100802, 0x0, 0xf6, 0x4, 0x9, 0xbed, 0x0, 0x2, 0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(r2, 0x0, 0x13, &(0x7f0000025000-0x24)=""/36) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000025000)=0x0) 2018/01/21 14:07:54 executing program 1: mmap(&(0x7f0000000000/0xf6f000)=nil, 0xf6f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x100000000) getsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000f62000-0x4)=0x0, &(0x7f0000f6e000)=0x4) 2018/01/21 14:07:55 executing program 3: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000011000)='/dev/snd/pcmC#D#c\x00', 0xff, 0x40000) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000006000-0x18)={0x0, 0xf806, 0x0, 0x3, 0x7}, &(0x7f0000017000-0x4)=0x18) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000017000-0xc)={r1, 0x10000, 0x30}, &(0x7f000000a000)=0xc) poll(&(0x7f0000017000-0x30)=[{r0, 0x0, 0x0}, {r0, 0x10, 0x0}, {r0, 0x0, 0x0}, {r0, 0xe9f1d319a9825dbd, 0x0}, {r0, 0x400, 0x0}, {r0, 0x8478, 0x0}], 0x6, 0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000015000-0x9)='auxv\x00') mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000017000)=""/1, 0xfffffffffffffea2, 0x0) 2018/01/21 14:07:55 executing program 6: mmap(&(0x7f0000000000/0xf78000)=nil, 0xf78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000e7e000-0x38)={&(0x7f0000f67000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f0000f70000)=[], 0x0, &(0x7f0000f6a000-0x4f)=""/79, 0x4f, 0x0}, 0x0) bind$inet(r0, &(0x7f0000b9b000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000e79000-0x5be)="", 0x0, 0x8080, &(0x7f00004d4000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000f74000)=0x9, 0x4) sendto$inet(r0, &(0x7f0000f67000-0x70)="", 0x0, 0x0, &(0x7f0000a6d000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000de0000)='/dev/ptmx\x00', 0x6000, 0x0) ioctl$TIOCNXCL(r1, 0x540d) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000f78000)='./file0\x00', 0x2000, 0x1) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000f7a000-0x18)=@get={0x1, &(0x7f0000f79000)=""/29, 0x200}) [ 38.156942] capability: warning: `syz-executor7' uses 32-bit capabilities (legacy support in use) 2018/01/21 14:07:55 executing program 5: mmap(&(0x7f0000000000/0xdf7000)=nil, 0xdf7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) setpriority(0x3, r1, 0x2) r2 = getpid() r3 = pkey_alloc(0x0, 0x2) pkey_free(r3) mmap(&(0x7f0000df7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000df8000-0xd)='/dev/usbmon#\x00', 0xa207, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00003bd000-0x10)={0x3, &(0x7f0000a7d000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000df7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f0000df8000-0x8)={r5, 0x3}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00004f1000)=r2) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000de2000-0x1)='U', 0x1, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/21 14:07:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000e7d000-0xd)='/dev/binder#\x00', 0x0, 0x2) r1 = shmget(0x2, 0x3000, 0x900, &(0x7f00003e1000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) bind$alg(r0, &(0x7f0000b4a000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) pipe2(&(0x7f0000510000)={0x0, 0x0}, 0x800) ioctl$sock_ipx_SIOCAIPXITFCRT(r2, 0x89e0, &(0x7f00008b0000-0x4)=0x6) r3 = accept$alg(r0, 0x0, 0x0) recvmsg(r3, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000031000-0x60)=[], 0x0, &(0x7f0000590000)=""/0, 0x0, 0x0}, 0x0) 2018/01/21 14:07:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x101771}) bpf$PROG_LOAD(0x5, &(0x7f00006f5000-0x48)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x3f, 0x0, 0x8000000000000, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000000a000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xfffffffffffffeb6) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00007ca000-0x10)='/dev/sequencer2\x00', 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00005ae000)='/dev/rfkill\x00', 0x500, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000115000)={0xf000, &(0x7f0000976000-0x8)=0x0, 0xa, r1, 0x1}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00002a1000-0x16)={0x9, [0xfff, 0x1, 0x8001, 0x1, 0x7, 0x7a6, 0x20, 0x7ff, 0x20]}, 0x16) 2018/01/21 14:07:55 executing program 7: msgrcv(0x0, &(0x7f0000f09000+0x4bf)={0x0, ""/13}, 0x15, 0x8000000000000000, 0x1000003800) r0 = accept4(0xffffffffffffffff, &(0x7f0000a89000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, &(0x7f0000980000)=0xe, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f000071d000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000001000-0x4)=0x20, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000001000)=0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000000)=""/73) 2018/01/21 14:07:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/21 14:07:55 executing program 4: mmap(&(0x7f0000000000/0xfdc000)=nil, 0xfdc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getitimer(0x3, &(0x7f00008ff000)={{0x0, 0x0}, {0x0, 0x0}}) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={r0, 0x0}, &(0x7f0000048000)=0x0, 0x0) mmap(&(0x7f0000fdc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000fdc000)=0x0, 0x800000000005, 0x0, &(0x7f0000dba000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) 2018/01/21 14:07:55 executing program 2: r0 = socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000493000-0x12)='/dev/input/mouse#\x00', 0x1, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001000-0x28)={@generic="2c23fd923cb355426d6a4bd334394831", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) bind$packet(r1, &(0x7f0000000000)={0x11, 0x6, r2, 0x1, 0x5a45, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x14) r3 = getpgid(0x0) getegid() socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000a5000)=r3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000a56000)={&(0x7f00001ed000-0x8)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000d2b000)={0x0, @rand_addr=0x0, @broadcast=0x0}, &(0x7f0000bab000-0x4)=0xc) fcntl$setsig(r4, 0xa, 0x27) recvfrom(r0, &(0x7f0000f9a000-0x1000)=""/4096, 0x1000, 0x63, &(0x7f0000392000-0x10)=@can={0x1d, r5, 0x0, 0x0}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000034000)=r4, 0x4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000ab9000-0x4)=r3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00005ae000-0x14)={0x0, 0x1ff, 0x7, 0x1, 0x0}, 0x14) syz_emit_ethernet(0x1c, &(0x7f0000e9b000-0x34)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@generic={0x6558, "7f0d74b1b323df1dded42ca42881"}}}, 0x0) r6 = syz_open_dev$audion(&(0x7f000079a000-0xc)='/dev/audio#\x00', 0x4, 0x14000) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000356000)=""/21) 2018/01/21 14:07:55 executing program 1: mmap(&(0x7f0000241000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00004aa000-0x28)={@common='bridge0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0800000000000000000305fffe00eb00ecff0000a10000000449faf4e2007e23"}) 2018/01/21 14:07:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x4000000, &(0x7f0000048000-0x41)="faf8580215e0cadc4ddddfb2b97f7c15317da06527d1a995efd44b3d2d506f25312b5811055481715f315eda13ffa3051b3cf438c8758a5ad308e67c0f78ceccde", &(0x7f000015b000)=0x0, &(0x7f0000484000)=0x0, &(0x7f0000d24000-0x2c)="4d5f9dc6d34ebb28b99d009c9da1e814b6d37c4a96d7c1ffa3a5904a96cdbccdb2a2e675c3a5090c7adfb3d6") perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000fdd000)=&(0x7f0000411000-0x18)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000714000)=0x18) 2018/01/21 14:07:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) r1 = creat(&(0x7f00000ca000)='./file0\x00', 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) open_by_handle_at(r1, &(0x7f0000a43000-0x18)={0x18, 0x6, "b10058414baa64eb5b35120fbf939906"}, 0x400000) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000373000)=@generic={0x9, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f000033c000)=[], 0x0, &(0x7f00002d4000)=[], 0x0, 0x0}, 0x0) 2018/01/21 14:07:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x40, &(0x7f00009a5000)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000a2c000)={0x0, 0x78, 0xd9f7, 0x7fff, 0x4, 0x1, 0x0, 0x8, 0x80, 0x2, 0x20, 0xffffffff, 0xfffffffffffffd6e, 0x1, 0xfffffffffffff527, 0xe96, 0x4, 0x7, 0x7fff, 0x8, 0x5, 0x7fff, 0x1000, 0x8000, 0xff, 0x8, 0x1f, 0xfff, 0x3, 0x85e, 0x3, 0x5, 0xf8, 0x5, 0x65893087, 0xe936, 0x0, 0x7f, 0x0, 0x79f6, 0x0, @perf_bp={&(0x7f0000c8e000)=0x0, 0x1}, 0x3ccaa, 0x3, 0x7f, 0x0, 0x8, 0xbcf, 0x240f, 0x0}, r1, 0x6, r0, 0x2) 2018/01/21 14:07:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x0) truncate(&(0x7f000042e000)='./file0\x00', 0x81) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00002fc000-0x4)=0x0) 2018/01/21 14:07:55 executing program 2: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000601000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000ea4000-0x8)={0x0, 0x8}, &(0x7f0000b3c000)=0xfffffffffffffe8c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000-0x10)={r1, 0x8, 0x9, 0x79bb}, &(0x7f000030f000-0x4)=0x10) 2018/01/21 14:07:55 executing program 0: mmap(&(0x7f0000000000/0xf08000)=nil, 0xf08000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$amidi(&(0x7f000027c000)='/dev/amidi#\x00', 0x6, 0x208400) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000185000)=0x79c, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000f05000)={0x2, &(0x7f0000f06000-0x10)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00008d0000-0xe)={0x0, 0xfffffffffffffffb, 0x3, [0x80, 0x0, 0x8001]}, &(0x7f00006ab000-0x4)=0xe) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000ab6000)={r2, 0x200}, 0x8) mmap(&(0x7f0000f08000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000f08000)={r2, 0x80000001, 0x30}, 0xc) 2018/01/21 14:07:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000159000)='/dev/binder#\x00', 0xffffffffffffffff, 0x804) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)=""}) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) openat$ppp(0xffffffffffffff9c, &(0x7f00008fa000)='/dev/ppp\x00', 0x0, 0x0) 2018/01/21 14:07:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000da4000-0x78)={0x2, 0x78, 0x20e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000ef4000)={0x0, 0x0}) prctl$seccomp(0x16, 0x1, &(0x7f0000856000)={0x0, &(0x7f0000cd5000)=[]}) 2018/01/21 14:07:55 executing program 3: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000001000-0x10)=@generic="ed0004d100000000000040e70eaf6f82") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000b24000)='attr/fscreate\x00') ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000275000-0x4)=0x0) pread64(r1, &(0x7f0000015000-0x1)=""/1, 0x37b, 0x0) setsockopt(r0, 0x4, 0x4, &(0x7f0000cb9000)="11a5b46443ed5b99f20f561176c1afd4eaf642291ff574068bfc0b077ac1e833f7ab8e6b5ad2e41d4216ba9b0de3c2d31848cda90c720a3158f3fa2c5a46fcb6ec7617d4d8eaf05a97cbc9ec36fdc2d5c9fbcfc86de8999d9b2ef79ceab42600743a9492decb6bfa9148cd874065db4d297ba8fb19e81661cec86cef912fcb3a19c274365bdd34c6fdd14cacb7dcb79bc275291f2e40758c39ce6da22b8f517e12c5c77ec88926bf91d7fb6ee1299d8f51b56c151fb5be4b382895958f22c19eb57fc35e878e3b9687beecdb6b8c0ff67195e53e72ce03fc9aca0424bd03c699b85be8f177e2f2a253", 0xe9) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00008bf000-0x8)={0x0, 0x9}, &(0x7f0000d68000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000e92000-0x84)={r2, 0x7c, "fa07825d9ef5ab8ce38c7c31e49c590dbcc3c1b30f34b45ca9bd5adac637ae145f0b7e113a70eb0dd83d05382dc053d14df1a26db1b71bc2a1ceff45eeb106ffe3690920c60709313abf1689da7414c39774f66406f7abde304723402c95588038954b75b9fcb6925d2df3f77eee063ede6356a9d542a5e9ad5a3a30"}, &(0x7f0000145000)=0x84) 2018/01/21 14:07:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00005a3000)='/dev/admmidi#\x00', 0x0, 0x10000) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f000039d000)=0x8, 0x4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f000086e000)='/dev/snd/controlC#\x00', 0x6, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000a5d000)=0x0) perf_event_open(&(0x7f0000e05000-0x78)={0x4, 0x78, 0x9, 0x44fedf75, 0x6c6691ed, 0x3, 0x0, 0x5, 0x10000, 0x8, 0x9, 0x3, 0x8, 0x4d, 0x63, 0x6, 0x5, 0x5, 0x1, 0x230, 0x23, 0x2, 0x5, 0x6, 0x7, 0x2, 0x4, 0x800, 0x80000000, 0x9, 0x5, 0x9, 0x14, 0x80000000, 0x200003, 0x1, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x7, @perf_bp={&(0x7f0000ec5000)=0x0, 0xa}, 0x40, 0x3f, 0x1, 0x1, 0x101, 0x6, 0x7f, 0x0}, r3, 0x1, r1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000f4e000-0x8)='./file0\x00', &(0x7f00002c1000)='./file0\x00', &(0x7f000079a000)='qnx6\x00', 0xa00000, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000244000)='/dev/admmidi#\x00', 0x0, 0x480000) syz_open_dev$loop(&(0x7f00005c7000)='/dev/loop#\x00', 0x4000000000, 0x400001) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000176000-0x110)={{0x3f, 0x5, 0x6, 0x4, "a417ef0c14dfbaa503d8143260ba2ebe3172caa3a52a7145f64a9a7951bda73f8479c48fb3016f86fad7516c", 0x1}, 0x0, 0x0, 0x100, r5, 0xfffffffffffffff7, 0x8, "225d4cda4ff2e5b2240b16517c979c85ad087c6feb426a445f7cdd883e4195fe5626145347f8fcd2d905a7117a4fa853d7f82941f5e27ba67359fb492baf087b", &(0x7f0000f82000)='/dev/snd/controlC#\x00', 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x5, 0x800, 0x9, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) link(&(0x7f0000d05000)='./file0\x00', &(0x7f0000c48000)='./file0\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000703000)={{0x6, 0x0, 0x0, 0x0, "fd5d7898397979875fbf9ce502136509463039e854b4aa6591175e47f7049435eb5405088be496407c14ef3f", 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], {0x77359400, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f000022f000-0x2)=0x3, 0x2) 2018/01/21 14:07:55 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x6) r1 = accept$inet(r0, &(0x7f00006ef000)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b01000-0x4)=0x10) r2 = dup3(r1, r0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000ab5000)=""/4096, &(0x7f00009a5000)=0x1000) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000fec000-0x4)=@assoc_id=0x0, &(0x7f00004af000-0x4)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00004b4000)={r3, 0x0}, &(0x7f0000882000)=0x8) accept4$inet(r1, &(0x7f0000696000-0x10)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000093f000-0x4)=0x10, 0x0) 2018/01/21 14:07:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000d000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$can_raw(r0, &(0x7f000000c000-0x10)={0x1d, r1, 0x0, 0x0}, 0x10) setsockopt(r0, 0x0, 0x10000000002, &(0x7f0000000000)="", 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000000d000)={0x0, r0, 0x0}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000051d000)='/dev/loop-control\x00', 0x200, 0x0) writev(r2, &(0x7f0000e41000)=[], 0x0) getpriority(0x0, 0x0) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00008c8000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r5 = syz_open_dev$admmidi(&(0x7f0000244000)='/dev/admmidi#\x00', 0x800, 0x480000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) openat$dsp(0xffffffffffffff9c, &(0x7f0000466000-0x9)='/dev/dsp\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00002a2000-0x4)=0x4) sysfs$1(0x1, &(0x7f0000bc1000)='/dev/loop-control\x00') add_key$keyring(&(0x7f0000f20000-0x8)='keyring\x00', &(0x7f0000e51000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) syz_open_dev$loop(&(0x7f00007d3000)='/dev/loop#\x00', 0x0, 0x80) 2018/01/21 14:07:55 executing program 2: r0 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001000-0x20)={@generic="253e1c366cf8704a55b6a5b186b16d38", @ifru_addrs={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x3, 0x0) setsockopt(r1, 0x114, 0x5, &(0x7f0000000000)="8e0000", 0x3) openat$dsp(0xffffffffffffff9c, &(0x7f00003bf000-0x9)='/dev/dsp\x00', 0x200, 0x0) 2018/01/21 14:07:55 executing program 3: mmap(&(0x7f0000000000/0xf84000)=nil, 0xf84000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f84000)='/dev/sequencer2\x00', 0x8000, 0x0) [ 38.433845] binder: 4946 RLIMIT_NICE not set [ 38.448976] binder: 4940:4946 ioctl c0306201 2000ffd0 returned -11 2018/01/21 14:07:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00007c3000)='/dev/sequencer2\x00', 0xb0280, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00008b0000-0xc)='/dev/rfkill\x00', 0x1, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000e64000)=""/64) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000522000-0x4)=0x0) prctl$setptracer(0x59616d61, r1) timer_create(0x3, &(0x7f000008b000-0x60)={0x0, 0x21, 0x0, @thr={&(0x7f00007e4000-0x8)="", &(0x7f0000c21000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000aef000)=0x0) seccomp(0x1, 0x0, &(0x7f0000e8c000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x0}]}) connect$pptp(r0, &(0x7f0000178000-0x20)={0x18, 0x2, {0x2, @empty=0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) syz_open_dev$dspn(&(0x7f000013e000-0xa)='/dev/dsp#\x00', 0x0, 0x0) timer_delete(0x0) 2018/01/21 14:07:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) bind$ax25(r0, &(0x7f0000732000)={0x3, {"5d5e951559f51c"}, 0x400}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000ea1000-0x17)='o', 0x1, 0x0, &(0x7f0000168000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00007db000-0xc)={0x0, 0x0, 0x80000000020}, 0xc) write(0xffffffffffffffff, &(0x7f0000603000-0x1a)='n', 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000f9e000)=[{{0x0, 0x0, &(0x7f0000fd5000)=[{&(0x7f0000c4f000-0x31)='L', 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0) shmget(0x3, 0x2000, 0xa2, &(0x7f0000bac000/0x2000)=nil) clock_nanosleep(0x7, 0x1, &(0x7f0000553000)={0x0, 0x989680}, &(0x7f0000c6e000)={0x0, 0x0}) shutdown(0xffffffffffffffff, 0x1) 2018/01/21 14:07:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000584000)={0x1, &(0x7f00004f5000-0x8)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) kexec_load(0x0, 0x0, &(0x7f0000d5b000)=[], 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000263000)='/dev/rfkill\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f000005a000-0x10)={0x1, 0x9, 0xca0, 0x1, 0x0}, &(0x7f000053f000-0x4)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000d0c000)={r1, 0x8}, &(0x7f000002f000-0x4)=0x8) 2018/01/21 14:07:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000383000-0x8)='./file0\x00', 0x100028042, 0x0) r1 = gettid() perf_event_open(&(0x7f0000638000-0x78)={0x3, 0x78, 0x4, 0x80000001, 0x0, 0x3f, 0x0, 0x2, 0xc, 0x0, 0x10000, 0x8b4b, 0x323b, 0x3f, 0x6, 0x1, 0x20, 0x5, 0x1, 0x80000000, 0x0, 0x1ff, 0x1, 0x4, 0xfeb, 0x5, 0x4868, 0x1, 0x0, 0xfa, 0x80000001, 0xed8, 0x3, 0x15, 0x30b0, 0x80000001, 0xc4f, 0x9, 0x0, 0x1, 0x2, @perf_config_ext={0x9, 0x8}, 0x2000, 0x2, 0x546, 0x2, 0x5, 0x8, 0x522, 0x0}, r1, 0x0, r0, 0xc) r2 = socket(0xa, 0x1, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f0000edd000)=0xffffffff) rt_sigprocmask(0x0, &(0x7f00008b6000)={0xfffffffffffffffe}, 0x0, 0x8) fallocate(r0, 0x0, 0x0, 0x522d) sendfile(r2, r0, &(0x7f0000aeb000)=0x0, 0x7fffffff) 2018/01/21 14:07:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x100401000003) r1 = accept$inet(r0, &(0x7f0000da9000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002d3000)=0x10) write(r1, &(0x7f0000a96000-0xb6)="1f", 0x1) fremovexattr(r0, &(0x7f00002bc000-0xf)=@random={'osx.', 'nodev]proc\x00'}) setsockopt(r1, 0x84, 0x7b, &(0x7f0000e0e000-0x8)="8022e2ed01000000", 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000373000)={0x7, 0x0, 0x0, 0x0, 0x0}, 0x10) write(r1, &(0x7f0000585000)="016f", 0x8d3ac31bb645e45) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00002c2000)={0x0, 0x0}, 0x8) 2018/01/21 14:07:55 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8f000-0xd)='/dev/snd/seq\x00', 0x0, 0x20401) write$sndseq(r1, &(0x7f000052a000)=[], 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000fe3000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000023f000-0x58)={0x80, 0x8, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x20001) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00002f7000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0xffffffff}) r3 = syz_open_dev$sndmidi(&(0x7f000071f000-0x12)='/dev/snd/midiC#D#\x00', 0x401, 0x280002) accept$llc(r3, &(0x7f0000a61000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00004e0000-0x4)=0x10) 2018/01/21 14:07:55 executing program 5: rt_sigpending(&(0x7f00004a9000-0x8)={0x0}, 0x204a9000) pipe2(&(0x7f0000b14000-0x8)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x4) 2018/01/21 14:07:55 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000b3e000-0x63)=""/99, &(0x7f0000001000-0x4)=0x63) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$llc(r0, &(0x7f0000002000-0x10)={0x1a, 0xe, 0x401, 0x400, 0x8, 0x4, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xe}, [0x0, 0x0]}, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000001000-0x4)=0x81, 0x4) 2018/01/21 14:07:55 executing program 7: mmap(&(0x7f0000000000/0x33000)=nil, 0x33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000031000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setxattr(&(0x7f000001c000-0x8)='./file0\x00', &(0x7f0000018000)=@random={'system.', '-\x00'}, &(0x7f0000033000)='lo\x00', 0x3, 0x2) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f0000031000-0x6)='ramfs\x00', 0x1000818, &(0x7f000000a000)="") r0 = creat(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000035000-0x8)='./file0\x00', &(0x7f0000012000-0xc)='./file0/bus\x00', &(0x7f0000035000-0x5)='nsfs\x00', 0x4400, 0x0) sendfile(r0, r1, 0x0, 0x5) 2018/01/21 14:07:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00005ce000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = socket$inet6(0xa, 0x80000, 0x505) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f000087b000-0x1000)=""/4096, &(0x7f0000979000)=0x1000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mlock(&(0x7f00005af000/0x1000)=nil, 0x1000) 2018/01/21 14:07:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/mixer\x00', 0x200, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000a30000)=0x80000000, 0x4) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x7, 0x0, 0x7fff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000bce000-0x9)='/dev/ppp\x00', 0x200, 0x0) setsockopt(r1, 0x4, 0x100, &(0x7f00005b4000)="df9c76255e16aae2ffdd1aa98a2bc1bc1844d3b73ca3e0c6a3fc73e25c457a4746357dc22b60c166832fc042ee7f18ed6a380909eae199f35657f1bd8e21b3a2e5afbd26539da41f43f94748ba45f89265254ae9eed7638e5d99a0e6374ff552b4e1af96d913edd52b", 0x69) syz_emit_ethernet(0xffffffffffffffd9, &(0x7f0000f8a000)={@random="d5ebc4a93559", @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, "", @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, "6607e4f958cbead3618d182dcda2df61"}}}}, 0x0) 2018/01/21 14:07:55 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00006e7000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000614000)=""/38, &(0x7f0000a4f000-0x4)=0x26) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000855000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000b4f000-0x18)=@get={0x1, &(0x7f0000a23000)=""/238, 0xabe}) writev(r1, &(0x7f0000151000)=[{&(0x7f0000c64000)="2c8f1f7e884c23c97ba3908a3c39f28500f6660ff412140e3b97025db29b5c597c40aeda96964a412d018522176d99e4d672dc8b11f24ff37c19b587113826196e762fe20b9126bdb4fb0d6bc2f25f164aaedb0150cb9456ecf229f81718e3902836daf596045d46db0f086d8fb7f62af8ce1269a6f7baf022913682128e2698cd300567", 0x84}, {&(0x7f0000690000-0xf3)="e7ce3b484008283e5580e32ecf209aae69bbfc59ef3d2e9b463e9fe8518c16d2b4719fcbbdb7388ac48aa99759af425b8e6ce605f6e08bb497d1290996f650ea34c1de8c278783319282d59707f005b9d41aee1268b9c1bbd071c859f67d8159a9048ddffe217781a7615b87ab5b566919dc28d2a2445ba1c1f859ce74048f3b3c60721bb544786ce573d8ebe14f502fc15201fe9ccfce7e1d584664c610498f42696b8b49ece78fd21155cab5656fb61a08fe362f900391728f09cc700b0bbb984a3a8f3348e1a50a0fca508cbac047afccd0d63ae73463b2487273bcfb3c7eac9da3bf459be02a5695cb970d1286eb6bc776", 0xf3}, {&(0x7f000081f000)="f4729f713046bc014c335ac57ac9ddd2df152c3435009db3e49ad1ec5cb0d099ef26eda8dfe33a9c747d276621dc", 0x2e}], 0x3) unlinkat(0xffffffffffffffff, &(0x7f00003e0000-0x8)='./file0\x00', 0x200) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/21 14:07:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00007e1000)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000281000-0x5)='veno\x00', 0x5) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) lstat(&(0x7f0000925000)='./file0\x00', &(0x7f0000a44000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000de0000)=0x0, &(0x7f00004d4000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f000081e000-0x60)={0x0, 0x37, 0x0, @thr={&(0x7f0000903000-0x54)="60c1911796026dde1fa5467bcf07233b9ea3bee2c9f4be73c5fc5097414ce563b956e985df0759074212b3f2cc7ec09f40660baf64e33bf201e66ee75af5cd7cc9a50aa8fd03b2edefe82b76fea908c85377fbae", &(0x7f0000d46000-0xba)="33ce44aeeb021bce816e787ef6478a2cce628d105960ae4c52cbf30fb48630b562a816470abe352080d5270dae97e30403f0033be0f88b803093e29d328837e92957604c779728ca2d76e4663e5ba3bfcf89200924f4c3bd815d5fd58b4b036584bef9f2aaa7fbdd2236f82bbf7a3beb4c55db1faf71901fd9eeeb52d8bc0b59f40a106d9b99e485779aca6a1ad03080b2dfe7592f2c1538040961b2eccdd7d5724928afa23b12ebaf5bd003e816be69c88e1565f4d459001456"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000011d000)=0x0) syz_open_dev$sndpcmc(&(0x7f00002a2000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40802) timer_gettime(r2, &(0x7f00004e0000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) openat$mixer(0xffffffffffffff9c, &(0x7f00002f3000)='/dev/mixer\x00', 0xc40, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f000086a000-0x108)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000090f000-0x4)=0x108) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000745000)=0x1899) mmap(&(0x7f00000d1000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 2018/01/21 14:07:55 executing program 6: r0 = semget$private(0x0, 0x4, 0x10) semctl$SETALL(r0, 0x0, 0x11, &(0x7f000082c000-0x10)=[0x8, 0x1000000000000000, 0x8, 0x9, 0x9, 0x0, 0x8001, 0x1]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/21 14:07:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x10000080003, 0x1) sendmsg(r0, &(0x7f00009d8000-0x38)={&(0x7f0000c1c000-0x1e)=@pppoe={0x18, 0x0, {0xfffffffffffffffd, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @generic="c3f7c9979c04f7ac8ace0fc66b688180"}}, 0xffffffffffffffe7, &(0x7f00000b8000-0x13)=[], 0x0, &(0x7f0000107000-0x10)=[{0x10, 0x1, 0x25, ""}], 0x10, 0x0}, 0x0) r1 = msgget(0x2, 0x400) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000c3f000-0xc1)=""/193) 2018/01/21 14:07:55 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004000)='/dev/hwrng\x00', 0x80100, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000001000-0xa0)={0x0, @in6={{0xa, 0x3, 0x3f, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xcdb1, 0x2, 0x5, 0x4, 0x5}, &(0x7f0000004000)=0xa0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000002000)={r2, 0x1f}, &(0x7f0000005000-0x4)=0x8) getpeername(r0, &(0x7f0000004000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000)=0x26) 2018/01/21 14:07:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000384000-0xb)="6e65742f726f75746500f2") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000805000)={0x0, 0x0, 0x0}, &(0x7f0000c56000+0xbf4)=0xc) syz_open_procfs(r1, &(0x7f00004fb000-0xc)='net/rt_acct\x00') preadv(r0, &(0x7f0000fc8000)=[{&(0x7f00008cc000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/21 14:07:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000de2000-0xa)={@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @multicast2=0x0, 0x0}, &(0x7f0000a1e000-0x4)=0xc) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00006e1000)='/selinux/enforce\x00', 0x100, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ff1000-0x18)={0xaa, 0xa, 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000d6000)={0x0, {{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xffffffffffffffc6) 2018/01/21 14:07:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) set_thread_area(&(0x7f0000624000-0x10)={0xd0, 0x100000, 0x0, 0x4, 0x2, 0x2, 0xdd44, 0x80000001, 0x3, 0x0}) bind$alg(r0, &(0x7f0000149000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000916000-0x4)=0x9f7b, 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002d2000)={0x0, 0x0, &(0x7f00002ef000)=[{&(0x7f00002ef000)="f33c0925ff7f", 0x6}], 0x1, &(0x7f000089d000-0x178)=[], 0x0, 0x0}, 0x0) 2018/01/21 14:07:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000684000-0x11)='/dev/vga_arbiter\x00', 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000003000)=[], 0x0, &(0x7f0000002000)=[{0x10, 0x10e, 0x0, ""}], 0x10, 0x0}, 0x0) ioctl(r0, 0xc0184900, &(0x7f0000002000)="") pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000086000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000)={0x0}, 0x8}) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000212000-0x3b)=""/59) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00006f6000-0x8)=0x6000) [ 38.764330] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu 2018/01/21 14:07:55 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f000088b000)={0x0, 0x0}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000329000-0x9)='/dev/ppp\x00', 0x200000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000003000)=[], 0x51, &(0x7f0000002000)=[{0xff1e, 0x10e, 0x0, ""}], 0x10, 0x0}, 0x0) r2 = getpgrp(0xffffffffffffffff) seccomp(0x0, 0x0, &(0x7f0000af9000-0x10)={0x4, &(0x7f0000d02000)=[{0x7, 0x1000, 0xfffffffffffffc00, 0x1}, {0x1ff, 0x3, 0x10001, 0x1}, {0x1, 0x1ff, 0x800, 0x0}, {0x0, 0xffff, 0x8, 0x3f}]}) get_robust_list(r2, &(0x7f0000aea000+0xf1b)=&(0x7f0000c19000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000786000)=0x18) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f000040c000-0x8)=0x800001d) ioctl(r0, 0xc0184900, &(0x7f0000002000)="") 2018/01/21 14:07:55 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000ed0000)=0x0, &(0x7f00004a2000-0x4)=0xffe2) r1 = syz_open_dev$dmmidi(&(0x7f000008f000-0x9)='/dev/dmmidi#\x00', 0x8, 0x774fdb3bf4d148c9) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00009af000-0xe5)=""/229) 2018/01/21 14:07:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00008ce000-0xa)='/dev/vcs#\x00', 0xfffffffffffffb44, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000b43000)={0x6002, 0x1000, 0x0}) r1 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f80000-0x18)={0xaa, 0x20, 0x0}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000f71000-0x10)={&(0x7f0000800000/0x4000)=nil, 0x4000}) 2018/01/21 14:07:55 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f000001d000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r0, 0x7ff, 0xb5, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x54, &(0x7f0000f0d000/0x4000)=nil) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setitimer(0x1, &(0x7f0000003000)={{0x77359400, 0x0}, {0x77359400, 0x0}}, &(0x7f0000b08000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ppoll(&(0x7f000056d000-0x40)=[{r2, 0x1, 0x0}, {r2, 0x8, 0x0}, {r3, 0x6480, 0x0}, {r3, 0x180, 0x0}, {r2, 0x8, 0x0}, {r2, 0x2000, 0x0}, {r3, 0x0, 0x0}, {r2, 0x4000, 0x0}], 0x8, &(0x7f0000a57000)={r4, 0x989680}, &(0x7f0000c27000)={0x2}, 0x8) 2018/01/21 14:07:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x4, 0x0}, 'port0\x00', 0x14, 0x4, 0x6, 0x4, 0xffffffffffffffe4, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a00000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000d3b000-0x10)={0x0, 0x200000014004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f000080c000)={[0x9, 0x9, 0x0, 0xcea5, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) socket$nfc_raw(0x27, 0x1, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/21 14:07:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000085a000-0xb)='/dev/loop#\x00', 0x7d0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a87000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "676169d6dcf7b27e7cb967234864a904e91ab78d075e51ad70ababa28a9107279ca5c87d3b82c345a921a7a2360565ce59a9c15b3fb526f6964f50c8b41c90b8", "67294f92265c806204c105e4630d543aef2632f41cd64908c6444d5504fe0492eafdd83879abeaf2ae98190113d7e768305becddb5e3dc3ae2e607ee89c18d22", "43cc9ee9bc2813e18c8dd2734e7cb18e8b1cbb4e40b39e3334abeb9166951544", [0x0, 0x0]}) 2018/01/21 14:07:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x0, 0x5, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000287000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f000065f000-0x4)=0x2, 0x4) r3 = dup(r0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f00008f3000)={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x307, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, {0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='erspan0\x00'}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000fa6000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000606000)=""/150) 2018/01/21 14:07:55 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000003000-0x8)='./file0\x00') symlink(&(0x7f0000634000-0x8)='./file0\x00', &(0x7f0000c77000)='./file0\x00') lgetxattr(&(0x7f00000e7000)='./file0\x00', &(0x7f00000a8000-0x19)=@known='system.posix_acl_default\x00', &(0x7f0000d63000)=""/42, 0x2a) 2018/01/21 14:07:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000f83000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000000)=[0x800, 0x10001]) ioctl$TCXONC(r0, 0x540a, 0x2) poll(&(0x7f00003be000)=[{r1, 0x0, 0x0}], 0x1, 0x5d) madvise(&(0x7f0000826000/0x1000)=nil, 0x1000, 0x11) ioctl$TCSETS(r1, 0x5402, &(0x7f0000de0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/21 14:07:55 executing program 5: r0 = socket(0x4000000000001e, 0x2, 0x0) getsockopt(r0, 0x10f, 0x81, &(0x7f0000004000-0x4d)=""/4, &(0x7f0000001000-0x4)=0x4) 2018/01/21 14:07:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000066d000-0xb)='/dev/loop#\x00', 0x0, 0x406) fallocate(r0, 0x20, 0x0, 0x5) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000023000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000072000-0x28)={0x5, 0xfffffffffffffff9, 0x1ff, 0x10007ff, 0xea8}) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f000033d000+0x407)=""/58) 2018/01/21 14:07:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f000005a000-0x11)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = epoll_create1(0x80000) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f000072b000)={@my=0x0, 0x0}) 2018/01/21 14:07:55 executing program 1: mmap(&(0x7f0000000000/0x4f6000)=nil, 0x4f6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)=""}) mmap(&(0x7f00004f6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00004f7000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000df000)=""/115) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x0, 0x0, &(0x7f0000004000)=[], 0x48, 0x0, &(0x7f000000d000)="62164b44a5c310affb2298c023c7036e8915400419dae89c459e387ad57913e733b1615bd7c2d55328b9dff40f10d1fc0e41a052600c822c2d8d8f871ff1edbf244f0f2cc508303a"}) mmap(&(0x7f00004f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00004f8000-0x5c)={{0xa, 0x1, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, {0xa, 0x2, 0xff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100}, 0x9, [0x6, 0x3, 0x7ff, 0x2b, 0x7f, 0xfff, 0x5, 0xbbf]}, 0x5c) r2 = mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f00004ee000-0x48)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00004ed000)=[], &(0x7f00003c3000)=[]}}], 0x0, 0x0, &(0x7f00001b0000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000003000-0x30)={0x58, 0x0, &(0x7f00004f5000-0x58)=[@free_buffer={0x40086303, r2}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000373000-0x40)=[], &(0x7f0000043000)=[]}, 0x0}}], 0x0, 0x0, &(0x7f000049b000)=""}) 2018/01/21 14:07:55 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000852000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000ce6000-0xc)={@broadcast=0x0, @empty=0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f00000e2000)=0xc) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000001000-0x20)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000767000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r3, 0x5606, 0x100000001) read$eventfd(r2, &(0x7f00006e9000-0x8)=0x0, 0x8) write$eventfd(r2, &(0x7f0000952000-0x8)=0x1000200000, 0x8) 2018/01/21 14:07:55 executing program 4: mmap(&(0x7f0000000000/0xac6000)=nil, 0xac6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ac6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ac7000-0xb)='/dev/mixer\x00', 0x0, 0x0) bind$rds(r0, &(0x7f00008ca000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000000)=@buf={0xf8, &(0x7f0000abd000)=""}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="") 2018/01/21 14:07:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00002ad000-0xb)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000075d000-0x24)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a71000)=0x24) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000f27000)={r2, 0x2}, 0x8) perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000292000)={r1, 0x0}, &(0x7f000017c000)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000000)=0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000161000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000046c000-0x4)=0xe8) r4 = semget(0x0, 0x2, 0x200) semop(r4, &(0x7f00002cb000-0x12)=[{0x1, 0xf4f, 0x1000}, {0x4, 0x8, 0x800}, {0x1, 0x7ff, 0x1800}], 0x3) 2018/01/21 14:07:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000bc4000-0x4)=0x80000000000000a, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ea9000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000bcf000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000875000-0x9)='/dev/sg#\x00', 0x200, 0x412002) syz_open_pts(r1, 0xc0101) sendto$inet6(r0, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000fa2000-0x2)=""/72, &(0x7f0000fa2000-0x4)=0x48) recvfrom$inet6(r0, &(0x7f0000f63000)=""/0, 0x0, 0x2000, &(0x7f0000855000-0x1c)={0xa, 0x2, 0x9, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xb5}, 0x1c) 2018/01/21 14:07:55 executing program 6: r0 = shmget(0x1, 0x2000, 0x8, &(0x7f0000d01000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00007df000)={@common='sit0\x00', @ifru_data=&(0x7f0000519000)="01002e00faffffdf82030800f308eb000000000000000000100000eb7e000423"}) r2 = syz_open_dev$amidi(&(0x7f0000b64000-0xc)='/dev/amidi#\x00', 0x6, 0x40000) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00007ed000-0x5a)={@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x7, 0x1, 0x0, 0x2, {0xa, 0x3, 0x4794, @loopback={0x0, 0x1}, 0x6}}}, {&(0x7f0000063000-0xa)=""/10, 0xa}, &(0x7f000023c000)=0x0, 0x1c}, 0x5a) 2018/01/21 14:07:55 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002be000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f000002b000-0x8)='./file0\x00', &(0x7f0000a98000)={0x23ea7caf, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x3, 0x2000, 0x1000, &(0x7f0000d90000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = semget$private(0x0, 0x3, 0x88) semctl$SEM_INFO(r3, 0x3, 0x13, &(0x7f00002ac000-0x31)=""/49) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/21 14:07:55 executing program 3: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0xa, 0x2, 0x11) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f000000a000-0x2)={0x1, 'S'}, 0x2) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000016000)='./file0\x00', &(0x7f0000016000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = geteuid() setreuid(r1, r2) getpeername(r0, &(0x7f0000010000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, &(0x7f0000017000-0x4)=0xe) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000007000)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f000000c000)={0x5, 0xed, 0x400, 0x8, 0x5}) sendmsg$rds(r0, &(0x7f000000b000-0x38)={&(0x7f0000005000-0x10)={0xa, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xe8, &(0x7f0000010000)=[{&(0x7f000000d000-0x1000)=""/4096, 0x0}, {&(0x7f000000e000)=""/79, 0x0}, {&(0x7f000000f000)=""/255, 0x0}], 0x0, &(0x7f0000002000)=[@rdma_dest={0x14, 0x29, 0x3e, {0x0, 0x0}}, @mask_fadd={0x0, 0x114, 0x8, {{0x0, 0x0}, &(0x7f000000f000)=0x0, &(0x7f000000f000-0x8)=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1f, 0x0}, 0x80fe) 2018/01/21 14:07:55 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000cc8000-0x48)={0x0, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @map={0x18, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000a72000-0x4)='GPL\x00', 0x0, 0xf6, &(0x7f0000001000-0xf6)=""/246, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffff9c, &(0x7f0000001000-0x10)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000-0x40)=@raw=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x1b, &(0x7f0000001000-0x1b)=""/27, 0x40f00, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], r0}, 0x48) 2018/01/21 14:07:55 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000f13000-0xb)='/dev/hwrng\x00', 0x200, 0x0) fanotify_mark(0xffffffffffffffff, 0x134, 0x20003, r0, &(0x7f0000ad4000-0x8)='./file0\x00') 2018/01/21 14:07:55 executing program 3: semget(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f000096c000)='/dev/audio#\x00', 0x3, 0x8000) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f000089c000)=0x400080) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f000078d000-0x91)=""/145) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f000041f000-0x8)={0x1, 0x9, 0x0, 0x0}) [ 39.066258] binder: 5098 RLIMIT_NICE not set 2018/01/21 14:07:55 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000d9000-0x10)='/selinux/policy\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000294000)=[{{0x0, 0x2710}, 0x2, 0x0, 0x0}, {{0x0, 0x0}, 0x4, 0x4, 0x0}, {{0x0, 0x2710}, 0x0, 0x6bef, 0x0}, {{0x77359400, 0x0}, 0x400, 0x0, 0x0}], 0x60) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x20, 0x101002) sendfile(r1, r0, 0x0, 0x72439a6b) 2018/01/21 14:07:55 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f000024a000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}, 0x32) ioctl(r0, 0x227b, &(0x7f0000001000)="06") getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00007ab000-0x4)=0x1ff, &(0x7f000063e000-0x4)=0x4) fcntl$setstatus(r0, 0x4, 0x3ffc) read(r0, &(0x7f00005c6000-0x39)=""/154, 0x9a) 2018/01/21 14:07:55 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x14) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000e37000)={0x4000, 0x1, 0x0, 0x0}, 0x8) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00001d8000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000cc6000-0x400)={""/1024}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f000012c000-0x4)=0x0) sched_setscheduler(r2, 0x6, &(0x7f0000e83000-0x4)=0x1) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000ccf000-0x8)={0x1, 0x4, 0x6, 0x7}, 0x8) sendto$inet(r0, &(0x7f0000b9a000)="", 0xffffffb8, 0xfffffffffffffffe, &(0x7f0000890000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3e4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000893000)=0x2, 0x4) [ 39.127850] binder: 5098 RLIMIT_NICE not set [ 39.129978] binder: 5083:5104 got reply transaction with bad transaction stack, transaction 2 has target 5083:0 [ 39.129993] binder: 5083:5104 transaction failed 29201/-71, size 0-0 line 2718 2018/01/21 14:07:55 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000d06000)='/dev/dsp#\x00', 0x4, 0x80002) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x0) [ 39.147127] irq bypass consumer (token 00000000961a5ab8) registration fails: -16 [ 39.156588] binder: BINDER_SET_CONTEXT_MGR already set [ 39.156603] binder: 5083:5117 ioctl 40046207 0 returned -16 [ 39.176993] binder_alloc: 5083: binder_alloc_buf, no vma [ 39.177219] binder: 5083:5104 transaction failed 29189/-3, size 0-0 line 2903 [ 39.177283] binder: 5083:5117 got reply transaction with no transaction stack [ 39.177293] binder: 5083:5117 transaction failed 29201/-71, size 0-0 line 2703 2018/01/21 14:07:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000022000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000ef3000)={0x0, 0x0, 0x0}, &(0x7f00009c7000-0x4)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00007d2000+0x1c8)=0x20000524a) clone(0x200, &(0x7f0000611000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000b40000)="") mknod(&(0x7f00008b5000-0x8)='./file0\x00', 0x3e, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r2 = syz_open_procfs(0x0, &(0x7f0000d9e000)='stack\x00') getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000e33000-0x4)=0x1, &(0x7f000067b000)=0x4) read$eventfd(r2, &(0x7f0000120000-0x8)=0x0, 0x8) execve(&(0x7f00003f0000-0x8)='./file0\x00', &(0x7f000045f000)=[], &(0x7f0000cd5000-0x8)=[]) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x62101, 0x0) listxattr(&(0x7f000046a000)='./file0\x00', &(0x7f0000592000-0x17)=""/23, 0x17) 2018/01/21 14:07:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000284000)={0x6a02, 0x1, 'client0\x00', 0x5, "b2c44f80f27ebeaa", "bff0f2359e42dba92984073059490d5057aa74cb702edf670a8cc79072246f5f", 0x9, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000773000)={0xc1, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000354000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = getuid() r2 = getgid() syz_fuse_mount(&(0x7f0000fb7000)='./file0\x00', 0x4000, r1, r2, 0xfff, 0x1000040) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000f88000-0x50)={{0x0, 0xb7}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000882000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/21 14:07:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x3, 0x300) write(r0, &(0x7f0000ddc000-0x50)="037820c64df5b7bf457f379b2db42dc5a628", 0x12) 2018/01/21 14:07:56 executing program 5: seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f000088c000-0x30)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000, 0x0) r2 = dup2(r0, r1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x101, 0x5, 0x4, 0xfffffffffffffffb, 0x1, 0x1f80000000, 0x3, 0x1f, 0x678, 0x2, 0x8, 0xff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0xbf98) rt_sigsuspend(&(0x7f0000058000-0x8)={0x0}, 0xfffffffffffffff8) 2018/01/21 14:07:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000ffa000-0x9)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000e56000-0x9)='/dev/rtc\x00', 0x4000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00009f1000-0x20)={0x101ff, 0x1, 0x10f000, 0x1000, &(0x7f0000312000/0x1000)=nil}) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00008f9000)=0x3, 0x4) listen(r1, 0x0) personality(0x9300008) sendto$inet6(r0, &(0x7f0000c15000)="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", 0x13c, 0x20000004, &(0x7f0000b64000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f00008bb000)={0xffffffff, 0x8}) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000e80000-0x4)=0x9, 0x4) 2018/01/21 14:07:56 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f000080c000-0x5)='ceph\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000cd6000-0xd)="38235ae49d747866c384f8b6d9", 0xd, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f00000aa000)='cifs.spnego\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000000000+0x1b5)="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", 0x1000, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000a1e000-0xc)={r0, r1, r2}, &(0x7f000001f000)=""/133, 0x85, &(0x7f0000054000-0x38)={&(0x7f0000001000-0x40)={'sha3-384-generic\x00'}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f000085b000-0x28)={@generic="7b5a3b7fea9267f8d54d7913a3b7c723", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000181000-0xc)={@broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, r4}, 0xc) mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000009000-0x7)='mqueue\x00', 0x0, &(0x7f0000001000-0x2)="") r5 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001f000-0x3)='./file0/file0\x00', r5, &(0x7f0000013000-0x8)='./file0\x00') ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000015000)={""/1024}) 2018/01/21 14:07:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000c4b000)={&(0x7f0000a2e000-0x8)='./file0\x00', 0x0, 0x8}, 0x10) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000f96000-0x6)="62646576008e", 0x0, &(0x7f0000444000)="") 2018/01/21 14:07:56 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000622000)=""/54, &(0x7f0000bac000-0x4)=0x36) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f000039c000)='keyring\x00', &(0x7f0000d92000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r1, &(0x7f000074a000)=""/150, 0x96) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000339000-0x1000)=""/4096, &(0x7f0000000000)=0x1000) 2018/01/21 14:07:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000053e000)='/selinux/validatetrans\x00', 0x1, 0x0) fcntl$setsig(r0, 0xa, 0xd) r1 = socket(0xa, 0x2400000001, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x448c, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) ioctl(r2, 0xbfa, &(0x7f0000f10000)="01682c26a9198f085d2e4719f7087aa8d8220b571e2208789e8beb313aaec7b383e76f38f249fc48dffbb57b999983eed4f8e2360f9c393ba3997dedc46c3a") llistxattr(&(0x7f0000e54000-0x8)='./file0\x00', &(0x7f0000b70000-0x18)=""/24, 0x18) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000035000-0x1000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) connect$unix(r1, &(0x7f000065f000-0xa)=@file={0x1, './file0\x00'}, 0xa) 2018/01/21 14:07:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000fd8000-0x8)={0x0, 0x0}) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000007b000)='/dev/qat_adf_ctl\x00', 0xf7e0ec8554007304, 0x0) name_to_handle_at(r4, &(0x7f0000403000-0x8)='./file0\x00', &(0x7f0000734000-0x3f)={0x3f, 0xffffffffffffff7f, "9a2ec6c54f9b4315620e633fccb9c3811011e9b2cf60a629d7e3fb8f347664909e2fadea08adbf23972d5dfdec44d2941e720af509184d"}, &(0x7f0000880000-0x4)=0x0, 0x400) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f00007df000-0x4)=0x200, 0x4) sendmsg$kcm(r3, &(0x7f0000e84000-0x38)={&(0x7f00000d9000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0}}}, 0x3a, &(0x7f0000f29000-0x20)=[{&(0x7f00002e5000-0x1000)='\r', 0x1}], 0x1, &(0x7f0000500000-0x90)=[], 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000074f000)={r1, r0}) getpeername$packet(r3, &(0x7f0000430000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000c4b000-0x4)=0x14) recvmsg$kcm(r2, &(0x7f0000d2b000-0x38)={&(0x7f00001ca000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f0000a56000-0x80)=[], 0x0, &(0x7f0000583000-0x81)=""/129, 0x81, 0x0}, 0x0) fcntl$setsig(r1, 0xa, 0x6) [ 39.186985] mmap: syz-executor3 (5116) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 39.289862] binder: undelivered TRANSACTION_ERROR: 29189 [ 39.298069] binder: undelivered TRANSACTION_ERROR: 29201 [ 39.311258] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=62797 sclass=netlink_xfrm_socket pig=5141 comm=syz-executor7 2018/01/21 14:07:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000277000-0x18)={0xaa, 0x0, 0x0}) r1 = msgget(0x3, 0x0) msgctl$IPC_RMID(r1, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000751000-0x10)={&(0x7f0000fad000/0x3000)=nil, 0x3000}) 2018/01/21 14:07:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000c39000)=0x80, 0x4) fcntl$setstatus(r1, 0x4, 0x42800) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f0000307000-0x1)="03", 0xffffffffffffff73) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) writev(r1, &(0x7f000062e000-0x10)=[{&(0x7f0000d9d000-0x11)='\x00', 0x1}], 0x1) 2018/01/21 14:07:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000f0a000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000df4000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x101001) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00003ee000)={0x20, 0x2, 0x6}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x8, 0x0, &(0x7f000000a000)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000006000-0x54)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x44, 0x0, &(0x7f000067f000-0x54)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f000000d000)=[@fda={0x66646185, 0x0, 0x0, 0x0}, @flat={0x73682a85, 0x0, 0x0, 0x0}], &(0x7f0000006000)=[0x20]}}], 0x0, 0x0, &(0x7f000000d000-0xa5)=""}) 2018/01/21 14:07:56 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000002000-0x8)='./file0\x00') r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#c\x00', 0x7, 0x103580) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000fce000)=0x10000, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00008f7000-0x7)='mounts\x00') r2 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000faf000-0xc)={0x0, 0x0}) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)="") chroot(&(0x7f0000739000-0x4)='./file0\x00') epoll_create1(0x80000) poll(&(0x7f0000cb3000)=[], 0x0, 0x0) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f00007d8000-0x8)='./file0\x00') [ 39.327102] TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. [ 39.396439] binder: release 5083:5098 transaction 2 in, still active [ 39.403199] binder: send failed reply for transaction 2 to 5083:5104 [ 39.409801] binder: undelivered TRANSACTION_COMPLETE 2018/01/21 14:07:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_emit_ethernet(0x46, &(0x7f0000043000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "050008", 0x10, 0x2f, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, &(0x7f0000efe000)={0x3, 0x1, [0x0]}) 2018/01/21 14:07:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001fc000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000802000)=0x0) [ 39.439060] binder: 5178:5181 unknown command 0 [ 39.439071] binder: 5178:5181 ioctl c0306201 2000a000 returned -22 [ 39.464798] binder_alloc: binder_alloc_mmap_handler: 5178 20000000-20002000 already mapped failed -16 [ 39.467738] binder: BINDER_SET_CONTEXT_MGR already set [ 39.467750] binder: 5178:5181 ioctl 40046207 0 returned -16 [ 39.470940] binder: 5178:5188 unknown command 0 [ 39.470952] binder: 5178:5188 ioctl c0306201 2000a000 returned -22 [ 39.563593] binder: undelivered TRANSACTION_ERROR: 29201 [ 39.569812] binder: undelivered TRANSACTION_ERROR: 29189 [ 39.577702] binder: release 5178:5181 transaction 8 out, still active 2018/01/21 14:07:56 executing program 6: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:traceroute_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0,c1023', 0x20, 0x35, 0x0, 0x0}, 0x3ae) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005000)='/dev/sequencer2\x00', 0x440800, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000001000)={0xffffffffffff8fee, 0x1f, 0x20, 0x1, 0xfffffffffffffef0}) 2018/01/21 14:07:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000841000)={0x0, 0x0}) ptrace$peekuser(0x3, r0, 0xffffffff80000001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000d79000)=0x5, 0x4) fcntl$lock(r1, 0x7, &(0x7f00008de000-0x20)={0x0, 0x1, 0x2, 0x4c79e20d, r0}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00007fd000-0xc)={&(0x7f00005ed000-0xc)=[0x0, 0x0, 0x0], 0x3}) syncfs(r1) readahead(r1, 0x401, 0x36f4) 2018/01/21 14:07:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f00000d5000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') pread64(r0, &(0x7f00009f4000-0x1000)=""/0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000855000-0x8)='./file0\x00', &(0x7f0000370000)=[], &(0x7f0000b3d000-0x10)=[], 0x0) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000826000-0x4)=0x0, &(0x7f0000725000-0x4)=0x4) 2018/01/21 14:07:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000197000)=@known='system.posix_acl_default\x00', &(0x7f00001b3000)=""/92, 0x5c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) keyctl$revoke(0x3, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000b79000)={0x1, 0x0, 0x80000001, 0x0, 0x1, 0x80, 0x7, 0xfffffffeffffffff, 0x1, 0x0, 0x4, 0x2, 0x0, 0x4, 0x20, 0x9, 0xff, 0x7, 0x9}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f000040f000-0xc)={0x1, r1, 0x1}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000070f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000fda000)=""/45) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) timer_create(0x3, &(0x7f0000f8d000)={0x0, 0xb, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d88000)=0x0) inotify_init() r5 = semget(0x1, 0x4, 0x185) semctl$GETZCNT(r5, 0x0, 0xf, &(0x7f0000c14000-0x1000)=""/4096) timer_getoverrun(0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000d16000-0x9)='/dev/dsp\x00', 0x14000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000992000-0x10)={0xfffffffffffffff8, 0x8, 0x4, 0xe06, 0x0}, &(0x7f0000646000)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00006e3000)={r7, @in6={{0xa, 0x0, 0x57, @loopback={0x0, 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80, 0x80}, 0x98) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f000060c000)={0xfffffffffffffffd, r1, 0x0}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f00001f5000-0x1008)={0x0, 0x1000, "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"}, &(0x7f0000192000-0x4)=0x1008) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/21 14:07:56 executing program 0: mmap(&(0x7f0000000000/0xf21000)=nil, 0xf21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0x2000, 0x311, &(0x7f0000e80000/0x2000)=nil) mmap(&(0x7f0000f21000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000f21000)=""/0) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000002000-0x8)={0x0, 0x0}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000f20000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f21000-0x2c)=@ethtool_cmd={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet6_tcp(0xa, 0x1, 0x0) 2018/01/21 14:07:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00007c9000)={{{@in=@loopback=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ad8000-0x4)=0xe8) setfsuid(r1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000697000)="", &(0x7f0000ffe000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000312000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f000048c000)=0x0, 0x4) sendto$inet(r2, &(0x7f0000fd0000)="", 0xfffffffffffffec1, 0x20000801, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) tkill(r0, 0x1000000000016) 2018/01/21 14:07:56 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000c04000-0x78)=[{{&(0x7f0000000000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000001000-0x10)=[{&(0x7f0000000000)=""/44, 0x2c}], 0x1, &(0x7f0000f5b000-0x14)=""/20, 0x14, 0x3700}, 0x116}, {{&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000001000-0x30)=[{&(0x7f0000000000)=""/166, 0xa6}, {&(0x7f0000000000)=""/159, 0x9f}, {&(0x7f0000934000-0xb6)=""/182, 0xb6}], 0x3, &(0x7f0000000000)=""/86, 0x56, 0x9}, 0x5}], 0x2, 0x2, &(0x7f00005b4000)={0x0, 0x989680}) fcntl$setsig(r0, 0xa, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000000)={{0x0, 0x0}, {0x77359400, 0x0}}, &(0x7f0000002000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f000015c000-0x10)={0x5, 0x5, 0x1ff, 0x1f}, 0x10) mmap(&(0x7f000026e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x5, 0x0, &(0x7f000026f000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x242000)=nil, 0x242000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f00001cd000)=0x0) 2018/01/21 14:07:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000bf5000)={0x7, 0xffffffffffffffff, 0x0}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000568000-0x11)='/dev/qat_adf_ctl\x00', 0x80400, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000d2a000-0x18)={0x3, 0x1, 0x1, r1, 0x0}) r2 = memfd_create(&(0x7f000003e000)='@&prockeyring\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00004f1000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000044000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000cd7000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 39.584534] binder: undelivered TRANSACTION_COMPLETE [ 39.590177] binder: send failed reply for transaction 8, target dead 2018/01/21 14:07:56 executing program 6: socket$inet(0x2, 0x3, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00005e2000-0x12)='/dev/snd/midiC#D#\x00', 0x8, 0x100) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000854000-0x18)={0x10000, 0x7001, 0xff, 0x80000000, 0x5}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000000)='./file0\x00', 0x0, 0x0}, 0x10) 2018/01/21 14:07:56 executing program 2: mmap(&(0x7f0000000000/0xf80000)=nil, 0xf80000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000b7a000)=0x2, 0x0) mmap(&(0x7f0000f80000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000854000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_buf(r0, 0x1, 0x1d, &(0x7f0000f81000-0x5f)=""/95, &(0x7f0000f7c000-0x4)=0x1c7) 2018/01/21 14:07:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8000+0xcfd)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x3) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000c7000)="14108c73ce72daf7aa240ac6be285dbfec44ea091bf1fc2a85c75a5ace6b8ea7e880534b96f24b7c9ca86c792a1fb0c4e55c778db67c648e2ab6ece61e8dabeaf023ffa04f0cf36c4ba2071893cd38efebbae35c033d0dd3a1135bdb0e7a2c499fa70115b0a27d292d2bc8be576acc4cf021b99142891a6e1041b7", 0x7b) r1 = socket$inet6_sctp(0xa, 0x4000000000000801, 0x84) sendto$inet6(r1, &(0x7f0000848000-0x1)='X', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00005a1000)={0x1, &(0x7f0000d39000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000b7d000)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x4fb5}, 0x98) accept(r0, &(0x7f0000c57000-0x6)=@hci={0x0, 0x0, 0x0}, &(0x7f0000fb9000)=0xfffffffffffffde3) 2018/01/21 14:07:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000f1d000-0x4)=0x0) bind(r0, &(0x7f0000e7a000-0x10)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000599000-0x9)="0e26d485efd6219c6a", 0x9) recvmsg(r0, &(0x7f0000f11000-0x38)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f0000f1a000)=[], 0x0, &(0x7f0000f1a000)=""/79, 0x4f, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000e7b000)="", 0x0, 0x0, &(0x7f0000e82000-0x10)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/21 14:07:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000aba000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000067a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000e03000-0x20)={0x127ff, 0x2, 0xf000, 0x2000, &(0x7f0000bbe000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000eb0000)=[{{&(0x7f0000f11000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10, &(0x7f0000ac9000-0x10)=[{&(0x7f00002c2000)=""/4096, 0x1000}], 0x1, &(0x7f0000a2b000-0xec)=""/236, 0xec, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000065000-0x10)={0x0, 0x1c9c380}) mbind(&(0x7f000098f000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000a91000)=0x0, 0x2, 0x3) pipe(&(0x7f000035b000)={0x0, 0x0}) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f000092d000)=0x0) 2018/01/21 14:07:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000e51000-0x8)={0x0, 0x0}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) fdatasync(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r0, 0x40047438, &(0x7f00006ce000)={0x0, 0x0, 0x0}) 2018/01/21 14:07:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') fcntl$getown(r0, 0x9) getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000026c000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000561000)="6e652ee903ffff0800") sendfile(r0, r2, &(0x7f0000929000)=0x3, 0x3fd) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000056000-0x4)=0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001d9000)='/dev/sequencer2\x00', 0x20041, 0x0) 2018/01/21 14:07:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./file0\x00', 0x0) r0 = open(&(0x7f000080e000-0xa)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00007c6000-0x8)={0x8, 0x8001}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = creat(&(0x7f000078e000-0x8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) link(&(0x7f0000f3c000-0x8)='./file0\x00', &(0x7f00009db000)='./file1\x00') r3 = msgget$private(0x0, 0x4) msgctl$IPC_RMID(r3, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) sendto$unix(r2, &(0x7f00004be000-0x61)="cfa58576d5be5a62436d8bab02d118c13465cebc586274d9461ccc28b0f7b95cbadd42bd5559d06eba2bd7fdb74d14aa854489d4b58c96836bec4f8726e0dbd6f702fb3c88abed1870c7dff2fb351e976f58522aa41bb67e85e4824bfe7df21cca", 0x61, 0x20000090, 0x0, 0x0) rename(&(0x7f00000f8000-0x10)='./control/file0\x00', &(0x7f0000636000)='./file0\x00') creat(&(0x7f00006b5000-0x10)='./control/file0\x00', 0x84) dup2(r0, r1) 2018/01/21 14:07:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x7, 0x2, 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000ca5000)={{{{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xfffffffeffffffff, 0x5, 0x100000001, "d0296b5ca47d773c0b1df89193978bdf183fa4862995a8d1de7b6faed9b36450e4375efa8a083113139a76c04873472b248d2c93b7530235ea9a6aa9f151403a29ef5944ad623f93922b510173871c72"}, 0x160) r1 = timerfd_create(0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000cc7000)='/dev/sequencer\x00', 0x400, 0x0) write$selinux_load(r2, &(0x7f0000890000)={0xf97cff8c, 0xfffffef6, 'SE Linux', "7e709fdae09a1bdd75289ef8d17178168c62aae52cf64aef1ac413112780462928df99156b4ff3f17cc62bf9015754be09a2f485f8ff9fd05cbfb2087a6eac48fc6342ffbfb95abf8e0dde01e3b437f0ee3572"}, 0x63) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000b3b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000009000-0x8)=0x1ff) fcntl$setsig(r4, 0xa, 0x12) fcntl$setownex(r4, 0xf, &(0x7f00000ff000)={0x0, r3}) recvmsg(r5, &(0x7f0000173000-0x38)={&(0x7f0000b3b000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f00000a5000-0x50)=[], 0x0, &(0x7f0000b36000)=""/0, 0x0, 0x0}, 0x0) r6 = syz_open_dev$mice(&(0x7f0000ed8000-0x10)='/dev/input/mice\x00', 0x0, 0x100) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f0000077000)=""/82) dup2(r4, r5) r7 = gettid() tkill(r7, 0x16) timerfd_settime(r1, 0x3, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000037000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/21 14:07:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80004, 0x8) fcntl$setstatus(r0, 0x4, 0x44800) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000036000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000348000-0x8)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000aef000-0xe8)={{{@in=@multicast1=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005f9000-0x4)=0xe8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000826000-0x16)="", 0x0) r3 = syz_open_dev$adsp(&(0x7f0000734000)='/dev/adsp#\x00', 0x3f, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f00004e1000-0x30)={0x3, 0x9, 0x7, 0x2, 0x5, 0x0}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00006b5000)="", 0x0) 2018/01/21 14:07:56 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000de8000-0x5)='reno\x00', 0x5) futex(&(0x7f0000d47000-0x4)=0x0, 0x0, 0x0, &(0x7f00006fc000)={0x0, 0x0}, &(0x7f00008d2000)=0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f000061e000-0xc)={0x1, 0x1, 0x1, 0x1, 0x7}, 0xc) shutdown(r0, 0x2) 2018/01/21 14:07:56 executing program 2: clone(0x0, &(0x7f0000000000)="", &(0x7f0000000000)=0x0, &(0x7f0000663000)=0x0, &(0x7f0000450000)="") r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00005c5000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000fdb000-0x10)={0x0, 0xab9, 0x7, 0x4}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1, 0x8, 0x49e5, 0x3, 0x3, 0x0}, &(0x7f0000521000-0x4)=0x14) personality(0xffffffffffffffff) 2018/01/21 14:07:56 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f00008cc000)='net/sockstat6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f000038c000-0x38)={&(0x7f0000e83000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000674000)={&(0x7f0000739000)={0x1c, 0x1c, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x6, 0x0, 0x0}, [@typed={0x8, 0x400000000000000a, @binary=""}]}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/21 14:07:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000026a000-0x11)='/dev/qat_adf_ctl\x00', 0x402, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d6d000)='cgroup\x00') rt_sigreturn() preadv(r0, &(0x7f0000b39000)=[{&(0x7f00003fc000)=""/1, 0x1}], 0x1, 0x0) 2018/01/21 14:07:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget(0x2, 0x2000, 0x1000, &(0x7f000024c000/0x2000)=nil) socket$inet6_udp(0xa, 0x2, 0x0) shmat(r0, &(0x7f0000bcd000/0xe000)=nil, 0x3000) r1 = syz_open_dev$sndtimer(&(0x7f00000b6000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) syz_open_dev$sndtimer(&(0x7f0000279000-0xf)='/dev/snd/timer\x00', 0x0, 0x40) 2018/01/21 14:07:56 executing program 3: mmap(&(0x7f0000000000/0x47000)=nil, 0x47000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000001d000-0x5)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000044000-0xd)='/dev/snd/seq\x00', 0x0, 0x802) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000046000-0x20)={r1, 0x0, 0x1, 0x9, &(0x7f000001b000-0xc)=[0x0, 0x0, 0x0], 0x3}, 0x20) r2 = dup2(r1, r0) socket$l2tp(0x18, 0x1, 0x1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x2}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @queue={0x0, {0x7, 0x2a}}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x4000000004, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw8={"1097030f0d49bd000000010b"}}], 0xc0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000046000)={0x122, @time={0x0, 0x0}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000047000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000048000)={0x3, 0x95, 0x3, 0x100, 0x42, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000048000-0xb0)={{0x400, 0x1f}, 'port0\x00', 0x10, 0x10001, 0x10001, 0x4, 0x8, 0x4, 0x2, 0x0, 0x4, 0x76a6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/21 14:07:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00002f6000)={0x0, 0x0}) nanosleep(&(0x7f0000652000-0x10)={0x0, r0+10000000}, &(0x7f0000f5d000)={0x0, 0x0}) r1 = gettid() prctl$getreaper(0xb, &(0x7f0000dce000-0x8)=0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/01/21 14:07:56 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00004fb000)='/dev/vga_arbiter\x00', 0x12482, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f000066d000-0x8)={0x0, 0x0, 0x0, 0x0}) connect$unix(r0, &(0x7f0000681000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) 2018/01/21 14:07:56 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) epoll_create1(0x80000) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000)=""/0, 0x0, 0x0, &(0x7f0000d94000-0xa)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) syz_open_procfs(r0, &(0x7f0000ef6000)='pagemap\x00') fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) exit(0x0) r3 = open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) mq_timedsend(r3, &(0x7f0000af1000-0x1000)="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", 0x1000, 0x3, &(0x7f00006a0000-0x10)={0x77359400, 0x0}) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000861000-0x8)=0x0) 2018/01/21 14:07:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x9a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) sigaltstack(&(0x7f000047e000/0x3000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000bb5000)={&(0x7f0000793000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000e2b000)=[{&(0x7f0000996000-0x75)=""/117, 0x75}, {&(0x7f0000346000-0xf)=""/15, 0xf}, {&(0x7f00009d9000-0xec)=""/236, 0xec}, {&(0x7f0000240000-0x1000)=""/4096, 0x1000}], 0x10000000000001c5, &(0x7f00004a8000-0x39)=""/57, 0x39, 0x4}, 0x2000) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000cc3000)=0xfffffffeffffffff) clone(0x0, &(0x7f00000d1000)="", &(0x7f0000a87000)=0x0, &(0x7f0000858000)=0x0, &(0x7f0000478000)="") r2 = syz_open_dev$dspn(&(0x7f0000a6b000-0xa)='/dev/dsp#\x00', 0x1, 0x200) ioctl$KVM_NMI(r2, 0xae9a) munmap(&(0x7f000022b000/0x4000)=nil, 0x4000) 2018/01/21 14:07:56 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000001000)={0x2, 0x0, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000903000-0x9)='/dev/sg#\x00', 0x0, 0x4000) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000-0x4)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x4, 0x4) bind$inet(r0, &(0x7f0000a36000+0x290)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffff9c) listen(r1, 0x0) 2018/01/21 14:07:56 executing program 1: clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") r0 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x800) fallocate(r0, 0x1, 0xdb, 0x6) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/01/21 14:07:56 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000036d000)='./control/file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f000079a000-0x10)={&(0x7f00000bb000/0x1000)=nil, 0x1000}) unlink(&(0x7f0000d61000)='./control/file0\x00') rmdir(&(0x7f0000181000-0x10)='./control\x00') accept4$unix(r0, &(0x7f00006a7000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000aea000-0x4)=0x8, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x3f}, &(0x7f0000073000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001000-0x8)={r1, 0x2, 0x9}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002000-0x10)={r1, 0x7f3a, 0x0, 0x0}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000002000-0x85)="767bf4fc8e8f9f2814edd6c120bc4289ae9d3953f2d6bd04ca9685b0b84a1c854b170bb7bebb71e92431337921db8938f31725e3604836aaf556657874257bff5f3c80c95cdefd3c6b3fdf3996aa841e1fd240330fe9ce8f2a9237de6af703425fd902925c990a95de5a714493f479e5b7dc5e77ca2a46b925b55ca977c96e34facdbad077", 0x85, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r2, 0xfffffffffffffffc) recvmsg(r0, &(0x7f0000000000)={&(0x7f00006d0000-0x10)=@ethernet={0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000001000-0x80)=[{&(0x7f0000000000)=""/144, 0x90}, {&(0x7f00006ca000-0xf6)=""/246, 0xf6}, {&(0x7f0000e56000-0xe8)=""/232, 0xe8}, {&(0x7f0000001000-0x29)=""/41, 0x29}, {&(0x7f0000b9d000-0x1000)=""/4096, 0x1000}, {&(0x7f0000cf1000-0x94)=""/148, 0x94}, {&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000001000-0xa0)=""/160, 0xa0}], 0x8, &(0x7f0000e55000-0xa6)=""/166, 0xa6, 0x3f}, 0x10040) 2018/01/21 14:07:56 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001000-0x8)='./file0\x00', 0x185) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x6, &(0x7f0000006000-0xc0)=[{&(0x7f0000002000-0x56)="09034412206cd9f48c90720f1ace2d6cf1711d62e532233953dd332b57a6c58522f0073db2bcd0351cb8fac962f14a94067965719fb3d311e61eac95f1e3c825ff47724404c3d714112a6f6b0d60ad707acd9e051661", 0x56, 0x5, 0x88}, {&(0x7f0000002000)="3087f476ffcf826cb04d17b40b5cd044612998cab06fba8ef14f50ee1c3ae06e26132d57255fe2d6ebb915fd312cbca150a591222aa09d6e594d0fb6f97dc3fa31cf4b6a1ebcee7e30ec8d92e4e00323435e4a87533f4063dac250af3da538b0f28ab95911d9d0dcc4ad1f776f6220f69812e5a07263931137947f5ca89e50df4951ffba11ec824e8e5a022c6b8186d05caf11c12e0df50641d24d6e2ab970360aadf90ec8d8b03b155803161a3f4156db77b81b851c55a51db666467d2fb0c99d1b", 0xc2, 0x14db, 0x7}, {&(0x7f0000004000-0xd)="f23e62e7d0e299671d652291a8", 0xd, 0xcf8f, 0x200}, {&(0x7f0000002000-0x14)="9906e1ea2ba246af0d55ae2b0d0e369ba37a2b84", 0x14, 0x7, 0x9}, {&(0x7f0000004000)="f5bdc9413a61", 0x6, 0x7fffffff, 0x2}, {&(0x7f0000003000)="83de86efc1d8b3adbcd8a61ac8fe12992d03288cac0a797667407a8ee3083a162ad59104789c00fbcb43f6d8eec88cbee8222fa023619e2b27215c639bc71afb76f027fd71830418f5a984e0b9471b1a198974620a395da2370707672b4347dd5b093aa3c7d11e15de60a3260d73b059b56468195764bb14ec46d6b84d98e9a7c2e7035d035625ba8b8bc6ac11eee976865385698c5ae89b0d328a5f4d33ffda4f3955409d02f433112ba35399a33e2179c8e2c4a9b243c07a6432cdecbe048dee201916c84b63b9038aa641c8bf8efb6405339477f0e0d4c5c005ce601879f1", 0x41e, 0x9, 0x3}], 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) flock(r0, 0x2) 2018/01/21 14:07:56 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000d9e000)='/dev/cuse\x00', 0x100, 0x0) sendmsg$can_raw(r0, &(0x7f0000318000-0x38)={&(0x7f0000573000-0x10)={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000515000-0x10)={&(0x7f0000dc2000-0x10)=@can={{0x0, 0x3, 0x38f7, 0x101}, 0x3, 0x1, 0x0, 0x0, "0637c5b3d8e96a2e"}, 0x10}, 0x1, 0x0, 0x0, 0x20008000}, 0x80) clone(0x28004100, &(0x7f0000001000-0xf7)="", &(0x7f0000001000-0x1)=0x0, &(0x7f0000ace000-0x4)=0x0, &(0x7f0000001000-0x65)="") 2018/01/21 14:07:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000ea8000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00006f9000)=0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000ee0000)=0x0) fstatfs(r0, &(0x7f00006e8000)=""/4096) 2018/01/21 14:07:57 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCEXCL(r0, 0x540c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000-0x4)=0x0) getpriority(0x0, r2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000000000)=@generic={0xa, "30bf72091d90baa6153ab3a8dacfa49fbdc84c43d2da6183fee38c5ca067b566e6f3c23e1d11b2d746f974a38724fdfef4041f0f78caba8192cf3310ad4d89741260e314b3c575b645876c6d58c0f2bd3253ffc388e9b8300f1fa72dc31409fdd45a24538cb5bb65ef5325f9de6e2d338ba753ff04f1627d479b4da6fc40"}, 0x80) r3 = socket(0x18, 0x0, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0x82, &(0x7f0000002000-0x19)="b62c79c1ace6f8a6209f520c91320d37552432cfe50a0c3d3e", 0x19) connect(r3, &(0x7f0000001000-0x20)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x0, 0x13}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000002000)={0x0, 0x1ff, 0xfffffffffffffffb}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000000)={r4, 0x7a, "26f3706d72779c0f4fb9d77aa42e6ff5fc25b0308247ca859f36a6fe30d2487a545b85003acdf21dbce3d9479f7565525d65b77833eab5bf2ec3173c87c6bf44d47cd77dc1db4c2b903a6be722fcaa2ed7b0e072273323972df339f1d5158c3165453042087aefb013b13953dc1dce811c13d75f4388b48910bc"}, &(0x7f0000001000-0x4)=0x82) getsockname$netlink(r3, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000)=0xc) 2018/01/21 14:07:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000024000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000048000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000062000)=0xc) sched_setaffinity(r1, 0x1e0, &(0x7f0000056000-0x8)=0xfffffffffffffffa) pipe(&(0x7f000010d000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$unix(0x1, 0x20000000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000f40000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000aff000)={&(0x7f0000511000)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, 0x1c, &(0x7f0000cbe000-0x20)=[], 0x0, &(0x7f00007ac000-0x1000)=""/428, 0x1ac, 0x0}, 0x0) sendmsg$unix(r5, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r4]}], 0x1, 0x0}, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00007b8000-0x4)=0x401) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000ecd000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000bfb000-0x8)={r9, 0x100000001}) inotify_init1(0x80000) recvmsg(r9, &(0x7f0000286000-0x38)={&(0x7f0000415000)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, 0x1c, &(0x7f000071f000)=[], 0x0, &(0x7f0000ec9000)=""/4096, 0x1000, 0x0}, 0x0) accept4$unix(r2, &(0x7f000078d000+0x6a5)=@file={0x0, ""/108}, &(0x7f0000ea7000-0x4)=0x61, 0x80000) sendmsg$unix(r8, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r7]}], 0x1, 0x0}, 0x0) socket(0x18, 0x0, 0x0) 2018/01/21 14:07:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000f23000-0x5c)={{0xa, 0x3, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8000000000}, {0xa, 0x0, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x2}, 0x10000, [0x5, 0x5, 0x157d4f03, 0x9, 0x8, 0x4, 0x5, 0x4]}, 0x5c) syz_open_dev$audion(&(0x7f0000224000)='/dev/audio#\x00', 0x3f, 0x400002) sendto$inet6(r0, &(0x7f000051a000)="", 0x0, 0x0, &(0x7f0000764000)={0xa, 0x1, 0x100, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, 0x1c) 2018/01/21 14:07:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000001000)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000-0x4)=0xfffff7fffffffffd, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00006e4000-0xc)={0x0, r0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00008b9000)={0x0, 0x4e, "ee970f2a987046552ebe6f6f894bf42d4b36d48a674078eb8ebee5871cbdb238dfa6fdf1044289603c661a4488ad988a55e4e44bb5574a59c14ee10f102fef912b2f9ed7e651f5ac3b44be372fa4"}, &(0x7f0000338000-0x4)=0x56) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00002ad000)={r3, 0x0}, 0x6) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000009000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x0) listen(r1, 0x0) 2018/01/21 14:07:57 executing program 2: r0 = socket$inet6(0xa, 0x800000806, 0x0) lseek(r0, 0x0, 0x7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x8000, 0xfffffffffffffffd, 0xb2e, 0x0}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1, 0x7, 0x7f, 0x4}, &(0x7f000095c000-0x4)=0x10) connect$inet6(r0, &(0x7f0000b69000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x5}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) 2018/01/21 14:07:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00004d1000-0xf)='/dev/snd/timer\x00', 0x0, 0x4000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000002a000-0x34)={{0x5, 0x2, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/21 14:07:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000fea000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) open(&(0x7f0000275000-0x8)='./file0\x00', 0x2000, 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f000079c000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000cd3000-0xb2)="b2", 0x1) sendfile(r1, r2, &(0x7f00009cb000-0x8)=0x0, 0x1000000008) 2018/01/21 14:07:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000361000)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000188000-0x90)={[0x2, 0x7, 0x46, 0x2, 0x53ca, 0x5769, 0x8, 0x0, 0x9, 0x96, 0xffff, 0xd15, 0xffffffffffffff80, 0x0, 0x0, 0x1], 0x2, 0x100}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f5, &(0x7f000002d000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x0}) sendto$inet(r1, &(0x7f0000855000)="2f898adb64a5e25c8f7c7fcfbdbd1629a6df1f330b8c5fb752767c0d4cece1d867b35c0aa6af5341a93490766adfdda21f4f9a3cbb40dbca5682", 0x3a, 0x10, 0x0, 0x0) 2018/01/21 14:07:57 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00003c1000-0xd)='/dev/usbmon#\x00', 0x101, 0x210100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c21000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x1, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffd6, 0x3c6, 0x8, 0x40, 0x80}, &(0x7f0000001000-0x4)=0xa0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001000)={r2, @in={{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001000-0x4)=0x8c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f000000d000)={0x4, 0x16, &(0x7f0000018000)="51421dc6ac9e338b9f37e830608a3b4568ecc18e6685"}) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet(r0, &(0x7f000001a000-0x10)={0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000001a000-0x4)=0x10, 0x80800) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f000000d000)=0x1) syz_emit_ethernet(0x4e, &(0x7f0000005000)={@random="cd3997030f00", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}}}}}}}, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f000001b000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f000001a000-0x4)=0x0, &(0x7f0000019000)=0x4) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000000a000)={0x9, 0x9, 0x3, 0x400, 0x0}, &(0x7f0000019000)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000005000-0x4)=@assoc_id=r3, &(0x7f0000018000)=0x4) 2018/01/21 14:07:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcc000-0x9)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f000016d000)={"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"}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000fc2000)=0x3) readlinkat(r1, &(0x7f0000f51000)='./file0\x00', &(0x7f00009b4000)=""/228, 0xe4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0xfffffffffffffffe, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/21 14:07:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000098a000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f000035a000)=0x8001, 0x8) r1 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000361000)=0x0, 0x8) r2 = epoll_create(0x7ffffffe) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000519000-0xc)={0x0, 0x0}) r3 = semget(0x2, 0x7, 0x0) semctl$GETPID(r3, 0x2, 0xb, &(0x7f0000de1000)=""/209) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f000060c000)={@generic="fd3fdce22b4e98a55ecfd2ca15dbd126", @ifru_addrs={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000332000)={0xffffffffffffffc1, 0x9, 0x10000, 0x3, 0x800}) 2018/01/21 14:07:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00007d9000-0x8)={0x0, 0x0}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f000033d000)=@req3={0x0, 0x1f, 0x9, 0x6, 0x1, 0x4, 0x7fff}, 0x1c) r1 = syz_open_dev$sndtimer(&(0x7f0000ea5000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000b02000-0x4)=0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x1, 0x0, 0x0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 2018/01/21 14:07:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000e3c000-0xc)=""/12, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f000002a000)={0xde9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000300000)={0x80, 0xffffffffffffa512}) ioctl$KVM_SMI(r2, 0xaeb7) 2018/01/21 14:07:57 executing program 3: mmap(&(0x7f0000000000/0xff2000)=nil, 0xff2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000016000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x401000}, 0xfffffd81, &(0x7f000000d000+0x379)={&(0x7f0000001000)={0x14, 0x1f, 0x800, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0xffffffffffffff53}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 2018/01/21 14:07:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000b46000-0x10)={0x0, 0x0, &(0x7f0000972000-0x3c)=[]}, &(0x7f00000b7000-0x4)=0x10) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00006a3000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000817000)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000438000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xff, &(0x7f00001f4000)=""/54, &(0x7f0000abd000)=0xfffffffffffffe0f) recvmsg$kcm(r2, &(0x7f0000916000-0x38)={&(0x7f00002c5000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000c86000-0x30)=[{&(0x7f000013a000-0x65)=""/101, 0x65}, {&(0x7f0000954000)=""/44, 0x2c}, {&(0x7f0000166000)=""/4096, 0x1000}], 0x3, &(0x7f00006d6000)=""/194, 0xc2, 0x9}, 0x40000141) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) fchdir(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000c10000)={0x283, 0x100000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000252000)={0x0, 0x0}) setsockopt$inet6_buf(r2, 0x29, 0x3d, &(0x7f000018f000)="666b8137aca6fea93eb728be330a219061413a68dac7da5862ddd253f58face2d14d45ea83f278236a9a905b189116398f9d8bd19c90598c7ad14a78c933e95d14ab958aee64b7166b4d9e4c01332583b1ae969fef482103", 0x58) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000750000)='net/tcp\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000921000)=0x0, 0x4) ioctl$sock_netrom_TIOCINQ(r6, 0x541b, &(0x7f0000e5a000-0x4)=0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x19ba73e0) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000822000)={0xb4, 0x0, 0x10003, 0x7ff}) clock_gettime(0x5, &(0x7f000008f000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000689000)={0x101b, 0xd03, 0x187}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00004d1000-0x44)={[0x400, 0x20, 0x0, 0x0, 0x10000, 0xeb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0xf537, 0x2, 0x0, 0xfffffffffffffffc, 0x1000], 0x0, 0x0}) bind$inet(r5, &(0x7f00009ee000)={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000836000)=0x88000000, 0x1) io_setup(0x40000000000, &(0x7f0000c22000)=0x0) io_cancel(r7, &(0x7f00005cc000-0x40)={0x0, 0x0, 0x0, 0x8, 0xa2, r3, &(0x7f0000873000-0xb7)="2db39dd546b41423bacf8e45f664c5f218e467989ea8f3f172c01d4d262d606fb7f39ce9b80ae25c82d214ef20f5915ae0987648f5ef2db2c5a8017272929411febc519bf0bfa5c4d14027c01ec3fc4887a00629946fe5299029998b24aaea24308780ccef105dabe71952ea1ea9c88796972444442bb68a2191898c2b03007fb9ae77da30b904890aaeb25cc3c57fdd44a655a21a0a47090df5f57fae13bd703a6f744a75b1ac6394876a15b9cf13fe78d9bd0e93b636", 0xb7, 0x5, 0x0, 0x1, r6}, &(0x7f000028a000-0x20)={0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/21 14:07:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000413000-0x8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000249000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$binder(&(0x7f0000a54000/0x6000)=nil, 0x6000, 0x100000c, 0x80010, r2, 0x0) sendmsg$alg(r1, &(0x7f0000b3d000)={0x0, 0x0, &(0x7f000093b000)=[], 0x0, &(0x7f00006b0000)=[], 0x0, 0x0}, 0x0) 2018/01/21 14:07:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00006c0000-0x16)='/selinux/checkreqprot\x00', 0x400000, 0x0) connect$nfc_raw(r2, &(0x7f0000f97000-0x10)={0x27, 0x0, 0x4, 0x2}, 0x10) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000958000)=0x1, 0x4) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000bc000-0x18)="ad56b6c5820faeb995298992ea54c7be", 0x10) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00003d4000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000fda000-0xa2)=""/162) r4 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00002ff000-0x38)={0x0, 0x0, &(0x7f0000985000)=[], 0x0, &(0x7f0000633000-0x90)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r4, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000031000-0x60)=[{&(0x7f000009f000)=""/87, 0x57}], 0x1, &(0x7f0000590000)=""/0, 0x0, 0x0}, 0x0) 2018/01/21 14:07:57 executing program 4: writev(0xffffffffffffffff, &(0x7f00001b9000)=[{&(0x7f0000813000-0x8d)="", 0x0}, {&(0x7f0000a39000-0x18)="", 0x0}, {&(0x7f0000859000)="", 0x0}], 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x4, 0x0, &(0x7f000000b000-0x10)=[@enter_looper={0x630c}], 0x4, 0x0, &(0x7f0000004000)="2716c84b"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005000-0x14)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) semget$private(0x0, 0x0, 0x40) 2018/01/21 14:07:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000add000-0xa0)={0x0, @in6={{0xa, 0x0, 0xb7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x7, 0x100000000, 0x0, 0xa0}, &(0x7f00008e5000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000e62000)={r0, 0x400000000000005, 0x0, 0x4, 0x7}, &(0x7f0000424000-0x4)=0x18) r2 = syz_open_dev$usbmon(&(0x7f0000110000-0xd)='/dev/usbmon#\x00', 0x9, 0x200000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00002d3000)={r1, 0x0}, 0x6) mremap(&(0x7f0000d55000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f00000a9000/0x1000)=nil) mremap(&(0x7f0000e89000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000f66000/0x2000)=nil) time(&(0x7f0000255000)=0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f00007f9000-0x1000)=""/4096) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00006b1000-0x4c)=[@in={0x2, 0x2, @rand_addr=0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x94a1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7fffffff}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x4c) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000f64000-0x8c)={r1, @in6={{0xa, 0x0, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x80000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000003c000-0x4)=0x8c) 2018/01/21 14:07:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dda000-0x12)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000e95000-0x4)=0x0) r1 = dup(r0) getsockopt$inet_dccp_buf(r1, 0x21, 0x0, &(0x7f00006c8000-0x5e)=""/94, &(0x7f0000107000-0x4)=0x5e) ioctl$TIOCSBRK(r1, 0x40044591) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00002c3000-0x4)=0x0, &(0x7f0000412000-0x4)=0x4) 2018/01/21 14:07:57 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x101802) mmap(&(0x7f000005a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f000005a000)={0x2, 0xffff}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r2, &(0x7f0000058000-0x150)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}, {0x0, 0x0, 0x3, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}], 0xc0) mmap(&(0x7f000005a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000005b000-0x8)={0x0, 0x0}, 0x80000) mmap(&(0x7f000005a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f000005a000)={@broadcast=0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000047000-0x4)=0x44) write$sndseq(r2, &(0x7f0000058000)=[{0x1ff, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x1, 0x0}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {0x0, 0x0}, {0x0, 0x0}, @queue={0x0, {0x0, 0x1}}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}], 0x90) 2018/01/21 14:07:57 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8)=0x0, 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x0, &(0x7f00002e2000)=0x0, 0x5, 0x0) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000fbe000)='/dev/vcs\x00', 0x80000, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x13) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000fbf000-0x4)=0x0, &(0x7f0000bef000)=0x4) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000fbe000)='/dev/snd/seq\x00', 0x0, 0x0) 2018/01/21 14:07:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000a55000/0x4000)=nil) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00005c5000)={0x7, 0xffffffffffffffff, 0x0}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00006bb000)=0x0) ioctl$int_in(r0, 0x0, &(0x7f000040f000-0x8)=0xc9cb) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f000032d000-0x8)={0x0, 0x10000}, &(0x7f0000da8000-0x4)=0x8) stat(&(0x7f000053f000)='./file0\x00', &(0x7f0000784000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r3) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0x0, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) fcntl$setlease(r4, 0x400, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000064000)={0x4, 0x2, 'client1\x00', 0x4, "b314bb5ec8d09054", "bbd404400bc769e3947ccf8d5b763dea5547f62ffb3371a51143ed50451e31ba", 0x6, 0x5b2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f000056b000-0x58)=""/88) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 2018/01/21 14:07:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000085) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000742000)='/dev/vcs\x00', 0x20040, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00006d0000)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000aa3000)=0x0) sendto$inet6(r0, &(0x7f00005cb000-0x1)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x1d, &(0x7f0000d18000)=""/104, &(0x7f00005c3000)=0x68) sendto$inet6(r0, &(0x7f0000ea1000-0x17)='o', 0x1, 0x0, &(0x7f0000168000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00006f5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x0, 0x0}, 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000b21000)={0x0, @in6={{0xa, 0x1, 0x81, @loopback={0x0, 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x20, 0x1, 0x5, 0x3}, &(0x7f000003e000)=0xa0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dae000)=@assoc_id=r2, 0xfffffffffffffec8) r3 = msgget(0x2, 0x0) tee(r1, r1, 0x1b, 0x0) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000da0000-0xa2)=""/162) sendto$inet6(r0, &(0x7f0000899000)='m', 0x1, 0x0, &(0x7f0000efd000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/21 14:07:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000020c000-0x168)=[{{&(0x7f0000514000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f000060b000)=[{&(0x7f0000484000-0x3)=""/3, 0x3}], 0x1, &(0x7f0000118000-0x9a)=""/154, 0x9a, 0x5}, 0x59a1}, {{&(0x7f0000367000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}}, 0x32, &(0x7f0000ca8000-0x30)=[{&(0x7f0000561000-0xa4)=""/167, 0xa7}, {&(0x7f0000e7b000)=""/37, 0x25}, {&(0x7f0000b42000)=""/62, 0x3e}], 0x3, &(0x7f0000fc3000)=""/215, 0xd7, 0x7}, 0x6}, {{&(0x7f0000d89000)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, 0x1c, &(0x7f00006fc000-0x30)=[{&(0x7f0000ffc000-0xac)=""/172, 0xac}, {&(0x7f0000129000-0x91)=""/145, 0x91}, {&(0x7f00008dd000)=""/0, 0x0}], 0x3, &(0x7f0000728000-0x7)=""/7, 0x7, 0x7}, 0x9}, {{&(0x7f0000bdb000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f000047b000)=[{&(0x7f0000352000-0xd6)=""/214, 0xd6}], 0x1, &(0x7f0000176000-0x68)=""/104, 0x68, 0x1}, 0x2}, {{&(0x7f0000c8d000-0x10)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000037a000)=[{&(0x7f000036f000)=""/63, 0x3f}, {&(0x7f000044b000-0xa0)=""/4096, 0x1000}, {&(0x7f00002d8000-0xbc)=""/188, 0xbc}, {&(0x7f0000b4a000-0xe5)=""/229, 0xe5}], 0x4, &(0x7f000005c000-0xa9)=""/169, 0xa9, 0x7}, 0x9}, {{0x0, 0x0, &(0x7f00001d6000)=[{&(0x7f000082b000)=""/223, 0xdf}, {&(0x7f0000647000-0xb1)=""/177, 0xb1}, {&(0x7f0000b59000)=""/78, 0x4e}, {&(0x7f0000a09000)=""/174, 0xae}], 0x4, &(0x7f00005dd000-0xfc)=""/252, 0xfc, 0x4}, 0x0}], 0x6, 0x40, &(0x7f00003d3000)={0x0, 0x989680}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00006c6000)='/dev/ppp\x00', 0x84000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00004af000)={r1, 0xfffffffffffffffb}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x4b, &(0x7f0000e83000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 2018/01/21 14:07:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c53000-0x4)=0x0, 0x4) sendmmsg(r0, &(0x7f0000f9e000)=[{{0x0, 0x0, &(0x7f0000fd5000)=[{&(0x7f0000c4f000-0x31)='L', 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0) writev(r0, &(0x7f0000e76000)=[{&(0x7f0000293000)='3', 0x1}], 0x1) shutdown(r0, 0x1) accept$inet6(r0, &(0x7f0000c89000)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000e77000-0x4)=0x1c) close(r0) [ 40.576305] binder: 5406 RLIMIT_NICE not set 2018/01/21 14:07:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xe, 0xa, 0x100) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000610000-0x10)={0x1, &(0x7f0000c88000)=[{0x94, 0x0, 0x0, 0x0}]}, 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000516000-0x14)={0x0, 0x0, 0x3ff, 0x7, 0x3, 0x70}, &(0x7f0000a7e000)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000a56000-0x8)={r1, 0x8001}, &(0x7f0000605000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000dd7000)={r2, 0x1}, &(0x7f0000918000)=0x6) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000ae000-0x8)={r3, 0xfe, 0x0, []}, 0x8) 2018/01/21 14:07:57 executing program 7: clone(0x0, &(0x7f0000aed000)="", &(0x7f00002dc000)=0x0, &(0x7f000045e000)=0x0, &(0x7f0000e31000-0x1)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000002000-0x8)='./file0\x00', 0x2000, 0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14, &(0x7f0000000000)=[{&(0x7f0000000000)=""/66, 0x42}, {&(0x7f0000001000)=""/140, 0x8c}, {&(0x7f0000001000)=""/164, 0xa4}, {&(0x7f0000002000-0xf0)=""/240, 0xf0}, {&(0x7f0000001000-0x7a)=""/122, 0x7a}], 0x5, 0x0, 0x0, 0x0}, 0x20) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001000-0x18)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xbeb, r1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000005000-0xba)=""/186) r2 = openat(0xffffffffffffff9c, &(0x7f0000003000-0x8)='./file0\x00', 0x100, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000004000-0x40)=[{&(0x7f0000000000)="eedca6297e3424ea1e22c23a6b5f117a4343af7c929dcb5f1d78f0cfdbdec6f5670add4c31898e06a8317cea76ba0aea28ef99a606e493b7fc2f31ebbe1397e75a994c604b0acb8dd0193ae38d11e9deecb84db650f4bba02981207c015ab1ccdc777044272fdd72004ed5dde43d8329f260f5748124fc980d68dab8fe55a6517019a03336c13740d55322f5a721ce8e37227a2b72e8ecaf57de2cc35db8d87e", 0xa0}, {&(0x7f0000001000)="f4a322734f13304d1a90701acb4d85f01658a0900643bcc67ddf83aa2d88557b560349745cd4384c449bc28e5e508a2702e059a4a44cc0d5996159c8818ec598983126cd6ed0d7877f63d59f3cae7d1306825e9d9473b51192d5acffcfe1d8ed3201b9924c3bcd2c16c41c3228d650c95ba8c6932582c554a1a52574c1d1c41ef8733d133e6f5d5c074ea210bab79e6c0e41a4504de6eb991d51bec9cbd1e9bbe7d3e0e051e71cadf3ce7f1b9fde50e56147e23ea7caf9320ad38dd0f0a451f5278ba2423ca44f4628046c4f0a7891270fc11af685cd267e38dd92a4ba32426ac0b0e211c81b40", 0xe7}, {&(0x7f0000002000+0xa1f)="52f662d45aedc84abaa323292237d425afff", 0x12}, {&(0x7f0000004000-0xef)="33cc9d6718f25ebc11dbd29a9acd730dfcb44aead57705f1c8f66d5e0f58a6ac92d2e958c3e7a7affdc262dc5ef228479292bd4a094c9ddabae1a0f73bba50cc059544097c59c31a0c12670c9fbd0702485b117a803456cc6f6b9b2fba47ea91fc8a1a6194c3562193b0316e58fb5150076d61237c59b788549d49f694c51ac86ecda06ae5609c9670913a8fbf42280c1026d36ae430d51e90479a8870da39e8fc60be79a640a5e56413c4418a76871ad92337b39fa2926e6df74607cf1a863200616a0564911c4dd1139f20e492f3ebc0ba2c742b24eef9d459e7c4c3b19dc8c22702b79d3942c8bb9453d8484f53", 0xef}], 0x4, 0x0) 2018/01/21 14:07:57 executing program 6: mmap(&(0x7f0000000000/0xf7000)=nil, 0xf7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f000006e000-0x8)={0x0, 0x0}) syz_emit_ethernet(0x4e, &(0x7f0000017000+0x207)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x18, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0x82, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}}}}}}}, 0x0) syz_open_dev$usbmon(&(0x7f00000e9000-0xd)='/dev/usbmon#\x00', 0x5, 0x80) [ 40.616827] binder: send failed reply for transaction 11 to 5394:5414 2018/01/21 14:07:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ced000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e24000)="b70a75b0d5e383e5b3b60ced5c54db0a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00001b2000-0x1f8)=[{0x0, 0x0, &(0x7f0000078000-0x30)=[], 0x351, &(0x7f0000dd7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}], 0x492492492492501, 0x0) write(r1, &(0x7f00007de000)="03789f6046f5b7374581999b2da815c5ee3952c65292661ea715e47cf7d75d4c442ef44d73dacd938e9ce1ba46d17922791ace967bee79ff82d196419f066ecf84f92e9eb14f57d03c0b3ca94e6cfc02", 0x50) recvmsg(r1, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f80000-0x30)=[{&(0x7f0000295000)=""/4096, 0xffffffffffffffd5}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) 2018/01/21 14:07:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r0, 0x202, &(0x7f00007b8000-0x10)={&(0x7f0000aed000)="8da85b85ef3465798e820c87ba22f986cb9de25fd008a6e35fa3e897e83c138c3a2035b6f4876b5820847b16cd104f424431781aa725ebd268584b42f2ab812a5cd00b5c832bb1880f0957039e2965a2ef4a5e70fbf1b2c49bbf9d7e00fa47781557906cf8ada21a4423ba4d7866c4088ca22ea4c40154754f9d66671bfaf455fecfc4c96a2b87f58bf15742a4d1c1969450e385fa3872950a04eb3e054e12e17caae9c879265373855c4dbb97d48574", 0xb0}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/ptmx\x00', 0x80, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00004f1000-0x8)=&(0x7f0000efc000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000d45000)=0x18) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00003ab000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000ddb000-0xbc)={0x9, 0x2, 'client1\x00', 0xffffffff80000000, "afc0a3041d2c9ca3", "07cf5056493132fbb4fa7cf4f081f51162040d968a08c6fcbe7876b46c3951c8", 0xf70, 0xa6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000008000-0x14)={0x7, 0x80000000, 0x7a0a, 0x2, 0x40}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000804000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00008af000)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000d7000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000964000-0x4)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000c4d000)={&(0x7f000014e000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00004bc000-0x10)={&(0x7f0000649000-0x20c)=@newpolicy={0x20c, 0x13, 0x314, 0x2, 0x1, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x3, 0xfffffffffffffffe, 0x3, 0x0, 0x2, 0x80, 0x20, 0xbf, r2, r3}, {0xce3, 0x7ff, 0x3, 0x800, 0xf793, 0x8, 0x0, 0x80}, {0x7f, 0xe48, 0xaacf, 0x7}, 0xfffffffeffffffff, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0x3}, [@srcaddr={0x14, 0xd, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}}, @replay_esn_val={0x24, 0x17, {0x2, 0x6, 0x7, 0x3, 0x3, 0x4, [0x8, 0x2]}}, @coaddr={0x14, 0xe, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}}, @algo_aead={0x108, 0x12, {{'seqiv(seqiv(gcm_base(xts-camellia-asm,crc32c-generic)))\x00'}, 0x5c8, 0x1c0, "359b1f9482aa24aeed00084c7b56b97e3cfb64b386abf862e4ecfa3f87cc5f78b32dcac65675ea331fe048f79f858c3e16ce0e4ff8e8e2a4bb64d17a8da20a4b49e644a7668cacc06d7f28c558b34fee1fd28f5b3eee710a36516831f11ca2648fd51cb301762485b6609511954ec5ae591962c79af1027a816a4731ca8e78fa2c893a2c32808c12a6d1e93c01d8e816f6a0b20ec9b5b1017e4822c4eb1e48e0827e5995c57083dbc3e89eeff1d2d9c98e9eb8ad2b260ab842"}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x24000080}, 0x44) [ 40.675535] binder: undelivered TRANSACTION_COMPLETE [ 40.688553] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/21 14:07:57 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x208000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000fc9000)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x10) dup2(r0, r1) prctl$getname(0x10, &(0x7f00005fc000)=""/86) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x2)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00005ea000)={{{@in=@rand_addr=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000076e000)={0x0, 0x0, 0x0}, &(0x7f000065c000)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000002000)={0x7, 0x8, 0x7ff, 'queue0\x00', 0x100000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_fuse_mount(&(0x7f0000001000-0x8)='./file0\x00', 0x6001, r3, r4, 0x4, 0xc0034) 2018/01/21 14:07:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000185000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$amidi(&(0x7f0000e74000-0xc)='/dev/amidi#\x00', 0x0, 0x100) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000fa3000-0x8)={0x1f, 0x6, 0x0, 0x7, 0x8}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000c49000)=@ioapic={0x0, 0x1ff, 0x0, 0x0, 0xfdfd, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f000041b000)={0x8, 0x7}) 2018/01/21 14:07:57 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f00007cb000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0x8, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001000-0x8)={0x1000, 0x6, 0x5, 0x2}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000250000-0x40)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0}, &(0x7f0000e4e000)={0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000b87000)={0x0, 0x0, 0x800000000, 0x0, 0x400000, 0x0, 0x0, 0x38}, &(0x7f0000816000)={0x0, 0x0}) 2018/01/21 14:07:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003e8000)='/dev/ppp\x00', 0x101000, 0x0) getdents(r0, &(0x7f000025d000)=""/156, 0x9c) connect$bt_rfcomm(r0, &(0x7f0000a02000)={0x1f, {0x20, 0x8, 0x10000, 0x4, 0x100000000000000, 0x400}, 0x8001}, 0x9) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000865000-0xe)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r1, &(0x7f00003cd000-0x27)={'system_u:object_r:var_log_t:s0', 0x20, 'staff_u\x00'}, 0x27) 2018/01/21 14:07:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000dad000-0x8)=@assoc_value={0x0, 0x200}, 0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000d39000-0x4)=0x2, 0x4) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmmsg(r0, &(0x7f0000acf000-0x78)=[{{0x0, 0x0, &(0x7f000022a000)=[{&(0x7f00003e6000-0x401)="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", 0x401}], 0x1, &(0x7f0000783000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x40000) 2018/01/21 14:07:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000dcd000)='/dev/loop#\x00', 0x40000003, 0x2) ioctl$LOOP_SET_STATUS(r0, 0xc0481273, &(0x7f0000d46000-0x98)={0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x0, "3900ea631d00000000022000010000009f00000023f7b7d65f90b0e6330ee7010019d8f6aa6bd58d1450474482e85040fb494dd2b55bd19f33965be5ffe500f3", "cfa4c20000000000000000000081f6a43e51f7d51933221c82ab867dac761faf", [0x0, 0x200000000000], 0x0}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000b07000)='/selinux/enforce\x00', 0x2, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000ed0000+0x744)=""/193) 2018/01/21 14:07:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x402000000000010d, 0xad, &(0x7f0000000000)=""/4, &(0x7f0000003000)=0x4) r1 = fcntl$dupfd(r0, 0xffffffffffffffff, r0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00003b4000-0x8)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00001a7000)=@int=0xffffffff, 0x4) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00003fb000)={r2, &(0x7f0000cce000)=""/206}) 2018/01/21 14:07:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000f87000-0xb)='/dev/loop#\x00', 0x7, 0x400c0) r0 = syz_open_dev$mice(&(0x7f0000015000)='/dev/input/mice\x00', 0x0, 0x0) readv(r0, &(0x7f0000aa2000-0xa0)=[{&(0x7f0000004000)=""/196, 0xc4}], 0x1) r1 = getpid() perf_event_open(&(0x7f0000ff1000-0x78)={0x2, 0x78, 0x4, 0x6, 0x0, 0xf8, 0x0, 0x4, 0x4c201, 0xa, 0xfff, 0x40, 0x9, 0x81, 0x2, 0x9, 0x1, 0x52, 0x8, 0x7, 0x6, 0x2, 0x3, 0x20, 0x7fff, 0x56ed, 0x0, 0xf721, 0x10001, 0x7ff, 0x0, 0x30, 0x8, 0xb80c, 0x2e, 0xb0a, 0x0, 0x80000000, 0x0, 0xff, 0x0, @perf_config_ext={0x800, 0x4}, 0x10000, 0x81, 0x8, 0x7, 0x6, 0xc42, 0x4, 0x0}, r1, 0xae2c, r0, 0x1) gettid() ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x15) 2018/01/21 14:07:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f000098a000-0x1)=0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000337000-0xa8)={0x0, 0x0, []}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000df6000-0x28)={0x0, 0x0, &(0x7f00003ad000-0x69)=""/105, &(0x7f0000bf6000)=""/228, &(0x7f000017d000)=""/199, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000cef000)={0x1, 0x0, &(0x7f000062a000)=""/167, &(0x7f0000aac000)=""/21, &(0x7f00002fe000-0xae)=""/174, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000f83000-0x4)=0x1) ioctl$VHOST_SET_LOG_BASE(r0, 0x4004af61, &(0x7f0000899000-0x8)=&(0x7f0000226000)=0x0) syncfs(r0) [ 40.829644] WARNING: CPU: 0 PID: 5465 at mm/slab_common.c:971 kmalloc_slab+0x5d/0x70 [ 40.837645] Kernel panic - not syncing: panic_on_warn set ... [ 40.837645] [ 40.845017] CPU: 0 PID: 5465 Comm: syz-executor0 Not tainted 4.15.0-rc8+ #272 [ 40.852294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 40.861650] Call Trace: [ 40.864246] dump_stack+0x194/0x257 [ 40.867888] ? arch_local_irq_restore+0x53/0x53 [ 40.872570] ? vsnprintf+0x1ed/0x1900 [ 40.876385] panic+0x1e4/0x41c [ 40.879580] ? refcount_error_report+0x214/0x214 [ 40.884322] ? show_regs_print_info+0x18/0x18 [ 40.888803] ? __warn+0x1c1/0x200 [ 40.892239] ? kmalloc_slab+0x5d/0x70 [ 40.896016] __warn+0x1dc/0x200 [ 40.899273] ? kmalloc_slab+0x5d/0x70 [ 40.903060] report_bug+0x211/0x2d0 [ 40.906675] fixup_bug.part.11+0x37/0x80 [ 40.910712] do_error_trap+0x2d7/0x3e0 [ 40.914576] ? entry_SYSCALL_64_fastpath+0x29/0xa0 [ 40.919489] ? math_error+0x400/0x400 [ 40.923270] ? check_noncircular+0x20/0x20 [ 40.927483] ? print_irqtrace_events+0x270/0x270 [ 40.932225] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 40.937050] do_invalid_op+0x1b/0x20 [ 40.940744] invalid_op+0x22/0x40 [ 40.944174] RIP: 0010:kmalloc_slab+0x5d/0x70 [ 40.948561] RSP: 0018:ffff8801bce57658 EFLAGS: 00010246 [ 40.954943] RAX: 0000000000000000 RBX: ffff8801c04fb200 RCX: ffffffff8171e897 [ 40.964800] RDX: 1ffff1003884680a RSI: 0000000000000000 RDI: 0000000001001000 [ 40.972915] RBP: ffff8801bce57658 R08: 1ffff100379cae3f R09: 0000000000000000 [ 40.980160] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801c4234050 [ 40.987408] R13: 0000000000000000 R14: 00000000014000c0 R15: ffffffff86670ae0 [ 40.994675] ? relay_open_buf.part.10+0x97/0x9b0 [ 40.999418] ? rcu_read_lock_sched_held+0x108/0x120 [ 41.004411] __kmalloc+0x25/0x760 [ 41.007839] ? kmem_cache_alloc_trace+0x456/0x750 [ 41.012668] ? relay_open_buf.part.10+0xc8/0x9b0 [ 41.017407] relay_open_buf.part.10+0xc8/0x9b0 [ 41.021978] ? find_next_bit+0x27/0x30 [ 41.025847] relay_open+0x57a/0xa40 [ 41.029458] ? relay_open_buf.part.10+0x9b0/0x9b0 [ 41.034301] ? __debugfs_create_file+0x2cf/0x3d0 [ 41.039042] ? debugfs_create_file+0x57/0x70 [ 41.043433] do_blk_trace_setup+0x4a4/0xcd0 [ 41.047740] ? blk_tracer_print_line+0x40/0x40 [ 41.052300] ? __might_sleep+0x95/0x190 [ 41.056258] ? kasan_check_write+0x14/0x20 [ 41.060470] ? _copy_from_user+0x99/0x110 [ 41.064600] __blk_trace_setup+0xbe/0x150 [ 41.068726] ? do_blk_trace_setup+0xcd0/0xcd0 [ 41.073225] ? disk_name+0x98/0x100 [ 41.076839] blk_trace_ioctl+0x206/0x2e0 [ 41.080888] ? blk_add_trace_rq_remap+0x680/0x680 [ 41.085716] ? avc_has_extended_perms+0x7fa/0x12c0 [ 41.090628] blkdev_ioctl+0x1845/0x1e00 [ 41.095461] ? blkpg_ioctl+0xb40/0xb40 [ 41.099327] ? avc_ss_reset+0x110/0x110 [ 41.103280] ? lock_downgrade+0x980/0x980 [ 41.107408] ? lock_release+0xa40/0xa40 [ 41.111364] ? __lock_is_held+0xb6/0x140 [ 41.115429] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 41.121292] ? get_unused_fd_flags+0x190/0x190 [ 41.125852] ? rcu_note_context_switch+0x710/0x710 [ 41.130779] block_ioctl+0xde/0x120 [ 41.134386] ? blkdev_fallocate+0x3b0/0x3b0 [ 41.138685] do_vfs_ioctl+0x1b1/0x1520 [ 41.142551] ? _cond_resched+0x14/0x30 [ 41.146420] ? ioctl_preallocate+0x2b0/0x2b0 [ 41.150811] ? selinux_capable+0x40/0x40 [ 41.154869] ? SyS_futex+0x269/0x390 [ 41.158578] ? security_file_ioctl+0x89/0xb0 [ 41.162974] SyS_ioctl+0x8f/0xc0 [ 41.166323] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 41.171054] RIP: 0033:0x452ee9 [ 41.174222] RSP: 002b:00007f8b1fe8cc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000010 [ 41.181905] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ee9 [ 41.189151] RDX: 0000000020d45f68 RSI: 00000000c0481273 RDI: 0000000000000013 [ 41.196395] RBP: 000000000000061b R08: 0000000000000000 R09: 0000000000000000 [ 41.203640] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f8328 [ 41.210895] R13: 00000000ffffffff R14: 00007f8b1fe8d6d4 R15: 0000000000000000 [ 41.218869] Dumping ftrace buffer: [ 41.222492] (ftrace buffer empty) [ 41.226190] Kernel Offset: disabled [ 41.229798] Rebooting in 86400 seconds..