[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 11.319620] audit: type=1400 audit(1515149000.893:6): avc: denied { map } for pid=3457 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.223' (ECDSA) to the list of known hosts. 2018/01/05 10:43:27 fuzzer started syzkaller login: [ 17.427374] audit: type=1400 audit(1515149007.001:7): avc: denied { map } for pid=3469 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/01/05 10:43:27 dialing manager at 10.128.0.26:46443 2018/01/05 10:43:30 kcov=true, comps=true [ 21.081858] audit: type=1400 audit(1515149010.655:8): avc: denied { map } for pid=3469 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=8898 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/01/05 10:43:32 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000862000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$ax25(r0, &(0x7f0000001000-0x89)="22705e3d256a8e23b499ceac851c4d340abef3adee6454c003e4992d612fca1672fe5b7e4dcd04fdbc48877ba3887da49c709ae5be983f744c4d9ceed4de6e43edd9b895064f05c3035d00d9dc756838c746fcb12a785d81d21d554be6011af6f44d07e0e8a85212838b68c1ac8fde5894be489ec33e0313d6443b53eeef4961a98b8c96ec81cc4eaa", 0x89, 0x4000081, &(0x7f000023c000-0x10)={0x3, {"80a1ba2bc60e82"}, 0x8001}, 0x10) r1 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000002000-0x110)={{0x9, 0x0, 0x1, 0x6, "5681af8f7148de9b83ecdcbbbdab9e91b70e727925be6b51cf460b5c7f770ea69feb125ee5f08bf2cbce3cae", 0x9}, 0x0, 0x0, 0x1, r1, 0x3f, 0x3, "d0810858a9eaa11a3949db291457c777b1bd72ec8fe5b25171192f816aa3bb0b95aec7cf36909d2e85a513d063a2eb4aef328fcf31fa2c088c232adaedcb1b95", &(0x7f0000001000-0x5)='^{%}\x00', 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x80000000, 0x7, 0x80000001, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000000)={0x5, 0x7, 0x5, 0x401}) gettid() mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000002000)=0x6) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000004000-0x10)={0x3, 0x6, 0x9, 0x1}, 0x10) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000001000-0xa6)=""/166) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000003000)=r1) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000001000)={r0, 0x7}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000004000)='./file0\x00', r0, &(0x7f0000002000-0x8)='./file0\x00') ptrace$peekuser(0x3, r1, 0x40) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syslog(0x9, &(0x7f0000005000)=""/71, 0x47) socket$bt_sco(0x1f, 0x5, 0x2) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000005000-0x18)={0x5000, 0x5000, 0x6, 0x2, 0x5}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_readv(r1, &(0x7f0000002000-0x90)=[{&(0x7f0000007000-0x13)=""/19, 0x13}, {&(0x7f0000006000-0x4b)=""/75, 0x4b}, {&(0x7f0000004000-0x6e)=""/110, 0x6e}, {&(0x7f0000007000-0xaa)=""/170, 0xaa}, {&(0x7f0000006000)=""/0, 0x0}, {&(0x7f0000001000-0xf4)=""/244, 0xf4}, {&(0x7f0000006000)=""/70, 0x46}, {&(0x7f0000000000)=""/239, 0xef}, {&(0x7f0000005000-0x74)=""/116, 0x74}], 0x9, &(0x7f0000001000-0x90)=[{&(0x7f0000003000)=""/252, 0xfc}, {&(0x7f0000006000)=""/227, 0xe3}, {&(0x7f0000002000)=""/90, 0x5a}, {&(0x7f0000007000-0x32)=""/50, 0x32}, {&(0x7f0000004000)=""/30, 0x1e}, {&(0x7f0000007000-0x5a)=""/90, 0x5a}, {&(0x7f0000006000-0xaf)=""/175, 0xaf}, {&(0x7f0000003000-0x57)=""/191, 0xbf}, {&(0x7f0000004000)=""/123, 0x7b}], 0x9, 0x0) 2018/01/05 10:43:32 executing program 7: r0 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000001000-0xa0)={0x0, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x6, 0x40000000000, 0x9, 0x9}, &(0x7f0000001000-0x4)=0xa0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001000-0x8)={r2, 0x0}, &(0x7f0000001000-0x4)=0x8) r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000001000-0xbe)={r2, 0xb6, "fea5e51e23a803ccb1625eaab7c7a1b0b867ef00d0837d5ecad6bf4cedd0cf43fa06741e89d1e8ec873589879dba14f7508ea1ef4400724ebe4cd473dfa589663e297aa964b56ef0c2162f1c81427c4f79262ac2752be34fdb91dcff9fb71547a3d0187eccc0c67d2576d5bce9a7b990357e3875b83976a66e2d8413e4c2fd8eed5abb9716cbeb39c90e61b4a03dfa82f72c4b3e9863e206699e9944f7103ce818f8185989cc0045258c567b023c89c96f33ced45dee"}, &(0x7f0000001000)=0xbe) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000003000-0x8)={r4, 0x81}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000003000)=@assoc_id=r3, 0x4) r6 = dup(r1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000001000)=@sack_info={r5, 0x20, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000004000)='./file0\x00', &(0x7f0000005000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000005000-0x8)='./file0\x00', 0x8000, r0, r7, 0xff, 0x1080002) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r9 = shmget(0x2, 0x4000, 0x281, &(0x7f0000000000/0x4000)=nil) shmctl$SHM_LOCK(r9, 0xb) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000006000-0x7d)=""/125) setsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000003000)={@multicast1=0xe0000001, @empty=0x0}, 0x8) 2018/01/05 10:43:32 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite6\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0xfff, 0x2eb, 0xfffffffffffff801}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000001000)={0xfff, {{0xa, 0x1, 0x8, @loopback={0x0, 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x7fffffff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000002000-0x88)={0x401, {{0xa, 0x0, 0x8, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) fstatfs(r0, &(0x7f0000002000-0x67)=""/103) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000002000)=0xdec) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000003000)={0x40, {{0xa, 0x3, 0x100000001, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000005000-0x18)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x101, r1}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000006000-0x24)={0x3f, 0x1, 0x6, 0x7, 0x0, 0xfffffffffffffff8, 0x9a, 0x40, 0x7, 0x5, 0x4, 0x3}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000004000)={0x7, 0x0, [{0xb2d, 0x0, 0x0}, {0x373, 0x0, 0x7fffffff}, {0x921, 0x0, 0x1}, {0xb8c, 0x0, 0x6}, {0xb27, 0x0, 0x9}, {0x0, 0x0, 0x134}, {0xa63, 0x0, 0x9}]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000007000-0xc)={r1, @loopback=0x7f000001, @multicast1=0xe0000001}, 0xc) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000000)={0x6, &(0x7f0000007000)=""/53, &(0x7f0000006000-0x90)=[{0x8, 0xfe, 0x5, &(0x7f0000007000)=""/254}, {0x1000, 0x8c, 0xbeae, &(0x7f0000000000)=""/140}, {0x0, 0xbc, 0x5becfe9a, &(0x7f0000002000+0xf2)=""/188}, {0x2, 0xfd, 0x40, &(0x7f0000007000)=""/253}, {0x6c, 0x56, 0x3, &(0x7f0000008000-0x56)=""/86}, {0x1, 0x60, 0x2, &(0x7f0000007000)=""/96}]}) mlockall(0x1) 2018/01/05 10:43:32 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000dc5000-0x11)='/dev/qat_adf_ctl\x00', 0xa00, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001000-0x44)={{0x2, 0x2, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, {0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='lo\x00'}) accept4$unix(r0, 0x0, &(0x7f0000000000)=0x0, 0x800) r1 = syz_open_dev$amidi(&(0x7f0000001000-0xc)='/dev/amidi#\x00', 0xfffffffffffffff7, 0x101040) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001000)=0x0) accept4$unix(r0, 0x0, &(0x7f0000002000-0x4)=0x0, 0x80800) bind$llc(r1, &(0x7f0000001000)={0x1a, 0x0, 0x7, 0xfffffffffffffe56, 0x72, 0x81, @random="514e144ceb42", [0x0, 0x0]}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000002000)={0x1000, 0x0, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x80000001, 0x53f4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002000)={0x0, 0x0}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000001000)={0x972, 0x7ff, 0x1, "e6cb5e9ab177", "ff7574380a3a0e3d21dc8f1bcab2acf2"}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) ioperm(0x9d2, 0x6, 0x9) r3 = socket$unix(0x1, 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000003000)='/dev/vcsa#\x00', 0x100000000, 0x18001) socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$setsig(r2, 0xa, 0x1f) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r3, 0x89e0, &(0x7f0000004000)="") mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$llc(r4, &(0x7f0000005000)="a90a59fb2d2593773a679187299e6ba861c2c9ce4fc652c5e62cb7b573bda95f018cdea43d93f7594865acb3b5df382a586b87f24c7cbbdd987ff010ab647c13a03851158e4f98959f92da8016b9bbeeca1e0bbdb74a2ddd44065314a334cb3279ae3351b70a056a08324d424fd0e37a7bc5ae9487114b69faff6d80f34300d65c65d87d90324108bfb8eadf2699e186e04b3d86d300731b2ec6b47acab407972ee3f8af6e3a579599ffc6d0bb806fd42009d7db677b44fb13a6fbcc2ab601990fa7f491a4b53e1f6e701f9d3f1f3aa90534fd42d889d8042ea68f", 0xdb, 0x4, 0x0, 0x0) alarm(0x80000000) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000006000-0x4)=0x4, 0x4) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000004000)=0x6, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000001000-0x4)=0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000006000-0x8)=0x6) 2018/01/05 10:43:32 executing program 3: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000a26000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/4096) r1 = syz_open_dev$evdev(&(0x7f0000001000-0x12)='/dev/input/event#\x00', 0x0, 0x103800) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.\x00', '/selinux/context\x00'}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002000-0x28)={@generic="da5cfae7b78ce93c3a5ab3d6a5e28c74", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001000)={@local={0xac, 0x14, 0x0, 0xaa}, @multicast2=0xe0000002, r2}, 0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002000)=""/248, 0xf8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = open$dir(&(0x7f0000004000-0x8)='./file0\x00', 0x0, 0x80) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000005000-0x9)={@empty=0x0, @remote={0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000001000-0x4)=0xc) fcntl$setsig(r3, 0xa, 0x23) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000005000)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statx(r3, &(0x7f0000006000)='./file0\x00', 0x4800, 0x148, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netrom(r0, &(0x7f0000007000+0x5c6)=@ax25={0x3, {"99eac19ffed686"}, 0x4}, 0x10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000001000-0x4)=0x0, &(0x7f0000008000)=0x4) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$nfc_llcp(r0, &(0x7f000000a000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000007000)=0x60) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000004000-0xc)={0x0, 0x80000, r4}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f000000b000-0x10)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000005000)={r5, r6}) 2018/01/05 10:43:32 executing program 4: getrusage(0x1, &(0x7f000013e000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000002000-0x4)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000003000-0x10)={&(0x7f0000725000/0x4000)=nil, 0x4000}) close(r0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000002000)={0x1, 0x6, 0x40, 0x3, 0x7fffffff, 0x2123, 0x0, 0x100, 0x9, 0x5cc, 0x0, 0x0}) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xc9, &(0x7f0000004000-0xc9)={@random="fed14d722ba3", @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [{[{0x9100, 0x6, 0x4, 0x0}], {0x8100, 0xbe6, 0x6b4b39a9, 0x4}}], {{0x88f5, @x25={0x3, 0x48, 0xf, "b392c6c474ec4826ded0c1f024e7171f760da7d0c28e61a4c1cd027d15d209fec811f38b0cb64aa09178c31b699cdf9a998e34b99846ed6b897ca03a1f7b8230686509d8c7363cc2bc8e6bf413013c9778c75e4b1de06ca9bba9989f5439b6ec80aebd309fe99ab46cce712a050bfa23568eb9880b6293adca2a7984f2695f8829636cd3bdbdaa5d4ea23c3fbe7ade26fa4186d247fb71b16bf943a8c2327a8a6817134183a939fa546661fdb0c2b999"}}}}, &(0x7f0000001000-0x14)={0x1, 0x3, [0x8c, 0x55d, 0x87a]}) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000002000-0xc)={@rand_addr=0x0, @multicast2=0x0, @loopback=0x0}, &(0x7f0000003000)=0xc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002000)={0x0, 0x1ff, 0x20}, &(0x7f0000005000-0x4)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001000-0x8c)={r1, @in6={{0xa, 0x0, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000006000-0x58)={0x2, 0x0, [{0x1, 0x10000, 0x4, 0x8, 0x9dc, 0x1, 0x2, [0x0, 0x0, 0x0]}, {0x80000019, 0x8, 0x7, 0x8175, 0x6540000000000000, 0x9, 0x40, [0x0, 0x0, 0x0]}]}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001000)=0x0, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000006000)='/dev/loop#\x00', 0x1, 0x200200) lseek(r0, 0x0, 0x4) inotify_init() exit(0x7) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000007000)="7757ded8fb468fdd597625bff1a018d1a65eccc52ec66424e442440cd6ef90b25f20fc563349cf6a6c6d462a4ff9d1d1cf70502744b4ea03a8d3ee815c9a896d3c7f84d04b103b8647a991821a56390dfe40943b6e05aa1699c1050068fbfc21d8", 0x61) memfd_create(&(0x7f0000006000-0xb)='/dev/loop#\x00', 0x1) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000009000-0x8)={0x0, 0x0, 0x0, 0x0}) 2018/01/05 10:43:32 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0\x00') setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000001000-0x4)={0x8, 0x7, 0x1000}, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000001000-0x1000)="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") ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f0000002000-0x4)=0x80000001) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000002000)={0x2, [0x0, 0x0]}) setrlimit(0x9, &(0x7f0000001000)={0x0, 0x3}) ioctl$ION_IOC_IMPORT(r0, 0xc0084905, &(0x7f0000003000-0x8)={0x0, r0}) ioctl$ION_IOC_IMPORT(r0, 0xc0084905, &(0x7f0000001000-0x8)={r1, r0}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000-0x15)='/proc/self/net/pfkey\x00', 0x20000, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000)=0xb) write(r2, &(0x7f0000003000)="ad41364ada581fbe5cc20f5c2f3c1ee8763a144c4ab55ba5d66e04f671f77d8d61f0d09b103f1b2c8d04995d98f63812f2801b06", 0x34) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000005000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000006000-0xc)={0x0, @empty=0x0, @broadcast=0x0}, &(0x7f0000006000-0x4)=0xc) bind$packet(r4, &(0x7f0000003000-0x14)={0x11, 0xf8, r5, 0x1, 0x9, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003000)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0x0, 0x0}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000007000-0x4)=0xe8) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000005000)=0xfffffffffffffffa, &(0x7f0000005000-0x8)=0x1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000008000-0xbb)={0x0, 0xb3, "43cba45d06eec7466d71d104effdc264e32dc896892d8dcffff6e4da13583705ea4eca933220154ccf32eedb1d91b4c552ec8e0462744133eede2cde13c5697a8cef6abde78b1bb68735e442143a05bff0c5158d62fde3b8cd8bf1861e6c84b2dc70dece50bcb54cee61b9f3071cd503350f6b96eaa9bc66e05aca4b6572a82dcddb36f201265f0983e53da63481a28fd0995b0e8f233d86da56672fc42ab4d4bec083b4265f0d6de454d52a8f4ae5e330b45a"}, &(0x7f0000004000)=0xbb) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000008000-0x18)={r6, 0x9, 0x20, 0x9, 0x1000}, &(0x7f0000004000-0x4)=0x18) 2018/01/05 10:43:32 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f000078e000)={0x0, 0x80000001}, &(0x7f00009fa000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000+0x190)={r1, 0x38, &(0x7f00006f2000)=[@in6={0xa, 0x1, 0xac, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffffffff}, @in6={0xa, 0x3, 0xcfd, @loopback={0x0, 0x1}, 0x6}]}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000001000+0x372)=0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001000-0x8)={r1, 0x907}, 0x8) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000002000-0x20)={@generic="7d5ec7cdb45638261ae30fed7a43af74", @ifru_addrs={0x2, 0x3, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001000)={r2, @in6={{0xa, 0x1, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x4, 0x0, 0x3, 0x4}, &(0x7f0000002000+0x984)=0xa0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000004000-0xc)='/dev/amidi#\x00', 0x2, 0xb0000) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000004000)='/dev/snd/seq\x00', 0x0, 0x48000) connect$nfc_llcp(r0, &(0x7f0000004000-0x60)={0x27, 0x3, 0xffffffffffffff01, 0x6, 0x1, 0x9f, "aa03fc35849607075f48eb3f985d32b43c0a73dcda8e8affb20129f0b996b155234e113fb6fc08321fb777c26906be30e9fc306be8e1c154f3bae9dec69953", 0xffff}, 0x60) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000005000)={0x4b8d, 0x5, 0x8, 'queue0\x00', 0x100000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000006000-0x10)={0xffffffffffff0001, 0x1, 0x1, 0x8, r1}, &(0x7f0000004000)=0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000002000-0x58)={0xffffffffffffff81, 0x6b, 0x3f, 0x5, 0x7, 0x380, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000006000)={r2, 0x1c, &(0x7f0000005000)=[@in6={0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xd6}]}, &(0x7f0000007000-0x4)=0x10) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000004000)={0x4a, 0x100000001, 0x0, "b25a01667cea", "c2005c4a0a304907fe573b123cce24f1"}) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000005000)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000003000)={0x7, 0x4, 0x8, 0x51, &(0x7f0000008000-0x51)=""/81, 0x93, &(0x7f0000004000-0x93)=""/147, 0x2e, &(0x7f0000007000)=""/46}) [ 22.863489] audit: type=1400 audit(1515149012.437:9): avc: denied { map } for pid=3469 comm="syz-fuzzer" path="/root/syzkaller-shm477532390" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 23.762621] audit: type=1400 audit(1515149013.334:10): avc: denied { sys_admin } for pid=3510 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 23.877490] audit: type=1400 audit(1515149013.451:11): avc: denied { sys_chroot } for pid=3692 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 23.933975] audit: type=1400 audit(1515149013.507:12): avc: denied { ipc_lock } for pid=3716 comm="syz-executor7" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 23.969100] audit: type=1400 audit(1515149013.542:13): avc: denied { dac_override } for pid=3719 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.001119] audit: type=1400 audit(1515149013.569:14): avc: denied { dac_read_search } for pid=3721 comm="syz-executor2" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.026764] audit: type=1400 audit(1515149013.584:15): avc: denied { ipc_owner } for pid=3716 comm="syz-executor7" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.094196] QAT: Invalid ioctl [ 24.097943] QAT: Invalid ioctl [ 24.103822] QAT: Invalid ioctl [ 24.110348] QAT: Invalid ioctl [ 24.115526] QAT: Invalid ioctl [ 24.122132] QAT: Invalid ioctl [ 24.125679] QAT: Invalid ioctl [ 24.129532] QAT: Invalid ioctl [ 24.133177] QAT: Invalid ioctl [ 24.136702] QAT: Invalid ioctl 2018/01/05 10:43:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x4a56bb5839d5ec9a, 0xffffffffffffffff) 2018/01/05 10:43:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000606000-0x11)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000759000)={0x5, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000e1c000-0xb)={0x3, 0xffff, 0x80000000, 0x7, 0xfffffffffffffffe, 0x5, 0x7, 0x0, 0x100000001, 0x2, 0x5}, 0xb) r1 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xc7b, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000454000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000db4000)={@multicast2=0xe0000002, @multicast2=0xe0000002, @broadcast=0xffffffff}, 0xc) clone(0x0, &(0x7f0000b73000)="", &(0x7f0000fc4000)=0x0, &(0x7f00001e5000-0x4)=0x0, &(0x7f0000c73000)="") ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) 2018/01/05 10:43:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00003ac000-0xb)='/dev/audio\x00', 0x80000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000734000)={r0, 0x1, 0x1, 0x2, &(0x7f0000e99000-0xc)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000f0c000-0x8)={0x0, 0x0}) pipe(&(0x7f0000c4b000)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000813000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000832000)={r2, r1, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00007c2000)='GPL\x00', 0x20, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/05 10:43:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00009d2000-0x12)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x4000) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000c89000)={0x0, 0x0, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000993000-0x4)=0x1c, 0x80800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f000091f000)='/dev/vcs\x00', 0x101042, 0x0) listen(r2, 0x27) write$evdev(r2, &(0x7f0000e4d000-0xc0)=[{{0x77359400, 0x0}, 0x0, 0x0, 0x0}, {{0x77359400, 0x0}, 0x0, 0x0, 0x0}, {{0x77359400, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x60) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000a48000)=""/117) 2018/01/05 10:43:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00001ef000)='/dev/rtc\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000fb4000-0x4)=0x0) fadvise64(r0, 0x0, 0x400, 0x6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000096a000-0x8)={0x0, 0x9}, &(0x7f0000d5b000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000c40000-0x8)={r1, 0x1}, &(0x7f00001da000)=0x8) memfd_create(&(0x7f000090b000+0xfd2)='\'\x00', 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2004) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00003b4000)={0x6, 0xcb, 0x4, 0x3f, 0x3, 0x63, 0x5, 0x6, 0x0}, &(0x7f00000fc000-0x4)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000d83000-0xa0)={r2, @in6={{0xa, 0x1, 0x5, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x400}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xdc, 0x1, 0x1, 0x5, 0x6}, &(0x7f0000ee7000)=0xa0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000059000/0x18000)=nil, &(0x7f0000007000)=[@textreal={0x8, &(0x7f000092b000-0x51)="6564360f2188dca4cfb866b9c90900000f3266b89c5998290f23c00f21f86635000000000f23f806263e65660f01f5baf80e66b894922a8d66efbafc0cb8e100ef0fe15e98ba6100c47d24ee2e0fc76bc1", 0x51}], 0x1, 0xfffffffffffffffe, &(0x7f000083f000-0x10)=[@efer={0x2, 0xd800}], 0x1) 2018/01/05 10:43:33 executing program 6: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) modify_ldt$write(0x1, &(0x7f0000a7b000-0x10)={0x7419, 0x0, 0x400, 0x3, 0x6, 0x2, 0x1000, 0x40, 0x5, 0xa3ca}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x40040) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000363000-0x20)={0x0, 0xb4, 0x7, 0x1, 0x7, 0x4}) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00003d8000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000c58000)=""/144) getrandom(&(0x7f0000001000-0x8e)=""/142, 0x8e, 0x2) 2018/01/05 10:43:33 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f000063a000)=0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000b22000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000af7000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x0, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000a7f000-0x8)=0x3c) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f00002ae000-0x30)=[{r4, 0xfffffffffffffffd, 0x0}], 0x1, 0xffffffffffffffe8) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f00001f4000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x3}) r5 = dup2(r2, r3) fcntl$setown(r5, 0x8, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000bba000-0x20)={0xd1, 0x3f, 0x8208, 0x1, 0x1ff, 0xffffffffffffff00, 0x7, 0x7ff, 0x0}, &(0x7f0000718000-0x4)=0x20) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000a73000-0xc)={r6, 0x578e0f84, 0x2, [0x5, 0x101]}, 0xc) sendto(r3, &(0x7f0000ef1000-0xf70)="", 0x0, 0x0, &(0x7f000044e000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) tkill(r0, 0xb) 2018/01/05 10:43:33 executing program 1: r0 = socket(0x5, 0x3, 0x2) setsockopt(r0, 0x0, 0xc8, &(0x7f0000000000)="d105071e", 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00003ff000)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00005eb000)="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", 0x1000, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000f36000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10) setsockopt(r0, 0x0, 0xc8, &(0x7f0000006000-0x4)="d105071e", 0x4) [ 24.142158] QAT: Invalid ioctl [ 24.146854] QAT: Invalid ioctl [ 24.170258] audit: type=1400 audit(1515149013.744:16): avc: denied { net_raw } for pid=3740 comm="syz-executor5" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/05 10:43:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x104, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f000097b000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000b4a000-0x4)=0xfffffffffffffe4a) pread64(r0, &(0x7f0000a1f000-0x1e)=""/30, 0x1e, 0x0) 2018/01/05 10:43:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00001ee000)='/dev/vcs#\x00', 0x80000000, 0x60d00) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000316000)=""/193) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000574000)={0x0, 0x0, 0x0}, &(0x7f0000a6b000)=0xc) sched_rr_get_interval(r2, &(0x7f00002e0000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000030f000-0x20)={0x1936, 0x9, 0x8000, 0x6, 0x3, 0xf2, 0x40, 0x400, 0x0}, &(0x7f0000b49000-0x4)=0x20) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000067a000-0xc)=@sack_info={r3, 0x87bf, 0x0}, 0xc) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000bad000-0x20)={0x1, 0x18, [0x4, 0x1, 0xd2d, 0x2000, 0xfffffffffffffffc, 0x3]}) sendmsg$nl_xfrm(r1, &(0x7f00004e6000-0x38)={&(0x7f00004e5000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00002bf000)={&(0x7f0000a5b000-0x2e0)=@newpolicy={0xb8, 0x13, 0x101, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0xb8}, 0x1, 0x0, 0x0, 0x0}, 0x0) getpeername(r1, &(0x7f00000d6000-0x1c)=@in6={0x0, 0x0, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f00007f5000-0x4)=0x1c) 2018/01/05 10:43:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000024000)='/dev/net/tun\x00', 0x0, 0x101401) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = socket$inet(0x2, 0x8000000000000003, 0x2) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000c7c000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/05 10:43:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f000095e000-0xe)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000091000)={0x0, 0xfdb, 0x9, [0x7, 0x2, 0x2, 0x7, 0x9, 0x4, 0x8, 0x492a, 0x9]}, &(0x7f00002b0000-0x4)=0x1a) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000c30000+0xe50)={r2, 0x1000, "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"}, &(0x7f0000a59000)=0x1008) fremovexattr(r0, &(0x7f0000679000)=@random={'os2.\x00', '/selinux/user\x00'}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00008ed000-0x65)=""/101, &(0x7f00009b5000-0x4)=0x65) r3 = creat(&(0x7f000078e000-0x8)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f00007e6000)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000b67000-0x10)={r4, r5/1000+30000}, 0x10) syz_open_dev$dmmidi(&(0x7f00008a6000)='/dev/dmmidi#\x00', 0xe000000, 0x80000) write$sndseq(r3, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x1c) close(r3) getdents(r3, &(0x7f0000318000-0x66)=""/102, 0x66) write$fuse(r3, &(0x7f0000c19000-0x8c)={0x10, 0x0, 0x0, @random=""}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00003e9000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/05 10:43:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000004000-0xf)='/dev/snd/timer\x00', 0x0, 0x3) r1 = memfd_create(&(0x7f0000135000-0x12)='vboxnet0!\'keyring\x00', 0x3) sendmsg$unix(r1, &(0x7f0000a01000)={&(0x7f00008b4000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000641000-0x70)=[{&(0x7f0000e78000)="188a66c2ac0b18a42048ecd9508dfc6280c5ac11bb80e73360e1828d50c2c7bda7509b4a2ddbf091180fc16c5f9ed20ff457353c508e672ad7df3961986c43cc471a3546c52c69b85557fdf7708ab7a395b7434b3cd7", 0x56}, {&(0x7f00009ee000-0x36)="28c55c3b114a2d6322d6ede1aa78ab4ea06d4e325edafc526189f1c937655bde5597b531f03b122298cd913a74c92c48630fba68ac57", 0x36}, {&(0x7f0000965000)="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", 0x1000}, {&(0x7f000011b000)="7460550446115f7f28fdc304bd4ef42efe66ab6fcdef6116e39496e29737f2f3e4d0fcad01bad470734a53ed78a6130fcd44b2c2bc448a10fa5e29e04135aca959bac2eb9df0f04f69ad0dfb6e25234977fe30af896cc1c0abc0de562253f490ed23b1cee9ed2a96950e3e8a0f8c99a7268ee87c8a083db6c7ae7aeea8049bf465e93f5e709c549beae1a791dadc86a3894b72c3ea", 0x95}, {&(0x7f0000651000-0x51)="9a174edf56f014c79962aab6ccf1ab5702b2f1652a7be4b48b78ecd5f03009e676522bd4b4346fb76dc3f2c8fe0f11669da886f64077a4e4a942b3a63f4766b7edacb6bda94da845024466cb4069e17450", 0x51}, {&(0x7f0000646000)="ee898328a86f045e8c26d3402bc514ceb88d5330e76c63c4de3460c6aca820639011d5b21fb17e9354f80af022a8fbb3b5b679966051f654495e15ae314704dca969ccf6de4d53e5ac8c715f5985ff34dafcdd934cd75b048c6bf8e908c8677c07002e9e0d8b4d2626d44367490b79be20cf3c681718440536f5975bf826a23e", 0x80}, {&(0x7f000016c000-0x18)="4beee858040cdbd90692378c4d5e5e971e50c6be0b7461da", 0x18}], 0x7, 0x0, 0x0, 0x0}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$unix(r2, &(0x7f0000e4b000)={&(0x7f0000c08000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00005eb000-0x1a)=[], 0x0, &(0x7f0000325000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000f93000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x100}) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) 2018/01/05 10:43:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = add_key$keyring(&(0x7f00008c9000)='keyring\x00', &(0x7f0000fff000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r2 = add_key$keyring(&(0x7f0000010000-0x8)='keyring\x00', &(0x7f000025b000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000aa000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) close(r3) r4 = memfd_create(&(0x7f0000ed1000-0x7)='.ppp0\x00q', 0x0) r5 = add_key(&(0x7f0000c48000)='user\x00', &(0x7f0000d3b000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000c77000)="c5c88b4b779a65995482d6d1163379044ad597a55182d2d44f2dcab62e3d46da27db1c28a0b5368a49a4e664db77b226793d1331fe97c331b61faf1443ff6c67d5fe85b034c21d07a2df65163c7a00ea55de36d186419d7d3ce13e2f65fcc2c1476c4ce3da7a125cb243c633bc246ca7050bb1747269f317979f563111b55b173c791965a417af6c6241e6349a0a5542cd2ff6ae6d9a3e9a6bd91c482e412597f2c610ff3097168a064d4ed057092e746d8e17493620badca04b9b1ebcd56563b631845f1c52b0921cfc", 0xca, 0xfffffffffffffffb) keyctl$describe(0x6, r5, &(0x7f000029f000)=""/202, 0xca) pwritev(r4, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r3, &(0x7f0000011000)="", 0x0) ioctl$KDSKBLED(r4, 0x4b65, 0x2) ioctl(r4, 0x2, &(0x7f000096b000-0x1000)="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") close(r0) [ 24.272749] audit: type=1400 audit(1515149013.752:17): avc: denied { prog_load } for pid=3740 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 24.272791] audit: type=1400 audit(1515149013.830:18): avc: denied { net_admin } for pid=3771 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/05 10:43:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f000064c000-0x8)={0x19980330, 0x0}, &(0x7f0000033000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000eb2000-0x4)=0x0) ptrace$getenv(0x4201, r0, 0x9500, &(0x7f0000d88000-0x8)=0x0) setuid(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000924000-0xd)='/dev/usbmon#\x00', 0x10001, 0x42000) getresuid(&(0x7f0000c32000-0x4)=0x0, &(0x7f0000f35000-0x4)=0x0, &(0x7f000011f000)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f000046c000-0xe8)={{{@in=@rand_addr=0x3, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3, 0x200, 0x3, 0x20, 0xa, 0x80, 0xa0, 0x3a, 0x6, r2}, {0x593205bb, 0xffff, 0x8, 0x7, 0x9, 0x5, 0x6, 0x0}, {0x92, 0x7f81, 0x8001, 0x2}, 0x83, 0xc, 0x0, 0x1, 0x0, 0x1}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x6f}, 0x2, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3, 0x3, 0x3, 0x0, 0x2, 0x3f, 0x3ca2c00000000}}, 0xe8) 2018/01/05 10:43:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x2, @rand_addr=0x7f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x10000000000000f, &(0x7f0000596000)=0x9, 0x4) fcntl$getownex(r2, 0x10, &(0x7f0000e54000)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000b56000)=[{&(0x7f0000d53000)=""/163, 0xa3}, {&(0x7f0000350000-0x98)=""/152, 0x98}, {&(0x7f0000b0e000)=""/235, 0xeb}, {&(0x7f0000c74000)=""/127, 0x7f}, {&(0x7f00009b2000)=""/54, 0x36}], 0x5, &(0x7f0000afb000)=[{&(0x7f0000f4a000-0xe9)=""/233, 0xe9}, {&(0x7f0000ba2000-0x45)=""/69, 0x45}, {&(0x7f0000c17000)=""/111, 0x6f}], 0x3, 0x0) bind$inet(r1, &(0x7f0000afc000-0x10)={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 10:43:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xd) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00004d6000)=0x0) process_vm_readv(r1, &(0x7f00009f5000-0x80)=[{&(0x7f0000305000)=""/32, 0x20}, {&(0x7f00006aa000-0xb)=""/11, 0xb}, {&(0x7f000074b000-0x64)=""/196, 0xc4}, {&(0x7f00008dc000)=""/4096, 0x1000}, {&(0x7f0000785000)=""/4096, 0x1000}, {&(0x7f0000679000-0x3c)=""/60, 0x3c}, {&(0x7f00007b6000)=""/138, 0x8a}, {&(0x7f0000df5000)=""/236, 0xec}], 0x8, &(0x7f0000ae6000)=[{&(0x7f0000e9c000)=""/28, 0x1c}, {&(0x7f0000b91000-0xce)=""/206, 0xce}, {&(0x7f00004a7000)=""/217, 0xd9}, {&(0x7f000017e000)=""/204, 0xcc}], 0x4, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000b0e000-0xa)='/dev/dsp#\x00', 0x9, 0x60001) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000ee5000)={0x0, 0xdf0000, 0x20}, &(0x7f00003a1000-0x4)=0xc) accept$alg(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00005d7000)={r3, @in6={{0xa, 0x2, 0xfff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7ff, 0x10395f8b, 0x200, 0x3f, 0x0}, &(0x7f0000ce9000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f000086e000)={0x100000001, 0x3, 0x686c, 0x3, 0x0}, &(0x7f0000e17000-0x4)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f000069a000)=@assoc_value={r4, 0x3}, 0x8) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f000091a000-0x8)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000fd8000-0x8)={0x0, 0x0}) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000402000)={r6, r0}) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f00001b6000-0x8)={r5, r0}) sendmsg$kcm(r7, &(0x7f00002be000-0x38)={0x0, 0x0, &(0x7f0000dd2000-0x30)=[{&(0x7f0000627000)="ee", 0x1}], 0x1, &(0x7f0000a3b000-0x100)=[], 0x0, 0x0}, 0x0) 2018/01/05 10:43:33 executing program 5: mmap(&(0x7f0000000000/0x962000)=nil, 0x962000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000962000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000962000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000963000-0xd)='dns_resolver\x00', &(0x7f0000962000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00006bc000)='keyring\x00', 0xffffffffffffffff) mmap(&(0x7f0000962000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000962000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000962000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000863000+0xc2b)='trusted\x00', &(0x7f0000436000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000593000)="46c87530a4eb5992628cff4e8aca64a4429bd4353a0bc79d505dbf5fd94eff75f9633006856816ee3673156518c349274cfb7101", 0x34, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r0, &(0x7f0000139000)=[{&(0x7f0000618000-0xca)="1723a8ac7f78246748a0f58cccd496d0f97b317fe0ded4d521f38d7394b2b3d71c1be1cf4c11ffb96036e215d98e66c43a9f8a429a873ee51d3c5d01a1110d18796f7bb9b3f045902d1ff152dc429d4fe193a947623dde9d3c81a67f773c9903752b74097953314d7b992e40bf0bcda4c18a8a52cc59f944413c9d3cc8d10b463ffd8cb44be92b91925b7709e06a8f9c2cca2efbd89c198dcf4deb0a733b3aacff4289be383c457cb2efe9d4d7ea4e09a3e9a818aff09f4caa0e84fbe67678d50c8804340ec742bbbab2", 0xca}, {&(0x7f000005c000)="69143aa9d8925a4ab3ddb9989dc6aa18f113832760a3e599390d0023112bd45f3c2242cc2c19eea0c537323c313261b3c84d6c9c316df0f66288b78033e498b4a784b3f1fe199072469e910a5366374087c56ddcd7e290c53a4b6e72281f2ba0ac0c4cebb6c2642a8d156b51cd4652598d39ae9ca83730c4dc5db301e64b54c0", 0x80}, {&(0x7f00001f8000-0x71)="a19cfb4dd66d9a98de87031a21fc8bbbb2261e3bec5f276e01c0c2abe430d3959f27727841aefdf84c5efd8b2eee4e3100bac0f1ea5d00ccd9a7bd66f17c1f0943f41bb43b562bbf96e326fd7dc0824536b1c7bf1651c8b3dc07318a4c956f6ac5ada4d638ee1daed3c7e1567b44ada51b", 0x71}, {&(0x7f00003cc000)="", 0x0}, {&(0x7f0000962000)="d52a5ae20aa904c62c8a5b529a7397825840e0ce2ab543d980f825470b18303d016c7f65afc1733f9f38af5f8a32f75a73098b388d507b6662e6c9694ef86893ae25e27e037f79260de5dc29e1eb2ea59c67f52679799bf117a6e7836a212e1917d237618f041e36ceb1cafd53102cb18aeaecad840067655d5e5410724c293e8975fbc4bd32d8d34625d6af156be36765375a9509e49c", 0x97}, {&(0x7f00001b0000-0x6e)="2faf807f4ba1dc6990874811c95ff4da21d8dcde8db47ce4955888a85a56888c5f11999d167088d570e6d7fc4eebfe12d9f2202de1aa30104ed3223ba68e326d5ce5c4b9a7c422bf23d3ee486596c9054de07d5cfe560ec29c12293e0578ae287c77896ce0ce10079e5f2ac6f2ae", 0x6e}, {&(0x7f0000963000-0x14)="6f4b201486749d047ccf0cf4ebefc73dc57d31dc", 0x14}, {&(0x7f0000962000)="e3f3335ff30a5abafc3aa8c4e161b05c137622fd682e1b9f7223f92a84385eff61485d423e5a806cc7bcec2439bd32", 0x2f}, {&(0x7f000003a000-0x43)="e7a94bff694f75fa4f712c57558ab46c919b5c35b14078751dfbc9121f59e0dd9f5d90336f7db703da4d49379aa18e90b5c33a9995dabae2ecbb1fbb90547a096e64bd", 0x43}, {&(0x7f000067d000)="0850832e4eb7a0a66f3746ed2878bffa56c2947f3b881405c185e92a796a3f49bfe69e13ac24cfdeb89ed24cb219bf0635c234b04fd14a679ab0d9e5c31cd1ad4a21f8a8402611f56000e5b63280d4e6410fdaa88d04cac60f8c628cd1ecaeea0f8b6aed0271fb877a02b75b2eff10c15e501423f37b1779cc92d5918f546408a228d85aa78ea3d811ed44fe47c3688ec11b1054f797d03b907e56f02967ff5669b89a9f79c249eadfbea9604d173ee2b4d9aad4ff642f025921f25696229ef7ce3e845ed0bde3de5b41cd58a92f432504b405d74daffc78aacc9a371dbfdd25de6e08b157093f67d154", 0xea}], 0xa, r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000565000-0x38)={&(0x7f000013a000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000043d000-0x1)=[{&(0x7f0000719000-0xf6)="be", 0x1}], 0x1, &(0x7f000036d000-0x60)=[], 0x0, 0x0}, 0x0) sendmmsg$inet_sctp(r2, &(0x7f000093f000-0x118)=[{&(0x7f0000941000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000043000-0x60)=[], 0x0, &(0x7f0000962000-0x30)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, 0x0}}], 0x30, 0x0}, {&(0x7f000095f000-0x1c)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f000093e000)=[], 0x0, &(0x7f000093f000-0xf0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30, 0x0}], 0x2, 0x0) 2018/01/05 10:43:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000298000-0x1)="", &(0x7f00000eb000-0x4)=0x0, &(0x7f00001a2000)=0x0, &(0x7f0000370000-0x86)="") clone(0x0, &(0x7f0000010000-0xf9)="", &(0x7f000000f000)=0x0, &(0x7f0000cdc000-0x4)=0x0, &(0x7f000000d000)="") r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000ba0000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000cd3000)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000008000)=0x0) r2 = syz_open_procfs(r1, &(0x7f00002b5000)='net/nfsfs\x00') wait4(r1, &(0x7f0000e4c000-0x4)=0x0, 0x2, &(0x7f0000e97000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00001ad000-0xc)={0x0, 0x5, 0x2, [0x4, 0x0]}, &(0x7f0000ccd000)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00002d0000)={0x1, 0x4, 0x55, 0x7, r3}, 0x10) sendfile(r2, r2, &(0x7f00001a3000-0x8)=0x0, 0x4005) r4 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000793000)='/selinux/create\x00', 0x2, 0x0) lgetxattr(&(0x7f0000369000-0x8)='./file0\x00', &(0x7f0000707000-0x16)=@random={'user.\x00', '/selinux/create\x00'}, &(0x7f00008e6000-0x1000)=""/4096, 0x1000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f00005e2000)={{0x0, 0x2, 0x28fe5415, 0x579, "b723c3427324411b81d196f9a928409aea1f11db0014e25539c4ef603aa676dffbaad4ee99c245dd917f126a", 0xff}, 0x4, [0x10000, 0x800, 0x6, 0x1, 0x40, 0x7f, 0xbc, 0x3, 0x200, 0x5a7, 0x0, 0x1ff, 0x7ea, 0x26, 0x4000, 0x0, 0x2, 0x401, 0x2, 0x800, 0x0, 0x4, 0x7, 0xa5e, 0xd1b, 0x5, 0x8, 0xfff, 0x5, 0x1000, 0x0, 0x2, 0x1000, 0x101, 0x81, 0x2, 0xf2, 0x7, 0x9, 0xe42f, 0x101, 0x0, 0x8f1, 0xff, 0x5, 0x0, 0x100000000, 0x8001, 0x8, 0x5, 0xb06, 0x3, 0x1, 0x1, 0x8000, 0xfffffffffffff001, 0x8001, 0x7, 0x9, 0x7, 0x2, 0x9, 0x3, 0x100, 0x6a, 0x4, 0x1, 0x8, 0x1, 0xffffffff, 0x6, 0x5, 0x68c, 0x1, 0x6, 0x1000, 0x7fffffff, 0x7f, 0xc0, 0x2, 0xb3cd, 0x10000, 0x7f, 0x0, 0xac6, 0x5, 0x8, 0x1, 0x100000000, 0x0, 0xa1, 0x1f, 0x0, 0x8001, 0x3, 0x20, 0x8, 0x2, 0x5, 0x610, 0x2, 0x4, 0x3, 0x6, 0x36, 0x1f1b, 0x10001, 0x1000, 0x2, 0x7, 0x31d22175, 0x1000, 0x0, 0x3c2, 0xffff, 0x2, 0x7ff, 0x4, 0x7, 0x7, 0x9, 0x8, 0x6, 0xffffffffffffffc0, 0x9937, 0x5, 0x5, 0x1000], {0x77359400, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000106000-0x10)='/dev/sequencer2\x00', 0x48002, 0x0) write$sndseq(r0, &(0x7f000086b000-0x30)=[{0x10081, 0x8, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30) readv(r0, &(0x7f0000fbf000-0x10)=[{&(0x7f0000fbf000-0x4)=""/4, 0x4}], 0x1) 2018/01/05 10:43:33 executing program 7: mmap(&(0x7f0000000000/0xec2000)=nil, 0xec2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$setendian(0x14, 0x0) writev(r0, &(0x7f000010b000)=[{&(0x7f00008a3000-0x3a)="390000001300090480000000000000001800002c01000000450000070000001419001600000001000400020007a155000180010c00001ee400", 0x39}], 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000846000)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f00008cf000)={0x1, r1}) 2018/01/05 10:43:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x1) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000b6a000-0x4d)=""/77, &(0x7f00007f6000-0x4)=0x4d) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000ddc000-0xc)={0x1, r0, 0x1}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000bc3000)={0x0, 0x6ac, 0x2}, &(0x7f0000c56000)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000ae1000)={r2, @in6={{0xa, 0x1, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2018/01/05 10:43:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000005f000-0x4)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000740000)='./file0\x00', 0x400, 0x30) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00009e1000-0x10)={0x77359400, 0x0}, 0x10) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f000099b000)={0xa, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000240000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setpriority(0xfffffffdfffffffd, r0, 0x336) [ 24.389341] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) 2018/01/05 10:43:34 executing program 7: mmap(&(0x7f0000000000/0xf6f000)=nil, 0xf6f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00004df000-0x25)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) close(r1) mmap(&(0x7f0000f6f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000f6f000)='/dev/sg#\x00', 0x6, 0x800) 2018/01/05 10:43:34 executing program 4: mmap(&(0x7f0000000000/0x9c9000)=nil, 0x9c9000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001d1000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000828000/0x3000)=nil, 0x3000) 2018/01/05 10:43:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x80, 0x0) accept$nfc_llcp(r1, &(0x7f00006ae000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000bbc000-0x4)=0x60) mmap(&(0x7f0000d10000/0x2000)=nil, 0x2000, 0x200000f, 0x11, r0, 0x0) 2018/01/05 10:43:34 executing program 2: mmap(&(0x7f0000000000/0xf21000)=nil, 0xf21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f21000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000f21000)='/dev/amidi#\x00', 0x20, 0x92000) mmap(&(0x7f0000f21000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00002b5000-0x78)={0x9, {0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, 0x5, 0xa2d4, 0x4, 0x2, &(0x7f0000f21000)=@generic="33507c5d0bde31527f42f486cc5e2277", 0x80000001, 0x6, 0x1000}) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x100000000000000) 2018/01/05 10:43:34 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x6, 0x42000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netrom(r0, &(0x7f0000000000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000001000)=0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) listen$netrom(r1, 0xcf1) syz_open_procfs(0x0, &(0x7f0000001000-0xe)='net/xfrm_stat\x00') 2018/01/05 10:43:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x6) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000158000-0x10)={@multicast1=0xe0000001, @loopback=0x7f000001, 0xffffffffffffffff, 0x0, []}, 0x10) 2018/01/05 10:43:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000c4d000)='/dev/rtc\x00', 0xc000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000dc8000)={0x0, 0x66, "35b02e215130345fe603c2691eeae1b4d6eef224a442b1ce59635470539874a32404fd935b4838c3a5fbea843c0c1624bae76b43797190c8f25234043d7f657180b0c3d564d79f3602d3a470ad660de9e6d552a84c7825b22f7181d751ff381abba38e5e3053"}, &(0x7f0000c42000)=0x6e) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f000013b000)={r2, 0xffff}, &(0x7f0000895000)=0x8) ioctl(r0, 0x8000000c01848fe, &(0x7f0000ce8000)="0670") [ 24.491647] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 24.507424] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 2018/01/05 10:43:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x20001) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = socket$inet(0x2, 0x8000000000000003, 0x2) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000939000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000baa000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @icmp=@address_request={0x11, 0x0, 0x0, 0x0}}}, 0x26) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000e3e000)={@common='gre0\x00', @ifru_flags=0x0}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00005f7000-0x18)=@add_del={0x2, &(0x7f0000121000)=@generic="7ac1a27690fd37e21577cf589afc284f", 0x3}) r4 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) 2018/01/05 10:43:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000ac7000-0x8)='./file0\x00', 0x0) getresuid(&(0x7f0000416000-0x4)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000dde000)=0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000824000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x14) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000c0c000)={0x0, r0, 0x6, 0x1, 0x0}, 0x14) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000b36000)=0x0) setpriority(0x1, r1, 0x2) mount(&(0x7f0000cff000-0x8)='./file1\x00', &(0x7f0000204000-0x8)='./file0\x00', &(0x7f00006fd000)='tmpfs\x00', 0x0, &(0x7f0000a41000-0x1)=',') setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000ca0000)={0xffff, {{0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8d93}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0xffffffff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xc9e}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/05 10:43:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x11fc, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f86000+0x54d)={0x0, 0x0, &(0x7f000049c000-0x10)=[], 0x0, &(0x7f0000108000-0x28)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) pwritev(r1, &(0x7f0000e8a000)=[{&(0x7f0000552000-0xb)="7de8084188fab21df29107", 0xb}], 0x1, 0x0) recvmsg(r1, &(0x7f0000319000-0x38)={&(0x7f0000f8b000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000f88000-0x50)=[{&(0x7f0000f8d000-0x6d)=""/109, 0x6d}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b, 0x0}, 0x0) 2018/01/05 10:43:34 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000017c000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000354000-0xc)='/dev/autofs\x00', 0x800, 0x0) ioctl$ION_IOC_MAP(r1, 0xc0084902, &(0x7f00007f4000)={0x0, 0xffffffffffffffff}) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000bd4000-0xf7)="51d5f579dadb00214880b773351a0b03d66abf7393af68d5e1c153c2714b0c8a749deed970e6875d0e7d4af2a12655367eeb95bbafbbc85c486e44fe869492d2fd3463b4816b769dce818f619c1b128c1c1e8538378cb4227b4fe16bc88d4cc62a227cff8f44d72028fd3c607718040f7fdeb3a60565c21fd5bfdab66412fa5ecc249d66422e5c98652e44133843825a67b69b6fd9307606c04a2bd3e37c42096cc9efd3a177ba2068fa99e4aae7107c821a04fc653860c34ab07a95b4cd1ea169c21957294640d29d0cbd0ed1e1188f4f8bde84594e0e8a6407fd36a5aa1275dfd0763468955995ec3f63aad2aa442f31473f81acd9b1", 0xf7) r4 = syz_open_dev$vcsn(&(0x7f0000811000-0xa)='/dev/vcs#\x00', 0x4, 0x20000) ioctl$ION_IOC_IMPORT(r2, 0xc0084905, &(0x7f0000c71000-0x8)={r3, r4}) readlinkat(r2, &(0x7f000041d000-0x8)='./file0\x00', &(0x7f00006f7000)=""/85, 0x55) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)="") getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000294000)={0x5, 0x4, 0x3, 0x8, 0x0}, &(0x7f00008ce000)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000707000-0x8c)={r5, @in6={{0xa, 0x2, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mkdir(&(0x7f0000025000-0x10)='./file0/control\x00', 0x0) renameat(r2, &(0x7f0000fcd000-0x8)='./file1\x00', r0, &(0x7f00002c5000-0x10)='./file0/control\x00') mkdir(&(0x7f0000156000-0xe)='./file0/file0\x00', 0x0) rename(&(0x7f0000b95000)='./file0/file0\x00', &(0x7f0000231000)='./file0/control/file0\x00') 2018/01/05 10:43:34 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000002000)='big_key\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000)="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", 0x4d1, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000005000-0x957)=""/2392, 0x958) 2018/01/05 10:43:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f000061b000-0x4)=0x7, 0x4) 2018/01/05 10:43:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000f80000)='/dev/vcs\x00', 0x980, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000a14000-0x4)=0x0, &(0x7f0000489000)=0x4) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00004fc000-0x4)=0x0) rt_sigqueueinfo(r1, 0x14, &(0x7f0000a8b000-0x10)={0x35, 0x55c1, 0x6, 0xfffffffffffff6dd}) r2 = syz_open_dev$sndseq(&(0x7f00005a6000)='/dev/snd/seq\x00', 0x0, 0x8000) read(r2, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000fda000)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xda8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000da3000-0x10)='/dev/sequencer2\x00', 0x4d821e689ee28ab3, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f000017f000)=0xffffffffffffffff, 0x4) 2018/01/05 10:43:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003ef000-0x9)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000e88000)={0x0, 0x0}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00001c2000-0x8)={0x1, [0x0]}, &(0x7f0000716000-0x4)=0x8) readv(r0, &(0x7f0000b6f000)=[{&(0x7f0000ece000)=""/143, 0x8f}], 0x1) [ 24.531816] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 24.532714] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 2018/01/05 10:43:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f0000ac2000-0x18)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000579000)={0x77359400, 0x0}, &(0x7f0000abf000)={0x0}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00006fc000-0x98)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x98) syz_open_procfs(0x0, &(0x7f0000788000-0xd)='net/anycast6\x00') setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000304000)=0x0, 0x4) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000df0000)={0x0, 0x0, 0x0, 0x0}) 2018/01/05 10:43:34 executing program 7: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000002000-0x26)={0x0, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001000-0x8)={0x0, 0x10000}, &(0x7f0000001000-0x4)=0x8) r2 = syz_open_dev$sndpcmp(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#p\x00', 0x71c, 0x40) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000004000-0x68)={0x9, 0x2, 0x3, {r3, r4+30000000}, 0x3, 0xfffffffffffffff8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000002000)=r1, 0x4) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000002000)={0x80000000, 0x0}) [ 24.603689] device gre0 entered promiscuous mode [ 24.630245] device gre0 left promiscuous mode 2018/01/05 10:43:34 executing program 4: gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000576000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x2, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x40000000000006, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, @sadb_address={0x3, 0x20000000000005, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 10:43:34 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000c6b000)="91", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/05 10:43:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000fa4000)=@assoc_value={0x0, 0x0}, 0x8) r0 = syz_open_dev$sndseq(&(0x7f0000520000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ppoll(&(0x7f00003d0000)=[{r0, 0x4440, 0x0}], 0x1, &(0x7f00003f5000)={0x77359400, 0x2}, &(0x7f0000cb8000-0x8)={0x0}, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000bd8000-0xb0)={{0x80, 0x0}, 'port0\x00', 0x89, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e68000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/05 10:43:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005e2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512_mb\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b1e000-0x9)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000259000-0x8)={0x0, 0x1ff}, &(0x7f000081a000)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000e27000)={r3, 0x4}, 0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00009b7000-0x4)=0x2b, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ce0000-0x4)="3b692cec", 0x4) sendmsg$alg(r1, &(0x7f000032f000-0x38)={0x0, 0x0, &(0x7f000076d000-0x10)=[], 0x0, &(0x7f00005ba000)=[], 0x0, 0x0}, 0x0) 2018/01/05 10:43:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0xffffffffffffffff, 0x10) r0 = semget(0x3, 0x4, 0x488) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000106000-0x1000)=""/4096) [ 24.664285] device gre0 entered promiscuous mode 2018/01/05 10:43:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1) r1 = gettid() prlimit64(r1, 0xe, &(0x7f00003ce000-0x10)={0x1000, 0x3}, &(0x7f00001f5000-0x10)={0x0, 0x0}) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000008000-0x3)=0x90) 2018/01/05 10:43:34 executing program 3: mmap(&(0x7f0000000000/0x4c000)=nil, 0x4c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000042000-0x18)=[], 0x0, &(0x7f0000041000)={0x0, 0x0}, &(0x7f0000042000-0x8)={0x0}, 0xffffffffffffffff) mmap(&(0x7f000004c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f000004d000-0x10)='/selinux/status\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mmap(&(0x7f000004c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000004d000-0x20)=[@in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) 2018/01/05 10:43:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000004000-0x11)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000b3e000-0x8)=[{r1, 0x0, 0x0}], 0x1, 0x7ff) close(r0) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) mbind(&(0x7f0000d06000/0x1000)=nil, 0x1000, 0x0, &(0x7f000073d000)=0x0, 0x1e, 0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000036c000)='/selinux/enforce\x00', 0x40280, 0x0) 2018/01/05 10:43:34 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f000000a000)='keyring\x00', &(0x7f000000b000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000000a000)='em1\x00', 0xfffffffffffffffa) keyctl$set_timeout(0xf, r0, 0x8001) r1 = syz_open_procfs(0x0, &(0x7f0000005000-0x5)='task\x00') getdents64(r1, &(0x7f0000002000)=""/72, 0x48) open$dir(&(0x7f0000006000-0x8)='./file0\x00', 0x101000, 0x8) exit(0x0) getdents64(r1, &(0x7f0000001000-0x1000)=""/0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f000000a000)={r1, 0x28, &(0x7f0000002000-0x28)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f000000a000)={0xa, 0x3, 0xff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, 0x1c) 2018/01/05 10:43:34 executing program 0: r0 = semget$private(0x0, 0x3, 0x34) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semtimedop(r0, &(0x7f00003f9000-0x36)=[{0x0, 0x9, 0x1800}, {0x4, 0x7, 0x1000}, {0x7, 0x2, 0x800}, {0x3, 0xffffffff, 0x800}, {0x2, 0x34, 0x1000}, {0x3, 0x10001, 0x1000}, {0x3, 0x6, 0x800}, {0x0, 0x2, 0x1800}, {0x6, 0x94, 0x1800}], 0x9, &(0x7f0000000000)={0x77359400, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000263000-0x3f)={0x2, 0x2, 0x3, 0x6, 0x1, [{0x0, 0x2, 0xb1, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0}]}) semop(0x0, &(0x7f0000271000)=[{0x0, 0x7, 0x0}], 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000e21000)={0x7f, 0xff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) semop(0x0, &(0x7f0000001000-0x1e)=[{0x0, 0x0, 0x0}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00006ae000)='net/udp\x00') removexattr(&(0x7f0000ec9000)='./file0\x00', &(0x7f0000f93000)=@random={"747375707400000000f59204b9720a154cb108f35ad841c9acf29dfc02c77b5c811906b363", 'net/udp\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000bdb000-0x2c)=[@in6={0xa, 0x2, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x10000}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x2c) sync_file_range(r2, 0x9, 0xf, 0x1) [ 24.709984] device gre0 left promiscuous mode 2018/01/05 10:43:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000024000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000048000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000062000)=0xc) sched_setaffinity(r1, 0x8, &(0x7f0000056000-0x8)=0xfffffffffffffffa) pipe(&(0x7f000078c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$unix(0x1, 0x20000000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000f40000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000e13000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000abb000)={r7, 0x0}) recvmsg(r6, &(0x7f0000aff000)={&(0x7f0000511000)=@in6={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, 0x1c, &(0x7f0000cbe000-0x20)=[], 0x0, &(0x7f00007ac000-0x1000)=""/428, 0x1ac, 0x0}, 0x0) sendmsg$unix(r5, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r4]}], 0x1, 0x0}, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r8]}], 0x1, 0x0}, 0x0) r9 = socket$inet(0x2, 0x1, 0x0) r10 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x1000008) r11 = fcntl$dupfd(r10, 0x0, r9) r12 = socket(0x2000000011, 0x3, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f000097e000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000186000)={0x0, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x1, 0x10000, 0x3f, 0x0, 0x4, 0xffffffff, 0x9a00000, 0x5, 0x2, 0xfffffffffffffff7, 0x8, 0x5, 0x6, 0xbcb, 0x1]}, &(0x7f0000520000)=0x108) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r9, 0x84, 0x19, &(0x7f000058e000)={r13, 0x1f}, 0x6) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r12, &(0x7f0000c85000)={0x11, 0x3, r14, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) socket$packet(0x11, 0xa, 0x300) write$tun(r11, &(0x7f0000e20000-0x348)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "356d06", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "af295e", 0x0, "9b907f"}, ""}}}}, 0x42) 2018/01/05 10:43:34 executing program 5: mmap(&(0x7f0000000000/0xd18000)=nil, 0xd18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00002e9000)={0x1, &(0x7f0000788000)=[{0x6, 0x0, 0x0, 0x0}]}, 0x10) mmap(&(0x7f0000d18000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000d18000)=0x2, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000001000-0x1b)=""/27, &(0x7f000023e000)=0x1b) 2018/01/05 10:43:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f000073a000-0x8)={0x0, 0x0}) madvise(&(0x7f0000658000/0x1000)=nil, 0x1000, 0x1b) r0 = openat(0xffffffffffffff9c, &(0x7f00005e0000-0x8)='./file0\x00', 0x80000, 0xb49d1a5b5562bb77) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 2018/01/05 10:43:34 executing program 7: r0 = creat(&(0x7f0000797000)='./file0\x00', 0x10) mq_timedreceive(r0, &(0x7f0000077000-0x3b)=""/59, 0x3b, 0xfffffffffffffff8, &(0x7f00003a4000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x9, 0x7fffffff, &(0x7f0000001000-0xd3)=""/211, &(0x7f0000563000)=0xd3) r1 = socket(0x18, 0xfffffffffffffffe, 0x0) getsockname(r1, &(0x7f0000f81000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000dd7000)=0x14) 2018/01/05 10:43:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) r0 = socket(0x10, 0x802, 0x10) write(r0, &(0x7f0000989000-0x26)="26000000200043f90003ffff04008d4001e200850000123b0600f2ff0000acff002103c75735", 0x26) 2018/01/05 10:43:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000ab1000)='cmdline\x00') nanosleep(&(0x7f0000929000)={0x77359400, 0x0}, 0x0) read(r1, &(0x7f0000463000)=""/0, 0x0) pread64(r1, &(0x7f0000828000)=""/230, 0xe6, 0x0) 2018/01/05 10:43:34 executing program 0: mmap(&(0x7f0000000000/0xfca000)=nil, 0xfca000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000fca000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00004ab000-0x10)=[{&(0x7f0000fcb000-0x29)="290000001800ffffffffffffff0000020213000000009906800800000d0009000900001900000000d3", 0x303}], 0x1) mmap(&(0x7f0000fcb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f000021e000)=[{&(0x7f0000c1d000)="72c7ee2bcce90af8ac7fb8240bb9c970ea48bdff13f56861ce058286103ef7967dccf06209300a3fa502c121eb69a81d8cc6567a3ef3c64f3c30c5ad269618fd8fb2fdbb731a0e6805265f4ebd3330d0560238931c8aa782f0fbd780c8bbd591b548c76c5d6d7f3e048c080a559ecc3018c60ef5b77cc9722027af41b017a7c52dcdb96128df94df6b3ec5f4a6ea70f210b30b7b93da6a1021d92c824e5402deb88039c4382df82cbaf0798a3794626cd0fbed4cd6eeac458068f095efd1e467bb9891a93f7b99a8b192265e95aab4dfe7f2e51626a5450267cfff9ce6b185288a30f78a77875833feca8b94e3fa1fe1b05d4649c3661612685279361ff498501c00000000000000871c855168595ec781922bf588a3952fa0ea677d8923fd6acabf6506bfb85caf46c3c04c30314c7ad1557189", 0x134}, {&(0x7f000052a000-0x4c)="afbfa85c3ac0c5ad13464919ccaa15227a61451e83b0e94eb176eaacf297bda224ae9183671bc76a2185d90b167d6e15d1205887641cfc73e77a2e39702b82ba18d6b9341eb0350e77b40086", 0x4c}, {&(0x7f0000fcc000-0x1000)="e38551878d500a0d21cdd506320de7b4ce059eaf03cb52a8735d4aa474893ee487d9008c50e8bdbf0daed63d39eb23601edd37871b5fdd5e83f2ba9bba2b1a84029d5bea6bff5284e9dfc60c7dd84d7d2f9da5992c675e166cf0f892e3e61556d1d217861de935106fc53c6db019dd36b782c1236feb8cd45d163592632c2c0b9acea4642dceda08fb147131700eed122fd2b7417b22720bd5cb6127189ef54c53553dac575f2cf42cb50cae2ce9e18b0551b66c69e08693729c5468f1c526f568a99b2423cec0ba6b9ba8cbc762d89ab66cc407c096561bbcd2fe3a22fb961eb34e0b474ef940e5720604f249dea71df221bf86301ef8994e8895371d102b1b6c33fcee0b0e030ab7ea40b983b496f42ed7df2ac956fdfdaa1dcf9d818e8e01ba82688c95c18beb84ae86a873b178134bf63de3b2d643690282007ff053b9ff07fe0bfe4ddabe6f0089e82ada270b5f5b40cb7a64dc7a760e59c55ff8ae4feec214708e72936324a3a57dfd777f59dc45fc9e01901695b4c994d1f536210325f3b695b78bd0ba9256e3267389f9aaf8fbfdd8d46e6d74dcca1c00dbd98e9bb469aa10ab07ca5fa2d083f1f73f152da74a0fc958bac06453547b7340defd40e3c4986d4014ebd1826af365103d837a6ebcd50608a461d24cc375f14697f77b9fa8ac2441d133b67ecafd8316e2e72964d81477ebdc2e657faa66acee633cef5b296db499f14040d2c56a623f83cdd0d377a6f3c29c1f554d24849456dbfd15dc12b187c8787acde7aa9db58d40a53d2085219d30f6b64664f79b2cf5bd44d2d19ab0133a569a5071a373ad833a092a723325af410cc58fbef6470286741d4defe4adc858ca6eea9b44e45ff86ce0621ef361c47459c43bd681ed49f287b663e0b54589eee94ed5a262a0d10be15a8122032b3db016682e3d84107fe19fa37ead9657e743d4c0f25dbb91297eb4260bcb510f433d1266e1cc92c816d5de556bfe7a6296e741efd1d41990e82359bb34f76686bcdc2ca0bf2e989f85c83c6a8e153d603934d67e6acd6135a76155850aab7260ed9f64433e8c492c249bb4d7347cba16c1ce4b08229134b714d9d845c7f4acdfd91d7a78d3b26e1ad35405aac2397d12cb17905cd9c0e8cc4f5cb8b497cb49d7b8485ecf9589baa8d7d788d7c4f06e9169ec29379bb86afc8e76d46462c4f25a3743584f339ff939abcb93652496a63014ba4f0fcf46a93701853a0b127bc6c3d791afc86b95b91381e187fbe11da15cee5935e5b0c0850895bca3ffc9afd7f3293cc42db8d8256320c25e9a5989200e2a8a8bd5d82fc76d3b5a09ab02d9ed61d14b204e3700b781f0212c0315cedfc29db6d0758a857110c68e543732b0fb186327fdd7a49a68ea861f445ce128adfb3d48ace6321612bf130ec2e76289121535a8a14a5a35ea611081eff03a7356820bf469c3e50e103a2364b1e17f7e8c846e7b8eb05c770ca7f7f3d618288b8d1920ed094bfa3ea5d42a10d87f197f0e831b707963a99c36d912e754345440776d188a7b154d60863dbfb9beb13b9d05e67c451a8eb6461f17ebf1b2c3bf8b32a7f328849822f90a5c782f9963399c3d9af2b0d9a45cf3cb3e8ddd834fe8242d4d8c4f0c7caf15326ea1c287c41b673f3e8ce5107c49a85bb2fe530176d1635fea2d80d6159f5b4cd3e65acb880d8dafcf50364f1a93cf77c9f3af78579ae787b5ba9cba0aea7be4177a5d028f220830a436f77b0c4c0c72bb024d44b817e7f684074d75d379073b3af56879c67fe454ebac54b1db23b72791a1b2b14194f9e1fa590a6894a816c613dfc4a8fbbc8c839ac01e5a4b9078d7261001ba1ce0f9e0226baf6b5f847507f5cb50ae0a0f8e1149f64c8ec97a93dd2b9d677b669556df48b8f1eee4310ad1de3b676d5edfc6a0640c7dcdbaa2978cabd97391f32ef6b3c7b4c74e3d20eafd33f0c3367ab86c6b0bc56ea0584b9113ddb07dd95b9cb6af09b1820db36545bf1b9a46911b1b31fce696eb1fa2066abe0a452a994bb58af8a82bb61cab34b4a4e929d2b7643bc4be972e86d009b49895f79e79c0f01fb4bdc38a9f461f613d06784f2ebb8ad260aa5e476a64269fa48f66f80159e3adc3651efd6cdc2ccdd1150878a54d0d68eedb20c0cb7a2dac9f6a5bfc5402d34f9ff37e7638298a0bea2462ebab5db41a815bb24679589f946098b7350cc8bdc99b4e21509193e5d001889db46538eccddb12444969860ffaec5f8e1410ad9033bd8a4f91a333c1e08c53f0395f4eddf0a76b15f05a3c49191b6ce25f2a58a7d23549ac597540b3c9b2d2af108b551172ba7a21424378aab42d92f426c7db5f0645858cf9ceba9b96f1653eee88fdf2dbab3aca792be5b64f9c1ed102ee7be65b929e157012006d028da87ec304dbd5e8bb7174ee4544d2f254cb90dbdb9677f06d6bb1bfb31ff303bef50e2737ddf98d5d4eaf746444a3122c7b9456d27da4af00ae37ae53e7143cd21330297fc6754bec02f1030de826d42884135b7a1c1e71c8d909a097e01989f87250b6c8dd1060ff6f43b4c652bd5982b418126302f89ba236154e0084431b79771315379ceac6f93f8518cc9ddff243bd8aeaf91e50d3c4601992be3d0017362655f68ed62c7487a837a4437f5678071df4a3eba1e2d7d1a1c51f59eee560e02f4ba70726143355d009cbb4c1d02ca0d9e2b1caa8360a53dce6d1aea3fc1fbc225e45d5d1ebee188f7cd98898342e741c03a569ef9249baf4f3bc671016c0217a59396f4d5aacfcf7ab923ecca2048e3881f255f80acb9b82253c3c8365bdef87bb5312564ee35c793120600c6a84169ba68b00937ab03c6600328118aae8d24715dbe8ed99d5abe64522cdf5ed7efbdc595ac2cb7c0043942da720b91cda7912ade613df58e32f5f078f71a195b21ef011ca76b9fcc41ec2fae2fae5b4fa60fb0446ceeed55946007d80b22624e8aae070146e1b49ae2b173df1f5f86ab1074c35303806863eafe421e50cece9a0819123aaf96126cc67051f6fcdcd8a419d6a099f01a0bc633284e83e77f98245f997655870c5efb08276219a5e9991d2b43e8e47eab675121d97265058be9de97f4b366ef36605a87967201f0c4978c081645663f347e03ab5cfe44df8b129322c04da8491171f90f5a95020d3f19555d63e490c48666ac546bdc569b5e7389250e4ae822e725c9369e87300dafca25bea548a2e89f36e26eb07df2b1837684707a44a0456ce492c74c15757233bf77a2679a05e3698b43771b88372ecf2ab70a609ee897c8acfc54fe11fbaae64a454a82c1749a870465913cd375f279ef7e075f552d6c4729dd5077daed167c763f6fbda09f0dbe36635b01d1b4bd91ccd93351ba7b04d57784e18b885b8c62676e212d248eb870ac1253cabbae5c18b260df6b57c6da1f93c5e9a48d2e8c3bb14fcbd0cad9df45b8be8f0078fed383e8cd4903f2987653a8a3a723629e48d59d5d410d542c4441fda8c51b00b649e62c280de76084104d51eb2dc7aee3e3bde110a6278abe2aaa64a7560ff7404e2a41d362eb8ef14b47e70bda22c8e730cb207f4b4ae29845419617422e5c1fb980e2a1777edf9f31e1c3c291adec3473b2ff889c261ddba51b17a45231f539524c63f86b3a76bf55640634fba97f4c0f651b09bf8625c00dfcb6e2b3f800180c619e9bbef4eb817dc222183c01300b977d286c9288bd03ac45d4749bc4da07cc654455ed35435ccbc57e3a9caddc43c05f6f646a6e202bb8fa53aa8ad1f48f7595bd994d2249cbfa584cedfe8378eb4ca76858709fafc4a5b7652825e18c8850fe7a3bedc2e201bb83e09b7002df885e5a3f09420c570618eeb79391e931b36d177f95665337f3b266bec4291701fd93129a45feae8160ae2c0395036c4b96637bd230aa2c7d01ba79a56cceb829ad29e7376d274bc00daca2a908d55c87ce631aa9b8740eb1d1cea59c2dadc4305cd4511cfac7bce50ed3afe57f1f9fe2bbcf86562258e9ce66fd2714170ee74402686ba1b15c4fdb4b35bc006a90d7f00aaa72ee3007fa7e48b733c5ed714b280dc7c6974d30f797c420b4b480c8a9f3f18f0df198e6d739026080d89bc0a13a4c3b7becf6bd873b36b64708f55624e50b12eb1679d50946c7e465e6a8a89ccdaf75bfdaf81c1e96d452febdee1ad1f96b553c257fb7c5bd1c0bcf94c5a000de92f4c72de9f99e61efcff1f74b9d41c78d2a1b33626b0c876bdb8063a91f2a44ce15d47590c28ae1f0745e79029ed4b55e16558379a156755b7031e1ed49908ad7c224bbae1164f64c577338246d47b6fd2112b4806119e436614556503c47fad0a3f067eab5c82af613cc5e6138ae8a7a4300791ae22841054c359b0336be83c669a0970c49d397f91161ce6a270627922caa4f04aceb4116932cc7ea8d69bf30d5caf2398afa92b39a5d4b181bdd5ae19eba680ecc0096d9b5f477462eb4ee67b48e969dbef4b2ee1d88352addb5da9c88af7448313446809acc8c049ec570e4603df4c60ffad954b49b48aaa0a8b4ca11044b89fcf7a014a67516f9ef5aed80e87da8b80874c95951e044209a7a18ab08491d1b1f4ceb2da53e3c93e9799587ec898fadc09b2840562f3aee7b13a9ba53d36dc2b30c56dc48c14c778607b002058eadf409512b2b12e56a17dec618ebc64c60a960f376b1d0480eb8374cd00557502bf69cc81ffd2528e8e8497e0b57e81395de4dfdcbed5cd29087883aac2d9ced5667c96388ef215fdaae6f8254e7424be13128c6e55272b6ce9d2240a35179641766507cf8edb94c35ad471528225b8f7366383ccc6169367ae8ec5c2a3f32aba53fcba11f7a899b6396e61160bdee1aa0ef778d6ba00531af341211c843082a60d0880c8f7c4cab272cdc9ec01b675e7e0cc07e4380888a88c9e5c8b68c80b8418c8194cbc0d96b05dfa3e34c7c9eea168f9f317739da3a8c14c1c4c65426e53fda925a739174ae2382b8ce74b872f2f354a717531ca64cd7d38b48b32f7a3ecb79d159e0b9db06af67598f73153e2afe65c9b66d26faa7bb1a28ad690db2f4265a37c2e336a3c783abf9fed9fa208ac287031433eb8d88c208128e3c112c6da458692ffe304bd5d52f6c3d98c273105707ce4ecf0921133d143efa5a171c0dea02a62f034cc5aaeb3be4d94dc4742de4888034b36a330f9c61e531e5cc22b37a393e5332e02dc7a7a39766c67d3fabc697681ca66ba014ae9a5569e7da6e8516eab31f767d01d39bd63a39a3e4ed473f0dcbd91312a90495b4868bcfa5d65987f8f75331ededc392a49740aa4536f8c71d9d286e71b550b13484824b00fb2577c584422f94b21f5559caac615ef39b3d610ed8eb0e6df0b2c24829b2e4e667c8f35f807c07b7fef7788c4002d423c5c8c861817e972ee1f09eb247106b92d6d2f6ea831fcf174ed8459431587156d01f459722f08874d06b7d159f76b673a02893122b648a1ab8774d1bcc489fe49a206764c00c46f1885d6b272c4f9e4121145058e969e1fe9b2b0bea47e620637cb75af61cd0e384d4531288b4ee9524902471409031d8832bf7d5dfe099ddefb891c836fa309fb2ce4f2fee4384635a86038ffaf0fbd7bb7ab31e1caa512a265fb64fa1a871e933d070be16ed9b2d4904bd9f7ac4b6dc6edeb1dcc9beae1b3559bfb025c3c49b2458bc7ef0c17fdcf0ec3882beac92f81d18e79755f540391bac14ff42eff224c65143777b92ef6989547bb56d8e5527b9851d8f5118351a33546489719310f49230b8dd313", 0x1000}, {&(0x7f0000fcb000)="25a5d3d4247f234c194720eb3bf45a966723861ccf9f993539a1a6a957f6686aab1900ac465369853144b9a47e9a97704dfaa65380ad6e29c0285deebb2deb00401c15579d74da0efb6faaa318db93f86de16c61", 0x54}, {&(0x7f0000156000)="543b95355992489c6ef2dd95374bb08705d0152af0f2fe7172795748bbf5155241a641c01b63b84110af8253a7c7597edab5d8715f783a19dd1cec9fa1ceae89ef20876c16d3810526c6eb4e547941f1c559764a20f5b3d8d3dc42e2ef9dc0b40970ebf7ad0deaf92ee1368a3f252cc0c43e5c73ebf88b773909f6508430cbbb33cf13ddfaebe2286c80ec96d040862378da11f77dca0b862379", 0x9a}], 0x5) 2018/01/05 10:43:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000062c000-0xb)='/dev/loop#\x00', 0x4, 0x6) fallocate(r1, 0x1, 0x0, 0x200800800) 2018/01/05 10:43:34 executing program 3: mmap(&(0x7f0000000000/0x285000)=nil, 0x285000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000283000)='projid_map\x00') close(r0) mmap(&(0x7f0000285000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000285000)=@routing={0x2, 0x8, 0x1, 0x80, 0x0, [@loopback={0x0, 0x1}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}]}, 0x48) mmap(&(0x7f0000285000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000285000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000285000)='./file0\x00', r0, &(0x7f0000286000-0x8)='./file0\x00', 0x4) 2018/01/05 10:43:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000314000+0x985)='./file0\x00', 0x2) ioctl$KDENABIO(r0, 0x4b36) r1 = syz_open_procfs(0x0, &(0x7f0000447000)='attr/keycreate\x00') openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000048000-0x11)='/dev/qat_adf_ctl\x00', 0x4b3fd45d00436c12, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f00004e4000-0xc)={{0x9, 0x1000, 0x8, 0x100000001, 0x100000001, 0x7}, 0x80000000}) r2 = syz_open_dev$sndpcmp(&(0x7f000062d000-0x12)='/dev/snd/pcmC#D#p\x00', 0x5, 0x80) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00008b8000-0x8c)={0x0, 0x0, 0x101, 'queue1\x00', 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_open_procfs(0x0, &(0x7f0000016000)="6664001f66d0") execveat(r3, &(0x7f0000019000-0x8)='./file0\x00', &(0x7f000001b000-0x10)=[&(0x7f0000019000-0x13)='-]selfvmnet0\x00'], &(0x7f000001a000)=[], 0x0) mknodat(r3, &(0x7f00008fb000-0x8)='./file0\x00', 0x1182, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00006e7000)=0x0) tkill(r4, 0x37) 2018/01/05 10:43:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000dc2000-0x1)='\x00', 0x2) r1 = getpid() r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) recvmsg(r3, &(0x7f0000f69000-0x38)={&(0x7f0000f66000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f0000068000-0x40)=[], 0x0, &(0x7f000001a000)=""/79, 0x4f, 0x0}, 0x0) dup3(r3, r2, 0x3) readv(r0, &(0x7f000099e000)=[{&(0x7f0000820000-0x48)=""/72, 0x48}, {&(0x7f00008c8000)=""/144, 0x90}, {&(0x7f0000083000-0x2c)=""/44, 0x2c}, {&(0x7f00002db000)=""/251, 0xfb}, {&(0x7f00002b4000)=""/32, 0x20}, {&(0x7f000046d000-0xf0)=""/240, 0xf0}, {&(0x7f0000f63000)=""/114, 0x72}, {&(0x7f00008f0000)=""/4096, 0x1000}, {&(0x7f0000306000-0xfa)=""/250, 0xfa}, {&(0x7f0000f90000)=""/139, 0x8b}], 0xa) 2018/01/05 10:43:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000587000-0x1)="", &(0x7f0000744000)=0x0, &(0x7f000033b000)=0x0, &(0x7f00000d5000)="") mknod(&(0x7f0000225000)='./file0\x00', 0x103e, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000a6e000-0x8)=0x80000001) execve(&(0x7f00003c9000)='./file0\x00', &(0x7f00003ff000)=[&(0x7f0000013000-0xf)='securityvmnet1\x00'], &(0x7f00006fd000-0x10)=[]) r1 = syz_open_dev$dspn(&(0x7f0000af7000-0xa)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000004000-0x30)=[{&(0x7f0000007000-0xf9)=""/249, 0xf9}], 0x1) openat$selinux_create(0xffffffffffffff9c, &(0x7f000050c000)='/selinux/create\x00', 0x2, 0x0) ioctl$int_in(r1, 0x80000000005001, &(0x7f0000004000-0x8)=0x0) 2018/01/05 10:43:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000a, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000c6e000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x6, 0xb7, 0x0, 0x0, 0x1000000, 0x0}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000ef5000)='/dev/vga_arbiter\x00', 0x4900, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00003c8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000b12000-0x14)={0x6, 0xe7, 0x9, 0x1, 0x8001, 0x0, 0x5, 0x7, 0x40, 0x75}) [ 24.853652] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59852 sclass=netlink_route_socket pig=3952 comm=syz-executor0 2018/01/05 10:43:34 executing program 5: mmap(&(0x7f0000000000/0xf70000)=nil, 0xf70000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000f70000)='/dev/midi#\x00', 0x9, 0x400) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000db4000-0x5)={0x0, 0x200}, &(0x7f000040d000)=0x8) mmap(&(0x7f0000f70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00003a7000-0x8)={r1, 0x1000}, &(0x7f0000f71000-0x4)=0x8) r2 = socket(0x10000000010, 0x2, 0xc) write(r2, &(0x7f0000f6d000-0x20)="1f0000000104ff00fd434514234d000000ffffe30800010003ffdcffdf000d", 0x1f) [ 24.904421] device syz4 entered promiscuous mode 2018/01/05 10:43:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000d3d000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000cba000-0x12)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x800) getsockopt$inet6_buf(r1, 0x29, 0xd3, &(0x7f0000b8f000)=""/248, &(0x7f0000b20000-0x4)=0x65) pwrite64(r0, &(0x7f0000447000)="137dc4488f9193426f20f1dacde76e5f87a0165b61c98eeefa358e1eb6", 0x1d, 0x0) fadvise64(r0, 0x0, 0x0, 0xfffffffffffffffe) 2018/01/05 10:43:34 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000b0c000)='/dev/dsp#\x00', 0xe7, 0x10000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000001000-0x10)={0x1, &(0x7f0000001000)=[0x1]}) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000000)=""/106) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000b11000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) sendto$inet(r1, &(0x7f0000842000)="11de49c39bd3162a2b7f4c8b8b24fda5f88e5f4c6b71c7a4b07ad023facc236f9574f35bddc205bc8da5a53b908737d84014ee6c46405841f4b537b8416f663a31", 0x41, 0x800, &(0x7f000052a000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 24.937951] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59852 sclass=netlink_route_socket pig=3952 comm=syz-executor0 [ 24.943777] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 2018/01/05 10:43:34 executing program 0: mmap(&(0x7f0000000000/0x31000)=nil, 0x31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000031000)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f000000d000-0x8)={0x0, 0x8000}, &(0x7f0000011000)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f000001e000-0x8c)={r1, @in={{0x2, 0x1, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f0000027000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000020000)={@common='ip6tnl0\x00', &(0x7f000002c000-0xc9)=@ethtool_rxnfc={0x29, 0x0, 0x0, {0x0, @esp_ip6_spec={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, {"4589", @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, 0x0, 0x0, [0x0, 0x0]}, @ah_ip4_spec={@multicast1=0xe0000001, @rand_addr=0x0, 0x0, 0x0}, {"c951", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, 0x0, 0x0, [0x0, 0x0]}, 0x0, 0x0}, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00009c9000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000ebd000-0x2)="") link(&(0x7f0000cb2000)='./file0\x00', &(0x7f0000d9c000)='./file0/file0\x00') 2018/01/05 10:43:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009fb000-0x5)='attr\x00') getdents(r0, &(0x7f0000825000-0xa7)=""/167, 0xa7) getdents(r0, &(0x7f0000be3000)=""/22, 0x16) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000b75000)=0x4) 2018/01/05 10:43:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() sched_rr_get_interval(r0, &(0x7f000067f000)={0x0, 0x0}) timer_create(0x7, &(0x7f000021a000)={0x0, 0x0, 0x1, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000a8000)=0x0) timer_gettime(0x0, &(0x7f0000484000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/05 10:43:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00002ff000-0x12)='/dev/input/event#\x00', 0x81, 0x220002) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000a62000-0xc)={0x0, 0x0}) dup(r0) 2018/01/05 10:43:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000475000-0x14)={0x1, 0x800000000000003b, 0x7, 0x4, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000bc6000-0x2)={r0, &(0x7f0000307000)="", &(0x7f0000da1000)="", 0x0}, 0x20) dup(r0) syz_open_dev$usbmon(&(0x7f00008d4000)='/dev/usbmon#\x00', 0x5, 0x0) 2018/01/05 10:43:34 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000a6000)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00009aa000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000001000-0x2)={0xa7, 0xa97}, 0x2) mmap(&(0x7f0000000000/0xade000)=nil, 0xade000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000ade000-0x6a)="0754ce7d7203d4fd355ff6a436e0554e5f3bb7c9007cb0682ec72ee36cdfdf96096d194f36df1ffac6a55d54125c6c17c33785ffee5b123b9fc3faaee69ccccabfb71e4707e3ca85b37843655bf40eb8a9352d6f1c7bc491dda302c3f4ff3fd13d6bc8491417792c6b7e2e", 0x6b, 0x20000000, &(0x7f000094a000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/05 10:43:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x6) sendmsg$netlink(r0, &(0x7f0000617000-0x38)={0x0, 0x0, &(0x7f000009b000)=[{&(0x7f00002a1000)=[{0x14, 0x25, 0x1, 0x0, 0x0, '\x00\x00\x00\a'}], 0x14}], 0x1, &(0x7f000057f000)=[], 0x0, 0x0}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000acb000)='/dev/adsp#\x00', 0x6, 0x401) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000621000)=0x85a) 2018/01/05 10:43:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000937000-0xc)={0x0, 0x0, 0x0}, &(0x7f000092e000-0x4)=0xc) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000e58000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00005ca000-0x33)="74ca89c812e3ddae36392e989505a8e271a49e7aa859b9184d3659fbb201fa9dfcf7bbf9cc4f41c7d567fc4f90d6357dd51811") ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f000091e000-0x4)=0xf) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000655000-0xa)='./control\x00', 0x81000028) creat(&(0x7f000000b000-0x10)='./control/file0\x00', 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000877000)=0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000ad000)=0x0) 2018/01/05 10:43:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x40100000802, 0x9) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00002f5000-0x4)={0x0, 0x3, 0x0}, 0x4) r1 = socket(0x11, 0x2000000000000802, 0x1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000165000-0x4)={0x0, 0x3, 0x0}, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000fe8000-0x4)=0x0, &(0x7f0000d27000)=0x4) 2018/01/05 10:43:34 executing program 1: mmap(&(0x7f0000000000/0x4e000)=nil, 0x4e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000000c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f000004d000)={0x0, 0x0, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0x0, "7dd800000100ff01", "98fc01c21ca06fef19ae9615ff03b544699559042eb6959baa11be18a319d901", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f000002b000)={0x1, 0x9, 0x4, 'queue1\x00', 0x10000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00005cf000-0x12)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff25b, 0x4000) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000e94000)=0x5, &(0x7f0000a4c000)=0x4) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000667000)={0x1, &(0x7f0000674000-0x8)=[{0x0, 0x0}]}) bind$alg(r0, &(0x7f0000025000)={0x26, 'hash\x00', 0x0, 0xfffffffffffffffd, 'rmd256\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00009f6000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000e81000-0x4)=0x8) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) 2018/01/05 10:43:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000605000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000a1b000)=0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f7e000-0xf)='/dev/sequencer\x00', 0x440, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000f54000-0x10)={r2, 0x28, &(0x7f0000f35000-0x28)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000a06000-0x4)=0x0) getgroups(0x1, &(0x7f0000b48000)=[0xffffffffffffffff]) sendmmsg$unix(r2, &(0x7f0000e52000)=[{&(0x7f0000337000)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000801000-0x20)=[{&(0x7f000097b000)="e010ab347848749d9d7d09bd2090dd96be97c3d17f61c809246901b242134c59140a177a6d9354cab65e434e45850c0e16822314aa42e39fa394c8209090e5c02a497bee13793d1c19c3d12d84d97d5c48ca5d96318452b947", 0x59}, {&(0x7f00006c2000)="ed9e786c40a757b7ac84ba9b5187c7f8fcbb02f0e3486e71dd8c4442430de265d593352345bcffa83978b497699068832e93410e91980033cb658db5aa4c86f9cb0314c6b20e45b810b839b31d61957cd29a54d8f95e004557631c51632c8d152459", 0x62}], 0x2, &(0x7f00004aa000)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r3, r1, r4}], 0x40, 0xc000}], 0x1, 0x8014) 2018/01/05 10:43:34 executing program 6: mmap(&(0x7f0000000000/0x49000)=nil, 0x49000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003a000)='vboxnet0-\x00', 0x0) syz_open_dev$sndseq(&(0x7f000002c000-0xd)='/dev/snd/seq\x00', 0x0, 0x80000) r1 = syz_open_dev$sndseq(&(0x7f0000045000)='/dev/snd/seq\x00', 0x0, 0x20202) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @queue={0x0, {0x0, 0x0}}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x9, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f000002c000-0x30)={0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x1, 0x0}, {0x0, 0x0}, @control={0x0, 0x0, 0x0}}}}], 0xc0) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x62, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xf, 0x3, 0xc) write(r0, &(0x7f000074e000)="1f000000040a1f00000000000000e0ff019d160a0900017fe500ed2000df18", 0x1f) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000707000-0x4)=0x2, 0x4) 2018/01/05 10:43:34 executing program 7: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0xa972, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffd) mprotect(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1000005) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000a96000-0x3d)=""/0, &(0x7f0000a94000)=0x0) 2018/01/05 10:43:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10000000010, 0x2, 0xc) write(r0, &(0x7f000002c000-0x1f)="1f000000000718080471cf00000000e9ffb900000b00020000000900021200", 0x1f) syz_emit_ethernet(0xfffffffffffffe29, &(0x7f00005b6000-0x9e)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @empty=0x0, {[@end={0x0}, @lsrr={0x83, 0x17, 0x0, [@multicast2=0xe0000002, @multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, @empty=0x0]}, @ra={0x94, 0x6, 0x0}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{[@broadcast=0xffffffff], 0x0}]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [{[], 0x0}, {[], 0x0}, {[@broadcast=0xffffffff], 0x0}, {[], 0x0}]}]}}, ""}}}}}, 0x0) prctl$intptr(0x6, 0x400000000009) 2018/01/05 10:43:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f00009b9000-0x10)=@ax25={0x3, {"df8d913d393f87"}, 0x0}, 0x10) syz_open_dev$usbmon(&(0x7f000091c000)='/dev/usbmon#\x00', 0x3, 0x48000) 2018/01/05 10:43:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000f9000-0x12)='/dev/snd/midiC#D#\x00', 0x200, 0x0) geteuid() ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000e12000)=0x0) 2018/01/05 10:43:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000623000-0x4)=0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000956000-0xf6)=""/246) 2018/01/05 10:43:34 executing program 5: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5405, &(0x7f0000015000-0x8)=0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_init() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f000001c000-0x9)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f000001b000)='./file0\x00', 0x8000, 0x101) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) linkat(r1, &(0x7f0000016000-0x8)='./file0\x00', r2, &(0x7f000001c000-0x8)='./file0\x00', 0x400) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000016000-0x4)=0xffffffff00000001, 0x4) 2018/01/05 10:43:34 executing program 0: mmap(&(0x7f0000172000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000001000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0x0, 0x0}) r2 = socket$inet(0x2, 0x803, 0x1) io_setup(0x20, &(0x7f0000c6b000)=0x0) io_submit(r3, 0x1, &(0x7f0000357000-0x10)=[&(0x7f0000929000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000226000)="", 0x0, 0x565c, 0x0, 0x1, r0}]) 2018/01/05 10:43:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00001d7000)={0xffffffffffffff9c}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000608000)={0x0, 0x0}, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40600) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r2 = semget(0x0, 0x4, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000855000-0xa)=[0x1, 0x3f422404, 0x13, 0x0, 0xff]) 2018/01/05 10:43:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005d0000-0xa)='/dev/cuse\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000992000)=0x0, 0x4) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000d6d000-0x4)=r0) 2018/01/05 10:43:34 executing program 0: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000016000)="6664001f66d0") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000082) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000866000)={0x1, [0x0]}, &(0x7f0000c46000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00007d9000)={r2, 0x7, 0x0, 0x0, 0x0, 0x0}, 0x14) getdents(r0, &(0x7f0000018000)=""/185, 0xb9) execveat(r0, &(0x7f0000019000-0x8)='./file0\x00', &(0x7f000001b000-0x10)=[&(0x7f0000019000-0x13)='-]selfvmnet0\x00'], &(0x7f000001a000)=[], 0x0) 2018/01/05 10:43:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1, 0x0}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034b000-0x5c)=""/1, 0x1}], 0x1, &(0x7f0000c23000-0x60)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x5ffc) r3 = gettid() fcntl$setown(r2, 0x8, r3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffff7fffffffffe}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) r4 = open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) ioctl$ION_IOC_MAP(r4, 0xc0084902, &(0x7f00004b7000+0xceb)={0x0, r4}) ioctl$ION_IOC_FREE(r4, 0xc0044901, &(0x7f0000ec9000-0x4)={r5}) 2018/01/05 10:43:34 executing program 7: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00006f4000-0x8)={0x0, 0x0}) ioctl$sock_ifreq(r0, 0x89bb, &(0x7f000079d000-0x28)={@common='lo\x00', @ifru_flags=0x1001}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) writev(r1, &(0x7f000068e000)=[{&(0x7f0000eae000-0x64)="", 0x0}, {&(0x7f00007c3000-0x27)="0d969116593b1a4f5fd62afbfed1cc9606d83c597dda48a19bc458de84e6c81929ab5e83f9e207", 0x27}, {&(0x7f0000f63000)="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", 0xfb}, {&(0x7f0000b62000)="71f3e92ef2c3ecbaddf94d25841125add28f46c86088db0dc09a004856bcdc2a27ca73abfe6e773dd2e955ce9f4df507c68b09c4e004329036a34e20a4a686a797a397ad8448efc12f876659f31e48a6dddd3783d4d08c5c7cfdbf4ecede7bd1d345c06663fc5a473b4b8c5100fa3511d6", 0x71}, {&(0x7f000049f000)="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", 0x1000}], 0x5) 2018/01/05 10:43:34 executing program 2: mmap(&(0x7f0000000000/0xaf1000)=nil, 0xaf1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aed000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000af1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000af1000)=""/0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000af0000)={0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 2018/01/05 10:43:34 executing program 5: mmap(&(0x7f0000000000/0xf65000)=nil, 0xf65000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001000-0x8)={0x400000, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xa0) mmap(&(0x7f0000f65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000f66000-0x10)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000f65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000d60000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000f65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r1, &(0x7f0000086000)={&(0x7f0000f65000)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000f65000)=[{&(0x7f0000f66000-0x2a)="4a3eeebdff2093dbb34a3c6d2d62e20f9dbac1ea974e0ef213eaba305bdc819bbba06ed9f5affd711bed", 0x2a}, {&(0x7f0000cb6000+0xb63)="7165e6663f4d42750855e74d745dc77712df07582b842eb8a49fb0af28fc4a663c98738f03b2a4e2451fa2b1fd93467b4cb971a102336c4fb35b5b4320c2ec5c83767738e2f1d7bc1baa6b2ebd1c425982e16424480d33754e8a05cee4bd131a99cbee78804f15c02d396c5e6cb0eae84d8d1d63471a8cd3d9a196dc1826031a481983d65f002df9990b49683a0c3d941a85996b874e25781f2043b34f47e11453cd3f6dd3b1fc554e6dded6bf8069bfe35f812bd40915649b531c7b24924f75d18c66e2573283051ab44aca84ac094f54554ad1dc538bd1e778ad6f8d21c1", 0xdf}, {&(0x7f0000f66000-0xc0)="bf3614de280bd4ba78ce98398656f3b956f52f90f43bd779d9654c748deb86f49b01849b9435337ce71e32d93305b6be962ba6626219ce6f98e96ec776e969fbda60b734836a7c680f0f103e0c964f3c2a0be43fa995e75ec78a3d3c762898a532d473e2ea0e3dea67632c0c642d40bb4aef8f74f4f7cf001f08b91a93bcde12db58bf2ea3498c16cd33e701477332510f5d2931275838002caf23f51ab2d8f0c251aebaa7716b6a11bf2b12cd35132b4639ff18ca2a28973f4a13005ee33f64", 0xc0}, {&(0x7f0000f65000)="51393dc1a839eb028245536b5d0897f3eb7293ec15a9563df8480868fb0272df4d385501e2b9b5f2faebb4cb055ba25b9617924ebede00", 0x37}, {&(0x7f0000282000)="2edc8d317a7b7bf32e3118ef56189ada530c256e02af1b6259831a21bc081e7daf441d7be8a64983629d5a8a90073a20a27214218629f5b7c511d7f605dad22e3fac40948401d8a29ae3285d84750afcd78dabf3a2b1cd5e77accad128a4e55d2f3ef69e70057168fa832bab156bd796174ec1ea0318531d5ccd4a924bb26fb5c4a0d7dde951be4613ff0f114617eb96b77a096f", 0x94}, {&(0x7f00009f4000-0x53)="66a67605fa1814962fffda2ebb9eb44ce521c4f84d1f27a41dacf1db6a5dc8ee873663f5be0ccf47f0a42ed5e66c811921af37496c16b5b2531887a2f46554d68c96b16b52980580a4c96703a4d65ae07a320d", 0x53}, {&(0x7f0000f65000)="91df8a0551529d1b6590", 0xa}, {&(0x7f0000311000)="4dd74ec4dc68d3abadd3574a888b5a20b34f1f4081c25c8f47fc7185c30714ef29c0eafb2e8218da46b80445f6c51e82180261989f7af6be54ef043ce1c28b403a56bcdfa63333450c1a5ba9d35866a315b759b021a5c39ccccec760c0c136c933ec6cd4ff766b452d0fe650271b5d3b525eceead9477e4bce46f7b8979c6073979bea561f37943a3b8fa77d98027005e06a0339f6b7c1573081c686fbb013c5f76eaf8cdad209a20263a4b20c543642207a6fa9701619663f892297ed90f352fc170096001855c52b1a949b90357a57bfd6659925a5e68c89d23c42f3277ff20d7282bc", 0xe4}], 0x8, 0x0, 0x0, 0x1}, 0xc0) 2018/01/05 10:43:34 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#c\x00', 0x8, 0x101000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$unix(0xffffffffffffff9c, &(0x7f0000c4e000-0x1002)=@file={0x0, ""/4096}, &(0x7f0000002000-0x4)=0x1002) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000000)={r1, 0x0}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000001000-0x68)={0x6, 0x7, [{0x200, 0x0, 0x81}, {0x2, 0x0, 0x745c}, {0x7, 0x0, 0x0}, {0x4, 0x0, 0x1f}, {0x0, 0x0, 0x8}, {0x52, 0x0, 0x9}]}) epoll_pwait(0xffffffffffffffff, &(0x7f0000887000-0x24)=[], 0x0, 0x0, &(0x7f0000f53000-0x8)={0x0}, 0x20f53000) 2018/01/05 10:43:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000001000-0x12)='.request_key_auth\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000000000)="df2e656d30776c616e306c2f706f7369785f61636c5f6163636573732e73656375726974795d656d3147504c00", 0xfffffffffffffffe) add_key$user(&(0x7f0000824000-0x5)='user\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000000000)="9e9eaf29c1a2d6ba84d658a678793349fcec94498f96a8f63118a64ee1fba9aeb8da5e24f5dc848bbd9289e0bb50d29301d5ae92e3fe4363cf1f90c9f39e05164c2783fe6eb658de634220542190d882798b45f7671f33f3ade2aafe63150e9796ee8063c10a4c34d26fff7d4f31d6bd3b18b2e4d962dd9e7d986003ca64f1ad9c50dbae448024fa036631f8ee9ecac7ad504fae4f666490b100366e03fd4354499322a8a8608925648e66b4bd1bd44afc5fcb15ddb1ccc9c39ccf6a112d7d2e07e41907b4350a5420c1deb671342091897290afea8e5be797e0597cf273ea77ea5c0f571dda410e10c738acdc9a8e7848687e481c", 0xf5, r1) mmap(&(0x7f0000f12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000002000-0x4)=0x6, &(0x7f0000001000)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x27, &(0x7f0000001000-0x4)=0x0, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000002000-0x8)='keyring\x00', &(0x7f0000f12000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r1) fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000f12000-0x91)=""/145, &(0x7f0000001000-0x4)=0x91) 2018/01/05 10:43:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f60000-0x20)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000d74000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f63000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f64000-0x4)=0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000025a000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, 0x1, 0x0, 0xe, 0x7, 0x53e2, 0x40}, &(0x7f000050d000-0x4)=0x20) 2018/01/05 10:43:34 executing program 7: mmap(&(0x7f0000000000/0xfd9000)=nil, 0xfd9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000001000-0x40)={0x0, 0x6, &(0x7f0000000000)=[0xd55, 0x40, 0x0, 0x1, 0x1, 0x100], &(0x7f000049a000-0x20)=[], 0x0, 0x0, 0x0, &(0x7f0000654000-0x24)=[], &(0x7f0000cee000-0x10)=[], 0x0}) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000fd9000)='/dev/usbmon#\x00', 0x4, 0x10280) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) syz_emit_ethernet(0x5eb, &(0x7f0000fd7000-0x1052)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="10e0dff73543", [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x5dd, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@echo={0x8, 0x0, 0x0, 0x0, 0x0, "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"}}}}}, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000ac5000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 10:43:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000e23000-0x13)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f000097e000)={0x20, 0x4, 0x5, 0x9}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000ae3000)={{0x0, 0x0, 0x0, 0x0, "7d0c716737e98218d4f15ce4d3ec6d14e92d7749e5c12ceebc4ac293f1147da65fd1521be6e603f03a6e7200", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8a75a8555ba3cf94c2a2f3be93ed5eb9e42255037a9ddb8667375fbab6b2b3d5ccfc171e25ec7b4700f65de63292020c8abf33e43b545c6764fe59a3b1f64fd8", &(0x7f0000769000-0x1d)=']selinux+lo-cgrouplo\\}cpuset\x00', 0x1d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000723000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000b14000)=0xc) sched_getparam(r1, &(0x7f0000d1c000-0x4)=0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000726000)=""/39) 2018/01/05 10:43:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000f51000)={0x0, 0x0, ""}, &(0x7f00003d4000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00005ec000-0xa0)={r1, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000a5b000)=0xa0) 2018/01/05 10:43:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x801) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000ed6000-0xc)={0x0, 0x0, 0x0}, &(0x7f00002d9000-0x4)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000000d000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) 2018/01/05 10:43:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) io_setup(0x800, &(0x7f00002bc000-0x8)=0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000946000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@generic="eef985feb9854ce274e8c02f317ee762"}) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f0000a4a000)=0x3) io_submit(r1, 0x1, &(0x7f00005cc000-0x12)=[&(0x7f0000b1d000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00003be000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/05 10:43:34 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001000-0x10)={0x3, &(0x7f0000001000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000ec2000)=0x14, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0xfffffffffffffffe, &(0x7f000031b000)={0x4, &(0x7f00003f4000)=[{0x3f, 0x4, 0x6, 0x5}, {0x7fffffff, 0xa, 0xd6f, 0x3}, {0x101, 0x0, 0x10000, 0x8}, {0x7ff, 0x3, 0x4, 0x1}]}) mq_timedreceive(0xffffffffffffffff, &(0x7f000028d000)=""/117, 0x75, 0x0, &(0x7f0000806000-0x10)={0x0, 0x0}) r2 = syz_open_dev$sndpcmp(&(0x7f0000311000-0x12)='/dev/snd/pcmC#D#p\x00', 0x3, 0x284002) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00008aa000)={0x0, 0x1}, &(0x7f0000d99000-0x4)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000192000)={r3, 0x1916}, 0x8) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000923000-0x11)='/dev/vga_arbiter\x00', 0x200800, 0x0) mq_timedsend(r4, &(0x7f00006ef000-0x8b)="7c9a3653941271ce27be9570fb2afb9a778219a662fb4d36d419d951d43ed3f0416c86bd6c2f07c82ddb8454b415a5d7830aa415d27218dd93c7f0873cb7835ac3e259a3c8328df82b6e8a9e41d898201de059bbd84b84a42ad9fafa227b90d2a4fd1412161bde54adfe038b11a69db10a2bc18f1393b46b61305dfafce28cc60fef76661f066df0a3fb8a", 0x8b, 0x40, &(0x7f0000a53000)={0x77359400, 0x0}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000c17000)='/dev/autofs\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000e8a000)={0x0, @in6={{0xa, 0x3, 0xb84, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7c}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xe707, 0xb21, 0x7, 0x43, 0x4, 0x401, 0x5, 0x2, 0xe6, 0x1, 0x2, 0x1ff, 0x5, 0x3, 0x0]}, &(0x7f00000a3000)=0x108) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00007e5000)={r6, 0x7, 0x7, 0x8, 0xe37, 0x3}, &(0x7f0000838000-0x2)=0x14) fremovexattr(r1, &(0x7f00005b8000)=@random={'btrfs.\x00', 'ppp1\'wlan0*md5sum\x00'}) recvfrom$ax25(r5, &(0x7f0000a64000-0x12)=""/18, 0x12, 0x22, &(0x7f00007e6000-0x10)={0x3, {"1614365ab018db"}, 0x9}, 0x10) 2018/01/05 10:43:34 executing program 6: r0 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) syz_open_procfs(r0, &(0x7f0000992000-0xc)='net/netstat\x00') r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x1, r0, 0x91) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000001000-0x28)=""/40) clock_gettime(0xb, &(0x7f0000fd4000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000002000-0x4)={0x4, 0x5, 0x0, 0x0}) 2018/01/05 10:43:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) syz_open_dev$vcsn(&(0x7f0000ae0000-0xa)='/dev/vcs#\x00', 0x8000, 0x80040) writev(r0, &(0x7f000098f000-0x10)=[], 0x391) 2018/01/05 10:43:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00006e8000)={0x5, 0xffffffffffffffff, 0x0}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000bf1000)="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", 0x1000) r1 = syz_open_procfs(0x0, &(0x7f00004b6000-0x15)='net/ip6_tables_names\x00') ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000a9000-0x18)={0x4, 0x4, 0xfffffffffffffffc, 0xfff, 0x7fff, 0x401}) preadv(r1, &(0x7f0000af9000)=[{&(0x7f0000006000-0x64)=""/1, 0x1}], 0x1, 0x3ffffffffff7) 2018/01/05 10:43:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000099e000)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r1, 0x0) read(r1, &(0x7f0000581000-0x6f)=""/111, 0x6f) dup3(r1, r2, 0x0) 2018/01/05 10:43:34 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000001000)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x10, 0x80800) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$packet(0xffffffffffffff9c, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000002000-0x4)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002000-0x4)=0x0) tgkill(r0, r2, 0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r3 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) poll(&(0x7f0000024000-0x50)=[{r3, 0x41, 0x4}], 0x1, 0xce8) mq_timedsend(r3, &(0x7f000066c000)="", 0x0, 0x0, &(0x7f000066d000-0x10)={0x0, 0x0}) 2018/01/05 10:43:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000178000)={0x0, 0xd76, 0x3ff, 0x1cc3}, &(0x7f000001b000-0x4)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000be6000-0x12)={r2, 0x7, 0x5, [0x100000000, 0xffb9, 0x2, 0x5, 0x6]}, &(0x7f0000470000-0x4)=0x12) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) setsockopt$inet6_buf(r0, 0x29, 0xfe, &(0x7f0000dfd000)="423e3fcd877d1b7540e6d8d0f7a10e", 0xf) fallocate(r1, 0x0, 0xffff, 0x9) memfd_create(&(0x7f0000338000-0x8)='*vmnet1\x00', 0x3) sendto$inet(r0, &(0x7f000038d000-0x69)="", 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendfile(r0, r1, &(0x7f0000af5000)=0x0, 0x10001) recvfrom$inet(r0, &(0x7f0000201000)=""/186, 0xba, 0x40002021, &(0x7f00002f4000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 10:43:35 executing program 6: mmap(&(0x7f0000000000/0xff1000)=nil, 0xff1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000000)={@random="b346d37206e1", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x86dd, @ipv6={0x0, 0x6, "b3b023", 0x1c, 0x4, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00007fd000)=0x0) migrate_pages(r0, 0x2, &(0x7f00007c2000)=0x800, &(0x7f0000948000-0x8)=0x9) 2018/01/05 10:43:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x805, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000926000)='/dev/ppp\x00', 0x200000200, 0x0) setsockopt$ax25_int(r1, 0x101, 0x2, &(0x7f0000f68000)=0x5, 0x4) rt_sigreturn() connect$inet(r0, &(0x7f0000001000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000c24000-0x99)=',', 0x1, 0x0, &(0x7f0000888000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) close(r0) 2018/01/05 10:43:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000bd4000)=0x75) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000021a000-0x11)='/selinux/context\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f000033b000-0x4)=0x0, &(0x7f00004d5000-0x4)=0x4) sendto$inet(r0, &(0x7f0000bdd000)="", 0x0, 0x20008045, &(0x7f0000da3000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet(r0, &(0x7f000027c000-0xe7)=""/231, 0xe7, 0x0, &(0x7f0000f20000)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00005d7000-0xc)={0x6, r0, 0x0}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000d9f000)={0x0, 0x8}, &(0x7f000081c000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f000030e000-0x4)=@assoc_id=r3, &(0x7f0000fac000)=0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00001c0000)={r4, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0xf00, 0x1, 0x7, 0x80}, &(0x7f00001f5000-0x4)=0xa0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/autofs\x00', 0x40, 0x0) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f0000e74000-0x18)={0x1, 0x7, [{0x9, 0x0, 0x8}]}) shutdown(r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f000042a000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0xd5583f8dc53626b8) 2018/01/05 10:43:35 executing program 7: r0 = syz_open_dev$vcsa(&(0x7f0000fc0000)='/dev/vcsa#\x00', 0x15, 0x40) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000366000)=[], 0x0) r1 = socket(0xa, 0x3, 0x3a) setsockopt(r1, 0x3a, 0x1, &(0x7f0000238000-0x14)="", 0x0) 2018/01/05 10:43:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000bd000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000c75000)={0x0, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x40, 0x8, 0x5, 0x8}, &(0x7f0000087000)=0xa0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000048b000-0x8)=@assoc_value={r1, 0x8}, &(0x7f00000bf000-0x4)=0x8) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000028000-0xd)='/dev/snd/seq\x00', 0x0, 0x4000) 2018/01/05 10:43:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000a82000)={&(0x7f000041b000-0xc)={0x10, 0x0, 0x0, 0x803}, 0xc, &(0x7f0000974000-0x10)={&(0x7f0000f6f000)=@getsadinfo={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00006b8000)='/dev/vga_arbiter\x00', 0x240801, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000530000-0xc)={0x0, @remote={0x0, 0x0, 0x0, 0x0}, @loopback=0x0}, &(0x7f0000051000)=0xc) 2018/01/05 10:43:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x200000968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000a3b000-0x12)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000edd000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000432000-0x10)={0x0, 0x0}) write$evdev(r0, &(0x7f00003bd000)=[{{r1, r2/1000+10000}, 0xc78, 0xffffffffffffffb1, 0x9}, {{0x0, 0x0}, 0xb56, 0x34b5, 0x4}, {{r3, r4/1000+30000}, 0xffffffff, 0x1ff, 0x0}, {{0x0, 0x2710}, 0x2, 0x100000001, 0x800}, {{0x0, 0x0}, 0x5, 0x10001, 0x7}], 0x78) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000eec000)={0x0, 0x1, &(0x7f000094d000)="89"}) 2018/01/05 10:43:35 executing program 3: mmap(&(0x7f0000000000/0xe1d000)=nil, 0xe1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e1d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000dcd000)='/dev/ptmx\x00', 0x400000, 0x0) mmap(&(0x7f0000e1d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000e1e000-0x4)=0x0) 2018/01/05 10:43:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f000067a000-0x4)=0x0) syz_open_dev$dspn(&(0x7f0000ed3000)='/dev/dsp#\x00', 0x0, 0x208000) r1 = syz_open_dev$sg(&(0x7f0000f86000-0x9)='/dev/sg#\x00', 0x3, 0xb89af3b2c9897c3c) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000384000-0x4)=0x0) getpid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000185000)=r0) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000520000-0x7)='timers\x00') r5 = dup(r4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000341000-0x20)={r5, &(0x7f00009df000)="", &(0x7f000024c000-0xfff)="", 0x0}, 0x20) tkill(r2, 0x20) 2018/01/05 10:43:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x0, &(0x7f0000d8d000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00006f9000-0x12)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffd, 0x591c4ce776e47063) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000fdb000-0x10)={&(0x7f000097e000-0x8)='./file0\x00', 0x0, 0x0}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000015000)='/dev/input/mice\x00', 0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000b7e000-0x10)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) accept$packet(r2, &(0x7f00005ad000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000158000-0x4)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000e4c000+0x314)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2, 0x1, 0x400, 0x8001, 0xa00000, r3}) 2018/01/05 10:43:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000fa9000)='loginuid\x00') exit(0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000ce1000-0x4)=0xd00) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000013000-0x40)=[{&(0x7f0000012000)=""/209, 0xd1}, {&(0x7f0000005000)=""/215, 0xd7}], 0x2) 2018/01/05 10:43:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000966000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000050000-0x4)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000d7b000)={0xc2, 0x8, 0xffffffff, 0x4, 0x1, 0x2f733f39, 0x6, 0x8, 0x70, 0x9, 0x7fff, 0x80}) poll(&(0x7f00009fa000)=[{r0, 0x0, 0x0}], 0x1, 0x0) 2018/01/05 10:43:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000be000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000d3e000)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000141000-0x4)=0x0) r1 = socket(0x10, 0x10000000000802, 0x0) write(r1, &(0x7f0000c01000-0xbc)="3300000014000700ea09fe08090007000a0000000000070400050004ec01008c451fc53408a975c000e8c657acee2ab588ab35", 0x33) 2018/01/05 10:43:35 executing program 4: mmap(&(0x7f0000000000/0xfac000)=nil, 0xfac000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f9c000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f8f000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) mmap(&(0x7f0000fac000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000fac000)='/dev/autofs\x00', 0x80800, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f000009d000)=""/188, &(0x7f0000137000-0x4)=0xbc) mmap(&(0x7f0000fac000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000fac000)='/dev/dsp\x00', 0x502, 0x0) mmap(&(0x7f0000fac000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000967000)={0xffffffffffffffc0, 0x9, 0x2}) mmap(&(0x7f0000fad000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000fad000)=0x9) r3 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000fae000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000faf000-0x4)=0x0, 0x80000) sendmsg$alg(r3, &(0x7f0000e25000-0x38)={0x0, 0x0, &(0x7f0000fa4000)=[], 0x0, &(0x7f00008ec000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r3, &(0x7f0000f86000-0x38)={&(0x7f0000f8a000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000fa9000-0x40)=[{&(0x7f0000018000)=""/111, 0x6f}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b, 0x0}, 0x0) 2018/01/05 10:43:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000ac4000)='/dev/midi#\x00', 0x11, 0x200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f000097a000)={r0, r0, 0x6, 0x2}, 0x10) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f00001c4000)={"a2764cf4b04bf80fd5a9ce3253c7a00d", {0x4, 0x40, 0x7ff, "5baf920ffbff", 0x9, 0x0}}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00008a6000)=[], 0x100001cb) 2018/01/05 10:43:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f00005ee000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000f9d000-0x9c)=[@in6={0xa, 0x0, 0x40, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100000001}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x80, @loopback={0x0, 0x1}, 0x20}, @in6={0xa, 0x1, 0x7fffffff, @loopback={0x0, 0x1}, 0x20}, @in6={0xa, 0x3, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, @in6={0xa, 0x0, 0x1, @loopback={0x0, 0x1}, 0x6}], 0x9c) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0xf0b1) 2018/01/05 10:43:35 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000)='./file0\x00', 0x8000, 0x8) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/193) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$ax25(0xffffffffffffffff, &(0x7f0000002000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000002000-0x4)=0x10) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000001000-0x8)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000001000-0x8)='big_key\x00', &(0x7f0000002000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000000000)="597506a52bae26a93197f9044071693442bfe1e3bb0e6194193c3e6e5563a871d906200f5726504b93098e5d445ea095dd93f91c03d7e2182f521375be26be8ae7946e998fefd0e182c5a2a8fa21a094661e1aa40ecc4843732469e4788858dd6dfa210004112e3e4f1d95248e51d9eed9c97d8f369f5ddfa034984b21366055c2f5a0817689576ef7af52bed45e1c0d4e6b2841006d10ca1a9fcf0ef45c4cc5556a34ba7c58e3bd89ae9d4ee618f899af3202b1b1ac39d3aa66c4bf939a560f04cd9ee1cabd8739c19adc6e469464970ac1d0cf03a458c592d309fab52380654a924b4e50f95b83d9c73b910a63d3df907db54838b3", 0xf6, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000ab8000-0x8)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = request_key(&(0x7f0000693000-0x1)='rxrpc_s\x00', &(0x7f0000480000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000ca5000-0xb)='^wlan0eth1\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000a86000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000948000-0x5)='user\x00', &(0x7f000076e000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000018e000)="f9", 0xfffffffffffffdd5, r3) r5 = add_key$user(&(0x7f0000bdd000-0x5)='user\x00', &(0x7f0000d08000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000bc2000-0x140)="b33ab70079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed3d6ccf59ef70995bdae8e0ecd3fff35a537424f222d2818d08ca27e0ec82165fe365a0e6b9485f2d925493f60c01e33e208c7eba67fc19a9497f5b07e5849d2e875b0081d640b336616fe0f3c3002813b4627ee7597689525e8e81f750a86eb580fb4690ea527e6bd3d32b1a91f944edbc4b1f50050000000000000098b600579f3af3f864e1c32407928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000056a000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f00005c3000-0x96)="c8442a73a1d2c416328cf1af13bf4798535b00962d3cb2922a958ce0712ee9d5994d34eefa67d999a93d94362265e73c21d1499c95c5de3726741e3a353c9e160f545996919da12f657c6ac674eff833d9b66073bec88268f0dc590d526639d87e002ea082566597a39548564642ed57328b725c8ac2938c8b997fc0673f44ab82f435cd46a7f19d5bc604d17a20d9ffa5b199731356") keyctl$dh_compute(0x17, &(0x7f0000abf000-0xc)={r4, r5, r5}, &(0x7f0000742000)=""/3, 0x3, &(0x7f000075d000)={&(0x7f00001f9000-0x11)={'rmd320\x00'}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$ipx(r0, &(0x7f0000499000)={0x4, 0x81, 0x936, "1d5913da4209", 0x100000001, 0x0}, 0x10) 2018/01/05 10:43:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0xce, &(0x7f0000000000)="", 0x0) getegid() 2018/01/05 10:43:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0}, 0x20) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000097c000-0x16)='/selinux/checkreqprot\x00', 0x600, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f000026d000-0xc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000e94000-0x4)=0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f66000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x3, 0x200000000000b, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000ea000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 2018/01/05 10:43:35 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x80) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000165000/0x2000)=nil, 0x2000, 0x8002, &(0x7f0000dda000)=0x8, 0x3, 0x5) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) 2018/01/05 10:43:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ccd000)='./file0\x00', 0x0) mount(&(0x7f0000cf9000-0x8)='./file0\x00', &(0x7f00008d7000-0x8)='./file0\x00', &(0x7f0000cfa000-0x5)='omfs\x00', 0x105400, &(0x7f00007a1000)="") r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000cf8000)='./file0\x00', &(0x7f000061e000-0x8)='./file0\x00') sync_file_range(r0, 0x10001, 0x8, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ef1000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000fd000-0xa0)={0x0, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x80000000, 0x4, 0x100000001, 0x0}, &(0x7f00009dc000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000ec8000-0xc)={r2, 0x2, 0x30}, 0xc) r3 = syz_open_dev$sg(&(0x7f00007ac000-0x9)='/dev/sg#\x00', 0x400, 0xfffffffffffffffe) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000d7d000)=0xf3b) readv(r0, &(0x7f0000583000)=[{&(0x7f0000b90000)=""/215, 0xd7}, {&(0x7f0000937000-0xf4)=""/244, 0xf4}, {&(0x7f00000b4000)=""/246, 0xf6}, {&(0x7f000001a000-0x22)=""/34, 0x22}, {&(0x7f0000f49000-0x40)=""/64, 0x40}], 0x5) bind$llc(r3, &(0x7f00007a0000-0x10)={0x1a, 0x0, 0x2, 0x6d92d040, 0x5, 0x100000001, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) [ 25.586584] netlink: 27 bytes leftover after parsing attributes in process `syz-executor3'. 2018/01/05 10:43:35 executing program 7: mmap(&(0x7f0000000000/0x24000)=nil, 0x24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000000a000-0x11)='/dev/vga_arbiter\x00', 0x351400, 0x0) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$ipx(r0, &(0x7f0000024000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000024000)=0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f000001e000)=0x3c, 0x4) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000023000)=0x1) syz_extract_tcp_res$synack(&(0x7f0000023000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x3fe, 0x1c, 0x0, 0x8, 0x2, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0x2, 0x0, 0x8, 0x0, ""}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000016000)={0x0, 0x0, 0x0}, &(0x7f0000008000-0x4)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008000)=[{&(0x7f0000014000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001000-0x10)=[{&(0x7f0000000000)="5a39d67ae480539945b1f11595167e5e5938a29a4eadf5723da5275865b9f1a0c74e935ee61df04c9dc12a3d65e1c21eee7ce5ddc9afb0ca498dc3110a50ba2aff1386a0b68cdd2506403a2f379e50f36f", 0x51}], 0x1, &(0x7f0000000000)=[], 0x0, 0x4}], 0x1, 0x8000) bind$inet(0xffffffffffffffff, &(0x7f0000003000-0x10)={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000016000)={0x2bdc, 0x1, 0x101, 'queue1\x00', 0x77, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) umount2(&(0x7f0000003000)='./file0\x00', 0x2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000017000)={0x3, &(0x7f0000003000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) r3 = syz_open_dev$vcsa(&(0x7f000001a000-0xb)='/dev/vcsa#\x00', 0x7fffffff, 0x101002) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000010000)={r3, &(0x7f000000a000)="83f11d9d7c18e058e87d8792873690af92bcd473f4457aed053df3fbf4af2594d323e8bfa3b87f94733016ac343603f0926141878bf75ce9267a4942dabaf4c2c6d485f0aa0c7f56d3ba1f355c4c15c40e3f398ac50658d843292068fa43709a81a20a24aec60700b440de0c93b3ed84a4a15be2e918f64c9c6acf0c1056fbd5660976fb893a0d5e4d68abfb2fa0a871e647975759c03f30d3c08b76b71c4b90f09e243c76", &(0x7f000001d000-0x5e)=""/94}, 0x18) accept$alg(r2, 0x0, 0x0) syz_emit_ethernet(0x42, &(0x7f0000014000-0x66)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x800, @ipv4={{0x6, 0x4, 0x0, 0x6, 0x34, 0x0, 0x2000, 0xe8, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[@end={0x0}]}}, @tcp={{0x1, 0x0, 0x42424242, 0x42424242, 0x6, 0x0, 0x7, 0x2, 0x4, 0x0, 0x6f41e7ec, {[@generic={0xfe, 0x8, "9c4d2db0a953"}]}}, {""}}}}}}, 0x0) syz_emit_ethernet(0x52, &(0x7f000000a000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x8000000000000800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x800002002, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x0, 0x0}, @md5sig={0x13, 0x12, "bb8cfcf089f54e90e7eb6bc5dd8572ff"}]}}, {""}}}}}}, 0x0) 2018/01/05 10:43:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$intptr(0x1f, 0x3) r0 = syz_open_dev$sndpcmc(&(0x7f000017f000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0xc40) readv(r0, &(0x7f0000364000)=[{&(0x7f0000c7a000-0xe1)=""/225, 0xe1}, {&(0x7f0000fdf000)=""/151, 0x97}, {&(0x7f0000592000-0xb1)=""/177, 0xb1}, {&(0x7f00006e3000)=""/0, 0x0}], 0x4) 2018/01/05 10:43:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sysinfo(&(0x7f0000f00000-0x1000)=""/4096) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000c12000-0x8)={&(0x7f00008de000-0xa0)={0x2, 0xe, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty=0x0, @in=@empty=0x0}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x40000000005, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x0, ""}]}, 0x88}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup3(r1, r0, 0x80080003) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000aeb000-0x8c)={0x3, 0x7fff, 0x0, 'queue0\x00', 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:35 executing program 5: mkdir(&(0x7f0000fa6000-0x8)='./file0\x00', 0xa4) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00009d7000)={0x400, 0x101, 0x3, 0xfffffffffffffff8, 0x42b8dd66, 0x80, 0x17}, 0xc) 2018/01/05 10:43:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0xffffffffffffffbe, 0x0, 0x0, 0x0, 0x800, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000003, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, @perf_bp={&(0x7f0000ed6000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/05 10:43:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00003b1000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000987000-0x8)=@abs={0x0, 0x0, 0x1}, 0x8) recvmsg(r0, &(0x7f0000721000)={0x0, 0x0, &(0x7f00001f8000-0x40)=[], 0x0, &(0x7f0000a1f000)=""/151, 0x97, 0x0}, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) recvmmsg(r0, &(0x7f0000bd5000-0x12c)=[{{&(0x7f00005ee000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000ed0000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0, &(0x7f00005b2000-0x10)={0x0, 0x0}) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000fdd000-0xa0)={0x0, @in6={{0xa, 0x2, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xe629, 0x4, 0x5, 0xfffffffffffffffb, 0x50}, &(0x7f000015b000)=0xa0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000832000)={r3, 0x4c, &(0x7f000064d000-0x4c)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x6, @loopback={0x0, 0x1}, 0x5b2}, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000de0000-0x4)=0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000b1a000-0x10)={0x0, 0x0}, &(0x7f00004f6000-0x4)=0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000d90000-0x50)={0xef73, 0x2, 0x7, 0x8, &(0x7f00008d9000-0x80)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000c4c000)=0x7) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f000058f000-0x4)=0x3, 0x4) 2018/01/05 10:43:35 executing program 3: r0 = socket$nfc_raw(0x27, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000001000-0x8)={0xee}, 0x8, 0x80800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() sched_setscheduler(r1, 0x6, &(0x7f0000e74000-0x4)=0x70000000000000) r2 = socket(0xf, 0x803, 0x2) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00004fd000-0x4)=0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000008000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000b0e000-0x48)={{0x1, 0x2, 0x6, 0x3, 0x3}, 0x1ff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write(r2, &(0x7f0000fc6000-0x10)="0207affd020000000000000007ff0448", 0x10) 2018/01/05 10:43:35 executing program 0: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @rand_addr=0x800, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) sendto$inet(r0, &(0x7f000001d000)='*', 0x1, 0x40, &(0x7f0000005000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000021000-0x78)={0x3, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, 0x5, 0xfffffffffffffff8, 0x9, 0xffffffff, &(0x7f000001f000-0x10)=@common='ip6gre0\x00', 0x80, 0x6, 0x1}) 2018/01/05 10:43:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000f35000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000a2d000-0x18)={0x1, 0x0, [{0xd90, 0x0, 0x0}]}) 2018/01/05 10:43:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000183000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) fstatfs(r0, &(0x7f000062b000-0x1d)=""/198) r1 = gettid() getpgrp(r1) 2018/01/05 10:43:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) dup2(r0, r0) write(r0, &(0x7f0000b0c000-0x1f)="1f000000160007f2000094ffa4000800000000000000000000000000030004", 0x1f) recvfrom$unix(r0, &(0x7f0000409000-0x66)=""/0, 0x0, 0x0, &(0x7f000040d000-0x2)=@abs={0x0, 0x0, 0x0}, 0x20000000) [ 25.838335] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu 2018/01/05 10:43:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000eaf000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000fd1000)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") execveat(r0, &(0x7f0000fd5000)='./file0/file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000fd6000)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000093000)=0x1, &(0x7f0000477000)=0x4) 2018/01/05 10:43:35 executing program 2: mmap(&(0x7f0000000000/0x23e000)=nil, 0x23e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000238000-0x8)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) ftruncate(r0, 0xa8) write$evdev(r0, &(0x7f0000038000-0x18)=[{{0x0, 0x0}, 0x1, 0x20, 0x2}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) sendfile(r1, r0, 0x0, 0x100072439a65) 2018/01/05 10:43:35 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001000)='/dev/audio#\x00', 0x4000000000010004, 0x303000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netrom(r0, &(0x7f0000001000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000001000-0x4)=0x10) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/4081}, 0xfffffffffffffeab, 0x0, 0x524b970b525d5f59) 2018/01/05 10:43:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x6, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000913000)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3db2e2ccde52fdff, &(0x7f0000bd9000-0x59)=""/89, &(0x7f0000ea9000)=0x59) r1 = add_key$user(&(0x7f000008a000)='user\x00', &(0x7f000053b000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000132000-0xb6)="5bcdce87374db2a74a3c43a97614949741dea1089da31e562d778927f441e9e083a51b3ffc1579e6fca0f1b8967cc302f31648932bbf12c04fef645f2363f6c4833592341a457da9b5288d4f5d6ec6ac137cacad903b582befeb4b825773abe1261f7dfaea56b1d935eaedbfe3af449d52b711644bb0f86581874fb8e384e01a0900c89eb7c78b3ca9467df507907feed90ee0bb2c6bf5b8d5703c3f834931ed75f1a1181102201be3fcf84635f491033be088d84ca3", 0xb6, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) 2018/01/05 10:43:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000004000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@info_reply={0x10, 0x0, 0x0, 0x8005, 0xaa2}}}}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00006d9000-0x9)='/dev/vcs\x00', 0x600000, 0x0) readv(r0, &(0x7f0000ac6000)=[{&(0x7f0000fb9000-0xa)=""/10, 0xa}, {&(0x7f0000bfc000-0x75)=""/117, 0x75}, {&(0x7f0000c12000-0x1b)=""/27, 0x1b}, {&(0x7f00005a9000)=""/232, 0xe8}], 0x4) 2018/01/05 10:43:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x700) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000cdb000)=[{0xb, 0x0}], 0x1) syz_open_dev$amidi(&(0x7f0000d3a000-0x6)='/dev/amidi#\x00', 0xccc3, 0x80) bind$inet(r0, &(0x7f0000c85000-0x10)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xf) setsockopt(r0, 0x114, 0x1, &(0x7f000023c000)="3b7a61f9fd9c2f09082186b32cff6dac", 0x10) 2018/01/05 10:43:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x56ce, 0x0, 0x1, 0xfffffffffffffffd}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000af2000)={r0, r1}) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00009e0000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, &(0x7f0000db4000)=0xd5fc) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000367000-0x2)={0x2, 0x2}, 0x2) 2018/01/05 10:43:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000012000)='./file0\x00', 0x28) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000004000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000013000-0xec)="12", 0x1, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000bb7000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/05 10:43:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003d6000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(gcm(aes)))\x00'}, 0x58) bind$alg(r0, &(0x7f00000dc000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 2018/01/05 10:43:35 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000003000)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002000)={{{@in=@remote={0x0, 0x0, 0x0, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x5, &(0x7f0000001000-0x14)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r8 = getpgid(0x0) r9 = getuid() r10 = getegid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001000-0xe8)={{{@in=@remote={0x0, 0x0, 0x0, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000003000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0x0, 0x0}) r15 = fanotify_init(0x4, 0x0) r16 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000003000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x7, 0xcf, &(0x7f0000000000)={0x0, 0x0}) r18 = socket$nfc_llcp(0x27, 0x2, 0x1) r19 = syz_fuseblk_mount(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000002000-0x8)='./file0\x00', 0x2002, 0x0, 0x0, 0x401, 0xfffffffffffffff8, 0x10) r20 = accept$packet(0xffffffffffffff9c, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000003000-0x4)=0x14) r21 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/vcs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r22 = accept$packet(0xffffffffffffff9c, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000003000-0x4)=0x14) r23 = signalfd(0xffffffffffffffff, &(0x7f0000001000)={0x3}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001000-0x38)={&(0x7f0000001000-0xc)=@proc={0x10, 0x0, 0x1, 0x8000000}, 0xc, &(0x7f0000001000)=[{&(0x7f0000001000-0x1b0)=[{0x64, 0x1, 0x20, 0x503, 0x2, "44d6b5d81ecb54500fc0b1d7de383c8887b387123d09bd939e4091007e3ba2523bde9ead8e64b39a408f834c7c9a1841e071de82e8970f4de9d323aac63f7fdaaf4fcff95f2e31df4a1968f87d1654f71d90"}, {0xc8, 0x1f, 0x404, 0xaa0e, 0x1, "2a08da6b5d75bcb9d610383cdcc032b94f830e358e5ae9fc2922cdb40de5f32fa2862c52f5adb0a024cf13c6579e34935d0cecc3caaa507fb01ae81484cc11bbcda7b111f1eb3207d4d87c0d585ab51bcbdce8420a0e7a42a54b12f47a7d09f4bb0f80a8f53112ef89d560418688bd3a60f467b2ded46345f995e5e8c31523bb6341e0f634123e2e470be4b71e15e798460ec85791ab0436d98f7d831d7d95751ea5f11cbfe65d7a973fba47a4d863546913ebf3348df601"}, {0x84, 0x4, 0x300, 0x0, 0x2, "d9722c5055d9a1f644b7a417e3bd79b9497e14fdd8150e9974de150c8b49e59b1aac6448e05ccf2397e0952cfb712d9d8b484fd862381927e62d1f1c4a901d993a77d7ee2904fd5f088776a11870f16867674c9068ccab7e3ba7f7ba17b57a67f614797e8e42cfe0ef863570ef4765c105"}], 0x1b0}], 0x1, &(0x7f0000003000-0xe8)=[@rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x20, 0x1, 0x1, [r14, r15, r16]}, @rights={0x30, 0x1, 0x1, [r17, r18, r19, r20, r21, r22, r23]}], 0xe8, 0x4084}, 0x40080) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r24 = memfd_create(&(0x7f0000003000-0x9)='cgroupK\\\x00', 0x0) fallocate(r24, 0x0, 0x0, 0x10001) write(r24, &(0x7f0000003000)="ca", 0x1) sendfile(r24, r24, &(0x7f0000001000)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r24, 0x0) mq_open(&(0x7f0000001000)='(', 0x0, 0x0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 10:43:35 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000feb000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) uname(&(0x7f0000957000)=""/4096) syz_open_dev$loop(&(0x7f000040b000-0xb)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 2018/01/05 10:43:35 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000ff5000)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ff6000-0x4)=0xe8) r2 = getuid() fstat(r0, &(0x7f0000b32000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, r3) write(r0, &(0x7f0000ff0000)="2400000052001f0000f9f40700ff03040215071006000100050000000000000100000000", 0x24) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f00004a0000-0x12)="208a0156fad64a06cfa77070bd831d57920e", 0x12, 0x4001, &(0x7f0000ff5000)=@nl=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc) 2018/01/05 10:43:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000003, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000fe8000)={@loopback={0x0, 0x0}, 0x0}, &(0x7f00002a1000-0x4)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00002bf000)={@generic="6b2a36edd71a6a38f0e38e383ed92ac8", r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000d04000-0x50)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x80000000000000, 0x0, 0x4, 0xc100bf, r2}) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f000033b000-0x10)=[{&(0x7f00000f1000-0x3a)="390000001300199800e256e2c305000040000200020000000000000080000900130002000800ff00280fe5000000000000000287000d0001a2", 0x39}], 0x1) 2018/01/05 10:43:35 executing program 7: mmap(&(0x7f0000000000/0x76000)=nil, 0x76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000061000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000076000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000076000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000076000)=0x0, &(0x7f0000076000)=0x4) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000002000)={@common='tunl0\x00', 0x0}) mmap(&(0x7f0000077000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000078000-0xe)='/dev/admmidi#\x00', 0x7aa, 0x2) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xc) perf_event_open(&(0x7f0000002000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/05 10:43:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000651000)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(chacha20-generic,crc32-pclmul)\x00'}, 0x58) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000fb3000-0x10)={0x70, &(0x7f0000e9b000-0x70)=""/112}) bind$alg(r0, &(0x7f00001db000)={0x26, 'hash\x00', 0x1, 0xc, 'sha1-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) writev(r2, &(0x7f0000b2e000)=[{&(0x7f0000452000-0x11)="b308166e5fe4ba122075a7d3680d683d60", 0x11}, {&(0x7f00002f9000-0x6d)="337eab1410d313665e693322bcecde897f243948b3792d517f523eac55e5a41033fdff2e6fe36d11e64592def1a4a8f8b1d5a7705f1427ee312bd0cb77eec7d59366fdee9fb271f7172f89cafe0471ec1e7d01109ed6c1f25f74c12c416091432e863fb0f5ed6c8dadd5ee11ec", 0x6d}, {&(0x7f00000a7000)="2d40359716b796bc1ad3aa9af258924dc2e241b0bb39cbb864cd3e2494ff92ec8c9e7af7c645d07e7716fefba3e0f11ff88a5927cd10dc978697df054d", 0x3d}], 0x3) 2018/01/05 10:43:35 executing program 6: r0 = semget$private(0x0, 0x2, 0x204) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000c77000-0x7b)=""/123) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000d16000)='./file0\x00', 0x800, 0x113) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000315000-0x74)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f00001a5000-0xe)='./file0\x00', &(0x7f0000f8a000-0x8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f00000b2000)="") readv(r1, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f0000de2000-0x1)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1d000-0x1)="d6") 2018/01/05 10:43:35 executing program 1: rt_sigreturn() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000008000)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)=0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000793000)=0x0) 2018/01/05 10:43:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)={0xaa, 0x0, 0x0}) r2 = memfd_create(&(0x7f000062c000-0x1)='\x00', 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1, 0x0}) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034b000-0x5c)=""/1, 0x1}], 0x1, &(0x7f0000c23000-0x60)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000a3f000+0x8a5)={0x3}, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00001ac000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f00004ad000)=0x100, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x40096100, &(0x7f0000d92000-0x4)=0x0) [ 26.020329] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. [ 26.050187] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. [ 26.094988] SELinux: unknown mount option [ 26.135310] SELinux: unknown mount option 2018/01/05 10:43:35 executing program 4: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003000-0x1000)="8d2b302d013b340c63e9f99661ed0c3aea5f68df249b818b37cd4466177bcb2c6574cfdff157c52e6370f61e6d84e268f35a2feaa7b2cc0348565e282ac520b5288192e90318f50c1d4de665d5e30256dd4bcced847405f64089764604e6e919da7c5624e9f9da825e709ed5b0685072b8ab6bddd898e7ceb058bd1c480f76d1dfa5c4ca0e7c0b90e16fbdc5d81fc7bbd7838c666605be698623c3080b4043c2c830ed2ad0f5cf62d820ffc1ee4f32de8b461aa904c9242d6b17bd", 0xbb) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000)=0xb8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000002000)=[@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1000}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}], 0x5) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000002000)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1, @in6={{0xa, 0x3, 0x200, @loopback={0x0, 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xe5b2, 0x800}, &(0x7f0000c85000)=0x98) 2018/01/05 10:43:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000d8b000-0x8)='./file0\x00', 0x162ffe, 0x8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000ea5000-0x14)={{0x3, 0xd19, 0x3020, 0xfffffffffffffe01, 0xd8, 0x7}, 0x8000, 0x8e, 0x3}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f000066f000)={0x200}, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x4, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000975000-0x160)={{{{0x2, 0x1, @rand_addr=0x100000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x3, @loopback={0x0, 0x1}, 0xa4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x200, 0x8000ffff, 0x5, "bdafcb4f002bfe517aebdf4d21ce44b19432a1ff15d5c4800008e7558141f398197a27196519ba840e7b926f2a4bd9da578548cd7bf790ad4a0b7bf1582e6ec4ad130800a8bfd4ac59005781fe8c46fc"}, 0x160) openat$vcs(0xffffffffffffff9c, &(0x7f00001fb000)='/dev/vcs\x00', 0xc2, 0x0) pipe(&(0x7f00005b2000-0x8)={0x0, 0x0}) r3 = openat(r1, &(0x7f0000a58000)='./file0\x00', 0x1, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) inotify_add_watch(r3, &(0x7f00000a7000)='./file0\x00', 0x0) acct(&(0x7f0000c4a000-0x8)='./file1\x00') prctl$setfpexc(0xc, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000dfe000)=""/69) fcntl$notify(r0, 0x402, 0x9) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000a26000)={0x0, 0x0, 0x7, &(0x7f0000c22000)=0x0}) r4 = perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0xdb, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x20200, 0x0, 0xfc, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f000084f000)='/dev/sequencer\x00', 0x400, 0x0) r6 = shmget$private(0x0, 0x2000, 0x200002, &(0x7f000076e000/0x2000)=nil) shmat(r6, &(0x7f00008ad000/0x2000)=nil, 0x4000) fsync(r1) stat(&(0x7f0000299000-0x8)='./file0\x00', &(0x7f0000af8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$SHM_LOCK(r6, 0xb) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000a67000-0xba)=""/186) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f0000fc6000-0x4)=0x9, 0x4) fcntl$setflags(r4, 0x2, 0x20000000) shmctl$SHM_UNLOCK(r6, 0xc) 2018/01/05 10:43:35 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000b93000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x5116d22e807ee684) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000000)={0x7ff0000000000, 0x1f, 0x2, 'queue0\x00', 0x3ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndpcmc(&(0x7f0000ae1000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xe59a8e02e66d6d4d, 0x12013, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000001000-0x70)={[{0x800, 0x4, 0xfffffffffffffffe, 0x1, 0x3, 0x80000001, 0x9, 0x4, 0x8, 0x8, 0x6, 0x6, 0x2}, {0x8000, 0x1, 0x0, 0x10001, 0xa645, 0x3ff, 0x100, 0x9b3, 0x1000, 0x8000000000000000, 0x72c15490, 0x7, 0x94}, {0x8, 0x8, 0xfff, 0x6, 0x1ff, 0xff, 0x80, 0x5, 0xffffffffffffffe1, 0x98e, 0x9, 0x4, 0x6}], 0x80000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000e9d000-0x58)={0x8, 0x0, 0xffffffff7fffffff, 0xffffffff, 0x2, 0x2e0f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$evdev(&(0x7f0000536000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000c0b000)=""/153) 2018/01/05 10:43:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00004ae000-0x11)='/selinux/context\x00', 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000475000-0x14)={0x5, 0x800000000000003b, 0x7, 0x4, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) fadvise64(0xffffffffffffffff, 0x0, 0x6, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000251000)=""/4096, &(0x7f00005e1000-0x4)=0x1000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00008f8000-0x11)='/dev/vga_arbiter\x00', 0x100, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000bc6000-0x2)={r1, &(0x7f000078a000)="", &(0x7f0000da1000)="", 0x0}, 0x20) socket$unix(0x1, 0x7, 0x0) fchdir(r2) 2018/01/05 10:43:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) socket$bt_l2cap(0x1f, 0x7, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) connect$inet(r0, &(0x7f0000561000)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000cea000-0x5c1)="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", 0xffffffffffffff08, 0x8000, &(0x7f0000ebd000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffe7b) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00005a4000)='/selinux/load\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000ee1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r1, r0) 2018/01/05 10:43:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000649000)='/dev/midi#\x00', 0x800, 0x200) ioctl$int_out(r0, 0x5460, &(0x7f0000b41000-0x8)=0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000b42000-0x100)={0x7ff, 0x6, 0x6, 0x2, 0x4, [{0xe0f, 0x3ff, 0xffffffff80000001, 0x0, 0x0, 0x1208, 0x0, 0x0, 0x0}, {0x3, 0x10001, 0x542, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0}, {0x6, 0xffff, 0x3ff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0}, {0x9, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000690000)={0x0, 0x0, 0x0}, &(0x7f0000e76000)=""/209, 0xd1, &(0x7f0000b79000-0x2c)={&(0x7f00001f0000)={'sha384-avx2\x00'}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:35 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000292000-0x4)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000414000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000724000)=0xe8) getgroups(0x4, &(0x7f0000fbb000)=[0x0, 0x0, 0x0, 0x0]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00002e7000)={r1, r2, r3}, 0xc) syz_emit_ethernet(0x11, &(0x7f00000b0000-0x12)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x80000000003, @x25={0x5347d1768d122c42, 0x0, 0x3, ""}}}}, 0x0) 2018/01/05 10:43:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0xa) r3 = fcntl$dupfd(r2, 0x0, r2) recvmmsg(r0, &(0x7f000084a000)=[{{&(0x7f0000e20000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f00009a3000-0x20)=[], 0x0, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0, 0x0) r4 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000c5d000-0x4)=r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000dd4000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f000093f000-0x10)={0x0, 0x48, &(0x7f00008a5000-0x48)=[@in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x77d, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, @in6={0xa, 0x1, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xff}]}, &(0x7f000085a000-0x4)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000ae1000)=@assoc_id=r5, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f000026d000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) write$tun(r3, &(0x7f0000342000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "85b7e3", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "454e82", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [], ""}}}}}, 0x62) 2018/01/05 10:43:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c67000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) r2 = open(&(0x7f0000669000)='./file0\x00', 0x501000, 0x12) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000d07000-0x4)=0x0, &(0x7f00000bd000)=0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000fce000)='/dev/vcs\x00', 0x440000, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000ed2000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000452000-0x10)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001fa000-0x20)=[], 0x0, 0x0}, 0x0) kcmp(r1, r1, 0x2000000003, r0, r3) r4 = syz_open_dev$sg(&(0x7f0000b7b000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x2, 0x20000000, 0x0}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000067000-0x10)="9554d53e69696d2263aa0c1be8d70733", 0x10) ioctl(r4, 0x2285, &(0x7f0000007000)='S') 2018/01/05 10:43:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xf, 0x3, 0x2) r1 = add_key$user(&(0x7f0000573000-0x5)='user\x00', &(0x7f0000700000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000048a000-0x4b)="8c54b915f6078cb02456a38a438608dc55e01f37f33bbb6fbbfe94cce6e931415a86af11f75c2217d7477a81050b82bb55e3c6c9b195a8c82a53e46e591b58b94c5d1670dc0b2b494fbacc", 0x4b, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) write(r0, &(0x7f0000212000-0x18)="020baf010200000000000000005e5e48bfbeac2d00160000", 0xffffffffffffffea) 2018/01/05 10:43:35 executing program 1: getrlimit(0xf, &(0x7f0000c42000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000499000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x60, &(0x7f0000a0c000)={{{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0}, 0x0, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000c67000-0x9)='/dev/rtc\x00', 0x800, 0x0) ioctl$VT_RELDISP(r1, 0x5605) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0xfffffffffffffeff) 2018/01/05 10:43:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000d0f000-0x12)="120000001200e7ff0a001c0000000000809b", 0x12, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000e5e000)={0x0, 0x52ba78c0}, &(0x7f000008c000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000d58000)={r1, 0x2, 0x4, 0x8, 0x4, 0x4}, &(0x7f000048f000)=0x14) recvfrom$unix(r0, &(0x7f0000f77000-0x1000)=""/3940, 0xf64, 0x0, &(0x7f00008f7000)=@abs={0x0, 0x0, 0x0}, 0x8) 2018/01/05 10:43:35 executing program 7: r0 = syz_open_dev$dmmidi(&(0x7f0000a9d000)='/dev/dmmidi#\x00', 0x2b20629a, 0x50000) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f000096e000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x400000000010) openat$ppp(0xffffffffffffff9c, &(0x7f0000178000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000b95000-0x38)={&(0x7f0000547000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00008bb000-0x10)={&(0x7f0000485000)=@getsadinfo={0x5c, 0x1f, 0x209, 0x0, 0x0, 0x5, [@algo_auth={0x48, 0x1, {{'digest_null-generic\x00'}, 0x0, ""}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 26.246796] device gre0 entered promiscuous mode [ 26.294660] netlink: 68 bytes leftover after parsing attributes in process `syz-executor7'. [ 26.324320] netlink: 68 bytes leftover after parsing attributes in process `syz-executor7'. [ 26.361475] could not allocate digest TFM handle 2018/01/05 10:43:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000543000-0x11)='/dev/vga_arbiter\x00', 0x82, 0x0) getsockname(r0, &(0x7f00004eb000-0x10)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00004d5000)=0x10) readahead(r0, 0x6, 0x200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x2000000008913, &(0x7f0000a0e000)={@common="6c6f0000000000000600000900", @ifru_ivalue=0x0}) 2018/01/05 10:43:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$vcsa(&(0x7f0000581000-0xb)='/dev/vcsa#\x00', 0x1f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x0, 0x0}) epoll_create1(0x80000) readv(r0, &(0x7f0000266000)=[{&(0x7f000032d000-0x6d)=""/109, 0x6d}], 0x1) unshare(0x400) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000f1c000)={0x80000001, {0x2, 0x0, @rand_addr=0xb12, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x200, 0x800, 0xffff, 0x8, 0x1000, &(0x7f0000db5000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x2, 0x8, 0x4}) pselect6(0x40, &(0x7f0000f34000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000086000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={0x0, 0x0}, &(0x7f0000f14000)={&(0x7f0000a66000-0x8)={0x0}, 0x8}) 2018/01/05 10:43:35 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000dda000-0xd)='/dev/usbmon#\x00', 0x401, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)={@multicast1=0x0, @multicast2=0x0, 0x0}, &(0x7f0000e89000)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000c5e000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clone(0x0, &(0x7f0000000000)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000b2c000)=0x0, &(0x7f0000000000)="") fsync(0xffffffffffffffff) 2018/01/05 10:43:35 executing program 0: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000006000-0xce)="", 0x0, 0x48000, &(0x7f0000006000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00002be000-0x1)="86", 0x1, 0x0, &(0x7f0000005000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000005000-0x10)={0x0, 0x74, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x80000001}, @in6={0xa, 0x2, 0xe4b, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, @in6={0xa, 0x0, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x1}]}, &(0x7f0000000000)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003000-0x8)=@assoc_value={r1, 0x6}, 0x8) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000001000-0xc)={@broadcast=0x0, @multicast1=0x0, @multicast2=0x0}, &(0x7f0000002000-0x4)=0xc) 2018/01/05 10:43:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000281000)='/selinux/member\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00009f7000)={0x7}, 0x4) syz_open_dev$mouse(&(0x7f000088b000-0x12)='/dev/input/mouse#\x00', 0x0, 0x4000) 2018/01/05 10:43:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000779000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002ff000-0x38)={0x0, 0x0, &(0x7f0000985000)=[], 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r2, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/05 10:43:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0x2e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) readahead(r0, 0x4, 0xfff) fchown(r0, 0x0, 0x0) 2018/01/05 10:43:35 executing program 7: times(&(0x7f000085f000+0x794)={0x0, 0x0, 0x0, 0x0}) r0 = openat(0xffffffffffffffff, &(0x7f0000302000-0x8)='./file0\x00', 0x101000, 0xd3) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00007c1000-0x8)=@assoc_value={0x0, 0x7}, &(0x7f0000dfa000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={r1, 0x8000}, 0x6) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000304000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000515000)=0x14, 0x80800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ax25(r2, &(0x7f0000002000-0x69)=""/105, 0x69, 0x40, 0x0, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000002000-0x4)=0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000461000-0x50)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8, 0x0, 0x0, 0x100, 0x100000000, 0x2, r3}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000901000-0x12)='/dev/input/mouse#\x00', 0x7, 0x100) ioctl$TCGETA(r4, 0x5405, &(0x7f0000815000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_dev$sg(&(0x7f00003e9000-0x9)='/dev/sg#\x00', 0x7fff, 0x100) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000b79000-0x4)=0x0) add_key(&(0x7f0000135000)='asymmetric\x00', &(0x7f000057f000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000399000-0x35)="1c", 0x1, 0xfffffffffffffffc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000b1f000-0x15)='/proc/self/net/pfkey\x00', 0x40280, 0x0) 2018/01/05 10:43:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00003bc000)='./file0\x00', 0xfffffffffffffffa) mount(&(0x7f0000e81000)='./file0\x00', &(0x7f000056c000)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x1000010, &(0x7f000002c000)="") r0 = syz_open_procfs(0x0, &(0x7f0000003000-0xa)='mountinfo\x00') preadv(r0, &(0x7f00009d3000-0x80)=[{&(0x7f00009d2000-0xe7)=""/231, 0xe7}], 0x1, 0x54) 2018/01/05 10:43:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = syz_open_dev$tun(&(0x7f0000fca000)='/dev/net/tun\x00', 0x0, 0xc000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_addrs=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000971000-0x10)=@common='gre0\x00', 0x10) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000c7e000)='/dev/cuse\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000cf0000)=""/4096) getsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f000000a000-0x4)=0x0, &(0x7f0000fc1000-0x4)=0x4) sendto$inet(r0, &(0x7f0000589000-0x1)="", 0x0, 0x20000040, &(0x7f0000d17000)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f000077a000)=0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000b59000)=0x0) 2018/01/05 10:43:36 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0x0, 0x0}) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000001000)={{0x3, 0x286b}, 'port0\x00', 0x2, 0x80006, 0x1, 0xa843, 0x5, 0x152, 0x12, 0x0, 0x6, 0x51ec, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000001000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f000003e000)='@&prockeyring\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r4 = dup2(r3, r2) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000750000)=[{0x3, 0x6d5}, {0x3, 0x3}, {0x4, 0xfffffffffffffffe}, {0xc, 0x9}, {0x7, 0x100000001}, {0xe, 0x5}, {0x0, 0x2}, {0x4, 0x199}], 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f000076a000-0x4)=0x0) ptrace$pokeuser(0x6, r6, 0x8001, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f000055a000-0x4c)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000f21000)="cb02d7a3a1f6d2662902b5c4c5c6cb85", 0x10) write$sndseq(r2, &(0x7f0000e70000-0x30)=[{0x1f, 0x0, 0x0, 0x3fd, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}], 0x30) 2018/01/05 10:43:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f000066d000-0xb)='/dev/midi#\x00', 0x100000000, 0x800) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cbd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00005e1000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x96, 0x6d3f9fa0, 0x0, 0x0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/05 10:43:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000b5c000)='/dev/sg#\x00', 0x9, 0x0) ioctl$ION_IOC_MAP(0xffffffffffffff9c, 0xc0084902, &(0x7f0000030000)={0x0, 0xffffffffffffffff}) r2 = creat(&(0x7f0000917000-0x6)='./file0\x00', 0x0) ioctl$ION_IOC_MAP(r0, 0xc0084902, &(0x7f0000e84000)={r1, r2}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000944000-0x8)=0x9e64) mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r3 = open(&(0x7f0000b2d000-0x8)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) bind$bt_l2cap(r3, &(0x7f000065b000)={0x1f, 0x2, {0xfffffffffffffffc, 0x3206, 0x1, 0xfffffffffffffff8, 0x7ff, 0xff}, 0x2, 0x4a}, 0xe) mkdirat(r3, &(0x7f00002f9000-0x8)='./file0\x00', 0x0) getpeername(r2, &(0x7f000040a000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005f9000)=0x8) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1001, &(0x7f0000a06000)="") unlinkat(r3, &(0x7f000057d000)='./file0\x00', 0x200) mount(&(0x7f0000ca0000)='./file0\x00', &(0x7f0000f79000-0xe)='./file0\x00', &(0x7f0000b4b000-0x6)='ramfs\x00', 0x0, &(0x7f0000aed000-0x1)="") 2018/01/05 10:43:36 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000735000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[@timestamp={0x44, 0xc, 0x8, 0x0, 0x0, [{[], 0x0}, {[], 0x0}]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) 2018/01/05 10:43:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000d20000-0xc)='/dev/audio#\x00', 0x3, 0x8000) recvmsg$kcm(r0, &(0x7f0000041000)={&(0x7f000004e000)=@nl=@kern={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f00005f5000)=[{&(0x7f0000156000)=""/197, 0xc5}, {&(0x7f00000f8000-0x51)=""/81, 0x51}], 0x2, &(0x7f0000eda000-0x1000)=""/4096, 0x1000, 0x3}, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = eventfd(0x385) write$eventfd(r2, &(0x7f0000d6a000)=0x1, 0x8) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000cc4000-0xb)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000810000)=""/202) sendmsg$nl_xfrm(r1, &(0x7f0000c37000-0x38)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000813000-0x10)={&(0x7f0000000000)=@delpolicy={0xc8, 0x21, 0x703, 0x0, 0x0, {{@in6=@loopback={0x0, 0x1}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@loopback={0x0, 0x1}}}, @migrate={0x5c, 0x11, [{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00001cf000)={0x8, 0x1, {0x0, 0x3, 0x8, 0x3, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:36 executing program 7: mmap(&(0x7f0000000000/0x7a000)=nil, 0x7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f000007a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f000007a000)=0x2, 0x4) writev(r0, &(0x7f0000054000-0x10)=[{&(0x7f0000024000-0x3a)="3900000011001947040001000000010007000100020000004500ff17003f80ec14001a0004000200000000f400fb011018e907000000000da1", 0x39}], 0x1) [ 26.490945] device gre0 entered promiscuous mode 2018/01/05 10:43:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00009be000)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000b20000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCXONC(r0, 0x540a, 0x0) poll(&(0x7f000065e000)=[{r0, 0x0, 0x0}], 0x1, 0x299f) write(r0, &(0x7f0000caf000)="9c", 0x1) tee(r1, r1, 0x0, 0x3) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000983000)=0x0, &(0x7f0000821000)=0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) syz_open_dev$sg(&(0x7f0000d6a000)='/dev/sg#\x00', 0x3, 0x484200) ioctl$TCXONC(r0, 0x540a, 0x1) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x1) 2018/01/05 10:43:36 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000010000-0x8)='keyring\x00', &(0x7f000000f000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000009000-0xa)='encrypted\x00', &(0x7f000000c000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000003000)='locgroup\x00', 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f000000f000)='logon\x00', &(0x7f0000010000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, r1) add_key(&(0x7f000000e000-0x8)='keyring\x00', &(0x7f000000d000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000000d000)='.', 0x1, 0xfffffffffffffff8) 2018/01/05 10:43:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000e70000-0xc)={0x0, 0x0, 0x0}, &(0x7f00000f7000)=0xc) lstat(&(0x7f000074a000)='./file0\x00', &(0x7f00003be000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000f83000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000d4a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x4, &(0x7f00000ca000)=[r0, r1, r2, r3]) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000139000)={0x8, 0x2780, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000027e000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000a0f000)={@random="ffffffffffff", @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}}}, 0x0) 2018/01/05 10:43:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000003, 0x2) r1 = syz_open_dev$tun(&(0x7f000054d000)='/dev/net/tun\x00', 0x0, 0x400000000020001) r2 = syz_open_dev$sndpcmc(&(0x7f0000683000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x280040) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000bc7000)=@generic={0x16, 0x3, 0x7}) setsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000fb9000-0x8d)="f008d7cc04fe824a4e3f4a930d640472dcc47185dbbd5867e0edbab89c83c7c8676d2c4fd735f409200d58d759ae50567fa3277891f7a01423d657366dab529f9d57a70deae98e9132b2c82d0e3b28596efb3c9da8d03bd7cd379bb4638448843e1b287257e5e70041cafa12ac13b266dc2a6511c4171108003c4bd76fc608fe00fc8f6eb68eafb4e0c761d1a0", 0x8d) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@common='ip_vti0\x00'}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00007ff000)={@common='ipddp0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) fstat(r0, &(0x7f000037f000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet(0x2, 0x8000000000000003, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f000027f000-0x46)={0x0, 0x3e, "e52842343c7390dee49fb7b7aa4587c319207581778536e7a2ded2d41da87e0b55a7bf39c3a4d7b4c204c7e4efbe4b3531dcd0bda3cf2ddd5bb60ca8104a"}, &(0x7f00009e4000)=0x46) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00005da000)={r6, @in6={{0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x3, 0x4, 0x7fff, 0x0, 0x1a7b, 0x1, 0xff, 0x7, 0x0, 0x6, 0x100000000, 0x16, 0x9f, 0x5, 0x400]}, &(0x7f0000675000)=0x108) syz_open_dev$dspn(&(0x7f00001a9000-0xa)='/dev/dsp#\x00', 0x1ff, 0x10c80) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000081000-0x2)=0x8, 0x4) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000939000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f000091f000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x2, [@multicast1=0xe0000001, @empty=0x0]}, 0x18) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000d5b000)=0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000303000-0x58)={0x5, 0xefdb, [{0x2, 0x0, 0xfffffffffffffff8}, {0x1ff, 0x0, 0x6}, {0x6, 0x0, 0x2c6}, {0x8, 0x0, 0x40}, {0x7, 0x0, 0x9}]}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) accept4$ipx(r3, &(0x7f0000aad000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000989000-0x4)=0x10, 0x80000) write$tun(r3, &(0x7f0000baa000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) ioctl$sock_bt_hci(r3, 0x400448e4, &(0x7f000069c000-0x5f)="fc0bd94d0b945707001cd62c81ce1f6475992b6563f89097a2450b414bdc0c3cdecfb5dc22c9469d44c365bd39d3509126a059a5ebe7503e87b22e444dcbe3bde86af99e9b6e133916cffd4e2851f0bc769592cca5cf8d135dad3027b5dbfe") [ 26.615777] device gre0 entered promiscuous mode 2018/01/05 10:43:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00007b1000-0xd)='/dev/binder#\x00', 0x0, 0x2) r1 = syz_open_dev$sg(&(0x7f000066f000)='/dev/sg#\x00', 0x0, 0x38001) getpeername$packet(r1, &(0x7f0000b4c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000033d000)=0x14) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000d82000-0x11)='/selinux/relabel\x00', 0x2, 0x0) r3 = socket$nfc_llcp(0x27, 0x3, 0x1) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000990000)='/selinux/load\x00', 0x2, 0x0) ppoll(&(0x7f00003cb000)=[{r0, 0x1000, 0x0}, {r2, 0x8000, 0x0}, {r3, 0x2, 0x0}, {r4, 0xc000, 0x0}], 0x4, &(0x7f0000acc000)={0x0, 0x0}, &(0x7f00004df000)={0x9}, 0x8) ioctl$VT_WAITACTIVE(r2, 0x5607) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = syz_open_dev$admmidi(&(0x7f00001a3000)='/dev/admmidi#\x00', 0x100, 0x40800) openat(r6, &(0x7f00005bd000-0x8)='./file0\x00', 0x200000, 0x28) ioctl$sock_ifreq(r5, 0x89f3, &(0x7f00007df000)={@common='ip6tnl0\x00', @ifru_data=&(0x7f0000b5b000)="011115060900024825da081200140203ff00040000017fffff000000fd0000ee"}) 2018/01/05 10:43:36 executing program 3: socketpair(0x0, 0x804, 0x101, &(0x7f0000543000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000001000-0x4)=0x4, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x4000ffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f60000-0x20)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000f5b000)=0x3, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000dec000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000726000)={0x2dac, 0x8}) connect$inet6(r1, &(0x7f00006e1000)={0xa, 0x0, 0x800, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f63000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f64000-0x4)=0x20) 2018/01/05 10:43:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000ec8000)={@common='sit0\x00', &(0x7f0000259000-0x3c)=@ethtool_link_settings={0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_procfs(0x0, &(0x7f000007a000-0x9)='net/sctp\x00') ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f000085a000-0x92)=""/146) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00003b0000-0x1c)=@req3={0x5, 0x3ff, 0xffffffffffffff5d, 0x0, 0x8001, 0x9, 0xfff}, 0x1c) 2018/01/05 10:43:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = open(&(0x7f000066a000)='./file0\x00', 0x10000, 0xac) ioctl$sock_netrom_TIOCOUTQ(r2, 0x5411, &(0x7f0000908000-0x4)=0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f000032e000)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) connect$inet(r0, &(0x7f0000a1d000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000a2f000)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x3) connect$inet(r0, &(0x7f0000b85000)={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 10:43:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x200000400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)="") openat$selinux_policy(0xffffffffffffff9c, &(0x7f00009de000)='/selinux/policy\x00', 0x0, 0x0) 2018/01/05 10:43:36 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000002000-0xd)='/dev/dmmidi#\x00', 0xfffffffffffff000, 0x101000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000)=""/14, 0xe) r1 = syz_open_dev$adsp(&(0x7f0000002000-0xb)='/dev/adsp#\x00', 0x100000001, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000002000-0x8)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000000)={{0x0, 0x5, 0xc4, 0xfffffffffffffffe, "84473e441d50e5f497acb35cc2f581ce96bdeef1b9bede30290ddbad1305802a56c2d8e085fc64a4014d782d", 0xa29e}, 0x0, 0x0, 0x80, r2, 0xff, 0x80000001, "227059842286c488ca6428f3d5d6fdf738c4413e25e439df6c2654d90bd9b0a4c55b4a4c7a19f0f247cc365924d4b56ca41f95495fa3dde7e0510cbe20b3159f", &(0x7f0000001000-0x2)='n\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x1, 0x9, 0x7f2, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$OBJ_GET_PROG(0x7, &(0x7f00004dd000-0x10)={&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x0}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000ccf000)='/dev/cuse\x00', 0x400000, 0x0) writev(r3, &(0x7f000098f000-0x10)=[{&(0x7f0000402000)="290000001800ffffffff6800000a0021020008000000000700000600080016c007001004000000ff00", 0x29}], 0x1) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00008ec000)={0x6, [0xdcbf, 0xffffffffffffff00, 0x80, 0x0, 0x80000000, 0xff]}, &(0x7f0000484000-0x4)=0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000e9d000)={0x0, 0x200}, 0x8) r5 = inotify_add_watch(r1, &(0x7f0000abb000)='./file0\x00', 0x800) inotify_rm_watch(r4, r5) 2018/01/05 10:43:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000c01000)=""/168, &(0x7f00005f4000)=0xa8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) 2018/01/05 10:43:36 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000e4c000)='/dev/audio#\x00', 0x7, 0x40002) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00006ed000)={0x1f, 0x8, 0x2, 0x7, 0x0}, &(0x7f0000ce0000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001000-0x18)={r1, 0x8, 0x30, 0x8, 0x8}, &(0x7f0000001000-0x4)=0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/05 10:43:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000e13000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) socket(0x4, 0x3, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f000029b000)=0x0, &(0x7f0000fbb000)=0x8) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000b01000-0x2)={0x7, 0x80000001}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x544c, &(0x7f0000ae8000)=0x7) 2018/01/05 10:43:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x100000a) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000499000-0x4)={0x0, 0x1, 0x0}, 0x4) write$tun(r2, &(0x7f0000e20000-0x348)=@hdr={0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "356d06", 0x3b8, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ffff00", 0x0, "9b907f"}, ""}}}}, 0x42) 2018/01/05 10:43:36 executing program 6: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00004cd000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000d6e000)='/dev/vcsa#\x00', 0x925, 0x44000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000a73000)=0x0) r1 = syz_open_dev$dspn(&(0x7f000000b000)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x6cb4, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000009000-0x8)=0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000a8a000-0x118)={0x7, {{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) readv(r1, &(0x7f000000e000)=[{&(0x7f0000010000)=""/10, 0xa}], 0x1) 2018/01/05 10:43:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) writev(r0, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="eb", 0x1}], 0x1) r1 = dup3(r0, r0, 0x80000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000e9f000-0xc)={0x4, 0x0}) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000e4f000)={0x0, 0x200000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETS(r0, 0x402c542b, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 10:43:36 executing program 0: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000006000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00009ba000)=r2) accept$ipx(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000175000-0x4)=0x5) fcntl$setpipe(r0, 0x407, 0x4404) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00003ba000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000348000-0x4)=0x14) r3 = dup2(r1, r0) accept$packet(r3, &(0x7f000064f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000f5f000)=0x14) fallocate(r3, 0x0, 0x0, 0x400000000006) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000f6d000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000e23000-0x13)='/dev/snd/controlC#\x00', 0x4, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000737000-0x4)=0x0) r1 = add_key$user(&(0x7f00004cf000-0x5)='user\x00', &(0x7f0000d7c000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000248000)="779ca3f8a3f6cd25ae5d6f9d08bff224c2acd0ff793cd7d9cab3fc6794c7712095699d88a4afecb0eccc276da5603d4b0096", 0x32, 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f0000504000-0x94)=""/148, 0x94) 2018/01/05 10:43:36 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000e3d000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000f83000-0x4)={0x80000000, 0x200, 0xb5}) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f000000e000)=0xff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x47}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000010000-0xc)='/dev/rfkill\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0xf, 0x0, 0x1018, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/05 10:43:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f000005e000-0xc)='/dev/audio#\x00', 0x39c56d8d, 0x101000) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000a55000-0x4)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00008c6000)="e315555af7ee49914ade74e3e3690d91", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00003ad000-0xe)="a88ef8a66ad1a8e7fc50faa27f245004", 0x10) 2018/01/05 10:43:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000fae000)='/selinux/member\x00', 0x2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000f22000-0x24)={0x101, 0x8, 0x0, 0x0, 0xff, 0x3, 0x9, 0x4, 0x6, 0x9, 0x9, 0xa8}) bind$alg(r0, &(0x7f00004fe000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x0, 0x84) flistxattr(r3, &(0x7f0000960000)=""/152, 0x98) r4 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r4, 0x0, 0x0, 0x5) sendfile(r2, r4, &(0x7f0000e65000-0x8)=0x0, 0x5) 2018/01/05 10:43:36 executing program 6: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f000063c000-0x6)='smaps\x00') sendfile(r1, r1, &(0x7f00000f9000)=0x0, 0x401) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000fc0000-0x110)={{0x2b, 0x3, 0x40, 0x8, "9b56f7005ea69da4591b88466009b375c57815b401384bf67880e0a100883794033b90dc08f24c91e9c6d563", 0xf95}, 0x0, 0x0, 0x8, r0, 0x800, 0x40, "ba8c74d22cdf6f06c706bad56452fb9451ae4a262af853d729ecaf7482b43fc1c457bd645d1cea093db2b6003bc4a0bd9ede50b7eef020418941811be506ad9a", &(0x7f0000001000-0x2)='#\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x8, 0x5, 0x200, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000000)="46a2d0aed4ee89fa994cd2cc9c60543b9be337a3cb67c798aa89f8148b2af753036a0d664e21de3c69904c3602e7a35f0acfb75afebb1ccdff596468e0ef7f6e3020db5338f34c58ae6460a92dcb3b82f6a12722c77d8f018d2e", 0x2a0, 0x3fffd, 0x0, 0x0) 2018/01/05 10:43:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000308000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000020000)={0x0, &(0x7f000002d000)=0x0, 0x2, r2, 0x3}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000dd1000)='/dev/rtc\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000486000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000785000)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00009cb000-0xe)={r4, 0x6, "1f50b31d73b4"}, &(0x7f00009e1000)=0xe) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00007df000)={0x0, &(0x7f000002d000)=0x0, 0x2, r2, 0x2}) 2018/01/05 10:43:36 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000b6b000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000001000-0x4)=0x4800000000000, 0xfffffffffffffef2) [ 26.815326] device syz5 entered promiscuous mode 2018/01/05 10:43:36 executing program 7: mmap(&(0x7f0000000000/0xaff000)=nil, 0xaff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afc000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000581000)='/dev/ppp\x00', 0x48000, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f00007a4000-0x8)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00005b6000-0x10)={0xc4, &(0x7f0000216000-0xc4)="b66a552b6ee59bec4d5d103fc5240877888aa1ecfe4e0ca0762c5eaac1b9679cf7bd8abc0a02aed7726c25a150c6dae6b54ab4e255590f595d3afd291e74457bda5feebd202d15bcc7ef2f3fd4efaf7a8680011969a96ec7c2b0bfbf61833fea7ea3f17a9602107387f1a0ec5582fbced9d39875b0497d2ace6a8e41ec4453364805cfa521a66992ad94e028918b76363e3de1e97661d3cc74339b1e7b6b03f7e95ef61dd53fe0940a015b1777fdcf861b33ed50e6f33bfe9fd0fe190a549b180eb110d5"}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000003000)={0xc1, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) 2018/01/05 10:43:36 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000a05000-0xa)='/dev/dsp#\x00', 0xfffffffffffffff9, 0x600801) connect(r0, &(0x7f00003e5000)=@un=@file={0x0, './file0\x00'}, 0xa) mmap(&(0x7f0000000000/0xfcf000)=nil, 0xfcf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000e06000)="240000002800070800000018000800000108efff01000000000000000000000900000000", 0x24) 2018/01/05 10:43:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) syz_open_dev$evdev(&(0x7f0000fd0000-0x12)='/dev/input/event#\x00', 0x2, 0x101002) ftruncate(r1, 0x10000) sendfile(r0, r1, 0x0, 0x472439a6b) 2018/01/05 10:43:36 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000c33000-0x9)='/dev/ppp\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000001000-0x18)={0x9, 0x3, 0x9, 0xffff, 0x7, 0x3}) getsockopt(r0, 0x200, 0x0, &(0x7f0000f92000-0x4)=""/4, &(0x7f0000000000)=0x4) 2018/01/05 10:43:36 executing program 2: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f000000b000-0xc)='/dev/autofs\x00', 0x200000, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000013000)=[@in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @rand_addr=0x800, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) sendto$inet(r0, &(0x7f000001d000)='*', 0x1, 0x40, &(0x7f0000005000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 10:43:36 executing program 0: mmap(&(0x7f0000000000/0xf53000)=nil, 0xf53000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f54000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000f55000-0x12)='/dev/snd/midiC#D#\x00', 0x5, 0x4883) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000053000)={0x0, 0x7fffffff}, &(0x7f00007b0000-0x4)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000659000)={r1, @in6={{0xa, 0x1, 0x7ff, @loopback={0x0, 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1ff, 0x0}, 0x98) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000f54000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000cc8000)={0x9, 0xff, 0x10001}) r3 = socket$inet6(0xa, 0x3, 0xc) connect$inet6(r3, &(0x7f0000002000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/05 10:43:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000ff1000-0x12)='/dev/snd/pcmC#D#p\x00', 0x1, 0x8000) getpeername$netrom(r0, &(0x7f000057b000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f00001b7000)=0x10) socketpair(0x10, 0x1, 0x4, &(0x7f0000eb5000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000145000)=[{{&(0x7f0000d6b000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f00009fd000)=[{&(0x7f0000e29000)=""/1, 0x1}], 0x1, &(0x7f000018f000)=""/0, 0x0, 0x0}, 0x0}], 0x1, 0x2, &(0x7f0000173000-0x10)={0x77359400, 0x0}) dup2(r1, r2) write(r2, &(0x7f00001a6000)="ba", 0x1) pselect6(0x40, &(0x7f000003d000)={0x8001, 0x2, 0x6, 0x0, 0x4, 0xffff, 0x1, 0x1}, &(0x7f0000165000)={0x4, 0x8000, 0xdf33, 0x89, 0x2, 0x7ff, 0x4358, 0x20}, &(0x7f0000936000-0x40)={0x100, 0x8fd, 0x1, 0xe5e, 0x1f, 0x8, 0x401, 0x3}, &(0x7f00008cc000-0x10)={0x0, 0x0}, &(0x7f0000bfe000)={&(0x7f00002e5000)={0x401}, 0x8}) 2018/01/05 10:43:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00002d3000-0xf)='/dev/snd/timer\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000360000)={0x1, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffe, 0x0}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000894000)='/dev/vga_arbiter\x00', 0x100, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x50a5349f40631eec, &(0x7f0000029000)={0x10000, {{0xa, 0x2, 0x3, @loopback={0x0, 0x1}, 0xfc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0xce58, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000495000)={0x80000001, {{0xa, 0x0, 0x8, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) 2018/01/05 10:43:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f77000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0xfffffe3a) readv(r0, &(0x7f0000773000)=[], 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f54000)='/dev/sequencer2\x00', 0x3fe, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000ea5000-0x4)=0x50ac, 0x4) r2 = dup3(r0, r0, 0x80000) rt_sigaction(0x40, &(0x7f0000c9a000)={0x9, {0x1000}, 0x2, 0x400000}, &(0x7f0000af1000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000de0000-0x8)={0x0}) clock_gettime(0x0, &(0x7f0000548000-0x10)={0x0, 0x0}) setitimer(0x1, &(0x7f0000485000)={{r3, r4/1000+30000}, {0x77359400, 0x0}}, &(0x7f0000ffb000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000dd8000-0x8)=0x1) r5 = accept$alg(r0, 0x0, 0x0) read(r5, &(0x7f0000e48000)=""/128, 0x80) 2018/01/05 10:43:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x81, 'lrw(serpent)\x00'}, 0x58) fcntl$getownex(r0, 0x10, &(0x7f0000d70000-0x8)={0x0, 0x0}) sched_getparam(r1, &(0x7f000064f000-0x4)=0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b3b000-0x10)="e5fcb5bf0b00000000000007ddb42113", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000074f000)=[{0x0, 0x0, &(0x7f00004c1000)=[{&(0x7f0000420000)="19ecf7e335e840ee62de5ac3ed7cd7e343a3d8ab06a8b056b683f3ac346e82dd487133ba763019ba4a0052050931c4f0", 0x30}], 0x1, &(0x7f0000bb7000)=[], 0x0, 0x0}], 0x1, 0x0) recvmsg(r2, &(0x7f000004c000-0x38)={&(0x7f0000d18000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000f9d000)=[{&(0x7f0000b38000-0x45)=""/69, 0x45}], 0x1, &(0x7f00008b1000-0x1000)=""/4096, 0x1000, 0x0}, 0x0) 2018/01/05 10:43:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00005e5000-0x5)='user\x00', &(0x7f000098f000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000af0000)='F', 0x1, 0xfffffffffffffffb) r1 = request_key(&(0x7f000090a000-0x6)='logon\x00', &(0x7f0000585000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000fb3000)='\x00', 0xfffffffffffffffc) request_key(&(0x7f0000863000)='asymmetric\x00', &(0x7f0000261000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000148000-0xb)='vboxnet1&\\\x00', r1) keyctl$update(0x2, r0, &(0x7f0000141000)='^', 0x1) 2018/01/05 10:43:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00009d1000)='\x00', 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00007bb000-0x10)={0x0, 0x8, 0xffffffff, 0x200}, &(0x7f000043d000)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000085d000)={0x3, 0xcc60, 0x1, 0x3, 0x2, 0x4, 0x1, 0x5, r1}, &(0x7f000017e000-0x4)=0x20) r2 = semget$private(0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f000087e000)=0x2, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000138000-0x4)=0x3, 0x4) semtimedop(r2, &(0x7f000074c000)=[{0x0, 0xfffffffffffffff7, 0x0}, {0x0, 0x0, 0x0}], 0x2, &(0x7f000069f000)={0x77359400, 0x0}) semctl$IPC_RMID(r2, 0x0, 0x10) 2018/01/05 10:43:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xa, 0x3) r0 = socket(0x2, 0x3, 0xff) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000031000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x800}) getsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000ae4000)=0x0, &(0x7f00009fc000-0x4)=0x4) 2018/01/05 10:43:36 executing program 0: r0 = inotify_init() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000e87000)=[{&(0x7f0000696000)="09f1b8596dc7b7de7fc418b54381c2bbc2010a2d00ac63248d2f5355cd70fec8a8eb1362dda9ef540eac2efe1fb505e1b80a2a40b9ce0f47ecfa271523ecf1f3d15541c2b4031a63ad63ac5f27fc036da814b315618769509853be78ea1d7bf15e22e3cf71d827d8e45b91444c3fae00e5776b18cfb4346c8f2c9d8cfe09fba5393ce4f6fb153c1869d063590473a2d01d8dd7f2c8c2d1a4e94285a613b10c95f97002fc00f62abce2b370b29b4465d0d08b7a0dbdb80c24ff115522d688b6cc957cfcf8bda126fb639d705e6934d74dc966ac28d37fa6", 0xd7}, {&(0x7f0000907000-0x81)="d8dbc37f0948cb8b2b8fd4a7bd997d4e1f792a1aa2bfbe096172f66288a6bbff3cf15e8079cf54e84da353e23192da320d541ed486f75ac6acd30fb6e1a7324f9bf716a3a507a0877559926c4012b217e9dfaad45a3f8c2525bbf7b189b08b7863146b00ab4da1cddd3d6f4d966c659ce2d86161a66b972c51fa9c7bac029ca253", 0x81}, {&(0x7f0000000000)="c4753a368650159312f8b23dc8f29484eab8a53efc324a56a3b895a36a52edf4059ac5cda89173cc19c4e6d3cc3cc2a65a9090a7197f671222e9da8c12ef47c96f9c32297a363331bb348e81955b34e2dde38f31a4c325cb7f04834acf5a1a67688aa0138f67353eedff80fde0aa3ea621c34581a0cbe0556355c009d53f7f129b79ee4143e6a9bc591fc58adc925d322587d0", 0x93}, {&(0x7f0000001000-0x7e)="704db5456887b8fdce40216b45441fa42930d2909694ffd493c5dcafab79056b848b80b701e909e0f7615b3cc6b409f6892f7e2fb36b928e569fe9977be18ca37c6d66243bdd039c6d24bc7d2e328f00e4f16bc26065df4f6b9559b1139fa8f32f9e8857af6a525ec405f409d91c3fc5b8e02416d6c5695eb49470d85ec3", 0x7e}, {&(0x7f0000000000)="f77ae5b406f76294a8f94ca861487658be765b747c2daed4aa0cbaa2b889f006b6d9a5227e855a5eaaf3557c2cc63a1eed483427a25d2af70682c1cef5ab1cd9b080dfb73f0353b50a671500556917bfb2842f46c633361dbe0da3bc04c23cf7fa25371d8f34a236ff5dea712f395ad7f89127631772db5e4a922a866c50d00b2c5b", 0x82}, {&(0x7f0000000000)="331cb18dc33823300c911b163912320b8bf92d8f455574c6ffb8885c2b11fccd516702aa0f1676c9edc05705ca4fb608cbe002f82dab1578610b41aebcb45e1a822fbd3e387a0af19be7903fdd9dc2a6cf97b2dfb7d94aff21e2", 0x5a}], 0x6, 0x2) mmap(&(0x7f0000000000/0xfcd000)=nil, 0xfcd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000b72000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r1, &(0x7f00002dc000-0x10)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000fcd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f000015a000-0x38)={0x0, 0x0, &(0x7f00005bc000)=[{&(0x7f0000fce000-0x7c)="cc0ae529ee02459fd667bc54402ccbd525402b1d1d8b5982fd33d9ac8bc4bf21a9154a0beb43f7a22607556bc967188010b9aad754fa26a05819cf1a5521559bbbba66d2642d8dd3d66108a3ce167873743c29bcf8f4069a5f57f922ac621cd61c3bcbcefbea669e16891e8623cac762f9c3e9c533de18dd51845122", 0x0}, {&(0x7f00008ca000)="2d870f0d87c5c95db827855f8cc1b6b72f723dc24d5550e903a33490dbea7154799b962b0dbdf67b9462c680b6690769b71e9096e8a276ef6cda1faeca2d454a625281b92146dfd7686e9827951d401ae683a1521042f1b7eb57a6e14f17f7db6b03c73addf6ff5b027bd2b1795d", 0x0}, {&(0x7f0000fce000)="68e52699afb60fa5f4f4903516590e81ada0b8c8", 0x0}, {&(0x7f0000fd0000-0x93)="838ba54d0a23aacec169e3d14252d522797b09ce729264e79a4cbee883e125446eeb299e7115aba4bdffe3a09556a6dec378d16bded5bf9ee02d17666510faf3312be6bff96f4ed7abc3f1427741c28a9b49fc2d796b9ebe64f241aefba8cd52e123be91534ae9a07807a509569f79243dfd6fe9e07f1d486f2733950918be70107e983223cb587e168f4893be09d40035df6b", 0x0}, {&(0x7f00009c1000-0x28)="472a6255a6531b62e6140a303787b0b85438b079fb3dd059c0a5ed87969e5a558ff4d314a529c7b1", 0x0}], 0x2, &(0x7f0000002000)=[@op={0x18, 0x114, 0x3, 0x7f}, @op={0xf, 0x117, 0x3, 0x6}, @assoc={0x0, 0x117, 0x4, 0x2}], 0x1b8, 0x1}, 0x0) 2018/01/05 10:43:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x8000000000002, 0xc) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000193000-0x2)=0x9, 0x2) r2 = creat(&(0x7f0000abe000-0x8)='./file0\x00', 0x2) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000dd9000)=0x0) write(r0, &(0x7f0000201000)="1f0000000202ff0000000000000000020000ff1e090003130100fbe8560067", 0xe7) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000e66000-0x11)='/selinux/relabel\x00', 0x2, 0x0) timerfd_gettime(r3, &(0x7f0000d68000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000d58000)=""/14, &(0x7f0000789000-0x4)=0xe) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000a55000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) 2018/01/05 10:43:36 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x7, 0x100) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f000097b000)={&(0x7f0000e63000-0x8)='./file0\x00', r0}, 0xc) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00001c2000)='/dev/sequencer\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000cb6000)=0x0, &(0x7f000056a000)=0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) syz_open_dev$adsp(&(0x7f0000e92000)='/dev/adsp#\x00', 0x0, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000335000-0x90)={0x3, {{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f00009ba000-0x4)=0x10) 2018/01/05 10:43:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f00007c6000)={0xff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000d1c000)={0x0, 0x0, 0x0, 0x0}) shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000aca000-0x5f)=""/95) 2018/01/05 10:43:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f000018f000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00003c8000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7f) r2 = add_key$user(&(0x7f00005a9000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00003a1000)="fa", 0x1, r0) r3 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000e5e000)={r2, r3, r2}, &(0x7f0000b1d000-0x30)=""/1, 0x1, &(0x7f0000550000)={&(0x7f0000aa3000)={'tgr160-generic\x00'}, &(0x7f000084d000)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00003a5000)=0x0) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f000069a000-0xc)={r0, r0, 0x3f}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000003000)={&(0x7f0000012000/0x1000)=nil, 0x1000}) [ 27.015805] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 2018/01/05 10:43:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4(r0, 0x0, &(0x7f0000206000)=0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000188000)={0x26, 'aead\x00', 0xfffffffffffffffe, 0x80f, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) write(r1, &(0x7f0000ad4000)="94896be7", 0x4) r2 = accept$alg(r1, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) clock_adjtime(0x7, &(0x7f0000507000-0xd0)={0x4, 0xa4, 0x5, 0x1a, 0x3084000000, 0x10000, 0xfffffffffffffffd, 0x4, 0x6, 0x2, 0x5, 0x7, 0x8, 0x4, 0x0, 0x4, 0xff, 0x1, 0x4, 0xffff, 0x1, 0x1000, 0x0, 0x6, 0x0, 0x401}) sendmsg$alg(r2, &(0x7f0000630000)={0x0, 0x0, &(0x7f000094f000)=[{&(0x7f0000e45000)="aabb05e483a78b41e05a41649dac777b2a", 0x11}, {&(0x7f000008d000-0xee)="90bf663ad6166ac8a3f7a8908675476b460b7bf0bb22e4336a0560c53b53a53a304e7e2b89c1c132cb168cc9c59d5f76cf77eaa121000f1828688e4adaf6b97d0c7d50123c0fea4a48212ddc4e500b4641634517484989d77924ff7fa7b93c78e61baa78e66ee9b3d735cc27dd0396d40d646eca5503cde928f1f32c7adf6690aecddbedb161e45a015965962328b98065c6090c169bd89cd10a344a4429e924c4fbf8160a437a99c73a1582fc9ab8dd3326fe1ee9d637c3eff527c64764c407ebda13fffebca9559d889b73d2f3e468c37f676f668f4783e05a5558d9bfb3b2c3f758dcced740738f8bae98feea", 0xee}], 0x2, &(0x7f0000f78000)=[], 0x0, 0x4000041}, 0x40) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000eae000-0xa)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000e8b000-0x14)={0x7, 0xffffffffffffff80, 0x800, 0x7, 0x0}) recvmsg(r2, &(0x7f0000b2e000-0x38)={&(0x7f00007ec000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000ecc000-0x30)=[{&(0x7f000088c000-0x11)=""/17, 0x11}, {&(0x7f0000f12000-0x1000)=""/4088, 0xff8}, {&(0x7f0000f75000)=""/228, 0xe4}], 0x3, &(0x7f0000ec7000)=""/107, 0x6b, 0xffffdffb}, 0x100) 2018/01/05 10:43:36 executing program 1: clone(0x0, &(0x7f0000e34000-0x71)="", &(0x7f0000128000)=0x0, &(0x7f0000493000-0x1)=0x0, &(0x7f0000b45000-0x48)="") msgsnd(0x0, &(0x7f0000a18000)={0x0, ""}, 0x8, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001000)='/dev/usbmon#\x00', 0x9, 0x1) fcntl$addseals(r1, 0x409, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002000-0xf)='/dev/sequencer\x00', 0x1c0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x10001, &(0x7f0000001000-0x8)=0x0) r4 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x6160, 0x80000) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r3, &(0x7f0000001000+0x9e0)={0x0, 0x0, 0x0, 0xb, 0x8, r4, &(0x7f0000000000)="a51f602949d8ceec318e0d6009e2d1e06cf56b1f098365db12aa8599bcf33e65c69bb224c9e97c83b11a1b9481239361b74b987ef003be809f4f65d5ab56ba397d0cef9662619a851b1b976f2a78f2434fc53eb3aec5493e3f4e12255bb65b6f5aa2e1d7b2ebf342725da99054333e0f0028d1fd5d0cdc25b29a41371dc3f07ad4041b7c9d6a5387fd24488af17da0722f8fff9cc3373b43d7a414af7ed39d10a1a9cb7c9b8f976b4d1b82a3cd", 0xad, 0x9, 0x0, 0x0, r5}, &(0x7f0000002000-0x20)={0x0, 0x0, 0x0, 0x0}) timer_create(0x0, &(0x7f0000000000)={0x0, 0xe, 0x0, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000790000)=0x0) 2018/01/05 10:43:36 executing program 5: mmap(&(0x7f0000000000/0x9a3000)=nil, 0x9a3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioperm(0x6, 0x8001, 0x7fff) 2018/01/05 10:43:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000069f000)={0x0, 0x0}, 0x0) clone(0x0, &(0x7f0000b22000)="", &(0x7f00005e5000-0x4)=0x0, &(0x7f0000962000-0x4)=0x0, &(0x7f000041a000)="") recvfrom$unix(r0, &(0x7f0000c7a000)=""/194, 0xffffffffffffff5f, 0x60, &(0x7f0000f8e000)=@abs={0x800000011, 0x0, 0x3}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f00005b5000)='smaps\x00') pread64(r1, &(0x7f0000015000)=""/0, 0x0, 0x2000000000) 2018/01/05 10:43:36 executing program 3: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000012000)='/dev/dsp#\x00', 0x1, 0x2001) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000004000)={@common='nr0\x00', @ifru_addrs={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000013000)=0x81) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f0000016000)='./file0\x00', 0x4) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000002000)='./file0\x00', &(0x7f000000b000-0x40)=[&(0x7f0000018000-0x1)='\x00', &(0x7f0000015000-0xb)='-:vboxnet1\x00', &(0x7f0000018000-0x10)='nr0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000006000-0x10)='nr0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000001000-0xc)='\\md5sum.%lo\x00', &(0x7f0000006000)='keyringem0}\x00', &(0x7f0000007000)='nr0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000016000-0xa)='/dev/dsp#\x00'], &(0x7f0000018000-0x10)=[&(0x7f0000018000-0x9)='.\'md5sum\x00', &(0x7f0000018000-0x9)='procem1}\x00'], 0x800) 2018/01/05 10:43:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x9, 0x0, 0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f000047b000)={{0xa, 0x3, 0x2, @loopback={0x0, 0x1}, 0x3}, {0xa, 0x0, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xb6}, 0x5, [0x5, 0xfb, 0xb87, 0x83, 0x2, 0x8, 0x800, 0x81]}, 0x5c) r1 = socket$inet6(0xa, 0x100000003, 0x10000000003) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000da6000)={@loopback={0x0, 0x1}, 0x8000000000, 0x0, 0xff, 0x1, 0xfffffffffffffffe, 0x0, 0x0}, 0xffffffaf) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000ee9000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x400, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0}, 0x20) 2018/01/05 10:43:36 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f00006d5000)=0x0, &(0x7f0000000000)="") sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x20100, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000001000)={0x80, 0x9, 0x8, 'queue0\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:36 executing program 3: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000042, &(0x7f0000af7000-0x1e)=""/30, &(0x7f0000001000-0x4)=0x1e) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000012000-0xc)='/dev/rfkill\x00', 0x200, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000012000)={&(0x7f0000013000-0x28)=[0x1, 0x9, 0x40, 0x40, 0x7, 0x3, 0x0, 0x806, 0x101, 0x0], 0xa, 0x5, 0x1, 0x0, 0x40, 0x5d, {0x100, 0x552, 0x6c4, 0x100, 0xffffffff, 0x800, 0x100000000, 0x3ff, 0x1, 0x1, 0x6, 0x5, 0x8, 0x81, "0f8bb8f0ff52098ba952f1f9af6dcd1bb223608063081c86e34fe46a2ec9f589"}}) 2018/01/05 10:43:36 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000a000-0xa)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x0, &(0x7f000000c000)=0x0) fadvise64(r0, 0x0, 0x5, 0x0) openat(r0, &(0x7f000000a000)='./file0\x00', 0x80, 0x143) 2018/01/05 10:43:36 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$inet(r0, &(0x7f0000000000)={0x0, 0x0, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffffffffffff001}, &(0x7f0000001000-0x4)=0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(r2, 0x3af4cb02a6ab6433, &(0x7f0000002000)={0x6, 0x2}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={r1, @in6={{0xa, 0x2, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xd2, 0x8, 0xea, 0x8, 0xffffffff80000001, 0x1, 0x1, 0xfff, 0x7ff, 0x1, 0x8, 0x8, 0x7, 0x400000000000, 0x1]}, &(0x7f0000000000)=0x108) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f000024b000)=""/8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000bae000)=0x0, &(0x7f00000dc000)=0x4) syz_emit_ethernet(0xf1, &(0x7f0000793000-0xf1)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xe3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @dccp={{0x3, 0x0, 0x4, 0x1, 0x1, 0x0, 0x0, 0xd, 0x6, "02a7ce", 0x800, "77a307"}, "c4c11e78faf5ecb1b7dfb372799a1260236ab7dab7e531dff638f6ec22098b3d2e4e982baf048829cc981ce7b953aa71808a780ea8c9356d17055702ac93137351c6f5374d32380b072a2651de39162af93c2d02f4d376af4611f4bf49678ee6c307c35461ec2924043a107b8914bd6c1155d450aa784153c607b720d766f656a58d61d1de8fd9ca5d18382f390c664029ed846e9ddd6139afa384d52e2eb861df079cc5194238b26ccdffd3e408a98a0506e2a7e341c17074f1fdcaef9d28"}}}}}, 0x0) pipe2(&(0x7f00008ca000)={0x0, 0x0}, 0x84800) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000bfb000)={r3, @in={{0x2, 0x0, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000719000-0x4)=0x8c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00009da000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000f4000-0x4)=0x14) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f000048c000-0x8)={r6, 0x4}, &(0x7f00004ca000-0x4)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f000021b000)={r7, 0xfffffffffffffff8, 0x0}, 0xc) 2018/01/05 10:43:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000346000-0x9)='/dev/dsp\x00', 0x200000, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f000065c000)={0x1, 0x9, [@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="c12b0c1a5947", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) fchdir(r1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000653000)={0x0, 0x0, 0x0}, &(0x7f00007f7000)=0xc) r3 = geteuid() r4 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000045d000-0xc)={r2, r3, r4}, 0xc) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000d98000-0x14)={0x7, 0x6, 0x7, 0x4, 0x7}) r5 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000820000)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000409000-0x8)={0x0, 0x5}, &(0x7f00003eb000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000bdc000-0x8)={r6, 0x8c0}, 0x8) r7 = socket$kcm(0x29, 0x2, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r7, &(0x7f000094e000-0x38)={0x0, 0x0, &(0x7f0000cd4000)=[{&(0x7f00008ea000)='8', 0x1}], 0x1, &(0x7f0000dc9000)=[], 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000955000-0x8)={r8, r1}) 2018/01/05 10:43:36 executing program 0: move_pages(0x0, 0x0, &(0x7f00009bb000)=[], 0x0, &(0x7f0000efc000)=[], 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x5, 0x1, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000001000-0x1c)={0xa, 0x0, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x81}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000000)="a489bb4abd743ee2d5545816a14467a79e55d5e36faacb11ac0b428c557d80a38b57724296c78bafd8321491651954ec8a9ebcaba3631ff5c6ada317ae53e0b51f777b1c4ec4c2aca076c7c503eb276c0255aca3bbd7c7031ac4f4248808e74a80638d33a8d12498f64bfc1523", &(0x7f0000945000)=""/227}, 0x18) 2018/01/05 10:43:36 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xe8, &(0x7f0000000000)={@random="f7852aa41abf", @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x60, @llc={0xd8, @snap={0xaa, 0x1, '2]', "906c8a", 0xf103, "849fd5766a0d87b402f90f6dd2407a25b7c26e8f2085a4345236d744c01bb0e478833165d3d020dbee702beb4c70a691ba8e4c8885cf00a597c53c76413984b0afd287b54dd272ad4bc7257541fe2680dc679cec45fcca04dbbba8c001e8b3e4ce1656028542248b2f6a4609f41667fd682b06e544500aa2fe7099e9b69c6ec72f518d52d158e8f276d29f48a761eadc20cb66d9402184fd81efa2fd787b70b607b9cac84c5adb119dcab2b23c7cf959e281cf642b6c5bae10dc3eb7e252fe1e13a88afc3aa12e1ee271dd2adae77b"}}}}}, &(0x7f000029e000-0xc)={0x0, 0x1, [0xadb]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000217000)={0x80, 0x0, 0x0, 0xfccd, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:36 executing program 1: unshare(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00001cb000)='./file0\x00', 0x400000, 0x130) sendto$ax25(r0, &(0x7f0000aab000)="e663dba127b78d235b04bb4edccc1a2139489ae9a4dac786765c1b2364bf48f66d9e82507385d06a994e914faf81040632a6e6be881a110404dbdf001ef5f6d99691ff5c865245d915ad21e7d998dc82ff842173e369a5c57ccbae3c4bc5ba6878203e40eceddb36532f3b561babacd3caaf9bed2b38f0", 0x77, 0x10, &(0x7f0000c9a000)={0x3, {"cc3a4dde938570"}, 0x0}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000e34000-0x12)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x0) add_key(&(0x7f0000135000)='asymmetric\x00', &(0x7f000057f000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000399000-0x35)="1c", 0x1, 0xfffffffffffffffc) syz_extract_tcp_res$synack(&(0x7f0000020000)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f00008dd000)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000000c000-0x8)={0x0, 0x0}, 0x3f, 0xffffffffffff3c98) syz_extract_tcp_res$synack(&(0x7f0000021000-0x8)={0x0, 0x0}, 0x1, 0x0) clock_getres(0x4, &(0x7f000000e000)={0x0, 0x0}) pipe(&(0x7f00004a4000-0x8)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f00006d3000-0x50)={{0x56a, 0x6}, {0xfff, 0x68}, 0x6cb, 0x1, 0xe9, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_emit_ethernet(0x100, &(0x7f0000021000-0x104)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0xffffffffffffffff, 0x0, 0xf2, 0x0, 0x1, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @tcp={{0x1, 0x3, r1, r2, 0x1, 0x0, 0xa, 0x10, 0x8, 0x0, 0x0, {[@eol={0x0}, @md5sig={0x13, 0x12, "7803bad7827b4bc3f16f0a13bea890d3"}]}}, {"7039c08392676b773994e3f229865792cdca597277beb6b5d9286e7019668ed9795f8f05a13781bf96ee8db3b5b3fc0182da8779bf48047915424ba9c7fccb8c5ec833fa5517f702bfe0320db7cbb0e3aad0447c89f22d728ee7cbe1897ebbf9cd5a4c9743c7fb6950b06d53099447d6e2281bc73b47d91759830a1e96167b23bc59563277ea3b778f5ab4cb96606440694e2319a801c32f8b5ea35708ff410d11d4d942f489a2013e74b880c91dd7aabbf818527135"}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000001000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x2000, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) 2018/01/05 10:43:36 executing program 7: mmap(&(0x7f0000000000/0xfbd000)=nil, 0xfbd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000104, 0x0) mmap(&(0x7f0000fbd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000fbe000-0x12)='/dev/input/mouse#\x00', 0x0, 0x303101) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) semtimedop(r0, &(0x7f000001e000-0x2a)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000020000-0x10)={0x77359400, 0x0}) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7ffd, 0x0}, {0x0, 0x0, 0x0}], 0x2, &(0x7f0000034000)={0x0, 0x1c9c380}) mmap(&(0x7f0000fbd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000fbd000)=0x1) semop(r0, &(0x7f0000036000-0x6)=[{0x0, 0xbffffffffffffffd, 0x0}], 0x1) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000bf2000-0x41)=""/65) 2018/01/05 10:43:36 executing program 7: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000d40000)='/selinux/access\x00', 0x2, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000f4d000)={&(0x7f0000438000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f000010e000/0x3000)=nil, 0x3000) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000242000-0x11)='/selinux/context\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000a0e000)="8ee2b306c859873120fc7236532ac5ed", 0x10) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00001ef000-0x1000)=""/4096) 2018/01/05 10:43:36 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000002000-0x4)=0x0, &(0x7f0000002000)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) futimesat(0xffffffffffffffff, &(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000013000)={{0x0, 0x7530}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000956000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) openat$cuse(0xffffffffffffff9c, &(0x7f00008b8000)='/dev/cuse\x00', 0x400, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000052000-0x8)={0x0, 0x0}, &(0x7f0000fad000)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f000089f000)={r2, 0x1000}, 0x8) syz_open_dev$mouse(&(0x7f0000bd0000)='/dev/input/mouse#\x00', 0x100000000, 0x0) 2018/01/05 10:43:36 executing program 0: mmap(&(0x7f0000000000/0xef2000)=nil, 0xef2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000ef1000-0x14)={@loopback={0x0, 0x0}, 0x0}, &(0x7f0000ef1000-0x4)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ef0000)={r1, @multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000363000-0x2)=0x3, 0x4) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f000097f000-0x4)=0x100000001, 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000be7000)={0x3, r0, 0x0}) sendto$packet(r2, &(0x7f000073a000)="0ccaaf341294df9bd990795f9aae55b5806cf47426cbbd37ca78ebf4cb3261888e1525c58c2885f4385b699a2a7a0ee85dd338b2d773ad5aa6bdc2a5197f560f7fc13590b3d28c230709a6f7200719c3444040b57d534312d4c60f3f22b88acfbb5ec05c55622a379f5afc2d9ca9cc6340782513c43b614a809de6db61b85148ec13dccd4c54dedc6d5efcc06a7af257ea84943f7155a3ceb348c42d677d3f01f19472e96768c8d3b5673dda3c57675c7aae55e52c1761e2da8125d3b35973e27771fe2f8c1e71fa0750fed7119a", 0xce, 0x8000, &(0x7f000044b000)={0x11, 0x1e, r1, 0x1, 0x5, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f00009fe000-0x51)=""/0, 0x0, 0x0}, 0x40002106) 2018/01/05 10:43:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000bf9000-0x11)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000407000)=@sack_info={0x0, 0x4, 0x80}, &(0x7f0000f2f000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000910000-0x5b)={r2, 0x53, "b883c5b53f39795f985b3c7ad768a8dbf8ae86f5a67863cbdf35186f66cfd5ad540b83ff0d7d89b851bdada2a7640d19b695ffaec64e2787945c54db044ec7b0228271b8dd84557b7adcb538fae84817a8d266"}, &(0x7f00007a5000)=0x5b) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000892000-0x4)=0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000a3f000-0x4)=0x0, &(0x7f00004e6000)=0x4) sendmsg$netlink(r0, &(0x7f0000011000)={0x0, 0x0, &(0x7f0000dd5000)=[{&(0x7f00000b3000)=[{0x14, 0x12, 0x201, 0x0, 0x0, '\a'}], 0x14}], 0x1, &(0x7f0000012000)=[], 0x0, 0x0}, 0x0) 2018/01/05 10:43:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) mmap(&(0x7f0000a63000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000a64000-0x14)="a744d06a", 0x4) 2018/01/05 10:43:36 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000bc8000)=0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001000-0x8)={0x0, 0x100}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r0, 0x100000}, &(0x7f0000002000-0x4)=0x8) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000001000)={0x0, 0x3, [@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="21108ccf9a6b", @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}]}) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000001000)={0x5c, 0x101, 0x3, 0xfffffffffffffffc}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000003000+0x476)={0x0, 0x0, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000003000-0x4)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000003000-0x98)={r1, @in6={{0xa, 0x1, 0x7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x15fc, 0x6}, &(0x7f0000003000-0x4)=0x98) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000004000-0x8)=0x100) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000003000-0xbc)={0xffffffffffffffff, 0xffffffffffffffff, 0xba17, 0xfffffffffffffff4, &(0x7f0000002000+0xef0)="6a064b8cd11cda10aa5f8f476e54e3ff2928d31efc3aae50fe9decd6ca5f0bdc43525fc7b0d86a75d43b5f11eb85fad0444d98d869593c55102f1c76059e7d9342d18df153182d97c8", 0x43d, 0x38e4, 0x4, 0x0, 0x2, 0xffffffff, 0x1ff, "4e966330a4ae99dd9b4588a0c2dad86310db5d8fa034a4addf593f4f60d2a1bf6e4b9e84afb8ffd9cb5c4b0fd5428089ca6d6e12b28b20cd49bfd90cdb2498159b1d2ce1ad509ec558c947a84e3df0bc017a1f4b4d78c714b1c1497f1c2f6fab8fbefc6ffd00e539a5cd30f47d4b0ac9fc9c5f2aa897cea322efb36f55f87c134312ca5bc5711eca47b75d118c1f9e63ae57fc40"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000013000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r3, 0x8983, &(0x7f0000006000)={@common='rose0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @common='sit0\x00'}}}) 2018/01/05 10:43:36 executing program 2: mmap(&(0x7f0000000000/0xfc9000)=nil, 0xfc9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000004000-0x6)='./control\x00', 0x6000042) r1 = inotify_init1(0x80000000080800) r2 = syz_open_dev$sg(&(0x7f0000047000)='/dev/sg#\x00', 0x3, 0x840) r3 = dup(r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000049000)={0x0, 0x0, 0x0}, &(0x7f0000048000)=0xc) fcntl$setown(r3, 0x8, r4) socketpair(0x10, 0x804, 0x4000000000007ff, &(0x7f0000013000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000fc2000)='/dev/input/event#\x00', 0xc00000000, 0x101002) clock_getres(0x0, &(0x7f0000fc5000)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000100000-0x4)=0x0) wait4(r8, &(0x7f00009de000)=0x0, 0x1, &(0x7f0000087000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fc9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000fc9000)={@generic="0c1a0623e870dd7ca344139bf78c3daa", @ifru_addrs=@nl=@kern={0x10, 0x0, 0x0, 0x400000}}) getrusage(0x0, &(0x7f00006a4000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) ftruncate(r6, 0x71c) sendfile(r7, r6, 0x0, 0x72439a6b) 2018/01/05 10:43:36 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000bd6000)='/dev/cuse\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x15, &(0x7f0000000000)=0xbf, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000001000)='/dev/midi#\x00', 0x78f1860a, 0x140) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f000011b000)='/dev/rtc\x00', 0x4000, 0x0) execveat(r1, &(0x7f0000c68000-0x8)='./file0\x00', &(0x7f0000bb2000)=[&(0x7f0000a45000)='-\x00'], &(0x7f0000c3c000)=[&(0x7f0000c79000-0xa)='/dev/cuse\x00', &(0x7f0000af2000-0xa)='/dev/cuse\x00'], 0x0) r3 = getpid() fcntl$setownex(r2, 0xf, &(0x7f000071a000-0x8)={0x0, r3}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000529000)={0x50000009, 0x0}) setrlimit(0x0, &(0x7f0000900000)={0x4, 0x0}) clone(0x0, &(0x7f00003af000)="", &(0x7f000006c000-0x4)=0x0, &(0x7f0000718000-0x4)=0x0, &(0x7f0000f2b000)="") setrlimit(0x0, &(0x7f0000d0a000-0x10)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000662000)=[{&(0x7f00008ba000)=""/64, 0x40}, {&(0x7f000072d000-0x6d)=""/109, 0x6d}, {&(0x7f0000e30000-0x2b)=""/43, 0x2b}, {&(0x7f0000997000)=""/4096, 0xdda}, {&(0x7f00001db000-0xba)=""/186, 0xba}, {&(0x7f0000074000-0x1000)=""/4096, 0x1000}], 0x6, &(0x7f0000490000-0x20)=[{&(0x7f0000e95000)=""/183, 0xb7}, {&(0x7f0000710000)=""/4096, 0x1000}], 0x2, 0x0) 2018/01/05 10:43:36 executing program 3: mmap(&(0x7f0000000000/0xf6b000)=nil, 0xf6b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000000)={0x3, {"d004000000512d"}, 0xd3e}, 0x10) r0 = syz_open_dev$adsp(&(0x7f00003cd000)='/dev/adsp#\x00', 0x2, 0x40000) mmap(&(0x7f0000f6b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000f6d000-0x8)='./file0\x00', &(0x7f0000f6c000)='./file0\x00') getpeername$llc(r0, &(0x7f0000488000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000f6b000)=0x10) syz_emit_ethernet(0x4e, &(0x7f0000eaa000-0x4e)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "72f20b", 0x18, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @icmpv6=@mld={0x88, 0x0, 0x0, 0x0, 0x0, @loopback={0x0, 0x1}}}}}}}, 0x0) 2018/01/05 10:43:36 executing program 7: mmap(&(0x7f0000000000/0xfa6000)=nil, 0xfa6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000fb9000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x400000000001, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff, {[]}}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x0, @broadcast=0xffffffff, {[]}}, ""}}}}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$llc(0x1a, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f000065d000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mincore(&(0x7f0000266000/0x4000)=nil, 0x4000, &(0x7f0000bdd000)=""/134) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000de8000-0x18)={0x10000000000004c7, 0x0, []}) 2018/01/05 10:43:37 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000082f000)='/selinux/checkreqprot\x00', 0x0, 0x0) close(r0) mmap(&(0x7f0000000000/0xec6000)=nil, 0xec6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x17) mmap(&(0x7f0000ec6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f00006aa000)=[], 0xf) mmap(&(0x7f0000ec7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = mmap$binder(&(0x7f0000bad000/0x3000)=nil, 0x3000, 0x1000000, 0x30, r0, 0x0) mmap(&(0x7f0000ec8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000290000)={0x24, 0x0, &(0x7f0000ec9000-0x24)=[@free_buffer={0x40086303, r2}, @decrefs={0x40046307, 0x4}, @exit_looper={0x630d}, @dead_binder_done={0x40086310, 0x1}], 0xe2, 0x0, &(0x7f0000ec8000)="9cdf95bfd309f82fec3cddc72a863e5e14d6da72bfcb566e141574beda0b697df3ecb36f6bf9c29402426fcbd40d863ea11b9a61fc8a91cb51b44f04998d48cb12ab778761e00587f649a3ba01218c32812fd79fa6533231bf962c100fe64576416626596eb1d553eb7b7f91ca27ff3d081c44799dcb0b932cf9918a37bbc2097cc8bd5cc9df492f72999f982a9b872699bdc36b1fcd75d8330191fdf0758cd6a460e607c29c89c255374f868e28d320aa8c9386b168d78d086e129e7537084ba165d0b4d548d3770c7a5b88b1a7b6186b3b87d0d99094687ec5de1c84030d4f0da8"}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000ec7000)={0x0, 0x0}) 2018/01/05 10:43:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000013000)={0x0, 0x0}) fstatfs(r0, &(0x7f0000c70000)=""/205) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$intptr(0x3, 0x3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000e1d000)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000c4d000-0x15)='/proc/self/net/pfkey\x00', 0x90040, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00004f6000)={{0xa, 0x2, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4f}, {0xa, 0x2, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, 0x69ef, [0x5, 0x4, 0x708, 0x3f, 0x20, 0xffffffff, 0xfffffffffffffffd, 0xffffffff]}, 0x5c) ioctl$TCSETSW(r0, 0x5403, &(0x7f00008e8000)={0xfffffffffffffffe, 0x1ff, 0xf3, 0xfffffffffffffffd, 0x2, 0x1, 0x1000, 0x2, 0xffffffffffffffff, 0x2, 0x10001, 0x100000001}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00003fa000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000c4c000)={0x0, 0x9}, &(0x7f0000a75000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000151000)={0x80, 0xffffffffffffff7f, 0x8004, 0x8, 0x8, 0x9, 0x4839, 0x1, r4}, 0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000a53000)={r4, 0x0}, &(0x7f00007ba000)=0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00004ad000)={r5, 0x2, 0x400, 0x1000}, &(0x7f0000a28000)=0x10) fcntl$lock(r1, 0x40e, &(0x7f0000491000)={0x1, 0x0, 0x0, 0x0, 0x0}) r6 = add_key$user(&(0x7f000088f000-0x5)='user\x00', &(0x7f00004cc000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000ed8000-0x2b)="9881681aa9815f3baa198f23dfe10f52207d8ca564e2d303fcb0ec58673460f4bb3b3843d6ba00b51b58b4", 0x2b, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r6, 0xfffffffffffff801) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00002a5000-0xc)='/dev/autofs\x00', 0xcc180, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000926000-0xc)={0x3, r7, 0x1}) io_setup(0x5, &(0x7f0000193000-0x8)=0x0) ioctl$TIOCNXCL(r7, 0x540d) getsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f0000151000)=0x6a6, &(0x7f000028b000)=0x1) socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r8, 0x1, &(0x7f0000e30000)=[&(0x7f0000bc5000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000d03000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/05 10:43:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) 2018/01/05 10:43:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000f6d000-0x11)='/selinux/context\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000a87000-0x4)=0x6, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000cef000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x20000000800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x89, 0x0, @rand_addr=0x0, @empty=0x0, {[]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001, ""}}}}}, 0x0) 2018/01/05 10:43:37 executing program 3: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = msgget$private(0x0, 0x104) msgsnd(r2, &(0x7f0000013000-0x94)={0x1, "5e17f608737f62cee8a20824451a67062b73e541754a09f4d3465a97486d7d898af29540bdd2b522513247e1d5f5b12e02f661009b743a66102f4f843da66cb3e21aba59ad296d9bcdbe58e6513b7c9c3da16b9a72ea11637dc6538b3187da0603a069cc30b02177ebbd5ab15cb011a5c3affffb135103da480366bbbe65fc18afd477f7e0577fe91386a0b1"}, 0x94, 0x800) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000001000)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r4 = getgid() mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000019000)='./file0\x00', &(0x7f0000015000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x2, &(0x7f0000010000)=[r4, r5]) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000001000-0x4)=0x4, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000018000)=0x3f, 0x4) bind$inet(r1, &(0x7f0000015000)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r3, 0x0) listen(r1, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000010000)={0x2, r3, 0x1}) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f000001a000)={{{@in6=@loopback={0x0, 0x0}, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000001a000)=0xe8) 2018/01/05 10:43:37 executing program 1: clone(0x0, &(0x7f0000cbf000)="", &(0x7f000064b000)=0x0, &(0x7f000021f000)=0x0, &(0x7f0000f40000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getxattr(&(0x7f000014e000-0x8)='./file0\x00', &(0x7f0000001000-0xd)=@known='security.ima\x00', &(0x7f000022b000)=""/33, 0x21) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x204001, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000001000)={0x0, @in6={{0xa, 0x1, 0x101, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x11}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xed6, 0x3, 0x1, 0x5, 0x80, 0xd49, 0x8000, 0x9, 0xb2f9, 0x9, 0x6, 0x100000000, 0x10001, 0x9, 0x8001]}, &(0x7f0000001000)=0x108) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1, 0x1}, &(0x7f0000000000)=0x8) umount2(&(0x7f0000c8c000)='./file0\x00', 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00006fe000)='/dev/hwrng\x00', 0x58100, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000+0xd2a)=""/151, 0x97) flock(r0, 0x2) syncfs(r2) 2018/01/05 10:43:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x8, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000001a000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, &(0x7f0000fc5000)=0x200) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x3a) openat$autofs(0xffffffffffffff9c, &(0x7f0000635000-0xc)='/dev/autofs\x00', 0x0, 0x0) 2018/01/05 10:43:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000f38000-0xd)='/dev/dmmidi#\x00', 0x5, 0x400) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000f4a000-0x4)=0x0) bind$alg(r0, &(0x7f00007ae000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000150000-0x38)={&(0x7f0000700000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000646000)=[], 0x0, &(0x7f0000b91000-0xfd)=""/253, 0xfd, 0x0}, 0x0) clock_gettime(0x0, &(0x7f00006bd000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000dc2000-0x10)={0x0, 0x0}) write$evdev(r1, &(0x7f00003b2000-0x60)=[{{r3, r4/1000+10000}, 0xff, 0x7f, 0x0}, {{r5, r6/1000+10000}, 0x46, 0x1, 0x4}, {{0x0, 0x7530}, 0x5, 0x4, 0x8001}, {{0x0, 0x0}, 0x5, 0x3, 0xa809}], 0x60) 2018/01/05 10:43:37 executing program 2: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x4, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x2) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000004000)=0x401, 0x4) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) modify_ldt$read(0x0, &(0x7f0000003000-0xba)=""/186, 0xba) clone(0x0, &(0x7f0000004000-0x1000)="", &(0x7f0000006000)=0x0, &(0x7f0000008000)=0x0, &(0x7f0000002000-0x63)="") mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000007000)='/dev/audio\x00', 0x100, 0x0) 2018/01/05 10:43:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000eb0000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000439000-0xa)='numa_maps\x00') readv(r0, &(0x7f00007a0000-0x50)=[{&(0x7f00008ea000)=""/4096, 0x1000}, {&(0x7f0000753000)=""/19, 0xfffffffffffffd0e}, {&(0x7f00007ad000)=""/229, 0xe5}, {&(0x7f000067e000)=""/93, 0x5d}, {&(0x7f0000132000)=""/79, 0x4f}], 0x5) socketpair(0x10, 0x3, 0x0, &(0x7f0000d1e000)={0x0, 0x0}) 2018/01/05 10:43:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000c38000)={r2, r0}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000279000)={r2, r0}) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00008c9000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000afa000-0x4)=0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000ad1000)={r1}) 2018/01/05 10:43:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xb, 0xa, 0x20) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000551000-0x14)={0xffff, 0x80000000, 0xffff, 0x100, 0x6643}, 0x14) syz_emit_ethernet(0x2a, &(0x7f0000823000-0x102a)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @igmp={0x0, 0x0, 0x0, @loopback=0x7f000001, ""}}}}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f000088e000-0x12)='/dev/snd/pcmC#D#p\x00', 0x83, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f000032d000-0x68)={0x4d, 0x4, 0x2, {0x77359400, 0x0}, 0x0, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 27.557650] mmap: syz-executor2 (4714) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/01/05 10:43:37 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syslog(0xed6a925b, &(0x7f0000000000)=""/4096, 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f00007b1000-0x2)='..', &(0x7f0000c1a000)='./file0\x00') umount2(&(0x7f0000cf2000)='./file0/bus\x00', 0x0) 2018/01/05 10:43:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000001000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@common='gre0\x00'}) socketpair(0xd1561cdf206cb0bc, 0x2, 0x5, &(0x7f0000b29000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 2018/01/05 10:43:37 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b68000-0x1)='@', &(0x7f0000001000-0x4)=0x0, &(0x7f0000362000)=0x0, &(0x7f0000f2b000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 2018/01/05 10:43:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000023000-0xa)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000000b000)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) openat(r1, &(0x7f0000020000)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f00001bd000)=""/80, 0x50) unlinkat(r0, &(0x7f0000a63000)='./file0/file0\x00', 0x200) renameat2(r0, &(0x7f0000027000-0xa)='./control\x00', r0, &(0x7f0000026000)='./file0\x00', 0x0) 2018/01/05 10:43:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a04000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000002000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000016, 0x0, 0x0, 0x3e, 0x0, 0x2d01, 0x0, [0x0, 0x0, 0x0, 0x0]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00005a0000/0x18000)=nil, &(0x7f000057d000)=[@text32={0x20, &(0x7f0000271000)="f227262e67f30f06c4e17c5ba50000000000bcee66ba4000f23700b8a4a70000ba000000000f303ed010c744240008000000c7442402a4000000c744240600000000d97000c4c12211c3f36c", 0x4c}], 0x1, 0x0, &(0x7f0000657000-0x10)=[], 0x0) r3 = syz_open_dev$mice(&(0x7f0000605000-0x10)='/dev/input/mice\x00', 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00004c2000-0x1008)={0x0, 0x1000, "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"}, &(0x7f0000a86000)=0x1008) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000aef000-0x8)={r4, 0x3}, &(0x7f0000562000-0x4)=0x8) sendmsg$nl_xfrm(r3, &(0x7f0000795000)={&(0x7f0000176000-0xc)={0x10, 0x0, 0x0, 0x80000104}, 0xc, &(0x7f00002b5000)={&(0x7f0000877000)=@generic="f662b5579fbc6b1dbf2e3bf04972a9d93d723cbdc7eaead0f09fae74ba07e5e09cc46eb36ea27140ef2f6e21be49afbcfbe25a1079f8cfcc6d99698d2b7b3922f2e5bc942e922997", 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x10) r5 = add_key$keyring(&(0x7f00004a8000)='keyring\x00', &(0x7f0000121000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) ftruncate(r2, 0xf8) add_key(&(0x7f0000445000-0x8)='trusted\x00', &(0x7f0000fc8000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, r5) 2018/01/05 10:43:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000010000+0x7d8)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000265000/0x14000)=nil, 0x14000, 0x0, 0x10011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mlock(&(0x7f0000d93000/0x1000)=nil, 0x1000) r1 = syz_open_dev$binder(&(0x7f0000fb3000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f0000cf6000-0xd0)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000fac000-0x48)=[], &(0x7f0000d59000-0x10)=[]}, 0x3d7f}}], 0x0, 0x0, &(0x7f0000c8c000-0x1)=""}) syz_open_dev$sndmidi(&(0x7f0000150000)='/dev/snd/midiC#D#\x00', 0xb3e2, 0x20000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001000-0x30)={0x4c, 0x0, &(0x7f0000010000-0x80)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004000-0x40)=[], &(0x7f000012c000)=[]}, 0xe4a5}}], 0x0, 0x0, &(0x7f0000001000)=""}) 2018/01/05 10:43:37 executing program 1: mmap(&(0x7f0000000000/0xb53000)=nil, 0xb53000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b35000-0x8)={0x0, 0x0, 0x0}, &(0x7f0000b35000-0x4)=0xc) keyctl$chown(0x4, 0x0, r1, 0x0) mmap(&(0x7f0000b53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000b54000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) 2018/01/05 10:43:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/32, 0x20) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000bf0000/0x2000)=nil, 0x2000}, 0x0, 0x0}) clone(0x0, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40004000015, 0x5, 0x1fffffffffffd) setsockopt(r0, 0x114, 0x4000000000000008, &(0x7f0000000000)="f020b46b", 0x4) socketpair$inet(0x2, 0xa, 0x2, &(0x7f000047f000)={0x0, 0x0}) 2018/01/05 10:43:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1b) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00008cc000)='/selinux/policy\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000efa000-0x10)={&(0x7f0000eb8000/0x2000)=nil, 0x2000}) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f000073b000)=@assoc_id=0x0, &(0x7f0000b58000-0x4)=0x4) prctl$setmm(0x23, 0x4, &(0x7f0000413000/0x3000)=nil) r3 = getuid() setfsuid(r3) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000a8c000-0x8)={r2, 0x2}, 0x8) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f000021b000-0x10)={0x7fffffff, 0x3}) clone(0x280000, &(0x7f00009ec000)="f06c5366418a37991f9bd8f822b373b47d68ab20417b7c799b08983dc7a124f9c050892598f30a503abb38f5a3dc51eeec80f01e4eff019a6dacfa8dce7ee4054102aac34a63426ed8d5cd31641b08f0325b7be2005c7384d3671b806efbdb54919a32f8f77ddd95f4fccaf42cd10baaafc7e3f0cab88677b91ea2ce6e3970ef9f149eecf25770a0e3d4a06a6e75bf07c4dd24dc", &(0x7f000018c000-0x4)=0x0, &(0x7f0000cd5000-0x4)=0x0, &(0x7f0000dfe000)="6121776279768c909c0a6c3f58dce486930e482d6694ef05b5ec014242dbb9fa76c35c23915d6ca3b1cd67f34efe30f3cd1717d7430a6b88cfd6156454c9157ce2a139787acd881f041b59241c9f1491a46134208e757902408223be461fc9") ioctl$KDMKTONE(r1, 0x4b30, 0xfffffffffffffff8) 2018/01/05 10:43:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000e58000-0xb)='/dev/loop#\x00', 0x6, 0x20000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000c42000)='/dev/cuse\x00', 0x0, 0x0) mmap(&(0x7f0000e5b000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000588000-0xb)='/dev/midi#\x00', 0x7, 0x20202) read(r1, &(0x7f0000e5c000-0x1000)=""/512, 0x200) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000f82000+0xacf)=""/239) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000af7000)=""/4096, &(0x7f0000ce2000)=0x1000) 2018/01/05 10:43:37 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x2, &(0x7f00000c4000-0x54)="e7a8c77dd11554aa6c1903d4eba9e89e6e989d082de007ec458b7d266adf4c64a2c6689e4689b56a5160e9ac16a097e7a41a2604f4e3c44e83517ed88db5e95f2a381892e174a5a92511bc75b85c153c0ac2b885", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") linkat(0xffffffffffffffff, &(0x7f00005f7000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000650000-0x8)='./file0\x00', 0x0) [ 27.693912] binder: 4743:4750 got transaction with unaligned buffers size, 15743 [ 27.720604] binder: 4743:4765 got transaction with unaligned buffers size, 58533 2018/01/05 10:43:37 executing program 4: sched_yield() openat$autofs(0xffffffffffffff9c, &(0x7f0000715000-0xc)='/dev/autofs\x00', 0x8000, 0x0) 2018/01/05 10:43:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000e37000)=0x0) fchmod(r0, 0x10) umount2(&(0x7f00001ab000)='./file0\x00', 0x0) [ 27.720676] binder: 4743:4765 transaction failed 29201/-22, size 0-0 line 3005 [ 27.747971] binder_alloc: binder_alloc_mmap_handler: 4743 20265000-20279000 already mapped failed -16 [ 27.749401] binder: BINDER_SET_CONTEXT_MGR already set [ 27.749416] binder: 4743:4765 ioctl 40046207 0 returned -16 [ 27.759732] binder_alloc: 4743: binder_alloc_buf, no vma [ 27.759759] binder: 4743:4772 transaction failed 29189/-3, size 0-0 line 2960 [ 27.761077] binder_alloc: 4743: binder_alloc_buf, no vma 2018/01/05 10:43:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f000051b000)={0x0, 0x0}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00008cd000-0x4)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000681000-0x1c)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00002e7000)=0x0, &(0x7f0000bef000)=0x4) r1 = syz_open_dev$sndseq(&(0x7f000005f000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000e30000)={{0x0, 0x1}, 0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000034000)='keyring\x00', &(0x7f0000e63000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000920000-0x8)='keyring\x00', &(0x7f00002fe000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0xc7, r0) keyctl$unlink(0x1d, r1, 0x0) keyctl$get_persistent(0x16, 0x0, r1) 2018/01/05 10:43:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00008ef000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00003db000)={&(0x7f0000b0e000-0x20)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000545000-0x20)={{&(0x7f0000fe4000/0x3000)=nil, 0x3000}, 0x3, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c4a000)={0x0, 0x0}) 2018/01/05 10:43:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000698000)='/selinux/enforce\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000cc6000)={0x7, 0xffffffffffffa8a4, 0xffffff0000000000, 0xfffffffffffffff7, 0x1}, 0x14) 2018/01/05 10:43:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000691000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = socket$inet(0x2, 0x8000000000000003, 0x2) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000939000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000eb3000)=0x4, 0x4) dup2(r0, r2) 2018/01/05 10:43:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) connect$inet(r0, &(0x7f0000006000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = syz_open_dev$sndmidi(&(0x7f0000fab000)='/dev/snd/midiC#D#\x00', 0xc44, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000c56000)={&(0x7f0000001000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000f91000)=[{&(0x7f0000001000-0x81)=""/129, 0x81}, {&(0x7f0000c74000-0xbb)=""/187, 0xbb}, {&(0x7f00004e7000-0xf6)=""/246, 0xf6}, {&(0x7f0000b2e000)=""/102, 0x66}, {&(0x7f0000000000)=""/204, 0xcc}, {&(0x7f00000b3000)=""/222, 0xde}], 0x6, 0x0, 0x0, 0xffffffff}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000001000)='./file0\x00', 0x3f21) 2018/01/05 10:43:37 executing program 6: r0 = socket$inet6(0xa, 0x80005, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x48) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000bb5000)={r0, r0, 0x3ff, 0xffffffffffffffb4, &(0x7f0000001000-0x27)="d2a0c201bea30ec0027596d1d1b052314493d064435ea2b83b8c8444b21996376b68a9e34be75a", 0x0, 0xff, 0x4, 0x1d10c874, 0xfffffffffffffffe, 0x7, 0x10001, "cfa3462c41fc28fbffdcde83e2747a82cfdf8e8cc26581575750227ccb640f2c51473093654d5f1f5b38e72cdf78af55e4af994fe82db2339986d672a7384fa2fc6134e7edbb7cf54013d43bb3cba0349c9358b4bc57d1302feace5a837a5b4d6aca2167b43e4fd367e76b3b9a6425d91fd82e952e605753ca0db085a354e16854f053ca08d832dbb0052a831a939f022942989f80352c04012ee05c54f6f280ae29ff00ef11bc66f2"}) setsockopt(r0, 0x84, 0x78, &(0x7f0000000000)="", 0x0) 2018/01/05 10:43:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000097d000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000485000)={{0x0, 0x0}, {0x8, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/hwrng\x00', 0x101200, 0x0) pivot_root(&(0x7f0000f42000)='./file0\x00', &(0x7f0000264000-0x8)='./file0\x00') 2018/01/05 10:43:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006b8000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x9, 0x8000e, 0x101, &(0x7f0000fc1000)={0x0, 0x0}) syncfs(r1) r2 = eventfd2(0x0, 0x0) r3 = eventfd2(0x0, 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000e61000)={r1, 0x0, 0xfffffffffffffffd, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000b0e000)=@req3={0x5, 0x5, 0x100000001, 0x10000, 0x9, 0xb5, 0x5}, 0x1c) socketpair$inet6(0xa, 0x5, 0x401, &(0x7f0000cbc000-0x8)={0x0, 0x0}) sendmsg(r4, &(0x7f00000bd000-0x38)={&(0x7f0000157000)=@l2={0x1f, 0x9, {0xffffffffb4c482d6, 0x8001, 0x4, 0x3, 0x9, 0x20}, 0xffff, 0x0}, 0xe, &(0x7f00003a3000-0x40)=[{&(0x7f000092c000)="cd32e41379d2580c69372d41f5", 0xd}, {&(0x7f0000d8e000-0x2)="d226", 0x2}, {&(0x7f0000b87000-0x12)="c46373c85048cf53fa3e6593d647118de623", 0x12}, {&(0x7f0000c79000-0x68)="a82bc2737756829503f786ee5cf350e0635ffbea51a365fc4732158fb4c74eb001f750f4c3d333ebb6b28e4892520bac377611f51c6a6023b453d531845885e9bc1507c060989e79675d0fe20767f33bb218c41dacdcc117eea3052c9abfc1d6673d2326d6bd020f", 0x68}], 0x4, &(0x7f0000572000)=[{0x70, 0x119, 0xdf2, "959a139f70ebd29cad53ff3c3ad2de565e1e7b62d394aefa2b77e337c2e80313cdb5c9555e9719d363e9454c743c47be911a38f8d0395ae5aa504cd1edfdf4fcdb8694e1468500eb1d5b45527a0c2d3af40aab240c506d9c466e423d476d"}], 0x70, 0x20000010}, 0x1) dup3(r3, r1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000625000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 27.761099] binder: 4743:4772 transaction failed 29189/-3, size 0-0 line 2960 [ 27.820981] binder: 4743:4750 transaction failed 29201/-22, size 0-0 line 3005 [ 27.830907] binder: undelivered TRANSACTION_ERROR: 29189 [ 27.844643] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/05 10:43:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00004cf000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000cf9000-0x7)='mounts\x00') preadv(r1, &(0x7f0000806000-0x10)=[{&(0x7f00006d5000)=""/1, 0x1}], 0x1, 0x800) [ 27.865299] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/05 10:43:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00006ac000-0x8)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00004db000-0x45)={{{@in=@rand_addr=0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004a8000)=0xe8) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in=@empty=0x0}}]}, 0x80}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00004be000)='/dev/snd/pcmC#D#c\x00', 0x40, 0x2100) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000ac5000-0x2)={0x101ff, 0x0, &(0x7f0000ebd000/0x1000)=nil}) 2018/01/05 10:43:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ddc000-0xc)='/dev/rfkill\x00', 0x6800, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f000085b000)={0x0, 0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000517000)={r1, &(0x7f0000453000)=""/192}) r2 = request_key(&(0x7f0000569000-0x8)='trusted\x00', &(0x7f00002cd000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00005a7000)='{\x00', 0xfffffffffffffffd) r3 = request_key(&(0x7f0000c86000-0xb)='pkcs7_test\x00', &(0x7f00008f7000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000b6d000)='/dev/rfkill\x00', 0xfffffffffffffff9) ioctl$TCSETA(r0, 0x5406, &(0x7f00003bb000)={0x7f, 0x9, 0x0, 0xbee, 0x7, 0x56c30eb3, 0x4, 0x5, 0xffff, 0x7ff}) keyctl$reject(0x13, r2, 0x0, 0x58, r3) 2018/01/05 10:43:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000018d000-0xa)='net/kcm\x00\b\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000185000)=0x0) capget(&(0x7f000040a000-0x8)={0x200f1526, r1}, &(0x7f00006c6000)={0x5, 0x0, 0x3f, 0x2, 0xcd27, 0x2}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f000011b000-0x4)=0xffffffff, 0x4) preadv(r0, &(0x7f0000960000)=[{&(0x7f0000600000-0xe1)=""/225, 0xe1}], 0x1, 0x0) 2018/01/05 10:43:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) sendmsg$netlink(r0, &(0x7f0000a97000-0x38)={&(0x7f0000dc0000-0xc)=@proc={0x10, 0x0, 0x1, 0x80040000}, 0xc, &(0x7f0000f06000)=[{&(0x7f0000594000-0x2ec)=[{0xf4, 0x1, 0x300, 0x9, 0x3, "a128e1bb92593713359b18bd78eaae58c687d7d306f569159ca56ccb7a65a41f3447c76470e0f4ef1120030184bcd90a780e228b2f09cb02011834c753ac18a216283077f111395ed08d04a35636ec04170578d47971f3c54107c496b386be6ef1ed839b55ea03be170d04b3a927b24ce3e5da1a1ceba1ece5188b628d09f216da349e93ac7a22d4dd59cafe9a902c113b0aca3d0299907bc68a6cf17510e30d59c7d205512776a0a411ed640bd0f6007898b6d1179d8c58c2467412d8fdb3ef76aaf49933b3299ada6bdf7349a4f1444d44e0ee82fb9f968a9797837620556b76"}, {0x44, 0x7, 0x601, 0x8, 0x1, "15bfd847d9bce231399b6c5a1caa4e7f218bd9a62a2eec69a4205a562674aa627b85e10f8b6ce0b099003aefe6f918fd7c8c93d6"}, {0x108, 0xffffffffffff8000, 0x410, 0x18000000000000, 0x0, "ccc53ccfdd627d5910e69953a3f9d67cd92735321831f0060897b3cf287f72317c58ee49de7ad8526a9e8fdd0cf263038d02570ed98ece80510cbc0292a3b2d6be270e6b2ee8ed94c63f083510e0a226fe3f2201eb36b3f2a9abdda657f4d4d6abd58630e20335d7a802435bf01ec533328be8911c6818f4308017d208de3e73ef6e5ee9c1476fb6b8de83d81e15afeb78c90940659d5d60153d3f98cd12f63443eb217a342390afda322b027b69a57dac3075d02e88a2d161599a602a006f45320ea8452e2b9273b367b9672e0107b5e607819599330439eb85d8e2103405d0fe7b5d350fba8c2b419c9816fa8b32aeadb96b118152c5"}, {0xac, 0xc, 0x222, 0x4, 0x0, "695ad14cf5d8fbc9970545af4f9b5a8f482f1b08d75af9ec835f3fabe96a403dea1b2bb0b4d0b54ddf48d4b32b8279bdde6931228b56a1f33e6045fcce2396a536929832867951741d9d92420a4d45a7f5d217e2392a1baea503e209ae335b972b0c98da9d365ad7af489bc78463b5b479b9f1f9da7ea0036ddf343f2fe00c92e89aa1bb41cf9b628ba259ca69f1a9773df56ae0e474043009db3811"}], 0x2ec}], 0x1, 0x0, 0x0, 0x84}, 0x20000000) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f000085e000-0x10)=@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000035000)=[], 0x0, &(0x7f0000b6b000-0x608)=[{0x10, 0x114, 0x0, ""}], 0x10, 0x0}, 0x0}], 0x1, 0x0) 2018/01/05 10:43:37 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000c01000-0x12)='/dev/snd/pcmC#D#c\x00', 0x4, 0x101000) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f000081d000)=0x200000008000202) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000042000)={0x0, 0x0}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00006dd000-0x28)={@common="69726c616efb000000c400000600", @ifru_addrs=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}}) sendto(0xffffffffffffffff, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000f77000-0x1000)=""/3940, 0xf64, 0x0, &(0x7f0000fc8000)=@abs={0x0, 0x0, 0x0}, 0x8) 2018/01/05 10:43:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000463000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00009fc000-0x10)="0a0775b0d5e383e5b3b60ced0954dbc4", 0x10) r1 = accept$alg(r0, 0x0, 0x0) poll(&(0x7f000069b000-0x10)=[{r1, 0x0, 0x0}], 0x1, 0xffffffff) sendmsg$alg(r1, &(0x7f00003cd000-0x38)={0x0, 0x0, &(0x7f00003fc000)=[{&(0x7f00002e1000)="a7", 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$alg(r1, &(0x7f0000bad000)={0x0, 0x0, &(0x7f000001f000)=[{&(0x7f00003a7000-0x49)="ae9ea8e53b585b37bf6094d3e1d950347c7a547b2a76a07e329065f22003f759a7ac39b122d5f911823a16d79da5608f2a8cc178f784fb26e9f017ccad742df7e6f9fa989b36aab288", 0x49}, {&(0x7f0000a41000-0x65)="b65c5ade68b7d67fbfb2ef67d9077ed95eefdbe9638b59bbe9865aaa27e047ba86a535cda3b09cc543742e2a4a24a34b93e5682a3b8cdb79ce512bbfdf28d8772d755a0b9746e5ab415e2cea6c6769609ad9a2a64317abca7fa338b523c02164bbefb9cac0", 0x65}], 0x2, &(0x7f0000463000-0xa0)=[@iv={0x30, 0x117, 0x2, 0x15, "fc7a701454d81beeefcbe19df36ecd475e255d3b1f"}, @iv={0x70, 0x117, 0x2, 0x58, "81606dfffc48ab66ad3096f14f2d91f33df416d69e01c3b64fd7aeff83b8debb4ace93cfbf5583dbed01ba7258dca9ea8f47f258086e92d16bb2384fe1ed9e0e81f6085225a278fc9d5411a44742add5a9b8dfa167a78e21"}], 0xa0, 0x0}, 0x4000) [ 27.896465] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/05 10:43:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000001000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) pipe(&(0x7f0000657000-0x8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000fc8000-0x14)={0x0, 0x9, 0x4, 0x0, 0x2, 0x6}, &(0x7f0000e21000-0x4)=0x14) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000d00000)={0x2, 0x0, 0x2, 0x200}) connect$inet(r1, &(0x7f0000d48000-0x10)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) fsetxattr(r1, &(0x7f00003b2000-0x6)=@random={'os2.\x00', '\x00'}, &(0x7f0000096000-0x1)='\x00', 0x1, 0x3) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000240000)={0x7fe, r2}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000760000)=0x4, 0x4) setsockopt(0xffffffffffffffff, 0x114, 0x1, &(0x7f000023c000)="3b7a61f9fd9c2f09082186b32cff6dac", 0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f000001d000)={0xf905, 0x5, 0x6, 'queue0\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00001ef000-0x20)={{&(0x7f00006ed000/0x1000)=nil, 0x1000}, 0x0, 0x0}) ioctl$int_in(r0, 0x5403, &(0x7f000062d000-0x8)=0x0) 2018/01/05 10:43:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000619000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000c1b000)=""/102, 0x66) r2 = syz_open_dev$amidi(&(0x7f0000069000-0xc)='/dev/amidi#\x00', 0x8001, 0x450000) signalfd4(r2, &(0x7f0000f57000)={0x8}, 0x8, 0x80800) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000cda000-0x12)={@generic="e23192b7966ba0db2b202b0b20240dd1", 0x9}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000069000-0xb0)={{0x80, 0x0}, "706f72ff0700000000000000000000000000000000000000000000001f00000000000000000000000003ff00000000000000000000000000000000000600", 0xc3, 0x80003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = getpgrp(0x0) pipe2(&(0x7f0000952000-0x8)={0x0, 0x0}, 0x800) perf_event_open(&(0x7f0000710000)={0x0, 0x78, 0x4, 0x8000, 0xfffffffffffffffa, 0x9, 0x0, 0x8001, 0x10042, 0x1, 0x7, 0x3, 0x9, 0x8, 0x7fff, 0x2, 0x0, 0xffffffffb46be430, 0x3, 0x2, 0xfffffffffffff098, 0x9c02, 0x0, 0x4, 0x1, 0x9, 0xfffffffffffffff8, 0x20, 0xffffffffffffffe1, 0x3, 0xd0, 0x8, 0x5, 0x3cfc1a3b, 0x1ff, 0x7ff, 0x401, 0x8000, 0x0, 0xcb0, 0x6, @perf_config_ext={0x8, 0x0}, 0x20800, 0x6, 0x0, 0x7, 0x3, 0x8, 0x7, 0x0}, r3, 0x7ff, r1, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a57000-0x10)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/01/05 10:43:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x4) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000456000-0x4)=0x0) 2018/01/05 10:43:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a5c000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000df000-0x68)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f02000)='/dev/sequencer\x00', 0x600000, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000d26000-0x4)=0x401) 2018/01/05 10:43:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) r1 = syz_open_dev$mouse(&(0x7f00003ce000-0x12)='/dev/input/mouse#\x00', 0x6, 0x220480) accept$packet(r1, &(0x7f0000fe6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000094f000-0x4)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000686000-0x14)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, r2}, 0x14) sendto$inet(r0, &(0x7f0000a92000)="", 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000a81000)=[{{&(0x7f00006dc000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00006e7000-0x90)=[{&(0x7f000019d000-0x2)="e8", 0x1}], 0x1, &(0x7f0000dd8000-0x4f8)=[{0x108, 0x0, 0x1f, "d2b9ddd5f5bd691ea91c632cf653a2a3a7ae9e4b5aa2aea45d7334f28fd8373044b7d2aabc7a18c39b3a711c898f2672219498137ab896ecfeb1c42b1336a32e1ec9bfb7295837cedf47f98e5f9915693d9d538917b84796c32234f4cdc5fa86adf5496b33c56493a04682ef3f2880b61e665ae31b027b4762fa5f167849b31195ec61c583d04f4f4b91f661cb84d4d19758ae172f28136680e1bf3105f59bc6ef73e849fbd8182754f6c766e9c1695fd10cbc73ce8b413742f25b5e1f7ed472aab371d5f9bc37acf04820c0a3f9f9c352f377a8363885fc6af413b8a08a307660da0ec34d2e9ea8ca3fbab794ab42ea068adfdb7694c714"}, {0x78, 0x111, 0x28, "5593d982d44b2b83147f0231601484cbba999d636d7bf28c550267199df1a8324ad4a7678f4f81022fe201a437772005e49dd52a5486c630ea5bfde28d4a85107175b2bd5b0a026ef778ee662b8ce87405a8e8628f8c9524353f58801caa4111a0c5"}, {0xf0, 0x104, 0xa6e, "fb68896a97ae1bd55b27be7bd9e88be52e59ee2594d3bfa350662649bc258c2430513116c7507c3db07654c7aeb6f7c6b53f1821251f0deb82cb7816d7d2ae9461c8afdd8c04a8233041ff0663d4ee691f4a58e778088b20c2a1cdaf69fd7549daad46648a0e2822434531ee39c1e422ed984832f150d05b0ab1318ff89df601f9a66dac81dafd45b622be61b27731c46cffb414d4d4a8141579de8e33603c3c4ca4d90d8a95a97140d1263e9f4dfb5263bcb1088cb85c648b99a4387d67b59e5d4ca7f9a5cd4ecd085ace9884c2db1e9b782f5dc84719459b25e2"}], 0x270, 0x0}, 0x0}], 0x1, 0x0) 2018/01/05 10:43:37 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000024000-0xb)='/dev/hwrng\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getsockopt$inet_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000001000-0xeb)=""/235, &(0x7f0000987000)=0xeb) socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000563000)='./file0\x00', &(0x7f0000b04000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x1, &(0x7f0000c96000-0x8)='./file0\x00', r2, &(0x7f000038f000)="0be8ec6d75fd60f9a864349349861b185231525715e18b2623fb57d7342ab3297ca6846071543a76dce64ae58ffd2a241e8cef96de21ddeb297f67220f712876b5acc37a217919bd4558b0bdad1c3e4773ef963db5b4cebc9cf57f92bcb241989f681b4e1b3b2cdc056825366d2a7edd26b1dccfe92f0166af29a6d2bad70e2294a535fb66701732feefe4e0d5c6482e1f24dd10b6109f5e22c18902050b95422e0d9613b07426557848") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00008de000)={0x80000020000000, 0x0, 0x0, 0x0, 0x0}, 0x1d4) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000185000)=""/77, &(0x7f0000fad000)=0x4d) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000316000-0x6)={0x0, 0x6}, &(0x7f0000690000)=0x6) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000d18000-0x8)=@assoc_value={r3, 0x4}, &(0x7f000006a000-0x4)=0x8) 2018/01/05 10:43:37 executing program 6: mmap(&(0x7f0000000000/0xf72000)=nil, 0xf72000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000238000)="150000005500056d000202080000dd0307000000c9", 0x15) mmap(&(0x7f0000f72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00004f6000-0x50)=[{&(0x7f0000f72000)=""/0, 0x0}, {&(0x7f0000f73000-0x41)=""/65, 0x41}, {&(0x7f0000672000)=""/176, 0xb0}, {&(0x7f0000f72000)=""/227, 0xe3}, {&(0x7f0000afc000-0xf3)=""/243, 0xf3}], 0x5, 0x0) 2018/01/05 10:43:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000004000)="925d51a037bb752e8ea5b3a4af4e869ef088ba147dce03ed0f41c00dd493af1bbea8e5214df259f9c737c637d38c94684257f7621549d368c9615e9dca299daacdfdd95d2063e37427e38f3a8e243cb52fd9cd488dc9", &(0x7f0000a7f000)="", 0x0}, 0xffffffffffffff56) timer_create(0x7, &(0x7f0000a9e000-0x60)={0x0, 0x4, 0x2, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009aa000)=0x0) timer_getoverrun(r1) r2 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000518000-0x4)=0x8, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000004000-0x2)="", 0x0) 2018/01/05 10:43:37 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f00005fe000)='/dev/snd/midiC#D#\x00', 0x100000000000001, 0x40000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/125) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000002000-0xd)='/dev/dmmidi#\x00', 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000001000-0xb0)={{0x5, 0x81}, 'port1\x00', 0x20, 0x80000, 0xffff, 0x0, 0x1, 0x81, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000947000-0xc)={0x0, 0x0, 0x0}, &(0x7f00001b3000-0x4)=0xc) ioctl$ION_IOC_ALLOC(r1, 0xc0204900, &(0x7f0000000000)={0x6, 0x0, 0x80000001, 0x3, 0x0}) ioctl$ION_IOC_FREE(r1, 0xc0044901, &(0x7f0000002000-0x4)={r2}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000002000-0x58)={{0x1, 0x4}, 0x1, 0x3ff, 0x9ad, {0x1, 0x702f0876}, 0xa260, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004f6000-0x10)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f000035b000)=0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000377000)={0xfffffffffffffff7, 0x6}, 0x8) r3 = dup3(r0, r1, 0x0) connect$ipx(r3, &(0x7f0000b89000-0x10)={0x4, 0x0, 0x0, "c14403c72c90", 0x0, 0x0}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6d000-0x10)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) prctl$setmm(0x23, 0x2d008e3b50afa7e2, &(0x7f00002c9000/0x4000)=nil) connect$inet(r1, &(0x7f000077e000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 10:43:37 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000001000-0x12)='/dev/input/mouse#\x00', 0x7fff, 0x200080) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001000-0x4)=0x7, 0x4) syz_emit_ethernet(0x33, &(0x7f0000a72000-0x30)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @igmp={0x11, 0x0, 0x0, @empty=0x0, "1ef000010000000000"}}}}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000313000)='/dev/autofs\x00', 0x801, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00003cc000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r1, r2, &(0x7f00001b5000-0x8)=0x4e, 0x6) 2018/01/05 10:43:37 executing program 4: mmap(&(0x7f0000000000/0xac1000)=nil, 0xac1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00009cb000)={0x0, 0x0, ""}, &(0x7f0000488000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000aac000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ab9000)=0x20) mmap(&(0x7f0000ac1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ac2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ac2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000ac2000)=[{&(0x7f0000751000-0xee)="f94181846878fa6383ca53477b394a0b25dc471ebb1767f33d30f88b135073adc028363deadb5e64e85fbb1b98488ef22264b7b8a97191e358e0722bca0f3131dd4eecea282c08dd6e419bc05ec406fb4f6fc42605e74799d1d5c873d82d87d9136dd3028d83be47bc99ef6d34270abfcf2fc0b00d45aed26b46a73cfac2eb71c25e5cc69614c78fa97ca28b7fd62447e070e44e0fb190d0eb4b0dda4d7cba5c686b9a5cd8d89d875393aba55431f7fd0db56de93cce5775813ae81b1ce16da53a50924b3940e6278c3f39c7387fa72c8ee31d6d9d07fabab58f24ef6ccaa12b7d62e36386f3a52bcde959462eac", 0xee}, {&(0x7f0000495000)="cae1c580a37839b66b4930d62f3e4c3814e5cce370532ae7c0270d0b04ecf7a4e1c070adf007bdb9ee05c4bb5a6082f2a2522b888f5f2cb45313b84f6a6df66bd5c985ed724bf743c88ed6dd3b32fac749815f34e13e6604a57fe4db92b129e338d74ea0f6bf5a8a63c1112b20b928f520545ffe4da0d8", 0x77}, {&(0x7f0000ac2000)="e516a2ee1c15ae1e41162726b175dc4697ff389fec3ce59e67f1e0705a3bb69ec081f76b15bb2404bebe006eb3c094596cfd513ea4ff758a012708e1b5d514", 0x3f}, {&(0x7f0000432000)="d856d1daff262557bb901155e73b12bba95623ab7635eade6425b0bb3191c4b4ec5f5f38a5198391e0", 0x29}, {&(0x7f00001a6000)="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", 0x1000}], 0x5) r2 = syz_open_dev$amidi(&(0x7f000012a000-0xc)='/dev/amidi#\x00', 0x200, 0x80000) mmap(&(0x7f0000ac2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f000055d000+0x835)={r1, 0x6}, &(0x7f0000ac3000-0x4)=0x8) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000ac1000+0x947)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$VT_RELDISP(r3, 0x5605) r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_bt_hci(r4, 0x400448e1, &(0x7f0000910000)="d5aa61d4daf74eaf2298185118eea2624d252469b830fa4f77b6b4cf03d0c91024b70c03341b19882b5ffa5a8e374440b53bd82f09de3b2ea0ef958699c81e41f3b24fbf980f4e24103c2e1583cc2841be34251de05956f0c4fa303bbcd3db87970ce150be3efaf801629ed1c30febbd24ef3e05063c6de7dc1ebf68a37b0a94d9c3eb8a64591426f8bff1f651a78bc96e0b6ee76338a47972e2f932624d4813e52a257f3e793b1340a2fa698af35169e95bf635") 2018/01/05 10:43:37 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1d, &(0x7f0000001000-0x1d)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0xeb4d, @x25={0x3, 0x20, 0xfd, "936f812ba5905bd2f7c0999f"}}}}, &(0x7f0000000000+0x92)={0x1, 0x2, [0xd4a, 0x9]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000aa1000)='/dev/ptmx\x00', 0x882001, 0x0) write(r0, &(0x7f00007c9000)="7f4be2b36c5526a5534195cbfffffff7ffff0917fff1ed8f549f1b496490f3f2afa9fd016f97ea68e0ff360f0000e10000004702fb0900000000000000000000097f39147a2c89311b32a9f6687e81f9ffff57fc81911464d8ff1dbf134c98c1ab16dd0f0818000000928ddc81393644a99b639de56025618b04b1e3d4ee1c4cabb2db866a87afd0fd0bbca8dc63eb00235d529b13ca1947cca5f3b9361a00137cba3ee201df9570487293b68c68167c7635d37cd0a27f7d6ff7687624de8b58888f8d15", 0xc4) ioctl$TCSETA(r0, 0x5402, &(0x7f0000c24000-0x14)={0xd2a1, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f0000ea4000)='./file0\x00', 0x2, 0x40) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00002cd000)={0x44, "45927883d65d04b8f8e142343c1b25adf477ecb397c62e8998e7f4ab2c0bee4960e2ed151cb943a57a1ce5f3f630abc2aeb18c4e7bdbbcbb1aa1d53fa1212269a1481274"}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000649000-0x8)=0x0) 2018/01/05 10:43:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d5d000-0xa)='/dev/ptmx\x00', 0x200, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000019e000-0x16)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00002ef000-0x60)=""/96) sendmsg$key(r0, &(0x7f00001fd000-0x38)={0x0, 0x0, &(0x7f00000d0000-0x10)={&(0x7f00008b9000-0x60)={0x2, 0x401, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}]}, 0x60}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f0000212000)={0x0, 0x0, &(0x7f00008ba000-0x10)={&(0x7f00004b2000)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000aa0000-0x4)=0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000825000-0x4)=0x0) kcmp(r3, r4, 0x4, r1, r0) 2018/01/05 10:43:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) readahead(r0, 0x0, 0x400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b02000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000f49000)={0x0, 0x0, 0x0}) 2018/01/05 10:43:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00005de000-0x10)=[{&(0x7f0000607000)="390000001000090400000000004000000700004a0300000000040006000000141900290004f2ff00000000000608000800ff090000ffe4693e", 0x39}], 0x1) r1 = syz_open_dev$audion(&(0x7f0000f8f000-0xc)='/dev/audio#\x00', 0x6, 0x200000) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x4) fadvise64(r1, 0x0, 0xffffffffffffffff, 0x0) 2018/01/05 10:43:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000c6c000-0x8)={0x20080522, 0x0}, &(0x7f0000034000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setrlimit(0x8, &(0x7f00000a4000-0x10)={0x0, 0x0}) shmget(0x2, 0x1000, 0x54001000, &(0x7f0000136000/0x1000)=nil) shmget(0x3, 0x400000, 0x138, &(0x7f0000064000/0x400000)=nil) shmget(0x0, 0x2000, 0x0, &(0x7f0000bd8000/0x2000)=nil) r0 = shmget$private(0x0, 0x3000, 0x101, &(0x7f000039f000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) 2018/01/05 10:43:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000843000)='/dev/snd/controlC#\x00', 0x1, 0x0) exit_group(0x72) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00008e7000+0x4ab)={{0x4, 0x0, 0x0, 0x0, "463dcda42e89d9eb942deb12594a6e52875f4f5473226d7c5152504ae5e07c7bb0ea3458a9355bd81695ad7e", 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00006f6000)=[{&(0x7f000075c000-0x3a)="39000000120003196906ffff7f0000070b00000004000000d901000300000014190012000f0001000000000000200000000000000400010090", 0x39}], 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000c89000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000ed3000)={0x0, 0x6, 0x10}, &(0x7f00000f6000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f000086b000-0x10)={0x101, 0x8, 0x3, 0x200, r2}, &(0x7f0000ca7000)=0x10) r4 = gettid() fcntl$getownex(r0, 0x10, &(0x7f0000990000)={0x0, 0x0}) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000a1b000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setpgid(r4, r5) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00001e3000)={0x100000000000, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000b9d000)={r3, 0x6, 0xffff, 0xfffffffffffffff9}, &(0x7f0000d74000)=0x10) 2018/01/05 10:43:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000211000)='/dev/adsp#\x00', 0x7, 0x8000) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f000069b000-0x138)={{0x4000, 0x3, 0xf, 0x2, 0x20, 0xfe9, 0xffffffffffffff80, 0x3ff, 0x9, 0x23, 0x2, 0x8, 0x0}, {0x0, 0x3000, 0xe, 0x7, 0x3, 0x1000, 0xffffffffffff8000, 0x87a, 0x7fff, 0x6, 0x8001, 0x10000000, 0x0}, {0xf000, 0x4004, 0xa, 0x8000, 0xfff, 0x81, 0x3ff, 0x1, 0x5, 0x80000000, 0x100, 0x401, 0x0}, {0x105000, 0x2000, 0xd, 0x1, 0xfffffffffffeffff, 0x1, 0x4, 0x1, 0x4, 0x20, 0xfffffffffffffffb, 0x0, 0x0}, {0x12001, 0x2004, 0xf, 0xfff, 0x4, 0x7f, 0x8, 0x80000000, 0x8000, 0x3, 0x2, 0x400, 0x0}, {0x3002, 0x6000, 0xe, 0x12b, 0x8, 0x5, 0x1, 0x400, 0x57b, 0x6, 0x1, 0x5, 0x0}, {0x0, 0x1002, 0xb, 0x1, 0x10000, 0x44, 0x7ff, 0xde6, 0xb97f, 0x6800000000000000, 0xfae2, 0x8, 0x0}, {0x2000, 0x0, 0x1d, 0x20, 0xfffffffffffffff9, 0x6, 0x7, 0xf52, 0x5, 0x80000000, 0x7, 0xbb3, 0x0}, {0x1000, 0x5001, [0x0, 0x0, 0x0]}, {0x4000, 0x0, [0x0, 0x0, 0x0]}, 0xc0000000, 0x0, 0xf000, 0x0, 0x2, 0x400, 0x3000, [0x2, 0x2de9, 0x80000001, 0x2]}) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00003a0000-0xc)={0xffffffffffffffff, 0xffffffffffffffff, 0x0}) 2018/01/05 10:43:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000ed2000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00005d0000-0x4)=0x0) lgetxattr(&(0x7f00000b2000)='./file0\x00', &(0x7f0000171000)=@known='user.syz\x00', &(0x7f00006f1000)=""/38, 0x26) r2 = syz_open_dev$adsp(&(0x7f00001a8000)='/dev/adsp#\x00', 0x9, 0x40) r3 = dup(r0) ioctl$ION_IOC_MAP(0xffffffffffffff9c, 0xc0084902, &(0x7f00009d9000)={0x0, 0xffffffffffffffff}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f000050a000)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000685000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000125000-0x4)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000137000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x3, 0x7, 0x94, &(0x7f000042f000-0x8)={0x0, 0x0}) r10 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r11 = syz_open_dev$loop(&(0x7f00002ff000)='/dev/loop#\x00', 0x3, 0x224000) ptrace$getsig(0x4202, r1, 0xb92, &(0x7f0000cb6000)={0x0, 0x0, 0x0, 0x0}) r12 = inotify_init1(0x800) r13 = socket$inet(0x2, 0x0, 0xffffffffffffd576) r14 = syz_open_dev$evdev(&(0x7f000002d000)='/dev/input/event#\x00', 0x24, 0x440000) r15 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r9, 0xc06864a2, &(0x7f0000889000-0x64)={&(0x7f0000ee6000)=[0x6, 0xff, 0x100, 0x0, 0x5], 0x5, 0x6, 0x7, 0x3, 0x7, 0x80000001, {0x8, 0xebb, 0x20, 0x8, 0x1, 0x7, 0x8, 0x200, 0x3, 0x6, 0x0, 0x9000000000000, 0x7f, 0x1000, "2d0b851abf4eb62b39ce2c3f020b63e08721fe2bac5b1379f98bfbb4ebd0a2dc"}}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000d8f000-0x8)={0x0, 0x0}) r17 = socket$llc(0x1a, 0x3, 0x0) r18 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00006fb000)='/selinux/checkreqprot\x00', 0x1, 0x0) r19 = fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000093f000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bec000)=0x32c9a3f698f9ad5a) getgroups(0x8, &(0x7f0000fec000)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) sendmsg$unix(r2, &(0x7f0000e88000-0x38)={&(0x7f0000cb4000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000eee000-0x30)=[{&(0x7f00008d4000-0x1000)="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", 0x1000}, {&(0x7f0000573000)="ddb8887c930a05d58526c45299dea83b799973c47406749921b74e523d71de454f7b195f24c7271e6027a912fa60dd3c1179197a6cb63edf73b770f5108ecc74c4c3870cb57f6a5f7d47f746798f9553354bd7dbf05bb79ea106f37c2dedfa0f7784ef761ce138cc6222ca0691aa58edb0c519b66680a579e3de2bd668a72d984f4facd55f2cf69427ab8c5296a9cf7cc6408a5c99491eb00eb7fed150d6c2bc5f7c9500cf7647a2374a70ca71726f861779a6af0ffe8076d70f98620b05be197e7438fd329114a1cabc41bc1e9ec20d0548aa7cacadbb8011c6db528410383e8091cff42178acb0d98056f62f55f1d30c7192", 0xf3}, {&(0x7f0000662000)="eab337190e5b9ec5fd76c3e48f55ad04fd26351d7a07ddfea57a48a05a1f14652c2906aaf3977d1442de45fa846b17e108d86fe183d7cd81994ad77aba07a0b0305d47b5237f578b55a7b4188bf08df6a7bcacfc27b71881e7e3393e7369a51ed6cea8935837bc9259c710d6900eddefdbcbd48229b3cabf382c24041c2c5a4384cb3de0499e5a9e2a5768f793176cea30eb5bd052fa9ca208cf9c92334344aeaf5e545acc2f77ace6e676609b254628dbc998979462978a9b70f74f764e15ebb1b64e2c22075c50f01f50b694ad54758f14441109d91b66e10c4c343703ebdf11f5727a97c59da915d762d05e", 0xed}], 0x3, &(0x7f0000757000-0xb8)=[@rights={0x18, 0x1, 0x1, [r3, r4]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r8, r9, r10, r11]}, @rights={0x30, 0x1, 0x1, [r12, r13, r14, r15, r16, r17, r18]}, @rights={0x10, 0x1, 0x1, []}, @cred={0x20, 0x1, 0x2, r19, r20, r21}], 0xb8, 0x20000000}, 0x8000) syz_open_dev$vcsa(&(0x7f000019c000-0xb)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r14, 0x4c82) [ 28.224450] netlink: 'syz-executor2': attribute type 41 has an invalid length. [ 28.266632] kauditd_printk_skb: 79 callbacks suppressed [ 28.266641] audit: type=1326 audit(1515149017.840:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4898 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 28.285106] QAT: Invalid ioctl [ 28.296071] netlink: 'syz-executor2': attribute type 41 has an invalid length. [ 28.302253] QAT: Invalid ioctl [ 28.325630] audit: type=1326 audit(1515149017.840:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4898 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 28.355786] audit: type=1326 audit(1515149017.842:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4898 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=312 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 28.380159] audit: type=1326 audit(1515149017.842:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4898 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 28.404600] audit: type=1326 audit(1515149017.842:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4898 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 28.429044] audit: type=1326 audit(1515149017.844:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4898 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 28.453278] audit: type=1326 audit(1515149017.861:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4898 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 28.477707] audit: type=1326 audit(1515149017.863:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4898 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=2 compat=0 ip=0x40ce01 code=0x7ffc0000 2018/01/05 10:43:38 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000fbb000-0xb)='/dev/midi#\x00', 0x6, 0x4000) mmap(&(0x7f0000000000/0xfca000)=nil, 0xfca000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fca000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000bc7000)={0x0, 0x7, 0x3}, &(0x7f0000fca000)=0x8) mmap(&(0x7f0000fca000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000fca000)={r1, 0xffffffffffffff7d}, &(0x7f0000065000-0x4)=0x8) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f000000f000)={0x0, 0x0, &(0x7f0000022000-0x10)=[{&(0x7f0000013000-0x24)=[{0x11, 0x2a, 0x3fd, 0x0, 0x0, "1c"}], 0x11}], 0x1, &(0x7f0000022000)=[], 0x0, 0x0}, 0x0) 2018/01/05 10:43:38 executing program 2: socket(0x10, 0x80007, 0x100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f00002c4000-0x12)='/dev/input/mouse#\x00', 0x2, 0x200000) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000c46000-0x4)=0x80000000005, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000abc000)={0x0, 0x7}, &(0x7f0000f1d000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000f8d000)={r2, 0x8}, 0x10067) memfd_create(&(0x7f00002e3000-0x1)='\x00', 0x2) bind$inet6(r0, &(0x7f0000bcf000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r3 = dup2(r0, r0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000941000)={0x6, 0x0, [{0xc000000f, 0x3, 0x7, 0x1, 0x20, 0x0}, {0xc0000005, 0xfff, 0x1, 0x9, 0x9, 0x0}, {0x0, 0xfff, 0x5, 0x25c5, 0x1, 0x0}, {0x0, 0x7, 0x8001, 0x3, 0x81, 0x0}, {0x0, 0x8, 0x2, 0x5, 0x1, 0x0}, {0x80000005, 0x100, 0x1, 0xe984, 0x200, 0x0}]}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) sendto$inet6(r0, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000c64000-0x10)={0xfffffffffffffffa, 0x6, 0x977, 0x9}, 0x10) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000fa2000-0x2)=""/72, &(0x7f0000438000)=0x48) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000254000-0xc)={0x8, "a1675965a4911feb"}) r5 = syz_open_dev$amidi(&(0x7f0000a78000-0xc)='/dev/amidi#\x00', 0x5, 0x0) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000d91000-0x4)=0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000dee000-0x14)={r2, 0x8, 0x3, 0xfff, 0x8000, 0x7f}, &(0x7f0000ef6000)=0x14) prctl$setendian(0x14, 0x0) 2018/01/05 10:43:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcaa, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e57000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000799000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000ab7000)=0x10000) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) r3 = dup(r2) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000004000)=0x1000, 0x4) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000004000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/05 10:43:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8000000000000ff) sendto$inet6(r0, &(0x7f0000bf4000-0x28)="e80b3901080000000000009e273cd1bc26f543a32f2d03010000000000099def3b588add00cf07aa", 0x28, 0x24008800, &(0x7f000024f000-0xd)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000591000-0x58)={0x26, 'skcipher\x00', 0x8, 0x0, 'salsa20-generic\x00'}, 0xef) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(r1, 0x0, 0x0) 2018/01/05 10:43:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000c9d000-0x10)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f0000d15000)=""/24, 0x18) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000ecb000-0x8)=0x80000001) write$evdev(r0, &(0x7f0000ac0000-0x30)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000f65000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f000032f000-0x8)={0x0, 0x0}) 2018/01/05 10:43:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000d06000-0x12)='/dev/snd/midiC#D#\x00', 0x1, 0x3a11d305ecafbcb3) r1 = accept4$ipx(0xffffffffffffff9c, 0x0, &(0x7f000033f000-0x4)=0x0, 0x800) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000d13000-0xc)={0x40000004, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000608000)=[{&(0x7f00000f5000-0x2a)="290000001c0055fcffffffffffffff000200e300020000000007000009000100000e010095645aff00", 0x29}], 0x1) 2018/01/05 10:43:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000014000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000532000)='user\x00', &(0x7f0000f1a000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000acf000-0x87)="499e84d7d4ea5b39f4eff4309ce8edf0447196e66e9c4c17146c56f87da12891eb9f39bda9181eafde0f1965a933956b63513841fd16a6354e8a14f7807e1cf9fcdb71bb914aebeaac3541df1d0f97401f3457b2a4988b1d71046aebd0900c58e4e31765dd4652344fcf3c729e7fba0613e7426e101b9c313e08982708005d3b91c2863f421077", 0x87, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setrlimit(0x9, &(0x7f0000b8c000)={0x0, 0x0}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 2018/01/05 10:43:38 executing program 6: mmap(&(0x7f0000000000/0xffb000)=nil, 0xffb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000732000-0x4)=0x254, 0x4) readv(r0, &(0x7f000059b000)=[{&(0x7f0000dba000-0x67)=""/103, 0x67}, {&(0x7f0000ffc000-0x49)=""/73, 0x49}], 0x2) write(r0, &(0x7f0000004000-0x27)="1f000000520007f2000094fef5000f430a0000000000001ab4a500ffffb92b", 0x1f) [ 28.501927] audit: type=1326 audit(1515149017.864:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4898 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 28.526375] audit: type=1326 audit(1515149017.864:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4898 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 2018/01/05 10:43:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$sndpcmc(&(0x7f00001bc000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80700) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000dc7000)="", 0x0, 0x0, &(0x7f0000bcd000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = accept(r0, 0x0, &(0x7f000060c000)=0x0) recvfrom$inet6(r2, &(0x7f000061d000)=""/0, 0x0, 0xffffffffffffffff, &(0x7f0000b8a000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) 2018/01/05 10:43:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fcb000)={0x0, 0x0, 0x0}, &(0x7f0000c91000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000fb4000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) mremap(&(0x7f0000db7000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000903000/0x1000)=nil) ptrace(0x4204, r2) ptrace$getsig(0x4202, r2, 0x0, &(0x7f0000fd4000-0x10)={0x0, 0x0, 0x0, 0x0}) [ 28.577016] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=28 sclass=netlink_tcpdiag_socket pig=4926 comm=syz-executor0 2018/01/05 10:43:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) sched_setscheduler(0x0, 0x5, &(0x7f0000a26000)=0x100) clock_gettime(0x0, &(0x7f00003b6000)={0x0, 0x0}) write$evdev(r0, &(0x7f0000132000-0x60)=[{{0x0, 0x7530}, 0x2, 0x80, 0x9}, {{r1, r2/1000+30000}, 0x4, 0x400, 0x50000000000}, {{0x77359400, 0x0}, 0x9, 0x0, 0x6}, {{0x0, 0x0}, 0x10001, 0x1, 0x8000}], 0x60) 2018/01/05 10:43:38 executing program 2: mmap(&(0x7f0000000000/0xf7b000)=nil, 0xf7b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000ff000)='/dev/dsp#\x00', 0xfffffffffffff644, 0x40000) mmap(&(0x7f0000f7b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000f7c000-0x8)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f77000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000f76000-0x21)="3e244e7e87adeb0717edd8b867042a0dedf14029e85b62f01a0ca46272e04b65", 0x20) r2 = accept$alg(r1, 0x0, 0x0) recvmsg(r2, &(0x7f00001f5000)={&(0x7f0000d46000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000234000-0x30)=[{&(0x7f0000be5000-0x5)=""/1, 0x1}], 0x1, &(0x7f0000f77000)=""/0, 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000f7a000)={&(0x7f000082a000-0x8)=@un=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000f7a000-0x10)=[{&(0x7f0000ecf000-0x1d)=""/29, 0x1d}], 0x1, &(0x7f000043f000-0x1000)=""/4096, 0x1000, 0x0}, 0x0) 2018/01/05 10:43:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000cac000)='net/snmp\x00') r1 = socket$alg(0x26, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000297000)=0x0, 0x6) ioctl$sock_ipx_SIOCIPXNCPCONN(r0, 0x89e3, &(0x7f0000172000-0x2)=0x4) 2018/01/05 10:43:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfff) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00005cd000)={0x0, 0x0, 0x0}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$binder(&(0x7f000072b000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000d3d000-0x9)='/dev/dsp\x00', 0x80000, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x8, 0x0, &(0x7f000000a000)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000006000-0x54)=""}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008000-0x30)={0x44, 0x0, &(0x7f000000e000-0xb8)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x10, &(0x7f000000d000)=[@fda={0x66646185, 0x0, 0x0, 0x0}, @flat={0x77682a85, 0x0, 0x0, 0x0}], &(0x7f0000006000)=[0x20, 0x0]}}], 0x0, 0x0, &(0x7f000000d000-0xa5)=""}) 2018/01/05 10:43:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000395000)='./file0\x00', 0x0) mount(&(0x7f0000ba8000)='./file0\x00', &(0x7f00008ed000-0x8)='./file0\x00', &(0x7f000044b000)='ramfs\x00', 0x2010000, &(0x7f0000969000)="") r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000b62000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000412000)={0x9, 0x45ab, 0x2}) r1 = open(&(0x7f0000622000)='./file0/file0\x00', 0x141042, 0x0) io_setup(0x7, &(0x7f0000ab7000-0x8)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f000057f000)=[&(0x7f0000961000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000b7e000)="1d", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/05 10:43:38 executing program 7: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00002cf000-0x10)='/selinux/create\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r1, 0x2000000000100) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00006f4000-0x4)=0x0) accept$inet(r1, &(0x7f0000d4f000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10) clock_gettime(0x1, &(0x7f0000adc000-0x10)={0x0, 0x0}) [ 28.636676] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=28 sclass=netlink_tcpdiag_socket pig=4926 comm=syz-executor0 [ 28.671127] ptrace attach of "/root/syz-executor4"[3710] was attempted by "/root/syz-executor4"[4941] 2018/01/05 10:43:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f000022f000)={{0x4, 0x5}, 0x1, 0x6, 0x8000, {0x2, 0x0}, 0x0, 0x10000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad29b6c5820fae0100000000000000040000000000000004", 0x18) 2018/01/05 10:43:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fd8000-0x8)={0x0, 0x0}) bind(r0, &(0x7f0000ff4000)=@ethernet={0x306, @random="4b485b9fc7b4", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r2, &(0x7f00002be000-0x38)={&(0x7f0000c2b000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000c34000)=[], 0x0, &(0x7f0000e8b000)=""/53, 0x35, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000187000-0x8)={r0, r1}) sendmsg$kcm(r3, &(0x7f00002be000-0x38)={0x0, 0x0, &(0x7f0000dd2000-0x30)=[{&(0x7f0000627000)="ee", 0x1}], 0x1, &(0x7f0000a3b000-0x100)=[], 0x0, 0x0}, 0x0) 2018/01/05 10:43:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000c3c000-0x8)='./file0\x00', 0x300c1, 0x110) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x1) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00008c6000)=""/224, &(0x7f0000543000-0x4)=0xe0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00008a3000)={0x5, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x1, 0x0, 0x5d, 0x37, &(0x7f0000580000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x2, 0x0, 0x0}) 2018/01/05 10:43:38 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x2040, 0x102) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000001000-0x50)={{0x7, 0x0}, {0x2aa, 0x7fffffff}, 0xff, 0x1, 0x4, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000f7b000-0x9)='/dev/sg#\x00', 0x0, 0x0) r2 = getpid() stat(&(0x7f0000777000)='./file0\x00', &(0x7f0000e3c000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000e65000-0xc)={0x0, 0x0, 0x0}, &(0x7f000038f000-0x4)=0xc) r5 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000f53000)={{{@in6=@loopback={0x0, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bab000-0x4)=0xe8) getgroups(0x1, &(0x7f0000089000-0x4)=[0xffffffffffffffff]) sendmsg$unix(r1, &(0x7f00004ca000-0x38)={&(0x7f000054c000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000c77000-0x20)=[{&(0x7f000069e000)="8e133b673d3a7b3c121a5a7d038467b7ce5ec94a665f9b4105a67b4f72e7b869502a30e34aebbca4045b3b6d10322fda6f481ed7fe7688a26601d49f44d2e3db10ffdfa0ee3bd57886b370745b7315afcaa6790febf246177c7bde2d0c09915ccb0d96ee918c23334b6ed20eca8a7b4f124f8a77f1538b640047fbfdaa25ea6767d5df92b7fa1a7fbc952f7be581d7e616779e2b0fda84ed8be567e9e9fd8ac97c7a6ab0b29d7a4e3724fa0e77ebfa3d8645525d1bea0cb403576dea7b1fd2548c14eae08e87dbe4199186f3b2640e6d863a22a9a5f35ea2b8e7e9", 0xdb}, {&(0x7f00001e3000-0xea)="1236f22985c6b7d1fe484ac53173cff3a9cfccf57df3686b98f4810206d544d3addcca4f4fa7ec8691f504ba94f1cbc8d30cb564f829dab5fabb33792de294811d78925eb6c9b0d38302bd2185c072cd60d0a84ddd46c72e6096a52757bd6771ba8c58b6181daae0540b9a5fbdb6d74ec7e090ecf9d21eedde64f9c3a8aa43522168253315ffda89858c967a5f4b112a83d40ef32a234fa9738e7e49ec6deadcb8db517b3af0bfc3b1a8fcb14e89a36c07a738f50d8e369d8802de3f03c5f22ce2857abedddf7fbbe375aaac3a3b1508aea0587052a5557c30a9c9a5e6d2a6ab47074f05cc0c7fc306c1", 0xea}], 0x2, &(0x7f000085e000)=[@rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x68, 0x8c0}, 0x240480d1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x227c, 0x7ffffffff002) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f000055e000)=0x0) fcntl$setown(r1, 0x8, r8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000f6b000)={0x0, 0x9, "810ab26ff195b752bd"}, &(0x7f000050c000)=0x11) [ 28.707756] binder: 4948:4949 unknown command 0 [ 28.707766] binder: 4948:4949 ioctl c0306201 2000a000 returned -22 [ 28.708376] binder: 4948:4949 got transaction with invalid offset (0, min 56 max 56) or object. 2018/01/05 10:43:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x2000000000001, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x400, 0x0, 0x407ffc0004}]}) munlock(&(0x7f00006d8000/0x4000)=nil, 0x4000) r0 = epoll_create1(0x80000) r1 = semget(0x0, 0x0, 0x60) r2 = syz_open_dev$vcsn(&(0x7f00008bb000-0xa)='/dev/vcs#\x00', 0x7, 0x20000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00008b6000)=0x0, &(0x7f0000046000-0x4)=0x4) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00002db000)=[0x3, 0x1, 0x3, 0x8]) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000ded000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ece000-0x4)=0x14) readahead(r0, 0x701e9d, 0xb09) [ 28.708486] binder: 4948:4949 transaction failed 29201/-22, size 56-16 line 3023 [ 28.741080] ptrace attach of "/root/syz-executor4"[3710] was attempted by "/root/syz-executor4"[4960] 2018/01/05 10:43:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sg(&(0x7f0000f77000)='/dev/sg#\x00', 0x401, 0x10000) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00006f9000)=0x21, 0x4) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000051b000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) [ 28.742644] binder: BINDER_SET_CONTEXT_MGR already set [ 28.742654] binder: 4948:4958 ioctl 40046207 0 returned -16 [ 28.747435] binder: 4948:4958 unknown command 0 2018/01/05 10:43:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x58bee0e45ec04ea2) symlinkat(&(0x7f000025f000)='./file0\x00', r0, &(0x7f0000d07000-0x8)='./file0\x00') ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000060000)=""/93) 2018/01/05 10:43:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r1, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x0, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) lremovexattr(&(0x7f0000d67000)='./file0\x00', &(0x7f0000e46000-0xe)=@random={'osx.\x00', '/dev/kvm\x00'}) dup(r0) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00009b0000)='/selinux/access\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000dc6000)={0x0, 0x0}) futimesat(r2, &(0x7f0000fa4000)='./file0\x00', &(0x7f0000e1e000-0x20)={{r3, r4/1000+30000}, {0x0, 0x7530}}) mremap(&(0x7f0000a94000/0x3000)=nil, 0x3000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) 2018/01/05 10:43:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000017000-0x20)={{0x5, 0x0}, {0x0, 0x5f6c}}, &(0x7f0000010000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000ce9000-0x8)=0x7) timerfd_settime(r0, 0x0, &(0x7f00001ca000-0x20)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000d7f000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f000067e000)='/dev/rfkill\x00', 0x4c800, 0x0) fchmodat(r1, &(0x7f0000118000)='./file0\x00', 0x100) 2018/01/05 10:43:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008b3000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xdba000)=nil, 0xdba000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000c0f000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000c57000-0x10)="aaefe824d60bb499cf7a129e7a8f3815", 0x10) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000b17000)="1f0000005e00057b0800ff080002000000eb000001ee0000ffff00000007ff", 0x1f) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afe000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x81, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/05 10:43:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f000060a000)="7284224f18c0efea9805e082084cb5eb2d5561a00bc40360dc8d49c0b68eb30cb54a06") 2018/01/05 10:43:38 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000035000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r0, &(0x7f0000000000)=@file={0x0, ""/64}, &(0x7f0000001000-0x4)=0x42) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000092f000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00009ef000)={&(0x7f0000915000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000aad000-0x40)=[], 0x100000000000000d, &(0x7f000044d000-0x30)=[@rights={0x18, 0x1, 0x1, [r2]}, @rights={0x18, 0x1, 0x1, [r2]}], 0x30, 0x0}, 0x0) 2018/01/05 10:43:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x3, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000434000)='GPL\x00', 0x20, 0xbc, &(0x7f0000f44000)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x292) 2018/01/05 10:43:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000127000)=0x0, &(0x7f0000524000-0x4)=0x4) getsockopt$inet6_buf(r0, 0x29, 0x20002000000039, &(0x7f0000738000-0xba)=""/186, &(0x7f000097d000-0x1)=0xba) [ 28.747445] binder: 4948:4958 ioctl c0306201 2000a000 returned -22 [ 28.757711] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/05 10:43:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00002ae000)='vmnet0ppp0!]-systemmime_typeposix_acl_accessvboxnet1$[wlan1ppp0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00008eb000-0x4)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000e7a000-0x1a7)='attr/current\x00') ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000f9b000)=0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f000008b000-0x8)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000d0a000-0x78)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000263000)=0x0, 0xd) ftruncate(r3, 0x41) [ 28.956503] device eql entered promiscuous mode [ 28.966119] kvm: apic: phys broadcast and lowest prio 2018/01/05 10:43:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x2000000000010d, 0x2, &(0x7f0000000000)=""/4, &(0x7f0000003000)=0x4) r1 = creat(&(0x7f0000ef3000)='./file0\x00', 0x10) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000a6000)=0xb0, 0x4) accept4$unix(r1, &(0x7f0000ba1000-0x6e)=@file={0x0, ""/108}, &(0x7f0000d61000-0x4)=0x6e, 0x80000) 2018/01/05 10:43:38 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x301040, 0x0) fcntl$setsig(r0, 0xa, 0xa) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000005, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = memfd_create(&(0x7f0000b75000-0xf)="6d696d655f747970655d5b2ccd4000", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000c3f000)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000041000)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x007\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000c1b000)={0x0, 0x0}) write$evdev(r1, &(0x7f0000a89000-0xa8)=[{{0x0, 0x2710}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x77359400, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x2710}, 0x20, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x90) dup2(r2, r3) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00001b3000)={0x3, &(0x7f00002ac000-0xc)=[{0x200, 0x40}, {0x7ff, 0x4}, {0x1f, 0x2}]}) 2018/01/05 10:43:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)="", 0x7) accept$llc(r0, &(0x7f0000386000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000a7c000)=0x10) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x5, 0xffffffffffffffff, 0x7ffffffe) 2018/01/05 10:43:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d9a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f0000d0e000)='/dev/sg#\x00', 0x800, 0x8000) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000331000)=""/181) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000d80000)={0x1, 0x0, [{0x2000040000071, 0x0, 0x0}]}) 2018/01/05 10:43:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00006dd000)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000ad2000-0x83)=""/131, &(0x7f000096c000-0x4)=0x83) r1 = socket(0x11, 0x40100000802, 0x9) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00002f5000-0x4)={0x0, 0x0, 0x0}, 0x4) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000a89000-0x4)=0x7f) r2 = socket(0x11, 0x2000000000000802, 0x1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000200000-0x4)={0x0, 0x3, 0x400000}, 0x1) accept4$llc(r1, &(0x7f0000042000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000c2b000-0x4)=0x10, 0x800) 2018/01/05 10:43:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000880000-0x8)='./file0\x00', 0x40041, 0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000740000-0x4)=0x0, &(0x7f0000dc2000)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000be7000)={0x2007, 0xffffffffffffffff, 0x10000, 0x7, 0x1f, 0x400, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) accept$alg(r0, 0x0, 0x0) 2018/01/05 10:43:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000002, 0xfffffffffffffffd) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000e2f000-0x4)=0x8, 0x4) connect$inet6(r0, &(0x7f0000314000-0x1c)={0xa, 0x3, 0x800000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, 0x1c) sendto$inet(r0, &(0x7f000072f000)="", 0x0, 0x0, &(0x7f00007dc000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = syz_open_dev$midi(&(0x7f00006c3000)='/dev/midi#\x00', 0x0, 0x41) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000655000)=0x6, 0x4) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000970000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f000087b000-0x68)={0x7d, 0x0, [0x7d1e, 0x40, 0x10001, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 10:43:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000833000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000047d000)='./file0\x00', 0x2000, 0x24) connect$ax25(r2, &(0x7f000016e000-0x10)={0x3, {"64880cdd8a3758"}, 0x7ff}, 0x10) r3 = syz_open_dev$tun(&(0x7f0000a3b000)='/dev/net/tun\x00', 0x0, 0x1402) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000255000)='/dev/sequencer\x00', 0x80, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) write$tun(r5, &(0x7f00005fb000-0x9d)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) stat(&(0x7f0000a63000)='./file0\x00', &(0x7f0000e56000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 10:43:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000013000-0x86)=""/134) r1 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000014000-0x20)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f0000bb7000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/05 10:43:38 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000001000-0x8)='./file0\x00', 0x80) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000ca9000)='\x00', 0x18d) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000f7b000-0xb)='/dev/audio\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000d38000)={0x0, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x10000, 0x6, 0xae8, 0x1, 0x81, 0x2, 0x3411, 0x8, 0x81, 0x9, 0x453, 0x3ff, 0xf8b, 0x356, 0x8d9e]}, &(0x7f000086a000-0x4)=0x108) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000261000-0x14)={r2, 0x1, 0x4, 0x65c, 0x800, 0x80000000}, &(0x7f00009ea000+0xb7c)=0x14) [ 29.070467] device gre0 entered promiscuous mode 2018/01/05 10:43:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c97000-0x8)='./file0\x00', &(0x7f0000a98000)={0xedf2, 0x0}) r2 = memfd_create(&(0x7f000030f000)="2f1165762f6b766d00", 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00004fe000-0x2c)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00005a1000-0x4)=0x8c) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000af6000)={0x100000010006, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000820000)={0x0, 0x0, 0x0, &(0x7f0000f2d000-0x8)=0x0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000c5000-0xc)={0x0, 0x0, 0x0}, &(0x7f00004bd000-0x4)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000aff000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3], 0x0, 0x0}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00002a8000-0x8)={0x0, 0x0}) fchmod(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f000037d000-0x10)={0x9, 0x5, 0x0}) mmap(&(0x7f0000000000/0x6eb000)=nil, 0x6eb000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/01/05 10:43:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000e23000-0x13)='/dev/snd/controlC#\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000474000)='/dev/vcsa#\x00', 0x500000400000, 0x2601) getpeername$llc(r1, &(0x7f0000a6a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f000053a000)=0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000b7d000-0x9)='/dev/vcs\x00', 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000d98000-0xe8)={{{@in=@remote={0x0, 0x0, 0x0, 0x0}, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bc5000-0x4)=0xe8) getsockname$ipx(r1, &(0x7f0000bc8000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000af5000)=0x10) recvmsg(r1, &(0x7f0000f35000-0x38)={0x0, 0x0, &(0x7f0000c00000-0x60)=[{&(0x7f0000c5a000-0xa3)=""/163, 0xa3}, {&(0x7f000000f000)=""/76, 0x4c}, {&(0x7f0000ebf000)=""/27, 0x1b}, {&(0x7f0000ed3000-0xd)=""/13, 0xd}, {&(0x7f000053e000)=""/199, 0xc7}, {&(0x7f00000a6000)=""/182, 0xb6}], 0x6, &(0x7f0000d46000)=""/4096, 0x1000, 0x3}, 0x0) readv(r0, &(0x7f0000127000)=[], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f000022f000)={0x0, 0xff, 0x30}, &(0x7f000065b000-0x4)=0xc) io_setup(0x5, &(0x7f00003da000)=0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000716000-0x8)={r3, 0x0}, &(0x7f0000956000-0x4)=0x8) io_submit(r4, 0x5, &(0x7f0000647000)=[&(0x7f0000ad4000-0x40)={0x0, 0x0, 0x0, 0x7, 0x1, r1, &(0x7f00003d4000)="6eb44ff94f1859a68edb304e31548a878be11fd139bfd436cee9aab9d7a43589c0e22fdcc9fab50880d71e0347042f47091c81d885225aa66adc7e64d49e1ab6294acf6c7c179fd69f24fb2bf9c8c04a7464b2479c3f7cc43ee0a77148373f6760e4cb77ee418918d006c14479", 0x6d, 0x7, 0x0, 0x1, r1}, &(0x7f0000266000-0x40)={0x0, 0x0, 0x0, 0x7, 0x2c5d, r0, &(0x7f0000d23000)="6ab947fd7f1acc575148df9ca20cd7d4dc1ab9e9cda4261ed83861e6f375bf4819ceb7d8bca00ffc927b6ae9738f1fc9df9d6426e846f33cdc241dd2e7715be5b7d3dafe3bb533962e244edf7513865aeddedd996c93442513da36fb163c072bc0fa1d5248f6ef1967be1a3bd04a052c657f3883bad851803d969789476a213ab88d17956e0efe8c0d9cdd6291f73528d7412e2def32fa971dc0fce0116d12d01327e0c0c6945ecb42da66de6a4cc9a1c59e72fecb5c47d0021abeb5fe89cfd27e46ac4e4c5ae240130adb1eac6f3f8d773f92", 0xd3, 0x6, 0x0, 0x1, r2}, &(0x7f0000b5b000-0x40)={0x0, 0x0, 0x0, 0x1, 0x5c, r2, &(0x7f0000575000+0x952)="a9a0599f128349d91214a7c5172bf74d14e6e661d2dee06d65c1e1aee2ddff625c9564704c397460fa31d487900d3d9b2675e1fa826826cd975614f9277007c549291c62d2e73c89163333a62197af30ddddfbfc630b20d8ca64aff9839f5d8bfaf995ac30b2c8cc770f9748890f2ee13c4abebbdd224d0a1b8f708cfaf242", 0x7f, 0x2, 0x0, 0x1, r1}, &(0x7f0000107000-0x40)={0x0, 0x0, 0x0, 0xe, 0x100000001, r1, &(0x7f00004b6000)="278527a80c2ece32ad877ecafc22acee09fd80d746673e0be1b31b5697e85bc04c902fd7002709ce382f6c2c1cffe741aa0857291632acc852a3c4d1a99a6ef011301bf5978192a51441119bc9f7525e8dccb6d6eb97c77b4feb35cc54d1235648c554ca0c4b092386785a0db36b731253c78ed31b1620d4c6a5ad26d11e897a2c9b25b5c54d2f59987b1bd6e3a5815510c09ea545c7d018420a96c499ce87d2b9d25308a8df125647fe11e33d937af415a826cfcec467d54a7f7c51d4e83c279d056d810ccc81b545b3be66614890c730c07e04f7f005e2d83080898d6ead3561c256d6316fd1ed9938cd", 0xeb, 0x6, 0x0, 0x1, r2}, &(0x7f0000d20000)={0x0, 0x0, 0x0, 0x8, 0x3, r0, &(0x7f000008e000-0x1000)="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", 0x1000, 0x31a, 0x0, 0x1, r1}]) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000033000-0x8)={r3, 0xa239}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000e85000)={r3, 0x1}, &(0x7f00002b1000-0x4)=0x8) 2018/01/05 10:43:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_yield() r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000066c000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000891000-0x14)="79733976d8c30a4aead960f2bd08cfe62785ce10", 0x14) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000bbd000-0x4)=0x0) ptrace$setregset(0x4205, r2, 0x1, &(0x7f0000bab000-0x10)={&(0x7f0000632000)="cbb8cdf9a954c6812a5b7d0a6a9b01c9fcf5e1c7ac23b60a4756d6ebf4c73565c786fd309d1a1dce7eaecff8903f13346b7936e653e24d6ea1d86240139274f3857f4f3555d540a776323e92abac2ea02ef84c7c8f80fcc1b51e91987017380c367ce79d0f0d3f6f2d78946593853738cb8162f5777f207d31046cfc2a490fca979dc8c64eadaea7ccad3a862dadec29b7c43d3b92aa7603e2faf45579c5bb707e779f744e0cd535af65352779b3d183f7f88e2be44ea0c517a40c3b3e0daee7e5dc3e93e179b5", 0xc7}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000152000)=r1, 0x4) r3 = accept$alg(r0, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, &(0x7f0000b39000)=0x7) writev(r3, &(0x7f0000901000-0x20)=[{&(0x7f00000a5000)="c46230b88dd6747cd9330df76b91cc54", 0x10}], 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00007a0000)={0xc2, 0x1, 0x6, 'queue0\x00', 0x2e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) io_setup(0x7, &(0x7f0000a6a000-0x8)=0x0) io_submit(r4, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f000007d000)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) getpeername$inet(r1, &(0x7f0000fb3000-0x10)={0x0, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f8f000-0x4)=0x10) 2018/01/05 10:43:38 executing program 7: mmap(&(0x7f0000000000/0x48000)=nil, 0x48000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000041000)="6500000005", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000-0xd)='/dev/snd/seq\x00', 0x0, 0x1ffff) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000042000-0x8c)={0x1ff, 0x0, 0x0, "717565756531000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff000000000000ffffffffffffffff00", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000001000-0x1b0)=[{0x0, 0xe91e, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x30) io_setup(0x3, &(0x7f0000043000-0x8)=0x0) io_destroy(r3) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000049000-0xd)='/dev/snd/seq\x00', 0x0, 0x20100) 2018/01/05 10:43:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1, '('}, &(0x7f0000cfb000-0x4)=0x9) syz_emit_ethernet(0x32, &(0x7f0000ffe000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x800, @ipv6={0x9bc5, 0x6, "eb2259", 0x0, 0x6f, 0x81, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[@dstopts={0x2e, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x0, {0x3, 0x0, 0x80000000, 0x7ff, [0x9]}}, @hao={0xc9, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x6897da53, 0x0, "dff0e7d1bbbe2d03525ad5192600a8b634a45ca56f2d7c48e143954ba19512a0cec8fefc6da49aa85603ed3f6119fee2699635c14fe1874af3a765254aa68a1f4db414839fdf9519a20438b7da8d36cc8d6dd5583cd985e1b8286f521dfcb4aab32ba523702fa52299bbd3603ea74139a6f625890fbbad1c0b5a59b1686e313a26efe27265f7f8bf48c8aa9115439d03c31e330db7414e22ebb77adcc4d503b5b9430faabb879ce896e697d82335e9c9d73f4cc04a89eb830a57b375493598909892d7cdd531fb469b4e51bc2a932402c1c26e8b"}, @padn={0x1, 0x0, [0x0]}]}, @fragment={0x33, 0x0, 0x100, 0x401, 0x0, 0x5, 0x3}, @hopopts={0x2c, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@jumbo={0xc2, 0x4, 0x6}, @enc_lim={0x4, 0x1, 0x7}]}, @hopopts={0x87, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@pad1={0x0, 0x1, 0x0}, @jumbo={0xc2, 0x4, 0x1}]}, @fragment={0x1, 0x0, 0x8001, 0x9, 0x0, 0xfffffffffffffff8, 0x2}, @hopopts={0x84, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}]}, @hopopts={0xacaf1215c33c9e2a, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}}, @pad1={0x0, 0x1, 0x0}, @calipso={0x7, 0x0, {0x816, 0x0, 0x3, 0x0, [0xfffffffffffffb0b, 0x0, 0x1]}}, @ra={0x5, 0x2, 0x9}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @hopopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@enc_lim={0x4, 0x1, 0xffffffff}, @padn={0x1, 0x0, [0x0, 0x0]}]}], @udp={0x1, 0x3, 0x0, 0x0, "b88491d7514b830bd5858bdae5ff7c3998cc2010030876468408a86f4830c812969f1ca9b203b075d3dd653d540a54b902772b42c5d2e6f86a037809ae788232a24dcf664f90df154bf2371593e45e7d82b86ca17f6bb1fb9b10a2af63957af9b3f93b1d36c66fa483d44ecfa1c8699ec45be8c09a351059a326237e3a421e2255c6ef40988333c8a55b0da1c25df47f81500c0aa9581c15ee4d1cf625f12180c1775fdfef7f5bac300071b8b09f63654ab648cce0c5328575685b4e84e538c3ef"}}}}}}, 0x0) 2018/01/05 10:43:38 executing program 6: mmap(&(0x7f0000000000/0xed0000)=nil, 0xed0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000c04000)='/dev/hwrng\x00', 0xc0, 0x0) mmap(&(0x7f0000ed0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x40000000000036, &(0x7f0000a64000+0x31b)="dc13b51a5b0000defedd580871ab2144ece470d734cfe694f75d34e12d9d233f08ffffffffffffffec0e8ce0442f0450974e8e1195c604f8000000040002663d75dd09eb000000000500048a5d070838a47511f937f96f7d4ff812a8f9fc3f070009fffffff900000000d359bdeb62c88a769c862f856d59f8b9dcb3e345e59eee7026fe40be9cda06a2f125e2c3525ad0ffffffffdfffffff3d728501902d973e668fa3f9b0974fec92b836614657ade603936ca6556ddfaedab6070000396f4b9b3e5a2db8352780dff40bb45a7883", 0xd0) mmap(&(0x7f0000ed0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ed0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ed1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000053c000/0x4000)=nil, 0x4000, 0x2000000, 0x4, 0x20000) setsockopt$inet6_buf(r0, 0x29, 0xfa, &(0x7f0000ed2000-0xec)="4d4bd0e91ffbb65a9bb619a41b06c9594782f2917e1fc42be138f6a0e7b61c8b617a6b81110b8dc07da717c05ca4bc6993b96cb756d04d2ef17a9beaf294dd5472f8fc0756526a1644e262f4bb2056018c7170d22ec89077d4114d211996be62afa7654d72b388b76f5800b2d083c6c58211b55ab684eec36280f116c28d9e3a99fade7b00000000000000cd8bcc147a67b53930ece14d7cc6f2620ab650e0f0c2da13a4dac5a068aeabf659dc76b8b88dbd43d2fe3c91dc83cc29605ad875ea9781e9f6ff54a74ca30220096ea3f18aa66d21ff37e0dc6289e3f6855ce02d60a104adb437ec0083a447e80a", 0xec) fcntl$setlease(r1, 0x400, 0x0) 2018/01/05 10:43:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/05 10:43:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000b7a000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$sock_netrom_TIOCOUTQ(r1, 0x5411, &(0x7f0000741000-0x4)=0x0) read(r0, &(0x7f000045a000)=""/0, 0x0) 2018/01/05 10:43:38 executing program 4: mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f0000242000-0x6)='ramfs\x00', 0x0, &(0x7f0000916000)="") socketpair(0x11, 0x0, 0x1ffc000, &(0x7f0000639000-0x8)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000e07000-0x60)=""/96) 2018/01/05 10:43:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00004e6000-0x8)='./file0\x00', 0x8000, 0x10) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000ccb000-0xf3)="ebae6902e7919e03a086de75e78f016e067e4329937bfac83a572ad03f4cfbca41184dde6d061f0700f5c38e268257e9d05d2ba7e1443cd48be94071456b73d69082acd3113ab398120f2026140b5d5520437b2401f79f95d042481bf2bf7f7b6cc9e40b20693dd153ecc61790c129415fd1486b0a13fd7b41c4da4c443fb6af176fb82f5db38c6e6873886301332b4fdf9e42cb714e1d939e6694b78aa3a253b9b218d355c6b63dba480b7292801432f882a7caab6dc86ff4b283ec676bbc8c1d449d6f52c2702a07e98e9e352bd198c1bed448cf4fc04efad08bda3fab7f113d69bba8147afc9163f5363b418eaa66d819f1") perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000124000-0x10)={0x0, 0x0}, &(0x7f000035f000-0x10)={0x0, 0x0}) 2018/01/05 10:43:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000544000)=0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000a1f000-0x24)={0x80, 0x5, 0x1, 0x166, 0x2, 0x530b, 0x4, 0x0, 0x6, 0x7, 0x7, 0x7fff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00002fd000-0x20)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7fffffff, 0x1, 0x1, 0x0, 0x7fff, 0x2, 0x86ba}, &(0x7f0000456000)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000f3d000)={0x0, 0x32, "f37c00a2fed88110be28fd274f8cc62ad18101e75a9d2ec0307d93ac94ba3597df21523e6dcbd04bde95983cd64a8745dbe0"}, &(0x7f0000202000)=0x3a) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00006f3000-0x8)={r3, 0x28}, &(0x7f0000ab7000)=0x8) 2018/01/05 10:43:38 executing program 0: mmap(&(0x7f0000000000/0xfdf000)=nil, 0xfdf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000fdf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000fdf000)=0x1c, 0x4) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) bind$unix(r0, &(0x7f0000fdd000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) 2018/01/05 10:43:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000081a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000030000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}]}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00007c6000)={0x1, 0x0, [{0x400000491, 0x0, 0x0}]}) 2018/01/05 10:43:38 executing program 7: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00008b2000)={{0x8, 0x7ff}, 0x0, 0xd2, 0x5, {0xf432, 0x1}, 0x5, 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendto$inet6(r1, &(0x7f0000107000)="8dfcc7e373ad6a1f08f76fb495cc71819cf995620f0d57a096311def95a6d60bdd69636b44d390320232f077bf03fd93142ad3f58d254ca01cd0dfbaefdc9139b9bac02017fe5cafd95bc9248d2001b6aab76b2c4dc05b0e4b0b853db26479bdfe3ba98848605380396719e65b21d7a27f0953d09f336296042d388cf3704973b6d8f42b84206cf35abd5d9953d3a82894c929f60a51b763205fe8a7b0dc03ec4d28cfc1d6e594a89bd0bb233c14edc02aa79ba7c8b6fc273ad04181c32165f1f11c071d", 0xc4, 0x10, &(0x7f0000e9e000)={0xa, 0x0, 0xe3a, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x1d}, 0x1c) sendmsg$nl_xfrm(r1, &(0x7f0000416000-0x38)={&(0x7f000034c000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00000db000-0x10)={&(0x7f000017e000)=@newsa={0x13c, 0x1a, 0x205, 0x0, 0x0, {{@in=@empty=0x0, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@loopback=0x7f000001, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0x0, ""}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000266000-0x4)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000087f000-0x4)=0x0) r4 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000bf2000)='/selinux/create\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f00008ed000-0xc)={r4, r1, 0x0}) 2018/01/05 10:43:38 executing program 3: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f000017a000)={@common='lo\x00', &(0x7f000024c000)=@ethtool_pauseparam={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$getownex(r0, 0x10, &(0x7f000053b000)={0x0, 0x0}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000e9e000)='/dev/ppp\x00', 0x80, 0x0) mmap(&(0x7f0000fd4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000fd4000)=0x10000, 0x4) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000fd6000-0x4)=0x0) 2018/01/05 10:43:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x1) msgctl$IPC_STAT(r0, 0x2, &(0x7f00009fb000-0xac)=""/172) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f000021e000)=0x2, 0x4) bind$inet6(r1, &(0x7f0000d7b000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000adb000)="", 0x0, 0x0, &(0x7f0000efc000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) read(r1, &(0x7f0000571000-0xb2)=""/178, 0xb2) socket$bt_cmtp(0x1f, 0x3, 0x5) 2018/01/05 10:43:38 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x7, 0xcf, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000001000-0x8)=[{r0, 0x40, 0x0}], 0x1, 0x100000000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x1f, &(0x7f0000470000)=0x0) r2 = syz_open_dev$amidi(&(0x7f000040d000)='/dev/amidi#\x00', 0x8000, 0x1) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00003c7000)='/selinux/policy\x00', 0x0, 0x0) io_cancel(r1, &(0x7f00002ce000-0x40)={0x0, 0x0, 0x0, 0x8, 0x2, r2, &(0x7f0000a8f000)="0d532a3d8279240ab07c9785f76361d187d7be58637d814726feebf26f05692caf0ddbc9c4d71fee81bf2a0955e6d5c3a138da8d26fd279e8da7cb5826f529f87ab05f3c3bdfda608080994f1b8da0c3ab2689c1ff09e1a192febe9a3329246759ba47aaff3b465e719a461808a6bbfc74256277737b52a7fa4c12b4bfc6edb6160355df6f0093572f67c16dcdc1daa0d897726dc7261a37eae6c2213079b30d6644b4e0dd87c4c37cb0bdfa0fdf6a34387b55fc3dae48", 0xb7, 0xfffffffffffffffd, 0x0, 0x1, r3}, &(0x7f0000991000)={0x0, 0x0, 0x0, 0x0}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000045000)='/selinux/user\x00', 0x2, 0x0) r4 = socket$kcm(0x29, 0x802, 0x0) getsockopt$sock_timeval(r4, 0x1, 0x13, &(0x7f0000001000)={0x0, 0x0}, &(0x7f0000006000-0x4)=0x10) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00006bb000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000bd7000-0x4)=r5) 2018/01/05 10:43:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00004c9000-0xa)='/dev/dsp#\x00', 0xffffffff, 0x40) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000d6b000-0x20)={@loopback={0x0, 0x1}, 0x2, 0x1, 0xff, 0x8, 0x1, 0xfffffffffffffff7, 0x10000}, 0x20) r1 = perf_event_open(&(0x7f0000001000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x1020, 0x0, 0xac, 0x85, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001a8000/0x2000)=nil, 0x2000, 0x2, 0x51, r1, 0x0) clone(0x0, &(0x7f0000000000)="", &(0x7f0000000000)=0x0, &(0x7f000027a000)=0x0, &(0x7f0000000000)="") getdents(0xffffffffffffffff, &(0x7f0000b2d000-0x50)=""/80, 0x50) 2018/01/05 10:43:38 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb0b000)=nil, 0xb0b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000451000)="26600100000600000300000000610a63649d00570038", 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000418000)={0x0, 0x0, 0x0}, &(0x7f0000b8e000)=0xc) perf_event_open(&(0x7f00007c3000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x40, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00007d6000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000a76000-0x158)={0x4, 0x0, [{0x0, 0x1, 0x0, 0x0, @msi={0x0, 0x0, 0x0}}, {0x0, 0x1, 0x0, 0x0, @adapter={0x2, 0x0, 0x0, 0x0, 0x0}}, {0x0, 0x1, 0x0, 0x0, @sint={0x1, 0x0}}, {0x0, 0x1, 0x0, 0x0, @adapter={0x1, 0x0, 0x0, 0x0, 0x0}}]}) mmap(&(0x7f0000b0b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, &(0x7f0000b0c000-0x4)=0xffffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x202, 0x0) write$sndseq(r2, &(0x7f0000001000)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0xffffffa2) 2018/01/05 10:43:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000665000-0xa)='/dev/vcs#\x00', 0x81, 0x40000) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000ef9000-0x20)={@generic="234f73cfae70e62c0da23fa715279928", @ifru_flags=0x800}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000487000-0xc)='/dev/autofs\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) recvfrom$unix(r0, &(0x7f00005a8000)=""/140, 0x8c, 0x40000061, &(0x7f0000df1000-0xa)=@file={0x1, './file0\x00'}, 0xa) ioctl$TIOCSBRK(r3, 0x40044591) r4 = dup2(r2, r3) poll(&(0x7f00005e1000)=[{r2, 0x1, 0x0}, {r2, 0x480, 0x0}, {r3, 0x2000, 0x0}, {r4, 0x30, 0x0}, {r3, 0x0, 0x0}, {r1, 0x4000, 0x0}, {r4, 0x8000, 0x0}, {r3, 0x8002, 0x0}, {r1, 0x749fcccf20afcfac, 0x0}, {r4, 0x0, 0x0}], 0xa, 0x5) 2018/01/05 10:43:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f74000)={0x26, 'skcipher\x00', 0x0, 0x0, "7874732863616d656c6c69612900000000000000000000000000000000000000000000000000000000000000000000000000000500000000000500"}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x198) r1 = accept4(r0, &(0x7f00009f8000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000dea000-0x4)=0x60, 0x80800) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000adb000)={0x0, @in6={{0xa, 0x0, 0x6675, @loopback={0x0, 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x5, 0xf55, 0x3a9b, 0x356, 0x512b, 0x1, 0x0, 0x10002000, 0x3ff, 0x100000001, 0x3, 0x10, 0x0, 0x8000000000000, 0xffffffff]}, &(0x7f0000ab2000)=0x108) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000f9b000-0xc)={r2, 0x7a09, 0x0}, &(0x7f00000bc000)=0xc) r3 = accept$alg(r0, 0x0, 0x0) write(r3, &(0x7f0000a10000)="65b9d2ca72bc02ecf50ea1b6404981eb", 0xf) recvmsg(r3, &(0x7f0000c0c000)={&(0x7f0000069000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f7c000-0x20)=[{&(0x7f0000f7a000)=""/171, 0xab}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) eventfd(0x2) 2018/01/05 10:43:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0xfffffffffffffffe}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000440000)=@common="697036006e6c30000010000000007400") syz_open_dev$sndpcmc(&(0x7f000012d000)='/dev/snd/pcmC#D#c\x00', 0x49a, 0x200000) 2018/01/05 10:43:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00003e4000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}) r0 = add_key$keyring(&(0x7f000023b000-0x8)='keyring\x00', &(0x7f0000089000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f000013f000)='user\x00', &(0x7f0000988000+0x1cd)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000991000)='\x00', r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000971000-0xe8)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00003a2000-0x4)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000313000-0xc)={0x0, 0x0, 0x0}, &(0x7f00000cc000)=0xc) syz_fuse_mount(&(0x7f0000b27000-0x8)='./file0\x00', 0x2, r1, r2, 0x1, 0x2000) 2018/01/05 10:43:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00006ae000)='tls\x00', 0x4) bind$alg(r0, &(0x7f0000b5e000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000d0f000)=0x0, &(0x7f00000ae000)=0x4) sendfile(r1, r2, &(0x7f0000e65000-0x8)=0x0, 0x8e18) renameat2(r2, &(0x7f00002f1000-0x8)='./file0\x00', r2, &(0x7f0000746000-0x8)='./file0\x00', 0x2) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000cc6000-0x4)=0x4, 0x4) sendfile(r1, r2, &(0x7f0000145000)=0x0, 0x7dd) finit_module(r1, &(0x7f0000ca9000)='\x00', 0x3) 2018/01/05 10:43:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x22, &(0x7f00002c5000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x4000000014, @x25={0x5347d1768d122c42, 0x42, 0x103, "0900cc0000f0ff0985f8f181bd99e5875b"}}}}, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000f60000)='/dev/cuse\x00', 0x420002, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000d3c000)='/selinux/enforce\x00', 0x40, 0x0) syncfs(r1) time(&(0x7f0000dca000)=0x0) clone(0x8800, &(0x7f0000862000-0x68)="4614939dc0721f2ff657af4d397c327ac20f81ff9aff0d2f406aa87a0e1d48b4ad4c9e79d0f00e2e9fc8bcf27ba82df79fdf1f04002227ffd4dafdf57889ae8be4c41823d1389979d2453edf59499524f30f98be00ec9c8a27dcd57319b9a45ef92c38d92e336bd2", &(0x7f0000ef0000)=0x0, &(0x7f0000159000)=0x0, &(0x7f0000e8c000-0x89)="228510760764f317c95344ed811701a2bee71e8b1645fa6d148c2a4b2cecec0b8b3d85aaeff470131a405f8cbccf0c027495b2a7177815e05eed3dbf55ea8d627f2a01359e335dbd4f6cc388227ef35ec1ffbdac32150cdafb307c1686b952bf9995142d788247dc39dbd1b313bcde6e33c9400e7ddb805f38f6f90213232512dbb1acd3397aed5e55") getpeername$unix(r0, &(0x7f000005d000)=@file={0x0, ""/108}, &(0x7f0000023000-0x4)=0x6e) fstat(0xffffffffffffffff, &(0x7f00004d6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000f52000)=0x0, &(0x7f00009fa000-0x4)=0x0, &(0x7f0000daf000)=0x0) setregid(r2, r3) 2018/01/05 10:43:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000582000-0x8)={0x19980330, 0x0}, &(0x7f00005cd000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = inotify_init1(0x0) openat(0xffffffffffffff9c, &(0x7f0000c5c000-0x8)='./file0\x00', 0x121000, 0x10) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f000030a000-0x8)={0x0, 0x0}) r1 = socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000034b000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000890000)=0x9) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000120000)={0x0, 0x0}) migrate_pages(r3, 0x3, &(0x7f0000f92000-0x8)=0x0, &(0x7f00007c6000-0x8)=0x0) 2018/01/05 10:43:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000897000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000920000-0xb)='/dev/mixer\x00', 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000f9000-0x12)='/dev/snd/midiC#D#\x00', 0x200, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f00006a4000-0xdd)=""/221, &(0x7f00009b0000-0x4)=0xfffffffffffffcd1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000e12000)=0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000957000-0x8c)={0x0, @in={{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000e10000)=0x8c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000643000-0x8)={r3, 0x4}, &(0x7f0000f46000-0x4)=0x8) 2018/01/05 10:43:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00008e8000-0xb)='pkcs7_test\x00', &(0x7f0000389000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000971000)=',\x00', 0xfffffffffffffff9) request_key(&(0x7f0000fc8000-0x8)='keyring\x00', &(0x7f000069a000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000612000-0x16)='em0ppp1+}.selinuxself\x00', r0) r1 = add_key$keyring(&(0x7f0000948000-0x8)='keyring\x00', &(0x7f0000e12000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000cde000)={0x0, 0x0}) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000a2e000-0xa)='encrypted\x00', &(0x7f0000d36000)='keyring\x00') keyctl$unlink(0x9, 0x0, 0x0) 2018/01/05 10:43:39 executing program 5: mmap(&(0x7f0000000000/0xd19000)=nil, 0xd19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x12, &(0x7f0000d15000)="ff36d36c", 0x4) mmap(&(0x7f0000d19000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f00001d1000/0x1000)=nil, &(0x7f0000d19000)=0x0) 2018/01/05 10:43:39 executing program 7: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x0, 0x47, @cisco=&(0x7f000000a000)={0x0, 0x0}}}) r0 = syz_open_procfs(0x0, &(0x7f0000002000-0x8)='syscall\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0}) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000015000-0x8)={0x0, 0xff, 0x3, 0x6}, 0x4) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000014000)='/dev/rtc\x00', 0xfffc, 0x0) preadv(r1, &(0x7f000000f000)=[{&(0x7f0000011000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x4028700f, &(0x7f0000002000-0x4)=0x0) 2018/01/05 10:43:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000017000-0x8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000024000-0x8)='./file0\x00', r1, &(0x7f0000013000-0xa)='./control\x00') renameat2(r1, &(0x7f0000fe0000-0xa)='./control\x00', r0, &(0x7f000002e000)='./control\x00', 0x2) [ 154.538032] INFO: rcu_sched self-detected stall on CPU [ 154.543450] 0-....: (124999 ticks this GP) idle=98e/1/4611686018427387906 softirq=11136/11136 fqs=31233 [ 154.553164] (t=125000 jiffies g=5258 c=5257 q=198) [ 154.558243] NMI backtrace for cpu 0 [ 154.561839] CPU: 0 PID: 5130 Comm: syz-executor1 Not tainted 4.15.0-rc6-mm1+ #50 [ 154.569335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.578654] Call Trace: [ 154.581203] [ 154.583328] dump_stack+0x137/0x198 [ 154.586928] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 154.591391] nmi_cpu_backtrace+0x1d2/0x210 [ 154.595596] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 154.600065] nmi_trigger_cpumask_backtrace+0x122/0x180 [ 154.605320] arch_trigger_cpumask_backtrace+0x14/0x20 [ 154.610480] rcu_dump_cpu_stacks+0x186/0x1d7 [ 154.614865] rcu_check_callbacks+0x1a64/0x1de0 [ 154.619418] ? account_system_index_time+0x20e/0x370 [ 154.624502] update_process_times+0x30/0x60 [ 154.628791] tick_sched_handle+0x85/0x160 [ 154.632909] tick_sched_timer+0x42/0x120 [ 154.636939] __hrtimer_run_queues+0x2c8/0xb50 [ 154.641403] ? tick_sched_do_timer+0xe0/0xe0 [ 154.645779] ? hrtimer_fixup_init+0x70/0x70 [ 154.650067] ? kvm_clock_get_cycles+0x25/0x30 [ 154.654528] ? ktime_get_update_offsets_now+0x27c/0x3e0 [ 154.659863] hrtimer_interrupt+0x1c2/0x5e0 [ 154.664082] smp_apic_timer_interrupt+0xc9/0x4c0 [ 154.668804] apic_timer_interrupt+0xa9/0xb0 [ 154.673091] [ 154.675296] RIP: 0010:mulaw_decode+0x524/0x740 [ 154.679851] RSP: 0018:ffff8801c932f948 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff11 [ 154.687526] RAX: 0000000000000e78 RBX: ffffc90001357187 RCX: 0000000000000000 [ 154.694761] RDX: 0000000000000002 RSI: ffff8801c932fa02 RDI: ffffc9000135430e [ 154.701997] RBP: ffff8801c932fa68 R08: fffff5200026a862 R09: fffff5200026a862 [ 154.709238] R10: 0000000000000001 R11: fffff5200026a861 R12: 0000000000000002 [ 154.716476] R13: ffffc9000135430c R14: ffff8801cc7f6b00 R15: dffffc0000000000 [ 154.723741] ? mulaw_decode+0x50e/0x740 [ 154.727695] ? snd_pcm_plugin_build_linear+0x830/0x830 [ 154.732942] ? snd_pcm_plugin_client_channels+0x17/0x80 [ 154.738273] ? io_src_channels+0xeb/0x1e0 [ 154.742389] mulaw_transfer+0x222/0x270 [ 154.746337] snd_pcm_plug_write_transfer+0x20b/0x390 [ 154.751411] ? snd_pcm_plug_client_channels_buf+0x3f0/0x3f0 [ 154.757094] ? snd_pcm_format_physical_width+0x5b/0x70 [ 154.762337] ? snd_pcm_plug_client_channels_buf+0x1db/0x3f0 [ 154.768028] snd_pcm_oss_write2+0x22e/0x3c0 [ 154.772320] ? snd_pcm_oss_write3+0x1b0/0x1b0 [ 154.776785] ? snd_pcm_oss_write+0x22d/0x690 [ 154.781165] snd_pcm_oss_write+0x4c1/0x690 [ 154.785374] ? snd_pcm_oss_ioctl_compat+0x30/0x30 [ 154.790187] __vfs_write+0xef/0x740 [ 154.793785] ? kernel_read+0x120/0x120 [ 154.797659] ? __might_sleep+0x95/0x190 [ 154.801607] ? _cond_resched+0x14/0x30 [ 154.805463] ? __inode_security_revalidate+0xd9/0x130 [ 154.810620] ? avc_policy_seqno+0x9/0x20 [ 154.814650] ? selinux_file_permission+0x82/0x460 [ 154.819463] ? security_file_permission+0x89/0x1e0 [ 154.824362] ? rw_verify_area+0xe5/0x2b0 [ 154.828396] vfs_write+0x189/0x510 [ 154.831908] SyS_write+0xd4/0x1a0 [ 154.835332] ? SyS_read+0x1a0/0x1a0 [ 154.838929] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 154.843915] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 154.848648] entry_SYSCALL_64_fastpath+0x23/0x9a [ 154.853370] RIP: 0033:0x452ac9 [ 154.856528] RSP: 002b:00007f1215e87c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 154.864204] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452ac9 [ 154.871443] RDX: 00000000ffffffa2 RSI: 0000000020001000 RDI: 0000000000000016 [ 154.878681] RBP: 0000000000000066 R08: 0000000000000000 R09: 0000000000000000 [ 154.885919] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006eea30 [ 154.893156] R13: 00000000ffffffff R14: 00007f1215e886d4 R15: 0000000000000000