[....] Starting enhanced syslogd: rsyslogd[ 13.414713] audit: type=1400 audit(1516663568.896:5): avc: denied { syslog } for pid=3504 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 18.944010] audit: type=1400 audit(1516663574.425:6): avc: denied { map } for pid=3644 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.197' (ECDSA) to the list of known hosts. 2018/01/22 23:26:20 fuzzer started [ 25.225928] audit: type=1400 audit(1516663580.707:7): avc: denied { map } for pid=3655 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/01/22 23:26:20 dialing manager at 10.128.0.26:36937 [ 28.851853] can: request_module (can-proto-0) failed. [ 28.861089] can: request_module (can-proto-0) failed. 2018/01/22 23:26:24 kcov=true, comps=true [ 29.404653] audit: type=1400 audit(1516663584.886:8): avc: denied { map } for pid=3655 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/01/22 23:26:27 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x200000, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00005eb000)={0x0, 0x3}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001000)={0x0, 0x80, "c093d94bbad0e88e034ab28aa7e5ce4c26497a78fca0bc781bb87b0f7235c323385cd28e4189c727196af13f1266629f9afc1c310c185ff169ffb2ff0de8fce90f53a7dc97467fe8fffeefaeb9dce957d4857233a522ea5438493613b164398cbe04595799ad39cf82e418292174e9e7f2cda9f9a16b41b4bbab989fe11ad86c"}, &(0x7f0000000000)=0x88) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001000)={r2, 0xae, "e2f5c53b6b4927d232592eaf1c1dd4c66786804809013bb99da3dfabe165d94ac2da12710e6135412908fe7dac397536bbaa9c210bd63c1fd96dfc6c0cb36e154eeb1f2925703935685aa88fdc64c208630ef434b7672562c4305c1453ebaa90eeea82bbe8ecf2b6b6a8ca008719145f2ffe38522814d51615fddc2d41bc9e2ffd3d094ab869e18697a35b6fabe9ee1a8ecfa4076ba4294a249ff289cc1569d2967a1d2998f5dc5df2616d8d8147"}, &(0x7f0000001000-0x4)=0xb6) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000003000-0x6)={r3, 0x0}, &(0x7f0000002000)=0x6) r4 = dup2(r1, r0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r5) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000003000)={0x0, 0x0}) sendfile(r1, r0, &(0x7f0000003000)=0x0, 0x55800000) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000005000-0x8f)=""/143) keyctl$join(0x1, &(0x7f0000002000)={0x73, 0x79, 0x7a, 0x1, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000005000)=""/4096) sysfs$3(0x3) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) getpeername$packet(r0, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000006000-0x4)=0x14) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(r4, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000004000-0x4)=0x14) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r4, &(0x7f0000007000-0x38)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003000-0x10)={&(0x7f0000007000-0x94)=@bridge_newneigh={0x94, 0x1c, 0x110, 0x4, 0x1, {0xa, 0x0, 0x0, r6, 0x2, 0x0, 0x3}, [@NDA_DST_IPV6={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}}, @NDA_DST_MAC={0xc, 0x1, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NDA_PROBES={0x8, 0x4, 0x510b9472}, @NDA_CACHEINFO={0x14, 0x3, {0x4, 0x101, 0x5, 0x6}}, @NDA_PORT={0x8, 0x6, 0x3}, @NDA_CACHEINFO={0x14, 0x3, {0x0, 0xfffffffffffeffff, 0x1, 0x48be}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_VLAN={0x8, 0x5, 0x2}, @NDA_IFINDEX={0x8, 0x8, r7}, @NDA_LINK_NETNSID={0x8, 0xa, 0x1000}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x40) 2018/01/22 23:26:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000bbc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000000000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00005ff000)={@common='gretap0\x00', r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000000)={r0}) r3 = gettid() prctl$setptracer(0x59616d61, r3) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000000)={{0x0, 0x0, 0x2, 0x3, 0xe9}, 0x6, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$setown(r2, 0x8, r3) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$vnet(r2, &(0x7f0000000000)={0x1, {&(0x7f0000003000-0x66)=""/102, 0x66, &(0x7f0000001000-0xc2)=""/194, 0x2, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x68) setpgid(r3, r3) socket$inet6_icmp(0xa, 0x2, 0x3a) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000004000-0x16)='/selinux/checkreqprot\x00', 0x2, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000005000-0xf)={0x4, 0x3, 0x8, 0x0, 0x1f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000005000)=0x2c) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000005000)={r5, 0x7}, 0x8) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000006000)={r4, 0x50, &(0x7f0000001000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002000)=r6, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000007000-0x8)='./file0\x00', &(0x7f0000007000)=@known='security.selinux\x00', &(0x7f0000002000)=""/239, 0xef) 2018/01/22 23:26:27 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x18, 0x448841) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000bfc000)=0x100000000000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x82, 0x0) r2 = syz_open_pts(r0, 0x400000) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x1000, 0x30, 0x585dec0c, 0x4}, &(0x7f0000001000)=0x18) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000)={r3, 0x10e, 0x5, 0x0}, &(0x7f0000000000)=0x10) ioctl$TIOCEXCL(r0, 0x540c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f0000002000)='./file0\x00', 0x7100, 0x102, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$setpipe(r1, 0x407, 0x5) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000004000-0x4)=0x0, &(0x7f0000003000)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x10001, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000005000-0x5)='user\x00', &(0x7f0000002000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000004000)="249ab71830edf6cb0ea9d0a872efc9b65366df3fdf235cddda6af3bd79dd6de1799f9d5e601bb7ebb0db564421f85d093deced15270ba516ba6304238ac660e106612d8ee95fd913165d3773af93fd9284254768d0037357751702de", 0x5c, 0xfffffffffffffffc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001000)={{{@in=@broadcast=0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000)=0xe8) r6 = getgid() keyctl$chown(0x4, r4, r5, r6) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$llc(r0, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000002000)=0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000006000)={&(0x7f0000006000)='./file0\x00', r0}, 0xc) 2018/01/22 23:26:27 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x2c1ade6f71ccfd51, 0x101, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000000)={0x4, 0x0, 0x40, 0x22, "7bf7f966523cf6e7d06beee2c3ca0b726586785348517354c235c916b4c949743a4b76356515229924fc7e6f", 0x7}) restart_syscall() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000001000)=0x0, &(0x7f0000001000-0x3)=0x4) r2 = semget$private(0x0, 0x3, 0x431) semctl$GETZCNT(r2, 0x6, 0xf, &(0x7f0000001000-0x8)=""/8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f0000003000-0x78)={0x5, 0x78, 0xe8, 0x3, 0x6, 0xffffffffffff8000, 0x0, 0x5, 0x42300, 0x7, 0x5, 0xffffffff, 0x7fff, 0x9e6, 0x7, 0x1, 0xfffffffffffffff8, 0x0, 0x40, 0xc6, 0x96e, 0x3, 0x33a, 0x10001, 0x0, 0x3, 0x58, 0x8, 0xef3, 0x9, 0x10001, 0x7fff, 0x6, 0x365, 0x8, 0x3, 0xda7, 0x6, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000003000-0x1)=0x0, 0xa}, 0x20000, 0x100, 0x0, 0x7, 0xfffffffffffffff7, 0x9, 0x6, 0x0}, r3, 0x9f, r0, 0x9) r5 = msgget$private(0x0, 0x24) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(r5, &(0x7f0000004000-0xc2)={0x0, ""/186}, 0xc2, 0x2, 0x2800) r6 = add_key$keyring(&(0x7f0000004000-0x8)='keyring\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = add_key(&(0x7f0000002000-0xa)='encrypted\x00', &(0x7f0000005000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000005000-0x1000)="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", 0x1000, 0x0) keyctl$negate(0xd, r6, 0x8, r7) sched_setaffinity(r3, 0x8, &(0x7f0000001000-0x8)=0xdc) r8 = socket$inet6(0xa, 0x803, 0xe9) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001000)={0x0, 0xd3e7}, &(0x7f0000005000)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000003000)={r9, 0x7, 0x7, [0x7fff, 0x5, 0xf6, 0x8000000, 0x0, 0x3f, 0x4]}, 0x16) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) splice(r4, &(0x7f0000007000-0x8)=0x0, r8, &(0x7f0000004000)=0x0, 0x8, 0xa) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000000)={""/1024}) 2018/01/22 23:26:27 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000001000-0xc)='/dev/amidi#\x00', 0x40, 0x400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001000-0x4)=0x8c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1, 0xf250, 0x0, 0xd5f, 0xb0ce, 0xfffffffffffff001}, 0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000001000)='/dev/snd/midiC#D#\x00', 0x4, 0x10000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000003000-0x8)={r1, 0x7}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000003000)='/dev/audio\x00', 0x24c142, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000004000-0x4)=0x4720, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000005000-0xa0)={r3, @in6={{0xa, 0x2, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x2, 0x3, 0x5e68, 0x80}, 0xa0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000003000)={r3, 0x0}, 0x8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000005000)=[{&(0x7f0000003000)="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", 0x1000}, {&(0x7f0000003000)="74cf99bcc57a03764fad9d4e302a826d860c2b3be1ddd47121de11c23e5f00975400c98202cfca11d834d3c59ef3d128f3", 0x31}, {&(0x7f0000006000-0x1)="03fb33011f8a76c798", 0x9}, {&(0x7f0000005000)="5fe36276f7b282f7f3456d2af1012a7355", 0x11}, {&(0x7f0000006000-0x45)="8be023983b3c643380121d1e1304b2ff5ef974b687b143b8ffa56df6a87989e78517229841f28f5d5c12b3a5c0293abf16252f75d85ae862d46ebb1b00e95050f7da04eec8", 0x45}], 0x5, 0x2) dup3(r4, r2, 0x80000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000001000+0x740)={&(0x7f0000000000/0x2000)=nil, 0x0, 0x0, 0x20, &(0x7f0000003000/0x1000)=nil, 0x0}) fsync(r2) r5 = syz_open_dev$midi(&(0x7f0000001000)='/dev/midi#\x00', 0x3ff, 0x10000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000006000)=0x0, &(0x7f0000007000-0x4)=0x4) 2018/01/22 23:26:27 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000001000-0x10)={0x3, 0x7fffffff, 0x8, 0x4}, 0x10) socketpair$ax25(0x3, 0x5, 0xcd, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000002000-0x40)={&(0x7f0000001000)=[], &(0x7f0000002000-0xc)=[0x0, 0x0, 0x0], &(0x7f0000001000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001000)=[0x0, 0x0], 0x0, 0x3, 0xa, 0x2, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000003000-0x4)=0x2, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000002000)={0x3, [0x4, 0x420, 0x80000000]}, &(0x7f0000004000-0x4)=0xa) renameat2(r0, &(0x7f0000002000-0x8)='./file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x7) r2 = getpgrp(0x0) r3 = getpgrp(0x0) tgkill(r2, r3, 0x36) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000003000)={@loopback={0x0, 0x0}, 0x0}, &(0x7f0000004000)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000002000-0x18)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4ca6, r4}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000006000-0xe9)={0x0, 0xe1, "b33aac92f30488fceeb0fab24ec78d4ae6277402b236abe9a820a8a54d615010570c2c3e40568403c033a429082a6e6f0eb5e50533ecc26ede0a1dd06970f8d44febb3150b1a552e773c92ceb5af855f9b48a6366c6b44d08d80a003f9294bb2c22064c740387db88017c5ab9184571a445a50ca75da65db928921869b09a6e4c5d2f2a7b2d6f6a05457d753a80fc0c67f42b7ce3ce9593fb642261f3192681902c104a122462f0c489f0604528eee2bfc79bfaab1feb7459f94d4164be93074878c8f06145bf5e841b4b19e126c55eff87616f718f10b8b8b64f56481f435ada3"}, &(0x7f0000003000)=0xe9) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000006000-0x8)={r5, 0x0}, &(0x7f0000006000-0x4)=0x8) clock_settime(0x0, &(0x7f0000000000)={0x77359400, 0x0}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000005000-0x50)={@generic="38443d5696cc893f13c25e988e1f3881", @ifru_map={0x6, 0x1dc, 0x8001, 0x80, 0x2, 0x4}}) 2018/01/22 23:26:27 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000a9b000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00005eb000)="b17159c71ef9c1ca46921a82f707c38f7a09d1048da018a76dda17a3c19585887e0fc2612d6946c908bd4714ddc4abc488df3a844b9f95e6cbe0772019f702c458a7fd01b02e5b854b743b1ecda84d6680aa4b0a9700e0fab011d0e88c2116e577fcd6f356d0ef9bb0a997ac233d201bedc797733d34299a13add57a2d9fbd57369673f4daeb93c65de00beea4db1a56cfb1c60de32e4c7779a544af5bb9042dd4009eb43714d323c039601103b1e4c408012b800165caa83a8893fd98", 0xbd, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002000-0xd)='net/sockstat\x00') ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x7) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f0000002000-0xc)={r0, r0, r0}, &(0x7f0000002000+0xfa5)=""/4096, 0x1000, &(0x7f0000000000)={&(0x7f0000001000)={'michael_mic-generic\x00'}, &(0x7f0000003000-0x7e)="8e64232cea91b929e7432179b850855aad5098b8635d4602e4113e5ad6f050a98f3929fec2ea3cdfc79fc76d67cd2506b93155d5a1a6a24033eca65fd1df84c804d9772d33b982915fb7eb2da34c87b9dd8e8f820aeec09b81c5bded09e48c8f7ffe1f0b500f9e79805b196adad29acb1a952c1d1540e68e94bf5e0d5f2c", 0x7e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000003000)={0x2, &(0x7f0000003000)=[{0x2, 0x0, 0x2, 0x7}, {0x800, 0x7fff, 0x6, 0x6}]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000005000-0x1000)=""/4096) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f0000004000)='./file0\x00', &(0x7f0000005000)='./file0\x00') setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000002000-0x4)=0x1, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000006000)='encrypted\x00', &(0x7f0000003000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000002000-0x26)='-eth1/}[vboxnet0vboxnet0s$bdev!&ppp1}\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000007000-0x8)='keyring\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, r2) keyctl$unlink(0x9, r2, r2) setitimer(0x3, &(0x7f0000005000)={{0x0, 0x0}, {0x77359400, 0x0}}, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000008000-0x160)={{{{0x2, 0x2, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xdb22, 0x9dfa, 0x4, "e3a39e58baadd48bef5889502a45e78b6eef4bd282e274813eb9ab231e94947fb6447a7451f05f0c2d5fc500b07a1bbc03a4f0b6811a4af773480392c4e36fd1b562e143d96781ffedf08c91d16b2b96"}, 0x160) syz_open_pts(r1, 0x200080) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000009000-0x4)={0x1e, 0x4, 0xffffffff, 0x0}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000009000)='user\x00', &(0x7f0000004000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000000000)="96b5dc884dfc9cb30c4049b6e8c90e10461c4d4a40b7854ee996f13df40904c91b7427503689418169514c86bb92eed4ec129b8850159e60a822ad4f7cde54f0d88d70d212415b16d7ce720f6b403214d479c39fc125dc68871d0a5165e6aebb0d6e553302c58e602e9aa986c6a78c09b3fdb23eef979add896bef24ce8ed77782d48fc2f1c137f486770bea5cd0ae904e7a2d308b75f68916c60f37f3254aaf152d03cf18620f4c38e0076f220804d4fb4ecdc9e08b", 0xb6, r2) 2018/01/22 23:26:27 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x10) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) r1 = getpgid(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000000)=[], 0x0, &(0x7f0000000000)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x60, 0x4081}, 0x4000) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000002000-0x8)={0x7, 0x3}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001000-0x8)={0x0, 0x7fffffff}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000002000)={r10, 0x9, 0x4, [0xffffffff, 0x80000000, 0xfffffffffffffffb, 0x81]}, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000001000)=r10, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000004000)={0x10003, 0x0, &(0x7f0000001000/0x2000)=nil}) [ 32.050014] audit: type=1400 audit(1516663587.531:9): avc: denied { map } for pid=3655 comm="syz-fuzzer" path="/root/syzkaller-shm769529395" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 32.110917] audit: type=1400 audit(1516663587.592:10): avc: denied { sys_admin } for pid=3697 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 32.302996] audit: type=1400 audit(1516663587.784:11): avc: denied { net_admin } for pid=3702 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 32.643491] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.177372] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.803558] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.218910] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.310316] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.506681] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.681886] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 34.774650] audit: type=1400 audit(1516663590.256:12): avc: denied { sys_chroot } for pid=3702 comm="syz-executor3" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/22 23:26:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000759000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000c2d000)='oom_score\x00') keyctl$search(0xa, 0x0, &(0x7f0000f53000-0xb)='cifs.idmap\x00', &(0x7f0000e38000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0) sendfile(r0, r0, &(0x7f0000cd3000-0x8)=0x0, 0x100) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x5) 2018/01/22 23:26:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00003de000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f00005d0000)='/dev/input/mouse#\x00', 0xf40b, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f000092d000-0x70)={[{0x8, 0x1000, 0x5, 0x100000001, 0x4, 0x7, 0x0, 0x1000, 0x5, 0x7fff, 0x200, 0x8ac1, 0xb08}, {0x1000, 0x7, 0x1, 0x0, 0x7, 0x3ff, 0x7fffffff, 0x293eee2, 0x1, 0x9, 0x101, 0x0, 0x8}, {0x2, 0x3f, 0xe9, 0x2, 0x6, 0x0, 0x6f, 0xfffffffffffff801, 0x2, 0x7, 0x80000000, 0xffffffff, 0x0}], 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000eb6000-0x14)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}) [ 34.885307] audit: type=1400 audit(1516663590.366:13): avc: denied { dac_override } for pid=4305 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/22 23:26:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000be0000-0x9)='/dev/ppp\x00', 0x408000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000af2000-0xa)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000090000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 34.896995] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 2018/01/22 23:26:30 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(r0, 0x0, &(0x7f0000003000)=0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000001000-0x4)=0x0, &(0x7f0000003000-0x4)=0x4) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000001000)=0x3) 2018/01/22 23:26:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000070f000-0xd)='/dev/usbmon#\x00', 0x2, 0x10000000141000) socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000b97000-0xb)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x400000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f000024b000-0x50)={0x6, 0x2, 0x4, 0x1, &(0x7f0000b8f000-0x80)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00005ef000)=""/150) syz_open_dev$sndmidi(&(0x7f00000b6000-0x12)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffa, 0x10381) 2018/01/22 23:26:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000326000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) flock(r0, 0x1) close(r1) fchdir(r0) close(r1) 2018/01/22 23:26:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000a98000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00002bc000)={0x80}, 0x4) setsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000a54000-0xb4)="976372e2e8d487bde182ab0aaa51f4fb66dfc91ad53e40e0690baefac4fdd1215be04c6273de7cbd61eb1e7fb106cfa5531fefbe5762c486a2da1654092aa506fddd3c43b43747c2c270ab32cbc1291305cf4b8399744a4d51ed15608a1b2068f4f3a049e7a22c7e9ba404a0a2677afb3f845b0952d7858e9eaf4361f8d33772ee65844dc693bd35d47a773486b0a5963137aaa12213fc0645719eb8474f8b26d582c7b66a9975bad085a214f063d126db1aeb6d", 0xb4) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000983000)=&(0x7f00003b5000)=0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000381000)={0x0, 0x0, &(0x7f00008c7000)=""/250, &(0x7f0000d5e000-0x4b)=""/75, &(0x7f00007fd000)=""/4096, 0x0}) 2018/01/22 23:26:30 executing program 3: mmap(&(0x7f0000000000/0xb02000)=nil, 0xb02000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b02000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000573000-0x9)='/dev/rtc\x00', 0x402040, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) mmap(&(0x7f0000b02000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000b03000-0x4)=0x9c2, 0x4) mmap(&(0x7f0000b03000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r1, 0x0, &(0x7f0000b03000)=0x0, 0x800) gettid() r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000aff000-0x20)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0}]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00003fc000+0xe9b)={[0x7, 0x7, 0x7fffffff, 0x5, 0x1, 0x4, 0x1, 0x8, 0x2, 0x1, 0x9, 0x8, 0x87, 0xfffffffffffffffa, 0x6, 0x7ff], 0xf004, 0x10000}) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f000084d000)={0x1, 0x0, [{0x400000000048d, 0x0, 0x0}]}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) [ 35.424658] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu [ 36.608660] audit: type=1400 audit(1516663592.090:14): avc: denied { ipc_owner } for pid=4736 comm="syz-executor1" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.641174] audit: type=1400 audit(1516663592.121:15): avc: denied { net_raw } for pid=4736 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/22 23:26:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000017a000)='/dev/loop#\x00', 0x2, 0x44001) r1 = memfd_create(&(0x7f000013a000-0xf)="74086e750000000000000000008c00", 0x1) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) getuid() ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00002f7000)={0x1, &(0x7f000022b000-0x8)=[{0xfffffffffffffffb, 0x9, 0x9b, 0x0}]}, 0x10) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00008aa000-0x28)={@generic="854538ce19db3686fef6608bc644372b", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000a25000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, r2}, 0x14) 2018/01/22 23:26:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x4, 0x0}, 'port0\x00', 0x14, 0x4, 0x6, 0x0, 0xffffffffffffffe4, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a00000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000d3b000-0x10)={0x0, 0x200000014004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet(0x2, 0x80f, 0x10001) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000b8f000)={0x7fff}, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f000080c000)={[0x9, 0x101, 0x0, 0xcea5, 0x1, 0x0, 0x200000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpgid(0x0) 2018/01/22 23:26:32 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {{0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xffffffffffffffea) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000001000-0x12)={@generic="97f5a658a0e8b556b31c9baab674e77d", 0x3}) 2018/01/22 23:26:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00006d1000)={0x2, 0x78, 0x2d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x100000001, &(0x7f000000b000+0xab1)="6047138cabbcc2c14b6ae295440f76eb5efb5a37668535da56237052f1834fa261de505d6b0b3d562f1204318343058699abd21ac6d8469d522b07767e859522cd72bf48ff1b801412da554e6d6dc19521f9b84e8448dc8e1b1b90f0314457a7b3efa978b6a39c") 2018/01/22 23:26:32 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000799000)={0xffffffffffffff9c}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0xfffffffffffffe01) r1 = socket(0x40000000015, 0x5, 0x2) setsockopt(r1, 0x114, 0x2, &(0x7f000070c000)="", 0x0) 2018/01/22 23:26:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00008c8000-0xa)={0x24d, "e278988d2380"}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000574000-0x4)=0x112, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b1d000-0x4)=0x0, 0x4) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f000056a000-0x78)=[{{&(0x7f00001fb000)=@hci={0x1f, 0x0, 0x0}, 0x6, &(0x7f00007be000-0x20)=[{&(0x7f000023b000-0xd1)="fbe07f9ff6f3438a6c9d808bd8ba3c97e653b23099160770663454570d5c7da8e56a72c339b5f6d42ec5258cd655a114540b93f496c4bb16079034dc9a2594e41b833cb82eed207fc521b62af2e8b95a2b8b54674d04eed2f6a6ed66d7a708f129372d540ed348ea8c8307d0e836e03ffeda0c0a6be3e46736f2411c3e3059d71e96", 0x82}], 0x1, &(0x7f0000bae000-0x1d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) recvfrom$unix(r0, &(0x7f00008e5000-0x1000)=""/4096, 0xb1f, 0x0, &(0x7f0000b51000)=@file={0x0, './file0\x00'}, 0xa) get_mempolicy(&(0x7f0000d4f000-0x4)=0x0, &(0x7f0000588000-0x8)=0x0, 0x8, &(0x7f0000573000/0x1000)=nil, 0x5) sendto$inet(r0, &(0x7f0000235000)="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", 0x101, 0x51, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000e7d000-0x38)={&(0x7f00008d4000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000212000-0x10)={&(0x7f00009d4000)=@ipmr_delroute={0x1c, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/22 23:26:32 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001000-0xa)='/dev/vcs#\x00', 0x20000008, 0x84080) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_getres(0x7, &(0x7f0000001000)={0x0, 0x0}) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000003000-0x18)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) getpid() timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000012000-0x20)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000003000)={{0x0, 0x0}, {0x0, 0x0}}) r2 = userfaultfd(0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00002c9000)="", &(0x7f0000ea4000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000236000)={{&(0x7f0000daa000/0x3000)=nil, 0x3000}, 0x3, 0x0}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) modify_ldt$write(0x1, &(0x7f00003b0000)={0x1, 0xffffffff, 0x1400, 0xffff, 0x3, 0x2, 0x6d8, 0x8, 0x2, 0x3}, 0x10) 2018/01/22 23:26:32 executing program 6: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000009000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000006000-0x4)=0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000014000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f000001b000-0xa)='/dev/cuse\x00', 0x40000, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f000001a000)={0x0, 0x0, 0x1, 0x200}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000012000)={r3, 0x100}) clock_gettime(0x10, &(0x7f000000a000)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000004000)={0x1d, r1, 0x0, 0x0}, 0x10, &(0x7f0000013000-0x10)={&(0x7f000000b000-0x48)={0x1, 0x7, 0x4, {0x0, r4/1000+30000}, {0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x1, @can={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "a3f9fee90201ab9d"}}, 0x48}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 36.752603] audit: type=1400 audit(1516663592.234:16): avc: denied { dac_read_search } for pid=4769 comm="syz-executor5" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/22 23:26:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xfb) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00001e1000)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000c7000-0x5c)={{0xa, 0x1, 0xd3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xd171}, {0xa, 0x1, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, 0x5, [0x9, 0x4, 0x7, 0xffff, 0x5, 0xadec, 0x4, 0x1]}, 0x5c) 2018/01/22 23:26:32 executing program 2: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000013000-0x20)={0xffffffffffffffff, &(0x7f0000015000)="", &(0x7f000000e000)="", 0x0}, 0x4da) 2018/01/22 23:26:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000da7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40003) sendfile(r1, r2, &(0x7f0000001000)=0x0, 0x400000000fee) recvmmsg(r0, &(0x7f000000e000-0x100)=[{{&(0x7f000000e000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000005000-0x40)=[{&(0x7f000000e000-0xda)=""/218, 0xda}], 0x1, &(0x7f000000f000-0x3f)=""/63, 0x3f, 0x0}, 0x0}, {{&(0x7f000000b000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000010000-0xa0)=[], 0x0, &(0x7f0000011000)=""/3, 0x3, 0x0}, 0x0}], 0x2, 0x0, 0x0) 2018/01/22 23:26:32 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004dd000)='/dev/sequencer2\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000a6c000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000bbe000-0x8)={r1, r2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x10000000089f0, &(0x7f0000cd1000)={@common='bridge0\x00', @ifru_data=&(0x7f00008e8000-0x20)="07000000000000000000000003000009000600f40710000000001700e2007e23"}) 2018/01/22 23:26:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cba000-0x4)=0x1, 0x4) bind$inet(r0, &(0x7f0000c17000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1)="", 0xffffffffffffff41, 0x10, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x49d) shutdown(r0, 0x1) [ 36.910201] audit: type=1400 audit(1516663592.391:17): avc: denied { map_create } for pid=4803 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/01/22 23:26:32 executing program 3: mmap(&(0x7f0000000000/0x2b000)=nil, 0x2b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f000000d000)=@dellink={0x34, 0x11, 0x209, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_IFNAME={0x14, 0x3, @common='erspan0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f000002b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x5, 0xca, &(0x7f000002b000)={0x0, 0x0}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000029000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f000002c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x3ff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f000002c000)=0x0) mmap(&(0x7f000002b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) iopl(0xd) getsockopt$ax25_buf(r1, 0x101, 0x1b, &(0x7f000002c000-0xf5)=""/245, &(0x7f000001c000-0x4)=0xffffffffffffffaf) r3 = socket$inet(0x2, 0x80000, 0xffff) bind$nfc_llcp(r1, &(0x7f000001d000-0x60)={0x27, 0x1, 0x9, 0x3, 0x2, 0x2, "7872ad66eb735de4f3fa9296604bd9b92913f2bd0d6c4ced5f839a972e5700690a12a148ba6820825b9882bd83b1928abbf14660d94b18a69739a3330da830", 0x0}, 0x60) bind$inet(r3, &(0x7f0000028000-0x10)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/22 23:26:32 executing program 6: ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000db4000-0xc)={0x2, 0xffffffffffffff9c, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f00000e1000)="e9654bba71f8ce3e7d308b997bee3c4feb91081d652ef3b70abbb49cefccf0171263246b5a79b8cb63da7ae2b9d6c8d31d61dad65f2c9fba20afccf3a9b00ddc2d2e326fbf1c96d3fc3ac0b892b04b3c420124af804078dde1fb1b5cbb4d70e75c3b73e9ecd1bc69d47a91f736502c0b822afdfaba220d93f7f6bcb7a953da8a874698634da7571e", 0x88) read(r3, &(0x7f000053e000)=""/189, 0xbd) 2018/01/22 23:26:32 executing program 5: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f000000a000-0x12)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x8000) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000001000-0xc)={0x2236, 0x1, 0x8, 0x1, 0x80}, 0xc) r1 = socket$inet6(0xa, 0x80003, 0xef) read(r1, &(0x7f0000008000)=""/187, 0xbb) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000009000)={0x0, 0x0}) sendto$inet6(r1, &(0x7f0000002000-0x2)="", 0x21f, 0x0, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) 2018/01/22 23:26:32 executing program 1: clone(0x0, &(0x7f0000c95000-0xe8)="", &(0x7f0000fe2000)=0x0, &(0x7f0000f93000)=0x0, &(0x7f00007b9000-0x22)="") epoll_create1(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000000)={{0x5, 0x6, 0x3dbc, 0x400, 0x1, 0x9}, 0x1, 0x8, 0x5}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000001000)={0x0, 0x3f}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)=0x0) 2018/01/22 23:26:32 executing program 7: mmap(&(0x7f0000000000/0xac2000)=nil, 0xac2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ac2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000ac2000)='/dev/rtc\x00', 0x400, 0x0) mmap(&(0x7f0000ac2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000ac3000-0x58)={{0x20, 0x8}, 0x0, 0x3, 0x401, {0x3f, 0x8}, 0x7f, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/01/22 23:26:32 executing program 0: mmap(&(0x7f0000000000/0x57000)=nil, 0x57000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f000003a000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000036000)='/dev/audio\x00', 0x280000, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000006000-0x4)=0x0, &(0x7f000002e000)=0x4) select(0x40, &(0x7f0000039000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x40)={0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000032000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000004c000)={0x77359400, 0x0}) fcntl$getown(r0, 0x9) 2018/01/22 23:26:32 executing program 2: mmap(&(0x7f0000000000/0xfca000)=nil, 0xfca000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fca000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000fcb000-0x12)='/dev/snd/pcmC#D#p\x00', 0x401, 0x18c00) write$selinux_context(r0, &(0x7f0000d49000-0x25)='system_u:object_r:setfiles_exec_t:s0\x00', 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000bb000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000fc5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00003b5000-0x12)={@generic="01e2c23094bcaf8c9d3424cef4ebbc44", 0x2}) mmap(&(0x7f0000fcb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000fcc000-0x4)=0x0) read(r1, &(0x7f00006ab000-0x1)=""/1, 0x1) sendto$inet(r1, &(0x7f0000fc0000-0x1)="", 0x0, 0x0, &(0x7f0000fc9000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/22 23:26:32 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711, @hyper=0x0, 0x0}, 0x10, 0x80800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000002000-0x4)=0x1c3d6aa7, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000002000-0x7)='cpuset\x00', 0x4000000002) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f00000fc000)='/dev/midi#\x00', 0x9, 0x800) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000169000-0xc)={0x7f, 0xb80}) bind$bt_hci(r2, &(0x7f0000c82000-0x6)={0x1f, 0x101, 0x3}, 0x6) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000127000-0xc0)="3fadd683113a51395d7a28789cdf36f0c34e6b18c3ba2f70c87e19f64c594563906a013908260b7d35e488b0e1749fae8bb4a09f377d77e513064a7a8b0a92da591e547d0c678b0e3056a9663496d7a22da8b3085c4a28e25429120c2637a6ef56c4bb93b52ef8ad31934d519db0d6885f1d82766874349b8c8190875503532555f12243071e27d8fca3e6a080014b3956412f23c53ab22c653cbbc7ee90d8e745b8e4342db91e80363e8618e1584694ce4553e6d96665bc62f2fd4cb57e3e26") r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r3, 0x1, 0xf, &(0x7f000066f000-0x4)=0x0, &(0x7f0000f2e000-0x4)=0x4) 2018/01/22 23:26:32 executing program 0: mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000fea000)='/dev/audio\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f000023d000)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00008c6000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f000033b000-0x10)={r1, r2, 0x2}) r3 = socket$inet6_sctp(0xa, 0x45, 0x84) r4 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000feb000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000aad000-0x4)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000fea000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$packet(r4, &(0x7f000019a000)="", 0x0, 0x0, &(0x7f0000923000-0x14)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14) 2018/01/22 23:26:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00003e8000-0xa)='/dev/vcs#\x00', 0x8, 0x0) getpid() perf_event_open(&(0x7f00003a8000)={0x2, 0x78, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x4000000000000000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x800000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009fa000-0xa)='/dev/ptmx\x00', 0x4, 0x0) epoll_create(0x5) set_mempolicy(0x8000, &(0x7f00006e9000-0x8)=0x8, 0xe0) unshare(0x400) r2 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x8, &(0x7f000004b000)={0x3, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) migrate_pages(0x0, 0x100000000, &(0x7f00006de000)=0x8, &(0x7f0000aea000)=0xbdcf) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_ifreq(r3, 0x8911, &(0x7f0000001000-0x28)={@common='dummy0\x00', @ifru_map={0x200, 0x42b3, 0xff, 0x7, 0x0, 0x8}}) r4 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000bb4000)='/selinux/create\x00', 0x2, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f00002d5000)={0x3, &(0x7f0000000000)=[{0x1ff, 0xad}, {0x1, 0x0}, {0x2, 0x7}]}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f000056d000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r5, 0x5401, &(0x7f0000c3a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000037000-0x8)={0x0, 0x0, 0x0, 0x0}) ioctl$TCSETA(r5, 0x5402, &(0x7f0000911000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0}) pread64(r1, &(0x7f0000eca000-0xf7)=""/247, 0xf7, 0x0) mq_timedsend(r2, &(0x7f0000cb3000+0xe67)="", 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00003db000-0xc)={0x40000001, 0x0}) socket$inet_sctp(0x2, 0x5, 0x84) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000ec7000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 2018/01/22 23:26:32 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000a63000+0x90a)={{0xfffffffffffffff8, 0x5, 0x5, 0xffffffffffffff90, "2fc8f577b5efeb30493e71a217bb8c8aa0ea5045af5216b4ca0673ad22fc85dad80566af7959527d712841de", 0x67a}, 0xffff, [0x3, 0x2, 0x1, 0x10000, 0x20, 0x0, 0x9, 0x4, 0x0, 0x81, 0x4, 0x5, 0x0, 0x4, 0x20, 0x5, 0x1, 0x6, 0xfffffffffffffffe, 0x1, 0x10001, 0x1, 0x1ff, 0x1f, 0x3ff, 0x8, 0x0, 0xffffffffffffffd7, 0x2, 0x7, 0x10000, 0x2, 0x3b, 0xcbe6, 0x2, 0xe7, 0x6, 0x0, 0x100, 0x10000, 0x93, 0x8686, 0xfffffffffffffc01, 0x7efd, 0x9, 0x6, 0x6, 0x3, 0x64, 0x7f, 0x200, 0x352, 0x1, 0xffffffffffffffef, 0x148, 0x3, 0x80000000, 0xffffffffffffff88, 0x7fffffff, 0x1, 0x7f, 0x8, 0x6, 0x100, 0x2, 0x0, 0x1000, 0x4, 0x1, 0x8, 0x34, 0x80000001, 0x6, 0x3, 0xffffffffffffa245, 0x6, 0x0, 0x4, 0x7, 0x0, 0x20, 0x49, 0x1, 0xff, 0x8, 0x6, 0xfffffffffffffff8, 0x5, 0x6, 0x1, 0xffffffffffffff81, 0x81, 0x81, 0x81, 0x3, 0x0, 0x3, 0x5, 0x1, 0x0, 0x101, 0x8, 0x9, 0x8001, 0x4, 0x100000001, 0x4, 0xffffffffffffffe0, 0x9d5, 0x99, 0x3, 0x5, 0x800, 0x3, 0x3, 0x8, 0x6, 0x1, 0x8, 0x5, 0x9, 0x8000, 0x7, 0x1, 0x80000000, 0xffffffffffffff2b, 0x1000, 0x3], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001000-0x28)={r0, 0x0, 0xf5, 0xa6, &(0x7f00005ae000-0xf5)="5033b16ec74f58b69d855607fd2e126900bd69dca2b45984c27fbe0eba64a50dd4930296712b48e7d0cabf22493fd761543fc3621cca7828add826c9df947fb5f6525654c5c68b5eb96c090e3bfb2dd1b8374d9ff0865a38465ad51314a3ba0e6d86976db9ec41acd8b995a28131d4bf27abf35890f3d54068010e75287cbe3f259a60dffa80c0eb3897b8705ce7182274d8b02ae31dcbe68d3621ea81b80b4264fbdb89f6d84c021fdcd51811bb8e3004a1069a18b09b402a751c80bc83c73503ebb7381a1e5fd5bb07647d4b558c231a11465cbcbb28b7722cc016077fe9f44f4c941a69acd2eea0e974dc651135b0314061dcf4", &(0x7f0000001000-0xa6)=""/166, 0xffffffffffffffc1, 0x5}, 0x28) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x40000, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x6000) shmctl$IPC_RMID(0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000e87000-0x20)={@common='ipddp0\x00', @ifru_flags=0x600}) 2018/01/22 23:26:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0x5, 0x200500) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000)=""/89, &(0x7f0000001000-0x4)=0x59) r1 = socket$inet6(0xa, 0x4000000000000, 0xfffffffffffffff9) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000001000-0x18)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0}) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000001000-0xd9)=""/217) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000402000-0x4)=0x0) 2018/01/22 23:26:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000c30000-0x20)={@common='ip6tnl0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = add_key$keyring(&(0x7f000018b000)='keyring\x00', &(0x7f0000748000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r1, 0x2) 2018/01/22 23:26:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000a0c000)='./file0\x00', 0x82, 0x11) epoll_wait(r1, &(0x7f000031e000+0xbe8)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000c9c000)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f000053a000-0x4)=0x0) listen(r2, 0x0) accept$ipx(r2, &(0x7f00001f0000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00003f9000-0x4)=0x10) sendto$inet(r0, &(0x7f0000d44000)="", 0x0, 0x20008045, &(0x7f00000b0000)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000288000-0x8)={0x3000001, 0xffffffffffffffff}, 0x8) dup3(r2, r0, 0x80000) 2018/01/22 23:26:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000fb6000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00008a4000)={{0x0, 0xc01}, {0xf, 0x3}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = msgget(0x0, 0x40) msgsnd(r1, &(0x7f0000b08000-0x19)={0x2, "d151480e610796de593aa8b02ccbade240"}, 0x19, 0x800) 2018/01/22 23:26:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') preadv(r0, &(0x7f000080e000)=[{&(0x7f0000e98000)=""/58, 0x3a}], 0x1, 0x4b) timer_create(0x0, &(0x7f00002cc000-0x60)={0x0, 0x2, 0x2, @thr={&(0x7f0000e79000)="", &(0x7f000060b000-0x8d)="1f94244952cc7ec94f4f3e7c519b7edc89e553dfef70808bd97cfbb6374707b504fa66c80b28aa74f60a2bfab747d8459bd4fa88a3b0f014d365e4f8ce147d0f8267e2999f0f4a8c3b9be975e5c91caace3d6af2f577d6a38c5f5d7a9846c7e005af73546432cfce8fa5120fefd4c29c793ffa1e409b453aee0ddccb09b2205506d237f3a6421caa8e62ccc56a"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000191000-0x4)=0x0) 2018/01/22 23:26:32 executing program 5: r0 = socket(0x18, 0x0, 0x10101) r1 = socket(0x18, 0x0, 0x1) r2 = eventfd2(0x3a51, 0x80801) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000002000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000001000)={0x0, r2}) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xb6f, 0x200042) dup2(r1, r1) read(r0, &(0x7f0000001000)=""/22, 0x16) 2018/01/22 23:26:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000075a000)='/dev/usbmon#\x00', 0x7, 0x40140) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000d7b000)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) utime(&(0x7f0000c83000)='./file0\x00', &(0x7f0000a98000)={0xac2, 0x0}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000ee000-0x5)='stat\x00') ioctl$sock_ipx_SIOCAIPXITFCRT(r4, 0x89e0, &(0x7f0000774000-0x4)=0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x1f002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/22 23:26:32 executing program 6: mmap(&(0x7f0000000000/0xffa000)=nil, 0xffa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000ffb000)='./file0\x00', 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) unshare(0x8000400) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000ffb000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r1, 0x0, 0x0, 0x0) 2018/01/22 23:26:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$ax25(0xffffffffffffff9c, &(0x7f0000161000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000636000)=0x10, 0x80000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000034c000)=0x200, 0x4) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000621000)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000ad9000)='attr/current\x00') pwrite64(r1, &(0x7f0000606000)="5b10d48a7a840b6f6919430561e32cf9de53343680361171eede94522fdaad75a81e74e877859be0dc0f623ce4e42a371bd6906e364b61ac4bf793704cfa75b2cc7af734fa8a7957f8ea1e5e2cea05417ac68000730a8e737990acc8c70c182e91a23c544f2b1e05a0d4dd8fd5ad9b4a7a6fa773ec2b95cfdd6c9f7fae04554033f9de81d07ecccdf73def74d364744b1346847ec7902f0579218f601bbdb6547736ca7942e620615f51bdb601c9", 0xae, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000170000)='/proc/self/net/pfkey\x00', 0x80, 0x0) sendfile(r1, r1, &(0x7f0000951000)=0x0, 0x2a) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000fd1000-0x4)=0xc87) write$eventfd(r3, &(0x7f0000db1000-0x8)=0x0, 0x8) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000602000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/22 23:26:32 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000002000-0x8)='keyring\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f0000001000-0xb)='cifs.idmap\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000001000-0x1)='\x00', r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = geteuid() lstat(&(0x7f00007ba000-0x8)='./file0\x00', &(0x7f000091a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$setname(0xf, &(0x7f00005c5000)='vboxnet0[\x00') keyctl$chown(0x4, r0, r1, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f000070a000-0x8)={0x0, 0x0}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000a77000)={@common='gre0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0100f4ff0800020000030600efffffff00000500000003000449faf502007e23"}) 2018/01/22 23:26:32 executing program 2: mmap(&(0x7f0000000000/0xfa0000)=nil, 0xfa0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000fa0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000fa1000)=""/23, &(0x7f0000bc0000)=0x17) recvmsg$kcm(r0, &(0x7f0000fa0000)={&(0x7f00004df000-0x20)=@pptp={0x0, 0x0, {0x0, @loopback=0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, &(0x7f0000fa1000-0x3b)=[{&(0x7f000085a000)=""/217, 0xd9}, {&(0x7f0000fa0000)=""/223, 0xdf}, {&(0x7f0000fa0000)=""/241, 0xf1}, {&(0x7f00003be000)=""/122, 0x7a}, {&(0x7f0000fa1000-0x86)=""/134, 0x86}], 0x5, &(0x7f0000a4e000-0x64)=""/100, 0x64, 0x4}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f00004b7000-0x4)=0x0) ioctl(r0, 0x2202, &(0x7f0000002000)="") [ 37.199414] TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. 2018/01/22 23:26:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000a55000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000253000-0x8b)=""/139) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00005c5000)={0x7, 0xffffffffffffffff, 0x0}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00006bb000)=0x7) ioctl$int_in(r1, 0x0, &(0x7f000040f000-0x8)=0xc9cb) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0x0, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000592000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x208000007fff) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000295000)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000cf9000-0xe3)="b24d7d50e030d1fe7b2ee02432cc4422b185202eb3a8b01a215a7e2d44d0e66ddfe04006dd929ba4f7d9f40e0085d76d70dee44ed71ececeadecccd2c0d5ec1f01ee5c6217c6cbdaf008437c6a3a581fdb33d348d258b93ed8d549a6a3b523094438d74daa844fdf595a3b193a47a40ba615741a099f62c9f7fd6216a4c9b8c609575abfdb671fa1719a9302dc3bb1db6fc78ef49fb1c4631c4885cc5316224657a634e1f554d154a85dd13dfe6bdc52d97ea37a22b6a39d9274eec1a4fa0e7d4b399b45615eac1fc31585447624b66fc3fc78e1d34208aca20997f8f837377053dd5e", 0xe3, 0xb1, &(0x7f000066e000)={r5, r6+30000000}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) fcntl$setlease(r4, 0x400, 0x2) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000cd3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) clock_gettime(0x0, &(0x7f0000c0d000)={0x0, 0x0}) utimensat(r2, &(0x7f00001fe000)='./file0\x00', &(0x7f00003cf000-0x20)={{0x77359400, 0x0}, {r7, r8/1000+30000}}, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00002ea000)={@rand_addr=0x0, @remote={0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000301000)=0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/22 23:26:32 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x4, 0x5) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000001000-0xf1)={0x0, 0xe9, "3fd951c2aaba960c58ee3be32b601eacd3dce79428af8fbd4a29346a31e3be7c3a92b9ef274a5ff687ca7bf1c2e7d93d4bc8077f2cf43033644464bb3fa79d25fb43bb1be7b7bc0769fd46fc4784043df09991d301bd344515a6ee77cd9fa85741acc7055b0e3842c24e3e845e159d8f4ed1ec7c55cf56f653f46f8f00576b3ae18370a6c18f5f117afb31adde74fa61384eb4c67446f4199d3feede62acd0e5cf5ea21a4b2c8b6991c2486b845b11d214c86879418fb15a0f7cc1d6a9fcf1eb246bae80befe450d31df176a377954c11974655014a521b91ed5522d76a1729ca98cf6b83206e8916c"}, &(0x7f0000000000)=0xf1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000003000)={0x3, 0x8, 0x401, 0xa1}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002000)={r1, 0x3, 0x0}, &(0x7f0000002000)=0xc) r2 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000002000)=0x14) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000003000-0x28)={@generic="fc33b40bf315f3b26514234ff15e4d73", r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000001000-0x8)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xa0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000005000-0x12)='/dev/snd/pcmC#D#c\x00', 0x2, 0x202000) 2018/01/22 23:26:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000a2d000-0x15)='/proc/self/net/pfkey\x00', 0x400, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00009eb000-0x4)=0x0, &(0x7f000084d000)=0x4) unshare(0x400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)="") r1 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) ioctl$void(r1, 0x5451) fremovexattr(r1, &(0x7f00006f8000)=@random={'os2.\x00', 'eth1\x00'}) rename(&(0x7f00009b4000-0x8)='./file0\x00', &(0x7f0000d3b000-0x8)='./file0\x00') 2018/01/22 23:26:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000001000-0x10)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00002ad000)={0x0, @in={{0x2, 0x2, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x1f, 0x5, 0x6, 0x10}, &(0x7f0000c50000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000499000-0x6)={r1, 0x18}, &(0x7f0000775000-0x4)=0xfffffffffffffd40) r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getresgid(&(0x7f000044e000-0x4)=0x0, &(0x7f00002a8000)=0x0, &(0x7f000001d000-0x4)=0x0) bind$inet6(r2, &(0x7f0000895000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000503000-0xc)={0x6, r0, 0x1}) lseek(r2, 0x3, 0x0) ioctl$int_out(r2, 0x5460, &(0x7f0000bb2000)=0x0) r3 = syz_open_dev$sg(&(0x7f0000eb4000-0x9)='/dev/sg#\x00', 0x8, 0x4000) ioctl$KDSETLED(r3, 0x4b32, 0x0) execve(&(0x7f0000bb5000)='./file0\x00', &(0x7f0000305000)=[&(0x7f0000b6c000-0x1)='\x00', &(0x7f00001a0000)='\\@\x00', &(0x7f0000854000-0x4)=')*,\x00', &(0x7f00003e3000-0x7)=':nodev\x00', &(0x7f0000db3000)=',md5sum:\x00'], &(0x7f0000e67000)=[&(0x7f0000914000)='@%wlan0wlan0\x00', &(0x7f0000835000-0x9)='-em0-em0\x00', &(0x7f00007cf000)='posix_acl_access\x00', &(0x7f0000d10000)="2f7d272a2c6e6f6465766e6f6465762c2e6c6fba2473656c668700", &(0x7f0000163000-0x1)='\x00', &(0x7f0000c7b000)='eth0)-#\x00', &(0x7f00006cd000)='GPL*\x00']) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000edd000)={{0xa, 0x0, 0xf6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7}, {0xa, 0x2, 0x7, @loopback={0x0, 0x1}, 0x7}, 0x861, [0x3, 0x4, 0x80000001, 0x5, 0x8000, 0x401, 0x0, 0x7]}, 0x5c) sendto$inet6(r2, &(0x7f0000d46000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000e42000-0x8)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000486000)=0xf2, 0x4) mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x0, [0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0xfffffffffffffffd}], 0x7, &(0x7f0000003000-0x10)={0x0, 0x0}) setsockopt$inet_buf(r4, 0x0, 0x60, &(0x7f0000000000)="", 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000f96000)={0x8, [0x6, 0x5d9, 0x3, 0x2, 0x9, 0x2, 0xd4f9, 0x0]}, 0x14) accept4(0xffffffffffffffff, &(0x7f0000c0c000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000d84000-0x4)=0x1c, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000776000)={0x0, 0x1f, 0x6, &(0x7f00004b3000)=0x0}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000140000-0xc)='/dev/autofs\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f000072f000)='/dev/adsp#\x00', 0x0, 0x40) syz_open_dev$sndpcmp(&(0x7f0000598000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) tee(r5, r0, 0xfffffffffffffffa, 0xf) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00007e4000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000e99000-0x8)={0x0, 0x0}) 2018/01/22 23:26:32 executing program 5: mmap(&(0x7f0000000000/0xfd9000)=nil, 0xfd9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000fda000-0x8)='./file0\x00', 0x56852a0a1c378c76, 0xa0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000b41000-0x6)={0x0, 0x4}, &(0x7f00009f3000)=0x6) mmap(&(0x7f0000fda000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000227000-0x6)={r2, 0x3f}, &(0x7f0000fdb000-0x4)=0x6) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000824000)={0x0, 0x68, &(0x7f0000fda000-0x68)=[@in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in6={0xa, 0x3, 0xfffffffffffffffa, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xff}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @rand_addr=0xd2e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f000044e000-0x4)=0x10) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000fd9000)={r3, 0xe9, "d34f9fef904f0198e5f0c35a94cef195cf447ca664b891b310f9c2ea1640bd935014c41dc0636541b3abe3341217daccb6cade44827efea8d127445cd861a9bcaab08c511ebd021eabbc55f47e496c81d3dbe31d2c0409309205d90652689d62a0814c7769f2b57da987f1b74b01a68dbaa6b194678e2791a697dd51c6596009e8aba5c9e98a803c38f54e14aab089a9c498d61af353613a9ea62cf40811bedcda05bb95928c5c65ad5afd41d1ef9881e96bb40fd5446cd65c848830e77f9c661bbba5685b9692f7b6fb602aea811d24f1ad836f82dd6e0ec80295f5b0c809c5228c93a36cac2f0858"}, &(0x7f0000473000-0x4)=0xf1) r4 = shmget(0x0, 0x4000, 0x0, &(0x7f00005ee000/0x4000)=nil) mmap(&(0x7f0000fdb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000192000-0x98)={r2, @in6={{0xa, 0x3, 0x259, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x8000}, &(0x7f0000fdb000)=0x98) mmap(&(0x7f0000fda000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000fda000)='/dev/input/mouse#\x00', 0x9a, 0x80400) shmctl$SHM_INFO(r4, 0xe, &(0x7f00003e1000)=""/53) sendmsg$inet_sctp(r0, &(0x7f0000fd7000)={&(0x7f000013a000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000043d000-0x1)=[{&(0x7f0000719000-0xf6)="be", 0x1}], 0x1, &(0x7f000036d000-0x60)=[], 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000437000-0x20)={@generic="903568abdfaafc3a5bf52b4e8bedece9", @ifru_flags=0x4000}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000565000-0x8)={0x0, 0x6}, &(0x7f0000abb000)=0x8) mmap(&(0x7f0000fda000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000fdb000-0x2)=r0) sendmmsg$inet_sctp(r0, &(0x7f000093f000-0x118)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000562000)=[], 0x3e2, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, 0x0}}], 0x30, 0x0}, {&(0x7f0000958000-0x10)=@in={0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffe70, &(0x7f000093e000)=[], 0x0, &(0x7f000093f000-0xf0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30, 0x0}], 0x2, 0x0) 2018/01/22 23:26:32 executing program 0: mmap(&(0x7f0000000000/0xfe1000)=nil, 0xfe1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000039e000/0x4000)=nil, 0x4000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000001d000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000fe1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000fe2000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000087f000)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000e27000-0x8)={0x0, 0x4}, &(0x7f0000b91000)=0x8) connect$netrom(r1, &(0x7f00009e1000-0x10)=@ax25={0x3, {"4cab7240027185"}, 0x40}, 0x10) mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000400000)={{{@in=@multicast1=0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fe2000)=0xe8) sendmsg$nl_route(r1, &(0x7f000015e000)={&(0x7f0000869000)={0x10, 0x0, 0x0, 0x18040}, 0xc, &(0x7f0000fd0000)={&(0x7f0000d7e000)=@setlink={0x3c, 0x13, 0x300, 0x4, 0x1, {0x0, 0x0, 0x0, r3, 0x20200, 0x4000}, [@IFLA_CARRIER={0x8, 0x21, 0x81}, @IFLA_IFALIAS={0x14, 0x14, @generic="f8fe3f89f072635e4230d48a780271e3"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000c55000)=@assoc_value={r2, 0xdb}, 0x8) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000fe2000)={0x0, 0x0, 0x0}, &(0x7f0000b7c000)=0xc) mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) wait4(r5, &(0x7f0000c0b000)=0x0, 0x2, &(0x7f0000fe2000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000a2e000)=0x3) ioctl$KVM_GET_MP_STATE(r6, 0x8004ae98, &(0x7f0000ce2000-0x4)=0x0) 2018/01/22 23:26:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1f, 0x5, 0xea6) r1 = open(&(0x7f0000b92000-0x7)='./file0\x00', 0x68042, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x66) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000db7000-0x4)=0x200ff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f000070b000-0x4)=0x0) sendto$inet(r0, &(0x7f000038d000-0x69)="", 0x0, 0x0, &(0x7f0000822000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendfile(r0, r1, 0x0, 0x7) sendfile(r0, r1, &(0x7f0000af5000)=0x62, 0x10001) 2018/01/22 23:26:32 executing program 3: mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f000001e000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f000000e000)=@ipv6_newroute={0x1c, 0x18, 0x501, 0x5, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000008000)='/dev/dmmidi#\x00', 0x5ba3, 0x2) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000002000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f000001f000-0x4)=0xffffffffffffffff, 0x4) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x3, 0x6, &(0x7f000001f000+0x35b)={0x0, 0x0}) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$ax25(r2, &(0x7f000001e000)={0x3, {"a450939e36fcee"}, 0xcd7}, 0xffffffffffffff22) 2018/01/22 23:26:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000002000-0x12)='/dev/input/mouse#\x00', 0x1000, 0x301) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/182, &(0x7f0000001000-0x4)=0xb6) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000459000-0x4)=0x0, &(0x7f0000000000)=0x4) 2018/01/22 23:26:32 executing program 1: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000004000-0x20)={@common='syzkaller0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/22 23:26:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000089000)={0x0, 0x7}, 0xfffffffffffffd53) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040005}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00007d9000-0xa0)={0x0, @in6={{0xa, 0x2, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7e43, 0x100, 0x7, 0xa6b, 0x61}, &(0x7f0000dea000+0x292)=0xa0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000083c000-0xe)={r1, 0xa75, 0x3, [0x0, 0x0, 0x8000]}, 0xe) 2018/01/22 23:26:32 executing program 1: mmap(&(0x7f0000000000/0xfce000)=nil, 0xfce000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000b3d000)=0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f000088c000-0x258)=@hopopts={0x0, 0x39, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0xffff, 0xbd, "f6486aa4e11b956fbb0551f33bd07d98a09ca8a58361be3e6f970ad68a3a380320ee7ffc9d9c92fa05976d34fdfe13f7796ce00a266c604bc1bcf63f4d21583eb285b48cb6ef1ac635d6e452f2403b32d27ee6ad9bd0a707d7634b53c6bad34cc36c83cb2973fb1e51102a18a8b36ace75f23c5df744b28cdd6513738c5cb876b87350be2674269f3ea0b8554e8b6e21d64435c86f64c84a303446fc653863535722e77f28499ca3da6a16c2ae16606ff4faa0c089cde32f0ff00d637b"}, @generic={0xbe34, 0xe3, "29bef90e6fbcb7525c65f2198f2b7bb899c2e1a0c28c489dd059cb79d664ba6a6ba1ef766b4162f25d4a9f3eaf0aa1fba3070c3d3c1b59d58c81ba0261d40c121c774c153019a872e72ab39b879f97cf0275f5783d9bc705621b8e6b8c5c9f0906771636cbbb6e9d4884aabea33ac28e3dc0b354ecb9057cf5bf68288f2aaa50e4528ff7fd82666de5a0fc812b5e475b73fddb3f612a82fe80100344c2385ff6d8c3e0a1221cb1274033fb842395aedda1c2b6eba808c5e4c9a7a01bd2f2a6eadb912c88b9807656b6a752b36af659f5fee1bb0482d9f5ffe41eb0ba248136dd1298ad"}, @hao={0xc9, 0x10, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @enc_lim={0x4, 0x1, 0xbc}, @pad1={0x0, 0x1, 0x0}]}, 0x1d8) sendto$inet6(r0, &(0x7f0000fca000-0x4d)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xfffffffffffffffe}, 0x0}, 0x1c) 2018/01/22 23:26:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000391000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe(&(0x7f0000ca4000-0x8)={0x0, 0x0}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f000043b000-0x77)=""/119) r1 = syz_open_procfs(0x0, &(0x7f0000b9f000-0x8)='net/tcp\x00') preadv(r1, &(0x7f0000b79000-0x70)=[{&(0x7f00006a5000-0x86)=""/134, 0x86}, {&(0x7f00006da000)=""/195, 0xc3}], 0x2, 0x0) 2018/01/22 23:26:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000bba000)={{{@in6=@loopback={0x0, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000011000-0x4)=0xe8) getsockopt(r0, 0x0, 0xa, &(0x7f00009ed000)=""/4, &(0x7f0000000000)=0x1) 2018/01/22 23:26:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000501000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000cbc000)='/dev/rtc\x00', 0x280080, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000d1c000)=0xfff, &(0x7f0000cb2000-0x8)=0x2) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f00002e0000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000fd1000)={&(0x7f0000a23000-0x225c)={0x20, 0xa, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@typed={0x7, 0x1, @u32=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/22 23:26:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x4, 0x2) r1 = memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x0) pwritev(r1, &(0x7f00006f6000)=[{&(0x7f000082a000)="", 0x0}, {&(0x7f0000cc4000)="", 0x0}, {&(0x7f0000efc000)="c0", 0x1}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000e56000)={0x0}, &(0x7f0000d83000-0x4)=0x4) pkey_alloc(0x0, 0x2) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00005e7000)={0xf140, 0x100000001}) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) writev(r1, &(0x7f00001e0000)=[{&(0x7f00000df000-0x1000)="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", 0x1000}, {&(0x7f00008b8000-0xf2)="2e04a5a41aaa46362943c74ae95da9e27617eb841a69ee155af42d8bdea7177dc8af3c43b3d5545c6f5013325c0bbbed54cef95080fcecc5f4975a5493a3fa438da51e42a11a30c93f36a794b4d7d2aea1c3943cc8ba90db402f0675bc4c105dace718135d3efecb56e5e00a62d1f711c8fb9fd9170700617f5278fba4bfcfaefeef5a22f149559b6998ab09ea0fb61ffa5d0309959018d91c0d78d6c976576e6e09e0b9d616c9c98b641ab6d6622b23abc9a7c01031b5a0ef47c467ac3240cc6801e903f7c7ff546f3463b8a54aa9e42b49f21fd655b5be4508ec0af704f891bc6e010199c9d8588770c3331e54277b4848", 0xf2}, {&(0x7f0000092000-0x50)="051b2e668edb52fc371952b50e92e85a557b6ee2dccf0e646a46e47bc3452eb89d7b6c1ed7ff16679cb710c5354de358faede13b67d461faa933341928aa771c7dd343b532c2b454263adaf4591bad7b", 0x50}, {&(0x7f0000231000-0xda)="73f7f6d1a6f8fd381c886236f153d25c1d3bbfb82cc65469a764e654da5dd346882a3cc68637d3893c636c7f7b3bacaf044c5f7b631d327ed553fac4d107ebe587589559c2790d1a606828ed35f0fd05487f46c184465c416ff45e7f2b5ba5b8e67ee9d4760f25b2b9ec49daa713124bc009f6ddd6e16a7be46296983c2fde8b6071a696defb029a724404de6b90816f60d9e919cd326f25af82bacd178b9e6290830c6acf1a38df9fb4250f1f15f3bab0c114dd0a20cd800213b0b0916101dd3114d05f2333406cb3693a1728252b72bb97197a0c920d5f7dd5", 0xda}, {&(0x7f0000947000)="75f4da282f2874dceb6d", 0xa}, {&(0x7f0000764000)="838f4cb4060c29dccdfcdb174f326175c4a82c80046dd0eb45058a8459e6aed510cca2fb9b75c0a3436e46cb2a80dab07b3f9353aa3c4730427e025913e0b804ebc351da79093a0c28e6acb380b2d846679d581b58cbe4191e43caeb541864aae52815feb49c63943de4a09ed082eac7d0b4ea42dafd4c00ec1daf2464f4e8a8b516936602e8d34d237e0fd129e40ae40a5d890596b6ede86bdc64b40f93e0eead395f6100b8cf455835dbdcb0e8559f378f5a37ec2263c287", 0xb9}, {&(0x7f0000904000-0xa4)="e001f5d1fe8cec23a63001a92b1840c6f5771edd5b8abc9e1a528221f25a75173d9442a99a16ba631bfb40c0229e9dcfce6fd457e7e00b9ae3e8c31ec2defa60b0e8fc9b3263dc29c8f14c3573dd16adcedfe0fed8956320441c8a1e01f745b6c13cc8c1e046d2ba7b63d4a05b06f33cc37de37537e8df173906d2fc0cc1384858d9c7e3dc4a63707294149b79f03a4e478c65e66c840e9232e48344637ff635e49afbbc", 0xa4}, {&(0x7f0000e50000)="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", 0x1000}], 0x8) 2018/01/22 23:26:33 executing program 4: mmap(&(0x7f0000000000/0x38000)=nil, 0x38000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000039000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000036000-0x18)={0x1, 0x0, [{0x400000b6, 0x0, 0x0}]}) 2018/01/22 23:26:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = dup3(r0, r0, 0x80000) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000836000-0x20)={{&(0x7f00007a3000+0xab5)=""/16, 0x10}, &(0x7f0000924000)=0x0, 0x40}, 0x20) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f00005a1000-0x1)='8', 0x1, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd7000-0xc)={0x0, 0x4, 0x4000020030}, 0xc) writev(r0, &(0x7f00006d6000)=[{&(0x7f0000bc7000)="e9", 0x1}], 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00004de000)={0x0, 0xb1, "c688323d67a7d1d07aaa12bf28dc6a3308a384bd8fcce234ad44bd0bc77ecacb4b8acc880e415eeb7342606256e054e42205773786d139a193892ac199858b685b1cec6a6b62b7e8cd7ec113026e3abaaf5eaf8e2de42875c5b883792468081bf8e4e7da0ab25fec54106699e99cafaf7f656ada37b88984102be3691d3a37aaa92e11f835cfb156d9de0305229c63e6a9608c3efe6deeb52c17f43796f5ee1c2708573790ae4a87a32a3edb2b03bb40f8"}, &(0x7f0000dbe000-0x4)=0xb9) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000953000-0x8c)={r2, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) writev(r0, &(0x7f0000f80000-0x20)=[{&(0x7f0000514000-0xa7)="c5", 0x1}], 0x1) sendmsg(r0, &(0x7f0000ece000)={0x0, 0x0, &(0x7f00004a1000-0x60)=[{&(0x7f00007ac000-0x82)="dd", 0x1}], 0x1, &(0x7f00009e9000)=[], 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f00006ce000)=[{0x0, 0x0, &(0x7f0000764000-0x10)=[{&(0x7f0000e29000-0xb2)="44205de48d2a57fc3a6a5af5e7fc53687d29884567966ac85d19ec0caff765585d73010548014e4a877c0ca692c3bb1920347837fbcc526281eb41a0d6a64a081b806ccf876cfb53bd457518630a8678caf9d6078b0a63ed0f0a27e1fce26e5200740ca5ab68154e8e259fdc8a19a0bb0bc5904258e2c78d7584a4ef9ca2f8663c067be42d270d78c3952e55215942850f1194eb6e735f2ee6d0d9c5fd8f01412e6830d50f20b1a86ff2fe415a365bad45", 0xb1}], 0x1, &(0x7f0000af8000)=[], 0x0, 0x0}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000674000)={0x0, 0x0, 0x20}, 0xc) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0d000-0x4)=0x0, 0x4) sendto$inet6(r0, &(0x7f0000db6000)="84", 0x1, 0x0, &(0x7f0000623000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000b11000-0x5e)='>', 0x1, 0x0, &(0x7f0000477000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000b17000)="bd", 0x1, 0x0, &(0x7f0000fec000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg(r0, &(0x7f000067b000)={0x0, 0x0, &(0x7f000097f000)=[{&(0x7f000092c000)="e3", 0x1}], 0x1, &(0x7f00005ba000-0xc)=[], 0x0, 0x0}, 0x8040) [ 37.550960] audit: type=1400 audit(1516663593.032:18): avc: denied { create } for pid=4948 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 37.603709] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 37.648293] audit: type=1400 audit(1516663593.084:19): avc: denied { write } for pid=4948 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/22 23:26:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) getpeername$llc(r1, &(0x7f0000a9b000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000555000)=0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000041c000-0xc)={0x0, 0x0}) epoll_wait(r2, &(0x7f00004b4000)=[{0x0, 0x0}], 0x1, 0xfffffffffffffffe) shutdown(r0, 0x2) 2018/01/22 23:26:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00005a5000)='/selinux/status\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00009b6000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000d86000)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000f5b000)=[{0xfffffffffffff800, 0x401, 0x3f, 0x3f, @tick=0xff, {0x7f, 0x7}, {0x7, 0x7ff}, @raw32={[0x101, 0x6, 0xffffffff]}}, {0x6, 0x8, 0x3, 0x1, @tick=0x8, {0x2, 0x3}, {0x6, 0x85c}, @note={0x8, 0x4, 0x1, 0x1, 0x5}}, {0x8, 0xad, 0xffffffff, 0xee8, @time={r1, r2+30000000}, {0x1, 0x401}, {0x9, 0x3c0}, @control={0x3, 0xffffffffffffff7f, 0x401}}, {0x0, 0x1, 0x2, 0x1a4, @time={0x0, 0x0}, {0xfffffffffffffffd, 0x8}, {0x31, 0x6}, @ext={0xdb, &(0x7f000054d000)="d9a46d5885a1d2c60d5f1b92ec8c80b5e1035d4d743df06b0a2bb5b6c85db7e0684626ff4518c7c0e1a0f546f3a80941e4d03a966450585db47ec96430b049c55b130298b75d2a13edb51a6106b5709c6548646b6fe5f9be36020876641b68ca462d61d5132430c794c32fa4102f80a492e514f38ff87cac24ee033f5a77eaf4f81672ba4251f65d4a80734b191a3ce6bf51666fb9e49a6ca2c0f95279ffc2d8ac1a3d88909299e6a86ff31f31e6b151fff7cc362e108d2b9ba478c2db1ade8fc1e524ff5223e0ef2fb0d6bd15a4b61ebc70e5dc8aae5177c47445"}}, {0x8000, 0x8, 0x325, 0x6, @tick=0x6, {0x7, 0x2}, {0x80000000, 0xb0f}, @ext={0xbe, &(0x7f0000560000)="cac4bf2ef343559281263df8391639c89eee0dfba1c0e963ac0d9c3bfffefdb6f20ffc9b78aeff1af66ae93c3495f0fbe9056633bb66a8369153bebfefc714c97c44d6a7f19d974726d3ff9d49c49e3bc24268c4fd17fd3654862e663e7d693318b57f7714ba2756b3570784337f96474662c1a4b480eec02e72deb53b3ab9cbf849f8859c05f6db34bee87e8bd5dd53f876e53edd002077e988fe6d3313802c850f4cc9afaa99dc9bd4281fabf40ca173ca7224ec6e0db16f953fbf17bb"}}, {0xffffffffffff53e9, 0x9666, 0x0, 0x3, @time={0x0, 0x0}, {0x0, 0x75}, {0x6, 0x4}, @addr={0x2, 0x7}}, {0x0, 0x6, 0x5, 0xff, @tick=0x6, {0x2, 0x80000000}, {0x5, 0x5}, @note={0x8, 0x2, 0x2, 0x7, 0x6}}, {0x8, 0x1ad9, 0x7, 0x2, @time={0x0, 0x989680}, {0x7, 0x5}, {0xffffffff, 0x9249}, @note={0x7, 0x0, 0x100, 0x7, 0x7fffffff}}, {0x800, 0x1f, 0x6, 0x2, @time={r3, r4+30000000}, {0x0, 0x8a}, {0x0, 0x0}, @time=@tick=0x5d}], 0x1b0) r5 = syz_open_dev$sndseq(&(0x7f0000b6a000)='/dev/snd/seq\x00', 0x0, 0x0) readv(r5, &(0x7f00008a0000)=[{&(0x7f0000bb5000)=""/2, 0x2}], 0x1) 2018/01/22 23:26:33 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000000)={&(0x7f0000001000-0x8)='./file0\x00', r0}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f000046a000-0x4)=0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000218000)=0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00005bc000-0xf)='/dev/sequencer\x00', 0x80200, 0x0) 2018/01/22 23:26:33 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f000042c000-0x12)='/dev/snd/pcmC#D#c\x00', 0x2, 0x800) ioctl$TIOCNOTTY(r0, 0x5422) mmap(&(0x7f000000a000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000deb000-0xa)='numa_maps\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x5, &(0x7f0000432000)={0x0, 0x0}) readv(r1, &(0x7f0000254000)=[{&(0x7f00009fb000+0x79)=""/2560, 0xa00}], 0x2000000000000285) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000002000-0x64)={&(0x7f0000002000-0x8)=[0x7, 0x7], 0x2, 0x5, 0x3, 0x101, 0x401, 0x3, {0x3, 0x400, 0x81, 0x3, 0x0, 0x0, 0x6, 0x8, 0x537d, 0x7d, 0x0, 0xffff, 0x2102, 0x2, "3f7fa16ace605de6242f6e07853ff465bdcbb5335f48d70dae86145558deaa47"}}) readv(r1, &(0x7f0000f5c000)=[{&(0x7f000013e000-0x5b)=""/91, 0x5b}], 0x1) 2018/01/22 23:26:33 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {{0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) fcntl$notify(r0, 0x402, 0x20) 2018/01/22 23:26:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_dev$mouse(&(0x7f000091d000)='/dev/input/mouse#\x00', 0x1, 0x80000) r3 = dup2(r2, r2) perf_event_open(&(0x7f0000e2e000)={0x1, 0x78, 0x5, 0x9, 0xffffffffffffffc0, 0x400, 0x0, 0x140000000000000, 0x8000, 0x4, 0x7, 0x8, 0x7f, 0x7, 0x6, 0x3, 0x5, 0x8, 0x5, 0x9, 0x9, 0x3, 0x5, 0x1, 0x5, 0x6, 0x5, 0x401, 0x400, 0x3f, 0x0, 0x4000000000000000, 0x200, 0x87, 0x547f, 0x1, 0x81, 0x100000000, 0x0, 0x6e3f, 0x4, @perf_config_ext={0x8, 0x8}, 0x2010, 0x3, 0xfffffffffffffffb, 0x7, 0x40, 0x6, 0x7, 0x0}, r1, 0xb541, r2, 0x1) sendmsg$nl_netfilter(r0, &(0x7f0000128000)={&(0x7f0000440000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000023000)={&(0x7f000011b000-0x208)={0x14, 0x0, 0x5, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) fchmod(r3, 0x20) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000b79000-0x40)={&(0x7f0000e66000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000cd5000-0x14)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f000099f000-0x18)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f000077b000-0x20)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x5, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0}) 2018/01/22 23:26:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)="") r1 = inotify_init() r2 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000fd0000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000c26000-0x4)=0x8) r4 = msgget(0x2, 0x580) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000ad8000-0xe0)=""/224) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000adc000-0x8)={r3, 0x8000}, &(0x7f0000aff000-0x4)=0x8) inotify_add_watch(r1, &(0x7f000066f000)='./file0\x00', 0x13) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000b98000)='/dev/mixer\x00', 0x20042, 0x0) accept$nfc_llcp(r5, &(0x7f0000b65000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000535000-0x4)=0xfffffffffffffe24) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000939000)={0x2, 0x9, 0x8b, 0x4}, 0x8) mkdir(&(0x7f0000915000-0x10)='./file0/control\x00', 0x0) inotify_add_watch(r1, &(0x7f0000447000)='./file0/control\x00', 0x4000000) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000f1c000-0x30)={0x192, 0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) umount2(&(0x7f00000a4000)='./file0\x00', 0x2) 2018/01/22 23:26:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) connect(r0, &(0x7f0000272000)=@nl=@proc={0x10, 0x0, 0x2, 0x400000}, 0xc) bind$alg(r1, &(0x7f00005d8000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r2 = syz_open_dev$mice(&(0x7f000085a000-0x10)='/dev/input/mice\x00', 0x0, 0x100) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000bc6000)=0x1, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) openat$rtc(0xffffffffffffff9c, &(0x7f000052b000)='/dev/rtc\x00', 0x80080, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000fbf000)={0x0, 0x4}, &(0x7f0000798000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000dc8000-0x20)={0x118c220b, 0x4, 0x8000, 0x1, 0x4, 0x400, 0x6, 0x101, r3}, &(0x7f0000310000-0x4)=0x20) r5 = accept$alg(r1, 0x0, 0x0) setsockopt$ipx_IPX_TYPE(r2, 0x100, 0x1, &(0x7f00005fc000)=0x8, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000043d000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000265000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000ee6000-0x28)={'vcan0\x00', r6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f000086b000)={r4, 0x1}, &(0x7f00009e9000)=0x6) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00007ca000-0xc)={0x0, @loopback=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000ae4000)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000478000)={r4, 0x4}, 0x8) connect$can_bcm(r2, &(0x7f0000366000)={0x1d, r7, 0x0, 0x0}, 0x10) [ 37.688077] audit: type=1400 audit(1516663593.096:20): avc: denied { ioctl } for pid=4948 comm="syz-executor2" path="socket:[13123]" dev="sockfs" ino=13123 ioctlcmd=0x891b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/22 23:26:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000000e000)={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000f3000-0xf5)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "01ff00", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000acf000)="5f6d4d4e85039d48d7f155e9f9b8104db3f0a2b32113359855d0fa5f22d10f19482f28ed730276b3f80936b8427a8d3eb7f9cf21c612bc653fc121246dd9769563387e1a4c93654627778ce2b5818290abcd2320555f6b82b3154361200cec9ac36302377b3cc68d7d47472704253648b8957077beee61bea0554434c80f6808a2b083ce0135e66cf9360fcd508c64e8def8450a95a6cfe96a756f", 0x9b) 2018/01/22 23:26:33 executing program 5: mmap(&(0x7f0000000000/0x36000)=nil, 0x36000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000036000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000037000-0x8)={0x0, 0x0}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f000000f000-0x8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x1000013, &(0x7f0000001000-0x1)="") creat(&(0x7f000002d000-0xc)='./file0/bus\x00', 0x0) 2018/01/22 23:26:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto(r0, &(0x7f000090e000-0x1)='\x00', 0x1, 0x4000044, &(0x7f000095f000)=@generic={0xd, "2a329f1b0b9e573c11f6d052c391095ebbc6cdaa5d64739bb67893479139ae4e7f94d77d64d09084a5a0ffc400803568515e1038ede5688407516c7224b35661d53c1bf9a94c08c71db93853cba0877812f7821457a6f877cb3839154ace2cf9025019feb7ad33794cf23b8ff199c50b9332bcc3e577f4643d4c578dfae1"}, 0xfa05b77668c9a8c7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00007e1000)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r0, &(0x7f00005ee000-0x14)={0x11, 0xf5, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x14) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f000012b000)=0x0, &(0x7f0000fa1000-0x4)=0x8) 2018/01/22 23:26:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) sysfs$3(0x3) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = dup2(r0, r0) bind$rds(r1, &(0x7f0000618000)={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db6923e2e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00009a4000-0xb)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000117000)={0x0, 0x0, 0x0, 0x40, 0x3, 0x0, 0xa, 0x14, 0x1, "90a96348716f424d71b5aa7501280e634d0c0229054c8ed32ad9cef9babee7b846a2d121fd226237e86fc6e8fb4491fa2dd2f229715492de51208a2b6c29dad4", "7cb4d793a9d34efe8980130577532192ec89b16bf232f081a455530adb3d780ae3f9e04b04a78d0524d7ddcf7999f86ff4c7b1f2b8123775edd991caa17b4bbb", "e49bc6172104118447464f1f8404cf443efc1e72473a858e2b585fbda181c867", [0x101, 0x727e701e]}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000b06000-0x58)={0x0, 0x0, 0x1, 0x1000, 0x0, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe2(&(0x7f0000a46000-0x8)={0x0, 0x0}, 0x84000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000cba000-0x68)={0x0, 0x0, 0x0, {0x77359400, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000fc4000)={0x4, @time={0x0, 0x1c9c380}, 0x1, {0x8, 0x8}, 0x7, 0x2, 0x7f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/22 23:26:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000029000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x0}]}) 2018/01/22 23:26:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) sched_setaffinity(0x0, 0x8, &(0x7f000015a000)=0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00008c3000)='/dev/audio\x00', 0x0, 0x0) signalfd4(r1, &(0x7f0000ea8000)={0x0}, 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f000053e000-0xbc)={0x0, 0x0, 'client1\x00', 0x0, "cad6eeda0126a784", "bee2949ac4755e3f8408ec08aa31aac51f53388da46459e9bdf1d3fd711463d0", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000d06000)={0x0, 0x0, 0x0}, &(0x7f00000d6000)=0xc) ptrace$cont(0x1f, r2, 0xfff, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f000029f000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdc000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/22 23:26:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000b84000-0x8)={0x0, 0x0}, &(0x7f0000221000)=0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000ff6000-0x11)='/dev/qat_adf_ctl\x00', 0x484000, 0x0) 2018/01/22 23:26:33 executing program 3: mmap(&(0x7f0000000000/0x93d000)=nil, 0x93d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000093d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000093e000-0x11)='/dev/qat_adf_ctl\x00', 0x20001, 0x0) mmap(&(0x7f000093d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f000093d000)={@generic="cbcdf629c7aff83e98d9774bc994ad3d", @ifru_flags=0x800}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000540000-0x28)={@common="6c6f00000000000000000300", &(0x7f00002a2000)=@ethtool_cmd={0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f000082a000-0x4)=0x6, 0x4) 2018/01/22 23:26:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003000-0x1000)="24b38bffffffff54115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008c464caeedf840d001fe92b0003f7b8e1596417d7dcd645413be450000000000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf3fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) r0 = syz_open_dev$random(&(0x7f0000ee8000-0xc)='/dev/random\x00', 0x0, 0xa100) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000016e000-0xc)={0x4, r0, 0x0}) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0xffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0xfffffffffffffffd, 0x0, 0x1, 0x0, 0x0}, 0x48b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000076c000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$vsock_stream(r3, &(0x7f0000100000-0x10)={0x28, 0x0, 0xffffffff, @hyper=0x0, 0x0}, 0x10, 0x80000) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) 2018/01/22 23:26:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f000005f000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f000000f000-0x10)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x1, 0x84) sched_setaffinity(0x0, 0x8, &(0x7f0000410000)=0x6) r0 = msgget$private(0x0, 0x20) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x4008000003, 0x2001) msgrcv(r0, &(0x7f0000cb8000)={0x0, ""/0}, 0x8, 0x100000000008, 0x1000) msgctl$IPC_RMID(r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000049000+0x6b0)='/dev/autofs\x00', 0x10000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000df5000-0x74)=""/116, &(0x7f0000e93000-0x4)=0x74) 2018/01/22 23:26:33 executing program 0: mmap(&(0x7f0000000000/0xf7b000)=nil, 0xf7b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000717000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000f7b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000f7c000-0x8)={0x0, 0xf7}, &(0x7f0000deb000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00004b0000-0x20)={0x7, 0x3, 0x2, 0xffffffff, 0x6, 0x81, 0x4, 0x5, r2}, &(0x7f00009a4000-0x4)=0x20) sendmsg(r0, &(0x7f0000f31000-0x38)={&(0x7f0000a86000)=@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f6c000-0x40)=[], 0x0, &(0x7f0000f57000)=[], 0x399, 0x0}, 0x0) 2018/01/22 23:26:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000945000)='/selinux/enforce\x00', 0x86000, 0x0) sendfile(r0, r0, &(0x7f00006c8000)=0x0, 0x6da3) [ 37.921475] audit: type=1326 audit(1516663593.403:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5011 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452ef9 code=0x0 [ 37.939739] QAT: Invalid ioctl [ 37.955564] QAT: Invalid ioctl 2018/01/22 23:26:33 executing program 3: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00007a2000-0xa)='net/unix\x00') lstat(&(0x7f0000fd5000)='./file0\x00', &(0x7f0000059000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000533000)={0x0, 0x0, 0x0}, &(0x7f0000fd5000)=0xc) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000fd6000-0x38)={&(0x7f0000ac1000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000156000)=[{&(0x7f0000fd6000-0x12)=""/35, 0x23}], 0x1, 0x0, 0x0, 0x0}, 0x1) fchownat(r0, &(0x7f0000b59000-0x8)='./file0\x00', r1, r2, 0x1000) 2018/01/22 23:26:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000af1000-0xa)='/dev/ptmx\x00', 0x4000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpgrp(0x0) sched_getparam(r1, &(0x7f0000940000)=0x0) io_setup(0x3, &(0x7f00003ed000)=0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f000073d000-0x30)={0x0, 0x0, []}) r2 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0xfffffffffffffffd, 0x44001) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000266000-0x10)={0x4, &(0x7f0000be9000)=[{0x100, 0x34a}, {0x80, 0x4}, {0x738, 0x8d}, {0x6, 0x200}]}) syz_open_dev$dmmidi(&(0x7f0000215000)='/dev/dmmidi#\x00', 0x77, 0x400080100) r3 = memfd_create(&(0x7f000025c000)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000bb6000-0x10)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) sendfile(r2, r3, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r2, 0x4c01) 2018/01/22 23:26:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) poll(&(0x7f0000cc7000)=[{r0, 0x0, 0x0}], 0x1, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ebe000)='./control\x00', 0x1000020) close(0xffffffffffffffff) mkdir(&(0x7f0000421000-0x10)='./control/file0\x00', 0x0) [ 37.962177] audit: type=1326 audit(1516663593.428:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5011 comm="syz-executor6" exe="/root/syz-executor6" sig=31 arch=c000003e syscall=202 compat=0 ip=0x452ef9 code=0x0 2018/01/22 23:26:33 executing program 3: r0 = socket(0x10, 0x400000000003, 0xa) write(r0, &(0x7f000081d000)="2200000000000004f8efff0000000001", 0x10) 2018/01/22 23:26:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000ddb000)='/dev/input/mice\x00', 0x0, 0x2006) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000895000-0x8)=0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000688000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x101}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00008fd000)={@generic="8e831de24d199bf053eb69403f0baa62", @ifru_addrs={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00004de000)={0x7b, 0x0, [0x5, 0x200, 0x2, 0x100000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2711, &(0x7f0000028000)=""/1, &(0x7f0000f2b000)=0x0) 2018/01/22 23:26:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000077000-0xd)='/selinux/mls\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000833000)={&(0x7f0000564000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f00007e0000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a04a646", 0x1b}], 0x1, &(0x7f0000335000-0xd8)=[], 0x0, 0x0}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0xfffffffffffffffc, 0x402300) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0xfffffffffffffffe, 0x80da12, 0x9, 0x20000000, 0x0}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f000072e000)={0x0, 0x0}, &(0x7f0000b41000-0x4)=0x6) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000a97000-0x14)={r3, 0x8, 0x4, 0x7fff, 0x8, 0xb924}, &(0x7f00007ea000-0x4)=0x14) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000784000)='/dev/sg#\x00') ioctl(r2, 0x2285, &(0x7f0000007000)='S') 2018/01/22 23:26:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000510000-0xc)='/dev/audio#\x00', 0x0, 0x40000) ftruncate(r0, 0x7ff) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x8000000000003, 0x0) write(r1, &(0x7f00001ae000-0x24)="240000005a001f0014f9f407125a00001e13171308001000fff708ff0800020001000000", 0x24) [ 38.010573] audit: type=1400 audit(1516663593.480:23): avc: denied { write } for pid=5042 comm="syz-executor3" name="186" dev="proc" ino=13815 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 38.063602] audit: type=1400 audit(1516663593.533:24): avc: denied { create } for pid=5053 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 38.089712] audit: type=1400 audit(1516663593.534:25): avc: denied { write } for pid=5053 comm="syz-executor3" path="socket:[13821]" dev="sockfs" ino=13821 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 2018/01/22 23:26:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$llc(0xffffffffffffff9c, &(0x7f0000428000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000f20000-0x4)=0x10) fstat(r0, &(0x7f0000148000+0x9b4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000069000-0x18)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000607000)=@hopopts={0x0, 0x111, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}, 0x8) 2018/01/22 23:26:33 executing program 1: mmap(&(0x7f0000000000/0xf6a000)=nil, 0xf6a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000b77000-0x12)='/dev/input/mouse#\x00', 0xe6, 0x0) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000f6b000-0x4)=0x0, &(0x7f0000f6a000)=0x4) getsockopt$inet6_buf(r0, 0x29, 0x38, &(0x7f0000966000)=""/0, &(0x7f000079b000-0x4)=0x0) 2018/01/22 23:26:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000da7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) sendfile(r1, r2, &(0x7f0000001000)=0x0, 0x400000000fee) recvmmsg(r0, &(0x7f000000e000-0x100)=[{{&(0x7f000000e000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000005000-0x40)=[{&(0x7f000000e000-0xda)=""/218, 0xda}], 0x1, &(0x7f000000f000-0x3f)=""/63, 0x3f, 0x0}, 0x0}, {{&(0x7f000000b000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000010000-0xa0)=[], 0x0, &(0x7f0000011000)=""/3, 0x3, 0x0}, 0x0}], 0x2, 0x0, 0x0) 2018/01/22 23:26:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) pipe(&(0x7f000041f000-0x2)={0x0, 0x0}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00007f0000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) close(r0) 2018/01/22 23:26:33 executing program 6: mmap(&(0x7f0000000000/0xb03000)=nil, 0xb03000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afe000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000aff000-0x20)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}]}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f000084d000)={0x1, 0x0, [{0x400000000048f, 0x0, 0x0}]}) mmap(&(0x7f0000b03000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b04000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000b04000)={0x40000000, 0x2, 0xd}) mmap(&(0x7f0000b05000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000b06000-0x44)={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x66, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="60b1ae09c03e6c71a2beb0d893e51562"}) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000b03000)=""/64) 2018/01/22 23:26:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f000049e000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) connect$pppoe(r0, &(0x7f00001f0000)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @common='syzkaller1\x00'}}, 0x1e) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000db7000)=0x0, &(0x7f0000a59000)=0x3) 2018/01/22 23:26:33 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000001000-0x8)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000+0x2d4)='./file0\x00', 0x20000, 0x1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0xa, 0x9001, &(0x7f0000002000)={0x0, 0x0}) readahead(r0, 0x6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x0) r2 = open(&(0x7f00001be000-0x8)='./file0\x00', 0x440002, 0x20) ioctl$LOOP_SET_FD(r1, 0x125f, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x9) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00006ec000)={0x7, 0x5, 0x5, 0x0}) 2018/01/22 23:26:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x3) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f00002e0000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000fd1000)={&(0x7f0000663000)={0x14, 0xa, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x1, 0x0, 0x0}, []}, 0x43}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/22 23:26:33 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000ecd000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00003aa000-0xe)='aead\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00004ea000)="ad56b6c5824c8eaf95298992ea54c7beef9f5d56530f90c26ee6808fe998e48002000ba6ea943574c2a4f4a49d408f08f603bd4c7600b40156060b4509c4a42f3b36650cfedf3939cb1b6abde302bd260e37624000000000000000bb38dea57d3db88cffb54d5d9437c6118f8cfd7af153238e9e02000000000000be8a66167f00000000000000683293", 0x8a) bind$alg(r1, &(0x7f00004b4000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00002ff000-0x38)={0x0, 0x0, &(0x7f0000aeb000)=[{&(0x7f0000ad9000-0x1000)="9f461914800437c45f63aefc9b23f195", 0x10}], 0x1, &(0x7f0000007000)=[], 0x0, 0x0}, 0x0) 2018/01/22 23:26:33 executing program 1: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000008000-0xb)='/dev/mixer\x00', 0x80002, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000004000)=0x0) syz_emit_ethernet(0x4e, &(0x7f000000a000-0x4e)={@random="e9e73ababc72", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0x2, 0x0, 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}}, 0x0) lseek(r0, 0x0, 0x4) 2018/01/22 23:26:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x28060400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00001fa000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000d4000-0xc)={0x4, 0xffffffffffffffff, 0x0}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000016000-0x18)={0x0, 0x4000000000001, 0x1, &(0x7f00009a2000)=0x0}) fallocate(r1, 0x2, 0xdf6, 0x4) 2018/01/22 23:26:33 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f000000a000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4ec000)=nil, 0x4ec000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000ed000-0x16)='/selinux/checkreqprot\x00', 0x20000, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000287000)=0x68b, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f00004ee000+0x64e)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000f000-0x30)={0x0, 0x0, &(0x7f000000e000)=[], 0x1, 0xfdfd, &(0x7f000000d000-0x68)="ef"}) 2018/01/22 23:26:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f000004d000)="612a656d31c8d16370757365743a2163707573657400") socketpair$llc(0x1a, 0x0, 0x0, &(0x7f000085b000-0x8)={0x0, 0x0}) socket$inet6_dccp(0xa, 0x6, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = creat(&(0x7f00004dc000)='./file0\x00', 0x1a8) lstat(&(0x7f00007ca000)='./file0\x00', &(0x7f00007d8000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() fchown(r0, r1, r2) r3 = open(&(0x7f0000dd6000)='./file0\x00', 0x2, 0xa0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) r4 = creat(&(0x7f0000ec5000)='./file1\x00', 0x0) write$selinux_create(r4, &(0x7f000058b000-0xb6)=@access={"6979730b656d5f753a6f62666563745f723a646863705f6574235f743a6e30bfa3913a0032be38e71fe3f2cde2ac6af87b431ef250914f65c171c8d5c8d243102bc6dcc43951110d9fe8d937f283787e34f435c58a20321279e79d1096feba8fd4367883a097f1c51eefca537616b1f00eeb8c0694c75abb61e30b3afee3adef8558e629bf62b28c3df614cdf3506d50bd6b5ee93e857b47bbde34f92ef59fce261dc5", 0x20, '/sbin/dhclient', 0x20, 0x30, 0x34, 0x0}, 0xb6) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x8001) statx(0xffffffffffffffff, &(0x7f00008ae000)='./file0\x00', 0x0, 0x0, &(0x7f00002c0000-0x100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000762000)={0x0, 0xcb, "814890ef20fe0c0b57ae5964673659081acb112e9a28213349737fefc3424919931c3c129770eada97be82e609b2157ef24c12685b11f2a0a81bb8bbcd018536ddcfc2fc13375ac301a049079ea2bb701ebbae38cbefb9aada9a6e1424bc8149319d351c82374d28d508d2aade2f20c1ba297543cd99367449e2460e6aa5c8fe8260dd69e364579502f887a0062185bfcc89c9e8bbf44754d11d1da66359efa7b7f7bb315c19b1b1ccfc56b4920b0195c2cbc66762e83b49890d40aa69f5a800da6dcbca7d03d7c43103a8"}, &(0x7f0000a99000)=0xd3) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000a40000)={r5, 0x10, &(0x7f000098b000)=[@in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f000030c000)=0x10) mq_timedsend(r4, &(0x7f00005fb000-0xd)="", 0x0, 0x0, &(0x7f000085b000)={0x0, 0x0}) 2018/01/22 23:26:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00000c2000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket(0xa, 0x2000000001, 0x0) getsockopt(r0, 0x5, 0x53, &(0x7f0000001000)=""/8, &(0x7f0000318000-0x4)=0x4) 2018/01/22 23:26:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000ccf000-0xd)='net/fib_trie\x00') fchmod(r0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000512000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$can_bcm(r1, &(0x7f000071c000-0x10)={0x1d, 0x0, 0x0, 0x0}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000e7b000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00004c8000)=0x51) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f00009c2000)={0x7, 0x9}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fde000+0x49f)=0x19) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000115000-0xb)='/dev/hwrng\x00', 0x105000, 0x0) getsockname$inet(r4, &(0x7f00000aa000-0x10)={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d19000)=0x10) 2018/01/22 23:26:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x46, &(0x7f0000000000)="", 0x0) 2018/01/22 23:26:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f000098a000-0x1)=0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0xc008af12, &(0x7f00003b6000)={0x0, 0x0, &(0x7f000005e000)=""/9, &(0x7f0000fb1000-0x80)=""/128, &(0x7f0000f8b000)=""/4, 0x0}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00003ea000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000894000-0x8)={0x0, 0x5}, &(0x7f00001c7000)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000035000-0xa0)={r2, @in6={{0xa, 0x2, 0x6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x328447ca}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xac55, 0x4, 0x1, 0x0, 0x7d}, 0xa0) 2018/01/22 23:26:33 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x6, 0xffffffffffffffff, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000001000-0x1e)={0x18, 0x0, {0x3, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}, 0x1e) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002000)='/dev/cuse\x00', 0x200, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x0, 0x8, &(0x7f0000004000-0xb1)=""/177, &(0x7f0000002000)=0xb1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000002000)={{&(0x7f0000002000)=""/93, 0x5d}, &(0x7f0000002000)=0x0, 0x23}, 0x20) connect$pppoe(r1, &(0x7f0000001000)={0x18, 0x0, {0x4, @random="220923000013", @common='bridge0\x00'}}, 0x1d4) 2018/01/22 23:26:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000118000)='/selinux/checkreqprot\x00', 0x4000, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000f8a000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f000087c000-0x4)=r1, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000749000-0x20)={0x6, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000f19000-0x20)={0x1, 0x0, 0x10005, 0x400002}) pipe2(&(0x7f00003b7000)={0x0, 0x0}, 0x4000) utimensat(r0, &(0x7f00000d2000)='./file0\x00', &(0x7f000089c000)={{0x77359400, 0x0}, {0x0, 0x7530}}, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f0000002000)={0x0, r2, 0x0, 0xc1371}) mremap(&(0x7f0000f13000/0x3000)=nil, 0x3000, 0xf000, 0x3, &(0x7f0000814000/0xf000)=nil) bpf$PROG_LOAD(0x5, &(0x7f00006f5000-0x48)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000000a000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/22 23:26:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000c2b000-0x9)='/dev/sg#\x00', 0x8000000000000, 0x48101) ioctl$sock_ifreq(r0, 0x89ff, &(0x7f0000915000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x3001}) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000270000-0x7)='status\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-avx\x00'}, 0x58) r4 = accept(r3, &(0x7f0000761000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a0d000)=0x8) recvmsg$kcm(r4, &(0x7f00003b1000-0x38)={&(0x7f000024a000)=@in6={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, 0x1c, &(0x7f0000da6000-0x30)=[{&(0x7f00009ac000)=""/0, 0x0}, {&(0x7f000090f000-0x72)=""/114, 0x72}, {&(0x7f0000453000)=""/226, 0xe2}], 0x3, &(0x7f00006a0000)=""/217, 0xd9, 0x4}, 0x20) r5 = accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c8b000-0x30)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmsg$alg(r5, &(0x7f00002b2000)={0x0, 0x0, &(0x7f000062c000-0x20)=[], 0x0, &(0x7f0000d72000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) writev(r5, &(0x7f00002f7000-0x30)=[{&(0x7f0000dca000-0x1000)="7adb1923b4d9b2737445f6209bf8b006a7a38cc9059881215c6fa49b1bff560987adb9ebfdb8f678c4b946ab7937f3d0125c5ff78496974900a6c165280bb88e62cd93863e790271e9b581abb27cdb581cfe27432f231e1c407e220765b2ebd54d227e3a9e2140da064108f2ac3e32dd211f177b682df7cb1eee0554daddfd1164e329b8a089b3615acb665af281ed5f", 0x90}], 0x1) setsockopt$inet_dccp_int(r2, 0x21, 0x5, &(0x7f0000d5b000-0x4)=0xffffffff, 0x4) recvmsg(r5, &(0x7f0000d20000)={&(0x7f0000300000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000b9c000)=[{&(0x7f0000810000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)=""/0, 0x0, 0x0}, 0x0) [ 38.379511] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) [ 38.393879] audit: type=1326 audit(1516663593.875:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5123 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ef9 code=0x7ffc0000 2018/01/22 23:26:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002ca000)='/dev/loop#\x00', 0x5, 0x4000000000000) fcntl$setsig(r0, 0xa, 0x2a) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 2018/01/22 23:26:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000360000)=0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00007dd000-0x9)='/dev/dsp\x00', 0x20002, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000548000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) io_submit(r0, 0x1, &(0x7f00007eb000-0x8)=[&(0x7f00005b5000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000aff000)="217696a7f54ff900f9a9bf18233277ae", 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) [ 38.429920] binder: 5126:5132 transaction failed 29189/-22, size 0-0 line 2788 [ 38.455056] binder: 5126:5142 transaction failed 29189/-22, size 0-0 line 2788 [ 38.481916] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/22 23:26:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f0000ffb000)='/dev/urandom\x00', 0x0, 0x1) r1 = memfd_create(&(0x7f0000260000-0x8)=')md5sum\x00', 0x3) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000bd000)={0x0, 0x0, 0x5, [0x8, 0x40, 0xfffffffffffffffb, 0x2, 0x101]}, &(0x7f000015d000)=0x12) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000f94000-0x10)={0xfffffffffffffffc, 0x2, 0x7b0, 0x7f, r2}, 0x10) pwrite64(r0, &(0x7f0000ec1000)="3b5cea2b9cafe21af54eddb02310306b067d719671607a519b188cf291330ba00c86f9e19e26d5d930e58d8645", 0x2d, 0x0) write$eventfd(r0, &(0x7f0000456000)=0x0, 0x8) 2018/01/22 23:26:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f000048d000-0x8)={0x0, 0x0}, &(0x7f00000a1000-0x4)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00003d4000-0x108)={r2, @in6={{0xa, 0x2, 0x1ff, @loopback={0x0, 0x1}, 0x68fc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xffff, 0x8, 0x100000000, 0xfffffffffffffff7, 0x100, 0x8000, 0x26, 0x4, 0xb05, 0x7, 0x9, 0x2, 0xdb, 0x69d7, 0x3]}, &(0x7f0000cfe000-0x4)=0x108) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4e000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00005ad000)={&(0x7f00003ed000-0x130)=@migrate={0xd8, 0x21, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffff, 0x0}, [@user_kmaddress={0x2c, 0x13, {@in=@rand_addr=0x0, @in=@rand_addr=0x0, 0x0, 0x0}}, @migrate={0x5c, 0x11, [{@in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, {@in6=@loopback={0x0, 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}]}]}, 0x56}, 0x1, 0x0, 0x0, 0x0}, 0x0) stat(&(0x7f0000a51000-0x8)='./file0\x00', &(0x7f0000da9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r3, 0x5) 2018/01/22 23:26:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ecd000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="", 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000109000-0x8)='./file0\x00', 0x24001, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00007e6000)=0x445, 0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00002ff000-0x38)={0x0, 0x0, &(0x7f0000aeb000)=[], 0x0, &(0x7f0000007000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) write(r2, &(0x7f00004d7000)="c2e8a514d57312620ce9191ceb38936f486b72521d89df9288e315a8cf01ecdd", 0x20) recvmsg(r2, &(0x7f0000517000)={&(0x7f00004bb000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10, &(0x7f000002b000-0x80)=[{&(0x7f00005f0000)=""/221, 0xdd}], 0x1, &(0x7f00002ca000-0x80)=""/128, 0x80, 0x0}, 0x0) 2018/01/22 23:26:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00009cd000)='/dev/snd/controlC#\x00', 0x7, 0x281) r1 = syz_open_dev$mice(&(0x7f00009e0000-0x10)='/dev/input/mice\x00', 0x0, 0x2000) socket$l2tp(0x18, 0x1, 0x1) splice(r0, &(0x7f000064c000)=0x0, r1, &(0x7f0000b61000-0x8)=0x0, 0x1, 0x9) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00005a7000-0x10)={&(0x7f0000419000-0x174)=@flushsa={0x14, 0x1c, 0x201, 0xffffffffffffffff, 0xffffffffffffffff, {0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/22 23:26:34 executing program 7: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f000040d000-0xc)={0x7, 0xffffffffffffff9c, 0x1}) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000375000)={0x5, 0x1ff, 0x8, 0x0, 0x1000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000a38000)='comm\x00') exit(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f00001c8000)={0x1, 0x0}) pread64(r2, &(0x7f00009da000)=""/129, 0x81, 0x0) 2018/01/22 23:26:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000deb000-0x8)={0x4, &(0x7f0000530000-0x20)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}]}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000f4000)=0x0, &(0x7f0000e77000)=0x4) epoll_create1(0x80000) 2018/01/22 23:26:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f00004c3000)={0x18, 0x29, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4, 0x0, 0x0}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/22 23:26:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000d89000)={0x0, 0xe, 0x0, @thr={&(0x7f00001af000-0xa0)="deb1957f88e6ea825048edefc4dda9123b3c5b801df2dcd9a2040c9fdc3798eda083c860cbfe78cfb367f8eb49eb13a9dbfc0aa0f25d9acc31894e73257ec793ea965a47ec36e110e0b47a7dc60874ded32430ecd532e9c6f28276ba52802a6a3e5c2b9f64e62216f043a145c7edcd9304c0852214e9cc27ec513654f7c762536dce001ad47f0f341fde77d8ebcac78bf13a926b3db563770b1d02bf8c3570ef", &(0x7f0000368000)="a229bd273251fbe6b97e87b5f8b62c3c770621853ddca60471312504e190297e9f251fb77c6247262f6e8bddd9fc08c0da8a88c2a5edaec774a8b225fcdf72db2a310cf910c99e8e564c03068552c585b1037a0e01ee36eae17088bda47ae8af4e0687b62ca64b96e552926fa80acd993b0c4af9c295c618ff979a11a21dd4e86293f48a59a6d016bf63c30ee5bafc2b6cc61e396b953320dd6893d4b51aeda54e3c7f539d830c7a4fc1f30d676960346509fd54b7f130"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f71000-0x4)=0x0) r0 = socket(0x10, 0x3, 0x0) fchdir(r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00002e6000)=0x2, 0x4) [ 38.528915] audit: type=1326 audit(1516663593.875:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5123 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ef9 code=0x7ffc0000 2018/01/22 23:26:34 executing program 4: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001000-0x1)='\x00', 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d000-0x36)="ba298c9c9f3d5bcef92921cfb5d5b719057ac94b485102bc51effd2666bc1a0a3f7dc106e4b67cc44f7883aae17b0ab27a745dd553c3") 2018/01/22 23:26:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00009e1000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000992000)='1', 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000c9f000-0x12)='/dev/snd/pcmC#D#p\x00', 0x934, 0x200000) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000ebb000)=0x0) writev(r1, &(0x7f0000df2000)=[{&(0x7f0000cf6000-0xcc)="f0", 0x1}], 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000de2000)={&(0x7f00004b6000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000149000-0x80)=[], 0x0, 0x0, 0x0, 0x0}, 0x142) 2018/01/22 23:26:34 executing program 2: r0 = creat(&(0x7f000000e000)='./file0\x00', 0xa8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001000)={0x3}, 0x4) write$selinux_user(r0, &(0x7f0000001000-0x2f)={'system_u:object_r:iptables_unit_file_t:s0', 0x20, 'root\x00'}, 0x2f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") writev(r1, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/01/22 23:26:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000651000-0xd)='/dev/dmmidi#\x00', 0x852a, 0x80000) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000329000)=0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000082b000-0x10)={0x0, 0x100000000, 0xc8f7, 0xfffffffffffffc01}, &(0x7f0000404000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00002ee000)=@sack_info={r2, 0x8001, 0x6}, &(0x7f000041e000-0x4)=0xc) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000a63000-0x4)='tls\x00', 0x4) close(r1) 2018/01/22 23:26:34 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) fallocate(r0, 0x2, 0x0, 0x10001) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001000-0x4)=0x3, 0x4) write(r0, &(0x7f0000001000)="15", 0x1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001000-0x8)={0x0, 0x8}, &(0x7f0000003000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001000)={r1, 0x39bb}, &(0x7f0000000000)=0x8) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer\x00', 0x0, 0x0) 2018/01/22 23:26:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x1) lstat(&(0x7f0000c39000-0x16)='./file0/control/file0\x00', &(0x7f0000313000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x80000) sendto$unix(r2, &(0x7f0000624000)="479bd475765fe638ad8c7aa8b0662a6bb77c2c41792e4a7c0861e3b18890cd2774e46e730a959ed2b0e26f1e358c3b01a5f43f6c24daa65368ccacb414301da690a702938bd292184aef90f19cfb1af5e825df70f0d384291b0ee55cf2e3fc1639c743fd06d65a140813b043cfec0162ed4379b9570d33b87ff074360708ce597420cc5975f4578fc2684a05435e9fea1abb673e5f551e3a6673daa7faa11a8a4ae715ca2408877a896bcc57eda2defad3164fd8d7f791aac0b88c2738d4b80e4afe12ea3e4ddc9815fe605d67b76d5af5de67bee8418f92a5b2c0527f67804a92717d3539680053d1c51331f632816ac0732c10b4da73", 0xf7, 0x40, &(0x7f0000856000)=@file={0x1, './file0\x00'}, 0xa) r3 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000458000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x400}) ioctl(r3, 0x6000020000001276, &(0x7f00008ea000)="") 2018/01/22 23:26:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000669000-0x63)="75379a017a406314e8302d4403cb6ff77df51f1392d6c6a8faee97b0d9f7f6d50e91bed4ceea0558bfcfc9aa497f1013f1b4bcad47672167899299e93e36c195d83fa689db229e34af41b14726f9a1c870cecd58543c7974ab5d33d2a7526e5670df8b9ccc7baabec216b193167aeee2f795bfe8023a77923a958b50de6c2060422d2cf7792a3a8c3155384b407446697515790ff0a95a5c185b3ddd5059be5923c2165be8b13f17399db1b5e716d75556c4d4da5afff75ea0cb3098a3aa64dc492d23f149a27083d1bca51db377d4d0644d9e0c50a1fa25b0bb2650ad", 0xdd, 0x48000, &(0x7f000091a000-0x1c)=@in6={0xa, 0x3, 0x3924, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x5}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000025e000)={0x0, 0x1, 0xfffffffffffffff8, 0x6, 0x0}, &(0x7f0000733000)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000714000)=@assoc_value={r1, 0x2}, 0x8) sendmsg$nl_route(r0, &(0x7f0000242000-0x38)={&(0x7f0000dff000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000009b000)={&(0x7f00002a3000)=@newlink={0x3c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}, @IFLA_NET_NS_PID={0x8, 0x13, 0x0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00005f9000)=0x4d, 0x4) 2018/01/22 23:26:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000b000-0x21)={0x30, 0x5, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x0, 0x0}}, 0x30) sendto$ax25(r0, &(0x7f0000d1e000-0x2c)="7c79bab573a98375afbcf83127f3c92bdff124527b32c6d95d117d85e519e87d86b189ef96eb98babf7e78c4", 0x2c, 0x4008041, &(0x7f0000562000-0x10)={0x3, {"107dcd079210b5"}, 0x20000000000000}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00002c8000-0x10)={r0, 0x50, &(0x7f0000441000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f000058e000-0x4)=r1, 0x4) 2018/01/22 23:26:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x3640, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xff}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x1}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000b1b000)=@un=@abs={0x1, 0x0, 0x1}, 0x8) getsockname(r0, &(0x7f0000325000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f00002f4000-0x4)=0x58) r1 = syz_open_dev$mice(&(0x7f0000f93000-0x10)='/dev/input/mice\x00', 0x0, 0x8002) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00007cb000-0x4)=0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000c9b000)={r0, &(0x7f00004d5000)="08e98b8761a156ba214be4bac781c289253dbccd23fe024234158154fcba856a2652c3242d5bd3cfc3a7110d04078d16f77e3c59929df07e3e984d26c8e1db851a84c77876a9e3780bb2a56273d8acc40523"}, 0x10) 2018/01/22 23:26:34 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) write$eventfd(r0, &(0x7f0000001000)=0x3, 0x8) read$eventfd(r0, &(0x7f0000001000)=0x0, 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x2013, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x0, &(0x7f0000002000)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000003000)={0x5, 0xe4, 0xade, 0x3, 0x6}) eventfd2(0x6f8, 0x800) socket$inet6_sctp(0xa, 0x5, 0x84) 2018/01/22 23:26:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000430000-0xb)='/dev/vcsa#\x00', 0x3, 0x90400) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000096a000-0x9)='/dev/kvm\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000a07000-0xcc)=""/204, 0xcc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae00, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0xc0189436, &(0x7f0000ae6000-0x40)={0x0, [0x0, 0x0, 0x0, 0x2, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0]}) 2018/01/22 23:26:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f00005a1000-0x1)='8', 0x1, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd7000-0xc)={0x0, 0x4, 0x4000020030}, 0xc) writev(r0, &(0x7f00006d6000)=[{&(0x7f0000bc7000)="e9", 0x1}], 0x1) writev(r0, &(0x7f0000f80000-0x20)=[{&(0x7f0000514000-0xa7)="c5", 0x1}], 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e3c000-0x10)={0x1, &(0x7f0000313000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendmsg(r0, &(0x7f0000ece000)={0x0, 0x0, &(0x7f00004a1000-0x60)=[{&(0x7f00007ac000-0x82)="dd", 0x1}], 0x1, &(0x7f00009e9000)=[], 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000674000)={0x0, 0x0, 0x0}, 0xc) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0d000-0x4)=0x0, 0x4) sendto$inet6(r0, &(0x7f0000db6000)="84b49a40a76c78f0769e4a395a78bbd1d97ece9e374f34257497eb3acfec4b7040bb4344183700596e81834a3af617296e8db16358ec9fb6f4c3c7f0e7947609533883b5d83e276617b5683f97a326e3f9315b6ef401c7f71e34055cd5a9fa8f2550c4d0b1901b79363cddd081b572b7ef2c178dc0d994a321ec103685fdb92bb2e74d37fd3e61116de31b6dd04377a7dd14711a5a3a981379e205277ac3aef4bf09b066d73729cede4dd4096d2f688428", 0xb1, 0x0, &(0x7f0000623000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000b11000-0x5e)='>', 0x1, 0x0, &(0x7f0000477000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000671000-0x9)='/dev/rtc\x00', 0x161080, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000d4a000)={0x6, 0x80000000, 0x8, 0x7, 0x6, 0x0, 0x100, 0x401, 0x73, 0x7}) sendto$inet6(r0, &(0x7f0000b17000)="bd", 0x1, 0x0, &(0x7f0000fec000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/22 23:26:34 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000066000)='/dev/input/mice\x00', 0x0, 0x8840) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlinkat(r0, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)=""/4096, 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000005000-0x100)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x11}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8, 0x0, ""}}}}}, &(0x7f0000001000)={0x0, 0xc04378bf6b0fddb3, [0x0]}) r1 = open(&(0x7f00003cc000-0x8)='./file0\x00', 0x400800, 0x7) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000e5b000-0x4)=0x0) 2018/01/22 23:26:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000a97000+0x5f9)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x800}) bind$inet(r0, &(0x7f0000ead000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet6(0xa, 0x1, 0xffffffff80000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000444000)={0x0, 0x58, &(0x7f000002f000-0x58)=[@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x2, @loopback={0x0, 0x1}, 0x500000}]}, &(0x7f0000dea000)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000976000)={0x3, 0x800c, 0x20, 0x3, r2}, &(0x7f00000cb000-0x4)=0x10) setsockopt$sock_int(r0, 0x1, 0x40, &(0x7f0000e2f000-0x4)=0x1, 0x4) connect$inet(r0, &(0x7f00000c9000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2e4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002a5000-0x4)=0x100, 0x4) sendto$inet(r0, &(0x7f00009ba000-0x53)="ca", 0x1, 0x403fffe, &(0x7f0000f2c000-0x10)={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x303) getsockopt(r0, 0x3, 0x0, &(0x7f000068b000)=""/218, &(0x7f000054e000)=0xda) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f000055d000)="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", 0x1000) 2018/01/22 23:26:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) r1 = syz_open_dev$mouse(&(0x7f0000b25000-0x12)='/dev/input/mouse#\x00', 0xfffffffffffffffb, 0x800) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f000092c000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_procfs(r0, &(0x7f0000ad9000)='attr/current\x00') sendfile(r2, r2, &(0x7f00005a6000)=0x0, 0x25) 2018/01/22 23:26:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = accept4(0xffffffffffffffff, &(0x7f0000c38000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004fc000)=0x2e, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000ba8000)={0x0, @in6={{0xa, 0x3, 0x20, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000001, 0xffffffff, 0x2, 0xffffffffffffff7f, 0x0}, &(0x7f0000937000)=0xa0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000028d000-0x6)={r1, 0x4cd}, 0x6) faccessat(0xffffffffffffffff, &(0x7f00008d3000-0x8)='./file0\x00', 0x0, 0x0) 2018/01/22 23:26:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00007b4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000f39000-0x8)={0x0, 0x0}) renameat(r0, &(0x7f0000233000)='./file0\x00', r1, &(0x7f0000ee7000)='./file0\x00') pipe(&(0x7f00007b5000-0x8)={0x0, 0x0}) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000930000)=0x6) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x200, &(0x7f0000611000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000b40000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) madvise(&(0x7f0000d52000/0x2000)=nil, 0x2000, 0x1f) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00005d9000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_data=&(0x7f00004c5000)="ddaed959349f3eba513403c0fad31cb8f400891c312174efeb4a1defae9558ed"}) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r3 = syz_open_procfs(0x0, &(0x7f0000d9e000)='stack\x00') read$eventfd(r3, &(0x7f0000120000-0x8)=0x0, 0x8) open$dir(&(0x7f0000405000)='./file0\x00', 0x62101, 0x0) 2018/01/22 23:26:34 executing program 0: exit(0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x1, 0x3, 0x8, 0x3, 0x1, 0xfffffffffffffff0, 0x5, 0x4, 0x0}, &(0x7f0000000000)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000440000-0x8c)={r0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00009e7000)=0x8c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000aa2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000382000)=0xffffffffffffff6f) 2018/01/22 23:26:34 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) 2018/01/22 23:26:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) recvmsg(r0, &(0x7f0000de3000-0x38)={&(0x7f00007d7000)=@in={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00007b3000)=[{&(0x7f0000d12000-0x60)=""/96, 0x60}], 0x1, &(0x7f0000bee000)=""/205, 0xcd, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000a41000)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00007f4000)='syzkaller\x00', 0x83, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) getpeername$ax25(r0, &(0x7f00002fd000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000a52000)=0x10) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000377000-0x8)={r0, r1}) writev(r2, &(0x7f0000508000)=[{&(0x7f000066c000)="af", 0x1}], 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000334000)={@generic="18bb20e21d9d511a407d13d5ceef6428", @ifru_addrs={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/22 23:26:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000deb000-0xa)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f00009fb000+0x79)=""/4096, 0x1000}], 0x1) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00002f6000-0x2)=0x80000001, 0x2) readv(r0, &(0x7f0000f5c000)=[{&(0x7f000079f000)=""/91, 0x5b}], 0x1) 2018/01/22 23:26:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000167000-0x1f)="1f0000000b06ffdd0000f49f00000600200600030900058001000000001b00", 0x1f) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00002ed000)={0x0, 0x9}, &(0x7f0000d5e000-0x4)=0xfd0f) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000bad000)=@assoc_value={r1, 0x2}, 0x8) fadvise64(r0, 0x0, 0x3ff, 0x1) syz_open_dev$sg(&(0x7f00006cf000-0x9)='/dev/sg#\x00', 0x3, 0x10400) 2018/01/22 23:26:34 executing program 5: semget(0x1, 0x8000, 0x0) 2018/01/22 23:26:34 executing program 6: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a08000-0x11)='/dev/qat_adf_ctl\x00', 0x280080, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00004e1000-0xd)='/dev/usbmon#\x00', 0xd79, 0x42) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000daf000)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000743000)=0xffffffffffffffd5) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f000077d000-0x4)=0x7) lstat(&(0x7f0000a6b000-0x8)='./file0\x00', &(0x7f0000960000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000496000)={0x5, &(0x7f0000297000)=[{0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}]}) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000e68000-0x18)={0x0, 0x4, 0x6, &(0x7f000057c000)=0x0}) getsockname$packet(r0, &(0x7f0000aab000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000e27000-0x4)=0x14) read(r0, &(0x7f0000519000)=""/7, 0x7) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f0000fe3000-0xe9)='$', 0x1) 2018/01/22 23:26:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00002ce000)=""/196, &(0x7f00004bc000-0x4)=0xc4) perf_event_open(&(0x7f00005b9000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00006e7000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x8000) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f000025e000)={r0}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000012000-0x4)=0x3ff, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000002000)={&(0x7f0000012000-0x1c)={0x1c, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x8, 0x1d, []}]}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/22 23:26:34 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000b06000/0x4000)=nil, 0x4000}, 0x2, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000a09000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") link(&(0x7f00004b8000)='./file0\x00', &(0x7f000005f000)='./file1\x00') 2018/01/22 23:26:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000e0f000-0x10)={0x2, 0x0, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x20000000050, &(0x7f0000583000)=""/0, &(0x7f0000002000-0x4)=0x0) recvfrom$inet(r1, &(0x7f000060b000)=""/99, 0x63, 0x21, &(0x7f0000c58000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/22 23:26:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000ec1000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000b1000)={r2, 0xfffffffffffffffd, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000622000)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000be1000)=0x7ff) 2018/01/22 23:26:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f000018c000)={0x2, 0x0, &(0x7f000056b000)=""}) getresuid(&(0x7f0000e99000-0x4)=0x0, &(0x7f000009d000-0x4)=0x0, &(0x7f00009d0000-0x4)=0x0) r2 = add_key(&(0x7f0000c12000)='blacklist\x00', &(0x7f0000401000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000001e000-0x11)="4f17e09ce61d5969990523f58b882189d1", 0x11, 0xfffffffffffffff9) keyctl$get_persistent(0x16, r1, r2) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000616000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00006a7000)={0xdc, 0xffffffff, 0x400000000, 0x10001, 0xf1, 0x9, 0x6, 0x3, 0xff, 0x8, 0x4}, 0xb) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00002f8000-0x8)={0x2, [0x9, 0x100000000]}, 0x8) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000a0b000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00005dc000)={@generic="01a0ae97d309292820f29e9840567f5a", @ifru_addrs={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r5 = gettid() r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000acb000)='/dev/mixer\x00', 0x400, 0x0) ioctl$TIOCNXCL(r6, 0x540d) wait4(r5, &(0x7f000015b000-0x4)=0x0, 0x1, 0x0) write$evdev(r0, &(0x7f00008c2000-0x30)=[{{0x0, 0x0}, 0x2, 0x0, 0x40c}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/22 23:26:34 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x81) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000003000-0x10)={0x0, 0x80, 0x3, 0x20}, &(0x7f0000004000-0x4)=0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000004000-0x8)={r1, 0x6}, 0x8) write$fuse(r0, &(0x7f0000003000-0x28)={0x28, 0x0, 0x0, @fuse_notify_inval_inode_out={0x0, 0x0, 0x0}}, 0x28) 2018/01/22 23:26:34 executing program 5: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000ef9000+0x563)=0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000aa5000-0x4)=0x0) r1 = syz_open_dev$tun(&(0x7f0000408000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f0000341000)=@known='system.posix_acl_access\x00', &(0x7f0000649000-0xc)="020000002000000090748400", 0xc, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000141000-0xa)='/dev/vcs#\x00', 0x10001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000-0x8c)={0x0, 0xb7, 0x5, 'queue1\x00', 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/22 23:26:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f00005a1000-0x1)='8', 0x1, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd7000-0xc)={0x0, 0x4, 0x4000020030}, 0xc) writev(r0, &(0x7f00006d6000)=[{&(0x7f0000bc7000)="e9", 0x1}], 0x1) writev(r0, &(0x7f0000f80000-0x20)=[{&(0x7f0000514000-0xa7)="c5", 0x1}], 0x1) sendmsg(r0, &(0x7f0000ece000)={0x0, 0x0, &(0x7f00004a1000-0x60)=[{&(0x7f00007ac000-0x82)="dd", 0x1}], 0x1, &(0x7f00009e9000)=[], 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f00006ce000)=[{0x0, 0x0, &(0x7f0000764000-0x10)=[{&(0x7f0000e29000-0xb2)="44205de48d2a57fc3a6a5af5e7fc53687d29884567966ac85d19ec0caff765585d73010548014e4a877c0ca692c3bb1920347837fbcc526281eb41a0d6a64a081b806ccf876cfb53bd457518630a8678caf9d6078b0a63ed0f0a27e1fce26e5200740ca5ab68154e8e259fdc8a19a0bb0bc5904258e2c78d7584a4ef9ca2f8663c067be42d270d78c3952e55215942850f1194eb6e735f2ee6d0d9c5fd8f01412e6830d50f20b1a86ff2fe415a365bad45", 0xb1}], 0x1, &(0x7f0000af8000)=[], 0x0, 0x0}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000674000)={0x0, 0x0, 0x20}, 0xc) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0d000-0x4)=0x0, 0x4) sendto$inet6(r0, &(0x7f0000db6000)="84", 0x1, 0x0, &(0x7f0000623000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f000071d000)='>', 0x1, 0x0, &(0x7f0000477000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x3}, 0xfffffffffffffece) sendto$inet6(r0, &(0x7f0000b17000)="bd", 0x1, 0x0, &(0x7f0000fec000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg(r0, &(0x7f000067b000)={0x0, 0x0, &(0x7f000097f000)=[{&(0x7f000092c000)="e3", 0x1}], 0x1, &(0x7f00005ba000-0xc)=[], 0x0, 0x0}, 0x8040) 2018/01/22 23:26:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000008000-0xc)='/dev/amidi#\x00', 0x1, 0x8000) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000c27000-0x88)={0x9b17, {{0xa, 0x0, 0x1800, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x20}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) bind$alg(r0, &(0x7f000079b000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(echainiv(rfc4106(gcm(aes))))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) socketpair$inet(0x2, 0xa, 0x81, &(0x7f00000b0000)={0x0, 0x0}) setsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f0000cc4000-0x77)="231615e64998b795d8b993426e08d12ee135c078b2a9267d09dc729db655733261b417c6042660ed8e2f1ee8d5272837bb7c71e5ae1121e1b72bc5cb6ae6a4bd28a6c0d7073e9a18d2512eac8396cc2090cd66b17df7475503c39f8d663c85c46588da94616a22ac6ec45e107cedeec5c895c9b2ae5c60", 0x77) 2018/01/22 23:26:34 executing program 5: mmap(&(0x7f0000000000/0x61000)=nil, 0x61000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000055000-0xd)='/dev/snd/seq\x00', 0x0, 0x101042) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f000000f000-0x8c)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f7a3a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r2, &(0x7f0000049000-0x1c)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @control={0x0, 0x0, 0x0}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000005f000)={0x12, @time={0x0, 0x0}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/22 23:26:34 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000007c000-0x10)='/dev/sequencer2\x00', 0x2200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001000-0x4)={0x0}, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000b46000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[@rr={0x7, 0x2, 0x0, []}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}, &(0x7f0000754000)={0x0, 0x1, [0xaf2]}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000f19000-0xb)='/dev/audio\x00', 0x80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00009a3000-0x4)=0xc, 0xfffffffffffffe3d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000ffb000)=@assoc_value={0x0, 0x7fffffff}, &(0x7f0000290000)=0x8) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f000036f000-0x8)=0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000ff1000)={0x0, 0x200}, &(0x7f0000b6d000)=0x8) 2018/01/22 23:26:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000541000-0x10)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) r1 = socket(0x1e, 0x4, 0x0) timerfd_settime(0xffffffffffffff9c, 0x1, &(0x7f0000f68000)={{0x0, 0x989680}, {0x77359400, 0x0}}, &(0x7f000013f000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ppoll(&(0x7f000015a000-0x18)=[{r0, 0x68, 0x0}, {r0, 0x1000, 0x0}, {r1, 0x600, 0x0}], 0x4e, &(0x7f0000a9f000)={0x0, r2}, &(0x7f000089c000-0x8)={0x22ed}, 0x8) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) 2018/01/22 23:26:34 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000005000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000005000-0x4)=0x1c, 0x80800) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000007000)={@common='bond0\x00', 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000004000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0xfffffffffffffffe, 0x0, []}, 0x10) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000008000-0x8)='./file0\x00', 0x40, 0x142) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000009000-0x400)={""/1024}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netrom(r2, &(0x7f0000005000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000007000)=0x10) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f000000a000-0x8)={0x20, 0x8000000007f}, 0x8) 2018/01/22 23:26:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x379a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000331000-0x16)='posix_acl_accesswlan0\x00', 0x3) r1 = open(&(0x7f0000897000-0x4)='./file0\x00', 0x200, 0x1) ioctl$KVM_NMI(r1, 0xae9a) 2018/01/22 23:26:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = gettid() ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f000060e000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getpid() r3 = inotify_init1(0x807fd) clone(0x0, &(0x7f00002df000)="", &(0x7f0000f14000-0x4)=0x0, &(0x7f000060d000)=0x0, &(0x7f0000a46000)="") kcmp(r1, r2, 0x0, r3, r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f85000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/22 23:26:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00002a3000)='/dev/snd/pcmC#D#p\x00', 0xff, 0x408000) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) accept$inet6(r0, &(0x7f00002c6000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0x0}, &(0x7f0000126000-0x4)=0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000923000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a5e000-0x4)=0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000bb6000)={r2, 0x1}, 0x8) shutdown(r1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00001c2000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept(r1, &(0x7f00004e4000)=@hci={0x0, 0x0, 0x0}, &(0x7f0000e7b000)=0x6) 2018/01/22 23:26:34 executing program 3: mmap(&(0x7f0000003000/0x8b000)=nil, 0x8b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1e) fcntl$setownex(r0, 0xf, &(0x7f0000080000)={0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) [ 39.103856] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) 2018/01/22 23:26:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000985000-0x10)={0x2, 0x2, @rand_addr=0x4f8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f00000fc000)='/dev/snd/pcmC#D#c\x00', 0x3fffffe, 0x2006) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f000099f000)={0x0, 0x1000, "4fec46745c2f92a8e6c1f64cd395c97467710c0d93a9c1d461b9f94206b0a351f91c97cd635e962ee4037b7f0f8645e70b6505600b8233a7d8e63738493457e48f074d4d0cf6c945112ea898273565ee3031125b1405518b1096e0b4c36c96afa927760baf4c49bc8499f67d5f30e4d8f3bcddac3564b6b55d3dd66257afc630dbc8bfd79928132489f9ee93fef3ad6d0b886d17fce86003601c8684c91c626c542f419259f2a3b1e48308ba3d0cdd54087ebab69571ba8cf291462503ab0c2b3dd8b20f29816313b44b901e3c14ac74caf09ffbc841e6ee9cbd331440e2574258a511e866c79c270dd14e0e266918a1272f26853a8aafd20ca7193005a725ff4d2b2e615ab116ad30f11a54d45c539732fa01e44cd967d3373a977da2c350d2be4cbe000c32df014f28e594ceb47376245f7ae531e7c5e6c9574908445cbaa4d41186a8f074790057507eabec9305e9580075c8bb09d6cf4ff8646dc193f695b1a1f0babbb26d2152e766cade818f8f812715fbd479f2f7744a42a474cb92522dd04d7d9f7ec7944e38140f48cda5915b05fc67a1d085fe9bbbd0e7bcca0cd560e0e4b58af7edb8a0ee944412eab195b3b84a45faf5c2b4faf6fb8df235163ee66733790a218876f6707128bbfbc6f99826a0c7dfd286a46c0bc71282d034e4a3aa616c6057e0288c83ca5891a4916b12c5e1dff33d56e6a53719d83c3a1e49e06e3305a09761c445e708d4152ee8feecaf596b9ee4c53843fcc16ea3e33ba695c5ac8347cf6262e8e95332b862a22292523f41144ec6804ac2cc4c1099268d9a17aa4984d64f133a68dbe50589ec758240e753de415dc4ba0fa5f5c2bf0655d69f75d2f74db2bc90454537038b075d06beaf84637d86cedb4b296d7b81d289ab18f5795a6ba8d6fbf0ca522abab39eb733315900d225a07b85705e439fb13598a853085d6b16972c4354f81c22b93d06733cf8badc83fd4e80a258b1a9995bbc2ac4fa9243b1474df1735bbdd60e09fbc31469dec0d7e5b3ccd2c9d7812ca1c158fe3aeff2f6109d5a9ec6052f3e3f6c10c15d54c15a404413079475f311e69b54583ad197ee3a6aaef256e51a8f26c89b25c9765b2454568c0d0b7f225925d79ebe82ec01f87a84d41afd835058069735c075c42dbefe1f1bfd941510a5fbc8a43ba609b175d35298d1f2b5293b4dbcc19de4d334a85cba5499e08d2a8939a0b0a14104f5ee8db5d46379521656384fd784c2ab5f21eaf628c3e7fb545ec6aac5bebbb6437ed5f6c0e0f822eff7f6e825fe27611f51712d45f90eaee45e87b03edb21cd7ad37df0f9305df149890a360e710e12333a668f90b1168b12b86adef72df7ab28fdd5e4b54b80da40381b83d2259973843b26918f95e72750283bd94841b3e7a655251ec7dc1b967c1287a7bebf9f0b74f092cc6d415b9112049e2051c64c544179fa2ed9571a7f2789c49fe59a522f934be930663be48bfb59768efc152febffd11ac5c8b4c807461cf24b78659d5473a664854ce69dcdb735fbb0f8a121cca4564b81ea748f38a77bb8c1a9832fe35f981b0b6b710e2dd4721cbcf0c63d7c35f9ee44c228af0e752975e8fa1c3f26c92d32897643075d8ebdecfefc5bcb910dc109d34a5b7c4a9d77f018ea06d30a7dc3c897c20cf091487c920e936f83fdb1328cda082afe989b5ae0c79791ba632a3e8d8c95eff31cf89e5faaabe0685cc4f0cbabd4c8b5a19370be288e7c917431f7d8210e22c702accae433784c7f041c5b36165ce2bfa1dbefe06f0ba242860d46d1aa8e2620bb48b2ab2ffbc61d0a220c1cd620665d7d4a4f0b115c498128d73fc77bd13209c3188246ef63df2c96e1da98daa3c2f8bb9904553aa365f4f0c2e585e798928b4933e8de4b4ab2558f4b8443bf2313eccd0bf7a20c7256f5e227e59a5e897eea824a8d160c19e454c6d29902c9fdc25728bdfa3bb7e1ba3d99a0894f7a51cea8d1689b0113a77c09411f44b206a474c657b5945422be7120f9500be125d1df708cf0993f94549010847f50166168b5c21acd953854ab7842b7a60dede074e9b82921d4fa9168d996af52b8f362f00f420a7330ed372e6e8bc77daee7f36fbcc309ff591a83e74933d5f307ed99010645b6faa3b20a329fae9e568e897b106a91a400629f1e4b2c70bc5a8a37cbdaeb17694453e8b9a00ad95145889bad8837f17036b52e033f54f4a925ad247dc7520c4afc34061814fc53b0d1076c28708bea49e3d5de9d7c564d9b45e7034cc3b329085cba8f9c0be9bec980de50b1007ea4fed2aa17f3d3beab375b221374b6a4fd110b0e2cfca76c14e812bbca6904e24e5282338937cd10a53d6abb4f182e19d6eeed5be7797944d17ce783c9ffed41427e8cb1454cc3e03dc54f9b8dcb9960181707a85ae91883736f1c9a5b82d377e2968ce952291be9f478b09452b00923f82d5296bdf4aea8ff60dd84416aa5f76cd0c7602ee992f90099898782324eeb076180f072048aba53b099bb9fb0a5f1988d328db14679b59d5fd1e26992a60f032cfee12a37b0058f9bfae717cdbace081007a4fd949a09669d42103470753dd885e0f4ddbc7fd0c926a0fdce32a08e54b814e0687e6593006f0b081ec80a2f2dc538c444e940bedd5ae117919273e36e71ba08ea8b6328f4e0d59db471175efcee4eddbb743c54e68277239ee5a6bf68169452fd90dcd302f6c3ab966d2cfd9de756d76e2c9cc1016722efa2e7aaba6309d7cba6312cced41d002b43ed12d90f4e762ebeb7a3b9c265aaeaf9174984e262a51eb573cd6d4946091f6459442a9f9f91c8a033e359829502000fa37eb2f561c953aa6471b7e91ea4908ae6df6c4f22651b82ed5bb2f350a56aad5311bf77f8fac085c6959a3ed300af1d0865680b65236be15dbebc6d436dbec3dd7b5f382401f973931046b5e153ee4a08ddfcd87b40f5db2b0225d1e44c2904a32d3947d8defb78c406b2a6bc2d8e97d038e5454f5cc7eb9a1e133256fe95832f339cd42d28d8e28f16b07b37e519e26c7e8a4cb3c4a3c28b953c7a3968714b3da809cf32a37ce0fbc831fe0b309ca06537b309644a9a6b128c2f84d4fd2fd306f9164781bd3575ea83e95c464e253c659bd3c2c0c46767b11bea9855fb51dc436bb7d7e1f88e2291754ef11e87be5fb0bb4695ee71d21b5ce0e2555c02d389693c927c22d31aff6d448896ed5051193ebd54a1e3bcb0cd23a94233d1a26d8f782821ebdcd3aa6845ce997843eb323547b32ad67fa054a99d4a090a5b6e5c31f07f47fe984e7594fd47b3341ed8bf6ecd01748d8bbabeee213b10a693669559ef0049cda0db6fdf6e2502bf5a6ccf5b528f359ac8c85100037f5a623f78cc3f3dc2d17277dd0e0d644fbb73043967272a3e36c8d20f52109395a64b761ffde79c3a869b5357c2385c95fbdabc4a9de2c07b818eb02781395fcc92589f09ffce41f48c6c1d45b219d0a68c9f90dc1cf8de3626db8045011fb6a960443e5ddfb8af4909457dc9aef2cbda0fca6ef2b0c2f4a268a525beb4025fe65cd1684126a30570245d2a406f62f72fe2d819079840b567d97ad3fa41479c2f45f0b8ddf338c4f8215e78ae63e1f9f27e5f34fce55aa251376f610b91620bff90fe222de54a7fcb968c7c9e55c8770b944f137ad2b6751a1fe79060efa97856ca49361ee763ed7ff6d556de64235fd8252f4a24f17c385c4f6c32bb5d5d3a21195364c519226d11062d94894d18959ebd2d62ee95d4a4a5ce3696e3bf6bcc20bcffe0c3fd44a289765bc9cc83e521d94b889f646905c4991302db4933ed3a8266e026e54e4010f9c25a6daba0464011724e852ea0cf07263adcc8e5304c38e4d9e39d25604b2c7a0a5304592891366624982a58404c363a95bc0a208b3a8707544933df3ded6bfe719b49a29fafcb90e4680104e28bdbb97988a8c5ab81ee27b4b6d649da9e39cbae5b3709702bca868c8c3ede1a59d397bbe222df1615fce38ad35b85d929c659281868ef2d23d859f0ae86e08c9606c66185fe4ebab2a85a60f051e6033bf2089741baaa605ced01ecb79a873826214221d99206ab88cda20cf7d1b8b469a459482c40dd24a32bd3995c3f96fa60d698e886cee932eb629ea8199bbf208553eca466840b77bcb38054dad8a032ca451616011588baa4213180deee34bd59050e67b3dd4b28a1133d41c14cf541a1cf46948b22bfaba3c69a74b1c6526ddd91d899b2b9d6f2949cf457dd1d044c8b896343dc635669bb27dcb29ab8273fdd86bdd5e914cc58e8cf83e11094d0c2fe68ed8c21c3cbdbfe7c5de8847200d32480672597cd5adf7c287bc64493f342b9d55fa72ea0392826d52bcacaea1e96caa2dddd38abd1d1e1f00cadf8c60b48cecc2fff4ed71df28c09342a59f0ac8492062a238bc66db1b1e28b327af7ea27b8a2cc826b3cfcf1fc8c33f1a5958dc0fc1e42a09988f6e7a47a4b0241f4b71356badcc9aa38d13f30a3bcd2bb8a24e1792b6c25652523b2aaf6f6eebb936e7596a072d334c773b4f0137dc98bf9bf031f4a3cec6de07aac1a7d4760cb02e0b0f6b6557a996f3ba962c22c91a5866518afb3d674281470d7414183c8d7a05b2711835f0f2f957842bfb558f338a11a49ef1500be0da8e63c8b95726551ff212d04769abfb13247ba936a356307f6e211d3f82b47facd63121b10eeab6eb212d0db4abb44ee7cfea71760015f6469f43e6e34dfb3ab87c9ca5e8cf9c3f5232a6acd05379ae759360b59e94456e1d803f9b4cc3ecb49f077cdbd1ded9c2c5ed3385f4c80b2cb5172ef9fd9964209c3d28960845127b974ac28bc8218bf2f83afe69494d924c3799e0be488041f5dc7cde1dab0e3f5329a66f5188a936b589c17bae73f8cf223b4dfd65b0457e740a197a9689e38b48ede27d0a2f1ff34641231e624626b157e738c0279bc893e3284b7495550fe82ba7794dfd4365c89d03c81c6ee479b5d4212475b3ae0e99d6396c1e17bfe27c6933b0d35f53f0a33cbd8d3e58f062c01d495638b5ebc15515485bd7b3212de4d9dfd5ae8cdd1acf7b0fd3884e1198cb669b97806d8b684a072c01ff062b4e46dfdc46f93440bb8df7c69b67fc8d278bb1702f184f23b3e937c1c6307f18ada21aeb3b11edadcca55eab19b0262a1585f8e14cc75491a06710e2d32f7b9c77117802630ee171ba0dad6fc058c5ec02c7fc8f39cd2fde74ce3aa4e1a7988727112d0944a80fcf036fde5690f9bad0aaf31cc4f8cf3fe4cb5ed5c0421a9c1126318b8916591b8e637d1de2ac8504c3421a3f08ad0245cd5e2a5caf2d32e046703059d755a317dc5bfcb33ea970d033119a8ba8cb7c48290081713f51efaf15b6c018366c5f15131cea530d10c5782eed15b8e07f0fd487209952d8bdbf330cbf299e24f417d08a61de1543436b331888d77bdd9a6bdabfa62527d1516e837b88eb5cada91ba485c7e5b41cee73173c1c3140276072e489dfff08097b2a594c9918564fd3f7c1a64a08f929d49677e8b4a8c54f56d4589103fd24ccdc26efa8de8532df126e88637c6742421fd0e42740c5f947fce484f197a0444ca3b74c13d74d80791befb5ff6ab4206d4b9e77ec00c596b069fa369404717d5e963c467ebd5f821431c4a10ece9e14c2f3c81f541c52e692a80056b4e294094b0b329d59d5cdb189cb28da67595122979d867c2de8cc67e3c813fb982e41c9200cb72bee7264c422081cf4e16fb60b42aaf053a7d4d90b5623c20f6a9180f47c87b74f6bba2603ab6d792ee"}, &(0x7f0000c8b000)=0x1008) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000f38000)={r2, 0x0, 0x20}, &(0x7f0000d23000)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00006bd000-0x8)={0x0, 0x80000000}, &(0x7f0000a9a000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000b6d000-0x6)={r2, 0xffffffff}, 0x47e745549fbcad69) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000393000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) 2018/01/22 23:26:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f00004b5000-0x8)='./file0\x00', 0x2400, 0x10) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000cd000)=0x0, 0x4) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000555000-0x72)="") 2018/01/22 23:26:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00001a3000)='/dev/cuse\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000143000-0x4)=0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000003000)=[], 0x1000000000000016, &(0x7f0000002000)=[{0x96cb, 0x10e, 0x0, ""}], 0x19e, 0x0}, 0x0) ioctl(r1, 0xc0184900, &(0x7f0000002000)="") mmap$binder(&(0x7f00002d0000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x4000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000ee5000)={0x0, @in6={{0xa, 0x1, 0x80000001, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x10000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x4, 0x3, 0x7f, 0x6, 0x1, 0x6, 0xffffffffffffbb9f, 0x40, 0x200, 0x1, 0x9, 0x10000, 0x81, 0xfffffffffffffff8, 0x9]}, &(0x7f0000366000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000854000)={0x2, 0x8000, 0x2, 0x8, r2}, &(0x7f00007b3000)=0xd4) 2018/01/22 23:26:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00005c8000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000611000)='./file0\x00', 0x200, 0x20) ioctl$KDSETLED(r3, 0x4b32, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00001f5000-0x2c)={0x5, 0x2, 0x7c3c, 0x7, 0x15, 0x0, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000863000)={0x0, 0x0, []}) 2018/01/22 23:26:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000512000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="116dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000c78000)='/dev/ppp\x00', 0x88041, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000816000)=0x81, &(0x7f0000b50000)=0x4) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00008e4000-0x50)={@common='rose0\x00', @ifru_flags=0x400}) 2018/01/22 23:26:34 executing program 4: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000-0x50)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast=0xffffffff, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x0}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000007000)='/dev/cuse\x00', 0x80000, 0x0) 2018/01/22 23:26:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ef7000-0xb)='/dev/mixer\x00', 0x400040, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000e13000-0x50)={@generic="617377003a4bacbba1ffd92824e189a0", @ifru_flags=0x400}) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000508000-0x10)={&(0x7f000001e000)={0x18, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x14, 0x0, 0x0}, [@nested={0x4, 0x7, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/22 23:26:34 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000145000)='/dev/admmidi#\x00', 0x1, 0x448800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000000)={0x89, "777af66e2c86cb8eb2aad9c5cc7757e249cd391b8821364392506b3f5705ec556216f6d4ced021390e5e60f5719e13da779af19cf41eabab6a00366b38053dfab55839cc60636fbdc78035ec7bbec30b912c05675d00c5b0c08e4a9e2cdb12f576ae22b4c9f5b8652d17bf55dd4e1ba22d7c2538f772a75d7c24057efcdb745ce43f7f5e957be244f2"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f8f000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5", 0x5) r2 = accept$alg(r1, 0x0, 0x0) readv(r2, &(0x7f0000b62000-0x40)=[{&(0x7f0000dc0000-0x1000)=""/4096, 0x1000}], 0x1) 2018/01/22 23:26:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000caf000)='./file0\x00', 0x82, 0xffffffffffffbffc) fchownat(r0, &(0x7f0000e0f000-0x6)='./bus\x00', 0x0, 0x0, 0x0) 2018/01/22 23:26:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000e30000-0xc)='/dev/amidi#\x00', 0x5, 0xc000) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00004e1000-0x4)=0x0, &(0x7f00002d7000)=0x4) setsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000c76000-0x1a)="058d843325cc58152f77351389f05f81df76ae48dc70ebb7a8f0", 0x1a) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x4) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/22 23:26:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000fa4000-0x10)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 2018/01/22 23:26:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000057f000-0xb)='/dev/snd/timer\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000327000-0x4)=0x200040000001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00007e6000-0x34)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00005a0000-0x34)={{0x0, 0x2, 0x4, 0x2, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001d000-0x50)={0xfefffffffffffffc, 0xb, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r0, &(0x7f0000b2a000)=[{&(0x7f0000950000)=""/230, 0xe6}], 0x1) 2018/01/22 23:26:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000014c000)={0x4000000002, 0x78, 0xa1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x6) sendmsg$kcm(r0, &(0x7f000058b000)={0x0, 0x0, &(0x7f00004c3000-0x90)=[{&(0x7f00009b4000-0x1000)="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", 0x1000}, {&(0x7f0000e9e000-0xb6)="9770e6d11c4148d76988f3d560deffdbec0daf574808ca3dd7539b783918b60666610b451b8a9f3f5230c412116f4cb0afb412a9a96c23f2edbff951d0d367ef8b6cb80e4cb5ebeb4143c7ef7ba74ada9ea5de04cfc79f530e42101d07daf584e40bc90d27de07388c44328619be00f529df26f0e1f53e29ed6ed26eb73e8c573affc1e84bf03c42638b84807ca6577df8e0db0551bcf8d729004889ea70a1b6e63593cf66a1d6be1fe8114177525ca513820d512d97", 0xb6}, {&(0x7f0000a35000)="97cdb98732304a92b603e5915162b15203ed473f94beb294842795689a3d0a2772cd359511e0406a0fcc", 0x2a}, {&(0x7f00002c2000)="f79a8575de6455d8d5a39cc463910c3c04074ae3ad9baeadb97d", 0x1a}, {&(0x7f00000f5000)="565ae758ff4d879862e1030b5426bc98b6f5c3f29a4c112ec81338bf5a9e98c01c62af090de6763fc61bce9642e615ad94a84593e4b7d9f2b186a8b4338a659ffe4da0e87fb8230b21fa4aa528a0c044084db4654f6343526804bd4d5ce53594e295526ac376cf5f8dd47c5035870ce62d058f4ffc", 0x75}, {&(0x7f0000d02000-0x9c)="f68d1e73ffca2924c82053abfd2be45a80c86d6ed15a77f48355012c94872d61809306640373fa8ddb5eb6807d1dfc99dc0705cf4e11316341e946681fef388dd50bcfe57013e1a7f8856d3c70872bb8b85ad723b43e51d29ee5578e7a12554ac9fd2c4a2de0a1024b2f6a4cc8800be02b8e128f3b6e92663c357e68d0c1ecae7726f242b12ac40c5d8a3ba823957da9f820ee019ac6395801bb14a6", 0x9c}, {&(0x7f00008b8000)="7681d5f353d8915a111e1b2b707cbfae3701f98da5a9bb74087102129c3eaacca9", 0x21}, {&(0x7f0000394000)="3ea628bcc836448b7c264530944f98ebc2409f172909dc3e3c937c9229b319682cb3403c70f2aab10d888b3338d10d1cad087029d7daa4a95f1c8f88b7d1f83e74db00ac150110b1091a800b33f91cfaf7300fde17b53a300f6cb3afb29849f39ccd2fa0d2728bfc2820e715a614900267d1e39a8c472a2477e33f921381974b2142de70", 0x84}, {&(0x7f000039f000-0x83)="1435bd53428298e585dca83c316f76a8f59d3baf38bece79f5634f6e5517a706c1d5554a766a8c72ece651815c507181024d32784cb009b999da92eade121a45761866dee0555cd917126ed86d2734acdeb240634b193d4549fba865b85d0a48128a10bee01ac6a5c6ef22ff5c95804856c5d4f91384402e30526dc7dae740da6f303a", 0x83}], 0x9, &(0x7f0000b84000)=[{0x50, 0x117, 0xfffffffffffff5f7, "2bdfa9dd5ac6ff516b3906e271682623f45533bd25baeee6689ef5733fa103a4354c793ed25893d99ec687b8663ca4e5aa3146bde277e832e9"}, {0x110, 0x115, 0x80000001, "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"}], 0x160, 0x20000000}, 0x40000) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d32000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f00007ae000-0x10)={0x77359400, 0x0}, 0x8) signalfd4(r0, &(0x7f00005e7000-0x8)={0x3}, 0x8, 0x80000) truncate(&(0x7f000037f000-0x8)='./file0\x00', 0x4) fcntl$setlease(r0, 0x400, 0x2) 2018/01/22 23:26:34 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000001000-0x12)='/dev/input/mouse#\x00', 0x7fffffff, 0x80000) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000cf0000-0xc)={0x2, 0x7, 0x4, 0x2000000000000, 0x1000, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00003e4000-0x1000)=""/4096) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000f71000)='/dev/cuse\x00', 0x40000, 0x0) r3 = request_key(&(0x7f0000630000)='cifs.idmap\x00', &(0x7f0000ce0000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000cd8000-0xa)='/dev/cuse\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000fe3000-0x8)='keyring\x00', &(0x7f00004f2000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, r3) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000964000-0x4)=0x8, 0x4) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f000097c000-0x4)=0x0, 0x4) 2018/01/22 23:26:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00004e8000)='/dev/rtc\x00', 0x10000000404000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000616000-0x8)={0x0, 0x5}, &(0x7f000020c000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000af4000-0x8)={r1, 0x8, 0x3f04c145}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00001a7000-0xf)='net/igmp\x00') preadv(r2, &(0x7f0000547000-0x50)=[{&(0x7f000031e000-0x6c)=""/108, 0x6c}], 0x1, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000036f000)={0x0, @multicast1=0x0, @multicast2=0x0}, &(0x7f0000275000)=0xc) 2018/01/22 23:26:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000308000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc4c85513, &(0x7f0000610000)={0x7, 0x0, []}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000b8d000)='/dev/vcs\x00', 0x880, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000937000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000789000-0x4)=0x14) 2018/01/22 23:26:35 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000002000-0x4a)='+ppp1wlan0em1%vboxnet1,/md5sumppp1posix_acl_access&vboxnet0\'$]GPL&md5sum\\\x00', 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x400, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000003000-0x4)='tls\x00', 0x4) syz_open_pts(r1, 0x200100) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000004000-0x10)='/dev/sequencer2\x00', 0x20800, 0x0) r2 = socket(0x4000000004, 0x4, 0x15f) setsockopt(r2, 0x8000000000000020, 0x40000000000000a, &(0x7f0000a2e000-0xd)="", 0x0) 2018/01/22 23:26:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b12000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000e37000-0x9)='net/raw6\x00') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f000026d000)=[0x7, 0xffffffff]) sendmsg$alg(r1, &(0x7f000046c000)={0x0, 0x0, &(0x7f0000f76000-0x80)=[], 0x0, &(0x7f00002a3000-0x30)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r1, &(0x7f000022f000-0x38)={&(0x7f000087b000)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00007c8000-0x50)=[{&(0x7f0000f6e000)=""/12, 0xc}], 0x1, &(0x7f00008ae000-0x46)=""/70, 0x46, 0x0}, 0x0) 2018/01/22 23:26:35 executing program 5: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000027000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000019000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000027000)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000015000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000027000-0x14)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0x0}, &(0x7f0000026000)=0x14) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000026000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = socket$inet_sctp(0x2, 0x40577ed5e248127, 0x84) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x0, &(0x7f000001e000-0xc)={@loopback=0x0, @rand_addr=0x0, 0x0}, &(0x7f0000029000-0x4)=0x1ca) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$notify(r1, 0x402, 0x4) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffff9c, &(0x7f0000028000)={&(0x7f0000013000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000029000-0x20)=[{&(0x7f0000000000)="c9a59c49ed0f661b0817802329a77716a6d8067a0e50c4e978ab6091baac1884e1eb9d5c71e604206369fa7354ff5a1bb680a321a9dc8cf32b28a0ae8020c1cc0c614b9e983fd92511b8af60cbcb436dde254cb710a370e58fb579e5", 0x5c}, {&(0x7f000000a000)="2f686d96a1211e4e33754c7664c1c62b6d4f924b5fecf2d7353771aa927c68137c563748eab51dcc3ce76c304794caf0c49dcb05a19a798974ed5b54a9cfc59eafccc5b0b57428f01e7e3bcafcf4cfaf97", 0x51}], 0x2, &(0x7f0000029000-0x20)=[@rights={0x20, 0x1, 0x1, [r4, r0, r4, r7]}], 0x20, 0x8000}, 0x4004000) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000028000-0x4)=0x3, 0x4) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000026000)={&(0x7f0000026000)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000000)={&(0x7f0000027000-0x68)=@ipv4_delroute={0x68, 0x19, 0x304, 0x5, 0x1, {0x2, 0x94, 0x30, 0x1, 0xfd, 0x4, 0x0, 0xf, 0x2100}, [@RTA_DST={0x8, 0x1, @multicast2=0xe0000002}, @RTA_MULTIPATH={0x2c, 0x9, [{0xffffffffffffffe1, 0x48d, 0x338b15f, r2}, {0x401, 0x3, 0xffff, r3}, {0x0, 0x8, 0x8001, r5}, {0x2, 0x4, 0x3, r6}, {0x100000001, 0x5, 0x200, 0x0}]}, @RTA_OIF={0x8, 0x4, r8}, @RTA_PREFSRC={0x8, 0x7, @broadcast=0xffffffff}, @RTA_MARK={0x8, 0x10, 0x0}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x90) r9 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r9, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f0000022000)=@delneigh={0x24, 0x1d, 0x513, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@NDA_DST_IPV4={0x8, 0x1, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/22 23:26:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000948000-0x12)='/dev/input/mouse#\x00', 0x80000000, 0x80) socketpair$inet6(0xa, 0x800, 0x1000, &(0x7f0000404000-0x8)={0x0, 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) getpeername$netrom(r0, &(0x7f0000808000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f00008e9000)=0x48) write$tun(r0, &(0x7f000034c000)=@pi={0x0, 0xf9db0e1e88657a4c, @eth={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [], {@mpls_mc={0x8848, {[{0x6, 0x3, 0x3, 0x9}, {0x3, 0x8000, 0x0, 0x1ff}, {0x5, 0x7, 0x7, 0x4}, {0x7fffffff, 0xffffffff, 0x3, 0x1}, {0xffff, 0x2, 0x4, 0x1}, {0x7fff, 0xffffffff80000000, 0x3, 0x0}, {0x8, 0x3f, 0x7, 0x1}], @llc={@snap={0xaa, 0xab, "c7", "f07040", 0x88ff, "f6a66ef4c0d32c97ac46e089f58746c5b0888e223b3021837d66dc1ffc4e14a19fba66b1702185299bcbea704bd13fb67f6929c0b54235a9035017aa0bbc48506fe7b53d1f10f99685f834a128f53c5cff5724ee57c9df431685815d1dea45f1269f5d32376bba3c0cd00955e0"}}}}}}}, 0xa3) r1 = socket(0x10, 0x802, 0x10000000000000) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f00007eb000)=""/241) write(r1, &(0x7f0000b8b000)="240000001a0025f0006bb4040000001d020b00ff0010b500001000eb080002007fffe5b7", 0xb6754e18c0e64cd8) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 2018/01/22 23:26:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0xfffffffffffffffe, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000c1d000)={0x0, 0x0}, 0x800) recvmsg(r0, &(0x7f0000837000-0x38)={&(0x7f0000d79000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000136000-0x90)=[{&(0x7f0000175000)=""/175, 0xaf}, {&(0x7f0000549000)=""/0, 0x0}, {&(0x7f0000c85000-0x79)=""/121, 0x79}, {&(0x7f00004e6000)=""/83, 0x53}, {&(0x7f00000c1000-0xb2)=""/178, 0xb2}, {&(0x7f000064d000-0x46)=""/70, 0x46}, {&(0x7f0000648000-0x18)=""/24, 0x18}, {&(0x7f00007e3000-0x1000)=""/4096, 0x1000}, {&(0x7f00006b0000)=""/187, 0xbb}], 0x9, 0x0, 0x0, 0x0}, 0x10101) unshare(0xc000000) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00007ea000-0x16)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 2018/01/22 23:26:35 executing program 4: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000006000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000001000)=0x2) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000006000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000006000-0x8)={0x0, 0x0}) r2 = dup2(r1, r1) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000007000)=0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000000)=""/113, &(0x7f0000006000)=0x71) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000007000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/22 23:26:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mbind(&(0x7f0000100000/0x1000)=nil, 0x1000, 0x8000, &(0x7f00009fb000-0x8)=0x9, 0x9, 0x4) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000e83000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x8002000000000ff, 0x2, 0x0, 0x0, 0x0}, 0x20) 2018/01/22 23:26:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000ec2000-0x18)={0x0, 0x0, 0x0, 0x80, 0x5}, &(0x7f0000a00000-0x4)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000e78000-0x8c)={r2, @in6={{0xa, 0x3, 0x22, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xc}}, 0x8001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00006fb000-0xa)={0x0, 0x0, 0x1, 0x100, 0xdef, 0x0}, &(0x7f0000b63000)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x72, &(0x7f0000002000-0xc)=@sack_info={r3, 0x0, 0x0}, &(0x7f0000000000)=0xc) r4 = dup3(r0, r1, 0x80000) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00006ac000)=0x0) prctl$setptracer(0x59616d61, r5) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f00002cd000-0x4)=0xa5b) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000be1000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005cb000-0x4)=0xe8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000da2000-0x10)={r4, r4, 0x3, 0x1}, 0x10) socket$inet6(0xa, 0x80000, 0x200) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f00001ff000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000053000)={r2, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2018/01/22 23:26:35 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0x13, &(0x7f00002a1000-0x4)=0x0, &(0x7f0000002000-0x4)=0x4) 2018/01/22 23:26:35 executing program 4: mmap(&(0x7f0000000000/0xadf000)=nil, 0xadf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f000018f000-0x24)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000adb000-0x10)={0x1, &(0x7f0000acc000-0x8)=[{0x6, 0x200000000000, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000808000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f00002a1000-0x4ec)="", 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f000025c000)=0x3f, 0x4) sendto$inet6(r0, &(0x7f000097c000-0xfe)="fc", 0x1, 0x851, &(0x7f00005a5000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}, 0x0}, 0x1c) write(r0, &(0x7f0000adb000)="85", 0x1) 2018/01/22 23:26:35 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000002000)='./file0\x00', 0x2000, 0x0) recvfrom$ax25(r1, &(0x7f0000001000)=""/110, 0x6e, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000002000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_data=&(0x7f0000004000-0x20)="d5ce2fdf182533e58c6922229c08f1492ef6a573cf93fd51be994e0d3d9c4bfb"}) getsockopt$inet6_mreq(r0, 0x29, 0x1, &(0x7f0000000000)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000002000-0x4)=0x14) 2018/01/22 23:26:35 executing program 0: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f000000a000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000007000)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x71, 0x0, 0x0}}, &(0x7f0000004000-0xa)='sykaller\x00', 0x2, 0xc3, &(0x7f0000007000-0xc3)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], r0}, 0x48) 2018/01/22 23:26:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00007f9000)='/dev/ppp\x00', 0x2081, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000-0xf6)=""/246) eventfd2(0x3, 0x80000) fcntl$setstatus(r0, 0x4, 0x400) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00001a5000-0x78)={0x4, 0x78, 0x0, 0x80000001, 0xb25, 0xffffffffef725911, 0x0, 0x4, 0x0, 0xd, 0x1, 0xaf, 0x1000000000009, 0x4994, 0x7, 0x8, 0x8, 0x2, 0xdc1, 0x3, 0x0, 0x6, 0xe021, 0x6, 0xfffffffffffffaa8, 0x1, 0xff, 0x7f, 0xad, 0x2, 0x6, 0x5, 0x4, 0x9, 0xfff, 0x8, 0x5, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xf77, 0x4}, 0x24218, 0x3, 0x40, 0x7, 0x84, 0x8, 0x9d, 0x0}, r1, 0x4722, r0, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000d35000)=0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f000008b000-0x10)={0x1, &(0x7f0000eb0000-0x94)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00006e0000-0xb0)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) read$eventfd(r0, &(0x7f0000705000-0x8)=0x0, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00009a5000)={0x0, 0x992}, &(0x7f0000160000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000b45000)={r2, @in6={{0xa, 0x2, 0x45, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x625d, 0xfffffffeffffffff, 0xba, 0xdca0, 0x1d}, 0xa0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000567000)={0x7, 0x0, 0x10000, 0x7}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000ae0000-0x4)=0x0, &(0x7f0000673000-0x4)=0x4) syz_open_procfs(r1, &(0x7f000028e000-0xf)='net/ip6_mr_vif\x00') ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000078000)={r3, 0x100}) fstat(r0, &(0x7f0000958000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000000)=""/174) 2018/01/22 23:26:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000fcd000-0x10)=[{&(0x7f0000012000-0x1)="b1", 0x1}], 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000667000-0xc)='/dev/autofs\x00', 0x10001, 0x0) writev(r1, &(0x7f00008d6000)=[{&(0x7f0000fd0000-0x63)="e0", 0x1}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00004a9000-0x40)={0x2d973d9c, 0x8, 0x0, 0x76, &(0x7f0000338000-0x76)=""/118, 0xd1, &(0x7f0000b77000)=""/209, 0x53, &(0x7f00008bd000)=""/83}) select(0x40, &(0x7f00000bc000-0x40)={0x4, 0x6, 0xb8, 0x40, 0x1, 0xfffffffffffff778, 0xfffffffffffff801, 0xff}, &(0x7f0000d60000-0x40)={0x2, 0x4, 0x578, 0xfff, 0x3, 0x80, 0x0, 0x40}, &(0x7f0000b5d000)={0x1, 0x7, 0x1, 0x10001, 0x1f19, 0x9, 0x5, 0x40}, &(0x7f0000326000-0x10)={0x0, 0x2710}) clock_gettime(0x0, &(0x7f0000b4e000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000411000)={0x0, 0x0}) timerfd_gettime(r0, &(0x7f0000048000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) timer_settime(0x0, 0x1, &(0x7f0000701000)={{r4, r5+10000000}, {r3, r6}}, &(0x7f000033b000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r2, 0x1000000000016) vmsplice(r0, &(0x7f00004c1000-0x30)=[{&(0x7f0000cb3000-0x2d)="92", 0x1}], 0x1, 0x0) connect$inet(r0, &(0x7f0000ff7000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/22 23:26:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000639000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, &(0x7f0000868000-0x8)=@un=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f000081b000)=0x8) listen(r0, 0x1) listen(r0, 0x0) 2018/01/22 23:26:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f00007c1000-0x8)={0x0, 0x0}, 0x5, 0x6) semop(0x0, &(0x7f0000626000-0x12)=[{0x0, 0x0, 0x0}], 0x1) 2018/01/22 23:26:35 executing program 2: mmap(&(0x7f0000000000/0xfe7000)=nil, 0xfe7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000ca8000)='/dev/midi#\x00', 0xfffffffffffffffd, 0x496002) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000fe7000)=0xff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000fe7000)={0x0, @broadcast=0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000fe8000-0x4)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000bec000)={@common="7f697430000000000000f800", r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000cac000)={&(0x7f0000000000/0x1000)=nil, 0x1, 0x5, 0x0, &(0x7f0000efd000/0x14000)=nil, 0x3}) sendto$packet(0xffffffffffffffff, &(0x7f000019a000)="", 0x0, 0x0, &(0x7f0000923000-0x14)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14) 2018/01/22 23:26:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) munlock(&(0x7f0000498000/0x3000)=nil, 0x3000) pipe(&(0x7f00003a1000)={0x0, 0x0}) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000972000)={"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"}) renameat(0xffffffffffffffff, &(0x7f0000a3e000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000339000-0x8)='./file0\x00') 2018/01/22 23:26:35 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x4001) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000e9c000-0x38)={&(0x7f0000770000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000009b000)={&(0x7f0000678000-0xc0)=@newlink={0x2c, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_LINKINFO={0xc, 0x12, [@IFLA_INFO_KIND={0x8, 0x1, '%\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/22 23:26:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x3f}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f000036c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f000087e000-0x2)='F', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$netlink(r1, &(0x7f00009f4000-0x38)={0x0, 0x0, &(0x7f0000214000)=[{&(0x7f0000315000-0x9c)={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x2f9}], 0x1, &(0x7f0000414000)=[], 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000078e000-0x4)=0x0, 0x4) write(r1, &(0x7f00007d9000)="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", 0x599) accept4(r0, &(0x7f000020a000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000621000)=0xfffffffffffffec3, 0x0) 2018/01/22 23:26:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000400000-0x9)='/dev/sg#\x00', 0x3, 0x400) r1 = openat(r0, &(0x7f000012f000)='./file0\x00', 0x0, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000ce7000)=0x5, &(0x7f0000000000)=0x1fd) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x181371}) bpf$PROG_LOAD(0x5, &(0x7f0000cd3000-0x48)={0x2000000000001, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000e74000)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000000a000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000001000)=0x0) 2018/01/22 23:26:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000b46000-0x8)='./file0\x00', 0x402300, 0x101) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000993000-0x8c)={0x2, 0x2, 0x0, 'queue1\x00', 0x81, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00001fb000-0x4)=0x0) prlimit64(r1, 0xf, &(0x7f00004a6000)={0x0, 0x1}, &(0x7f0000e60000-0x10)={0x0, 0x0}) 2018/01/22 23:26:35 executing program 2: mremap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000534000/0x2000)=nil) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f000047b000)=0x0, &(0x7f00008c9000)=0x0, 0xfffffffffffffffc, &(0x7f0000cc5000/0x4000)=nil, 0x4) r0 = syz_open_dev$sndpcmp(&(0x7f0000a48000)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x400000) getsockname$inet6(r0, &(0x7f0000a03000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f00005cb000)=0x1c) keyctl$set_reqkey_keyring(0xe, 0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00004f1000-0xc)={0x0, 0x6, 0x0}, &(0x7f0000250000-0x4)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000e3b000-0xc)=@sack_info={r1, 0x7, 0x7}, 0xc) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000c0000)={0x0, 0x0}) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000b52000-0x10)={{0x81, 0x1ff}, 0x41}, 0x10) pread64(r0, &(0x7f0000b02000-0x3d)=""/61, 0x3d, 0x0) 2018/01/22 23:26:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000fba000-0x8)='./file0\x00', 0x20000, 0x100) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00003a2000)={0x0, 0x0}) mkdir(&(0x7f00002ff000)='./file0\x00', 0x0) mount(&(0x7f0000e09000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f0000843000)='ramfs\x00', 0x0, &(0x7f00009b8000)="") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000cd1000-0xb)='/dev/mixer\x00', 0x2000, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000cb2000)=0x0, &(0x7f00005be000)=0x39b) mkdir(&(0x7f0000025000-0x10)='./file0/control\x00', 0x0) mkdir(&(0x7f0000156000-0xe)='./file0/file0\x00', 0x0) rename(&(0x7f0000b95000)='./file0/file0\x00', &(0x7f0000231000)='./file0/control/file0\x00') 2018/01/22 23:26:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9382, &(0x7f00001e0000)="") getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000aed000-0x8)={0x0, 0xe0}, &(0x7f0000624000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000025b000-0x20)={0x6, 0xffffffff, 0x200, 0x1, 0x400, 0x3, 0x0, 0x3, r1}, 0x20) r2 = getpgid(0x0) syz_open_procfs(r2, &(0x7f000029e000)='oom_score_adj\x00') syz_open_dev$midi(&(0x7f0000175000-0xb)='/dev/midi#\x00', 0x200, 0xc0) 2018/01/22 23:26:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000ef8000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f000035f000)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/cuse\x00', 0x2, 0x0) write$fuse(r1, &(0x7f00009eb000)={0x30, 0x6, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x7, 0x0}}, 0x30) 2018/01/22 23:26:35 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000003000)={0x0, 0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000002000)={r2, 0x3}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) pkey_mprotect(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000005000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000003000)={0x0, 0x0, 0x1}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000000)={0x0, r4, 0x9}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000011000)=0x0, &(0x7f0000005000-0x8)=0x0, 0x2, &(0x7f0000000000/0x3000)=nil, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000004000-0x10)={r3, r5, 0xfffffffffffffffa}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000460000-0x2)="", &(0x7f00008f7000)=0x0, &(0x7f00006d4000)=0x0, &(0x7f0000fcf000)="") ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00008d7000)=""/0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) 2018/01/22 23:26:35 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000365000-0x14)={0x0, 0x10, 0x7, 0x7, 0x8, 0x6}, &(0x7f00003d5000)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f000005e000)={r1, 0xdb, "e879bf7509aed20089ed8fe70f8faf128251817a531a49cd38a8ce1c5f33055c25005c1622434b137bc675d9543e246ec5533984334f48ce64ba0a443a4d98f5f2fb1620702af5b089ad8f68fd263ef67a7292fd70f371fefe36f66be803aae5b1f1472ec386cb880dd237ae272a8e071e87f5bc972c1f6adc01ac99b76a93f5847e73266c757145f03092b2494fcd03d886764aa0a8f667ff5bd7489f03083e6bfce5014f835a54d1426342386e9794e9b9e9a7360fb1aa8f2abe253e51015089186281a25dacfdd23d0899d8721624acc2941d9f4b2e5358ce77"}, &(0x7f0000f9d000-0x4)=0xe3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x5, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000a97000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = syz_open_dev$usbmon(&(0x7f0000b4f000-0xd)='/dev/usbmon#\x00', 0x0, 0x420080) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000c0b000-0x8)={0x0, 0x0}) 2018/01/22 23:26:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x3, 0xffffffff, &(0x7f0000c2a000-0x8)={0x0, 0x0}) finit_module(r0, &(0x7f00003d9000)='@\x00', 0x0) perf_event_open(&(0x7f0000feb000)={0x7, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/22 23:26:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockname(r0, &(0x7f00007cd000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b6b000)=0x2e) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000b77000)=0x4, &(0x7f0000a09000)=0x2) socket$kcm(0x29, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000470000-0xc)={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x2}, 0x33e) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000002000-0xc)={@multicast2=0xe0000002, @multicast1=0xe0000001, @empty=0x0}, 0xc) 2018/01/22 23:26:36 executing program 0: mmap(&(0x7f0000000000/0xdbc000)=nil, 0xdbc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f000029c000-0x8)={0x5}, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, &(0x7f0000c5c000-0x8)={0x0}, 0x8) r1 = getpid() r2 = gettid() tkill(r2, 0xb) readv(r0, &(0x7f0000939000)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x1) prlimit64(0x0, 0xb, 0x0, 0x0) tgkill(r1, r2, 0x1) mmap(&(0x7f0000dbc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$poke(0x4, r2, &(0x7f0000dbc000)=0x0, 0x20) 2018/01/22 23:26:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f00002e0000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e2a000)={&(0x7f0000948000)={0x14, 0x1, 0x4, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0}, []}, 0x6a}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00008ee000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00005af000-0x4)=0x7ff, 0x4) 2018/01/22 23:26:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00001f0000)='/dev/vcs#\x00', 0x3, 0x54000) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000f98000)={0x5, 0x7, 0x6, 0x3, 0x80000000}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00005c7000-0x4)=0x0) r1 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f000075e000)=0x10000000005) 2018/01/22 23:26:36 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a7d000)='/dev/sequencer\x00', 0x10880, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000001000-0x8)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00007ed000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000005000-0x4)=0x20) 2018/01/22 23:26:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000-0x1c)={0x1, 0x9, 0x7, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000bf4000-0x20)={r0, &(0x7f0000c75000-0xd0)="b6ecc03709fdf6", &(0x7f000062c000)="", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000b98000-0x20)={r0, &(0x7f00005b8000)="", &(0x7f0000012000-0x61)="", 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000017000-0x18)={r0, &(0x7f0000004000)="", &(0x7f0000016000)=""/0}, 0x18) splice(r0, &(0x7f0000dc1000-0x8)=0x0, r0, &(0x7f0000d06000-0x8)=0x0, 0x691aae12, 0x1) 2018/01/22 23:26:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00008f1000)='/dev/rtc\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c1a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000be7000-0xe8)={{{@in=@loopback=0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00009aa000)=0xe8) sendmsg$can_raw(r0, &(0x7f0000806000-0x38)={&(0x7f0000a58000-0x10)={0x1d, r3, 0x0, 0x0}, 0x10, &(0x7f0000214000-0x10)={&(0x7f00005b7000-0x10)=@can={{0x2, 0x7, 0xffffffff, 0x80000001}, 0x1, 0x3, 0x0, 0x0, "2bfe6de332afee0f"}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x8000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00007c5000)={0x2, 0x0}) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00007c5000)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/22 23:26:36 executing program 6: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioprio_set$pid(0x2, r0, 0x0) r1 = request_key(&(0x7f0000006000-0xa)='id_legacy\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000000000)='user:]self\x00', 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000000d000-0x8)={0x0, 0x0}, 0x4000) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000008000)="97e2d600fe54d163a086f804579164d9ee8f95122e157d92482c4de05024bc2f3d0b86eebaa764ebb48213a16f8907d64893c03fba6deb3c4ba8ddb3f3048e9fbc0d5b6e41c199717026edc541b1") mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f0000005000-0x60)={0x0, 0x39, 0x2, @thr={&(0x7f000000c000-0x55)="8823376471f52ae3809b5412e81cb844a20eca9362faa83968ffbfbf99214ad51781aba2c0973ab22219aeb99ce78b297855755abfbb3feb80250c8210086f824ca17571f9e97f1fb8ddc8fe33e3a954f041f73d83", &(0x7f0000004000)="a2021dabb9118a0d11f6b4aac884b2be7cbe3ede1a52a1471f79aae5a9807755f56600531d071e861afd30e871a8eec45b76ea7ad0e36e11259d2ab5300a5d9da0fb5bd191abd95663a0b408c1104626f4239fcc6471c20b070bbfc5004a29336f22d051e552e1"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000003000-0x4)=0x0) pkey_alloc(0x0, 0x1) timer_delete(r3) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f000000e000)='user\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000000e000-0x1000)="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", 0x1000, r1) add_key$user(&(0x7f000000c000)='user\x00', &(0x7f000000e000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000006000-0x77)="5045c6479f843ece14ff9fc9ee9b18dd7687be903b01c0b22bfb0d1bfd13476cc6ca5b50cf5b7cacd89f67c0ec92ef7b23cddf9d6f03b91c4e64b7815b0a5f1e95e83edb7d61976aac34bce1140af27ceb8bf14fc761840f89794a58df03148bde622d63a84b1102f4d155d3866a158e5fb5e6183fddad", 0x77, r1) 2018/01/22 23:26:36 executing program 7: r0 = creat(&(0x7f00008d9000)='./file0\x00', 0x90) ioctl$sock_netrom_TIOCOUTQ(r0, 0x5411, &(0x7f0000ab1000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000001000-0xe)='/dev/admmidi#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000001000)=""/58) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00004ff000-0x8)={0x3, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000974000-0x12)='net/ipx\x00') ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000883000)={0x40002000, 0x0}) sendfile(r2, r2, &(0x7f0000023000)=0x87, 0x9) 2018/01/22 23:26:36 executing program 3: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000709000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000709000)='/dev/rfkill\x00', 0x40, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f00002a3000)=0xd000) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r1, 0x227a, &(0x7f0000001000)="") 2018/01/22 23:26:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002000-0x2)="", 0x0, 0x0, &(0x7f0000001000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f00006eb000-0x9)='/dev/ppp\x00', 0x40, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00005a9000-0x15)='/proc/self/net/pfkey\x00', 0x803, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000195000)={0xff, 0xd8, 0x37c, 0x0, 0x3, 0x6, 0x3, 0x5e5a, 0x9, 0x7}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 2018/01/22 23:26:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000730000-0xb)='/dev/mixer\x00', 0x1000000000000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000064f000-0x20)={r0, &(0x7f0000173000)="", &(0x7f0000018000-0x5e)="", 0x0}, 0x20) 2018/01/22 23:26:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x0, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) clone(0x0, &(0x7f0000f95000)="", &(0x7f0000592000)=0x0, &(0x7f0000d9d000)=0x0, &(0x7f00004d5000)="") r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000636000)=0x0) syz_fuseblk_mount(&(0x7f000014f000-0x8)='./file0\x00', &(0x7f00008e1000)='./file0\x00', 0x0, 0x0, 0x0, 0x1, 0x1, 0x40000) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f00006c2000)=0x0) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x0, r1) bind$netrom(r2, &(0x7f0000362000-0x10)=@ax25={0x3, {"d07dc4e1816b9e"}, 0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r0, 0x1000000000016) 2018/01/22 23:26:36 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d7a000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x977, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001000)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000002000-0x4)=0x8c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001000-0x8)={r1, 0x5}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f00000a8000-0x10)='/selinux/status\x00', 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00006c0000-0x4)=0x0) syz_emit_ethernet(0x83, &(0x7f0000411000-0x87)={@random="d7ec470c000e", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00\b\a', 0x4d, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x80000001, "6e99ac7c990741d312191b4c1dd559becffbc9f3c3957f2937495c584410535d16de15ae586109cb861288415936413fd3571eb26bf3215b9991d76e3b4e78e94fafdcbe84"}}}}}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00009b7000)=""/197) syz_open_dev$sndctrl(&(0x7f0000323000-0x13)='/dev/snd/controlC#\x00', 0x6, 0x100) 2018/01/22 23:26:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0xdaa1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00002ae000-0x12)='/dev/snd/midiC#D#\x00', 0x9, 0x2000) syz_open_dev$sndseq(&(0x7f0000445000)='/dev/snd/seq\x00', 0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00003ec000)={0x7, 0x2, 'client1\x00', 0x4, "c3d6830361b0e3c3", "97483b1bef767201f74b1b5f16e2aa48aa7cb27be5b26025d9a9c77d3df03bb3", 0xb62b, 0xff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f000006e000-0x4)=0x0) r1 = syz_open_dev$sndseq(&(0x7f0000e09000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f000094c000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/22 23:26:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000999000-0x12)='/dev/snd/pcmC#D#c\x00', 0x200000000000009, 0x427d) getdents(r1, &(0x7f000032b000)=""/251, 0xfb) keyctl$session_to_parent(0x12) r2 = semget$private(0x0, 0x4, 0x410) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000725000)=[0x8]) bind$inet6(r0, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000f3000-0xf5)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "520500", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000014c000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) recvfrom$llc(r3, &(0x7f0000b9b000-0x27)=""/39, 0x27, 0x101, &(0x7f0000630000)={0x1a, 0xf5, 0x100000001, 0x9, 0x9, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000e6a000-0x8)={0x0, 0x1ff}, &(0x7f0000d93000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000cf6000)={r4, @in6={{0xa, 0x2, 0xa0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffff7, 0x3, 0x7, 0x80, 0x80}, &(0x7f0000dc8000)=0xa0) 2018/01/22 23:26:36 executing program 0: mmap(&(0x7f0000000000/0xfcc000)=nil, 0xfcc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000fc2000-0x1c)=@in6={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f000065b000)=[{&(0x7f00005a1000-0x1000)="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", 0x8f0}], 0x1, 0x0, 0x0, 0x0}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000fca000)=0x51b, 0x4) mmap(&(0x7f0000fcc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000fcd000-0xc)='/dev/amidi#\x00', 0x8, 0x208cc1) mmap(&(0x7f0000fcc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000fcc000)={0x84ae, {{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) writev(r0, &(0x7f0000fc5000)=[{&(0x7f0000fc5000+0xda8)="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", 0x259}], 0x1) 2018/01/22 23:26:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003b000-0x6)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00007d7000+0x19a)={0x6, 0x0}) readv(r0, &(0x7f0000032000-0x60)=[{&(0x7f000003f000-0x1000)=""/4096, 0x1000}], 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f00008b0000-0x9)='/dev/dsp\x00', 0x80, 0x0) syz_open_dev$vcsa(&(0x7f0000183000)='/dev/vcsa#\x00', 0x9, 0x40000) 2018/01/22 23:26:36 executing program 7: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000006000+0xea4)='./file0\x00', 0x80) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000006000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000003000-0xeb)=""/235, &(0x7f0000000000+0x6)=0xeb) move_pages(0x0, 0x7, &(0x7f0000005000-0x38)=[&(0x7f0000002000/0x2000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil], &(0x7f0000004000)=[], &(0x7f0000004000)=[0x0, 0x0, 0x0, 0x0], 0x0) 2018/01/22 23:26:36 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000)='net/softnet_stat\x00') ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000009000-0x48)={0x1, 0x2, &(0x7f0000009000-0x18)=@raw=[@alu={0x0, 0x0, 0x7, 0x0, 0xb, 0x0, 0x0}], &(0x7f0000004000-0xa)="00000000000000057200", 0x0, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000000a000)='/dev/rtc\x00', 0x4c0100, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000007000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000000)=r2) fcntl$setsig(r2, 0xa, 0x20) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f000000a000)={@generic="6f67bddadf53ffaf10ee8dba5425b030", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fstat(r2, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001000-0xe8)={{{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3, 0x200, 0x3, 0x0, 0xa, 0xa0, 0xa0, 0x5e, r3, r4}, {0x2, 0x1, 0x9, 0x3, 0x7, 0x400, 0x5, 0x1ff}, {0x9, 0x0, 0x7, 0x7}, 0x400, 0xffffffffffffffff, 0x0, 0x1, 0x2, 0x3}, {{@in=@loopback=0x7f000001, 0x1, 0xff}, 0xa, @in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x3, 0x0, 0x4, 0x100000001, 0x2, 0x6}}, 0xe8) 2018/01/22 23:26:36 executing program 6: mmap(&(0x7f0000001000/0x67000)=nil, 0x67000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000033000-0xe)='/dev/vga_arbiter\x00', 0x2400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000000)={0x7, 0xa9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000019000)=0xfffffffffffffffa) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000ee4000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000013000)=""/0) execve(&(0x7f0000f62000-0x8)='./file0\x00', &(0x7f0000f86000)=[], &(0x7f0000149000-0x4)=[]) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000310000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r2) 2018/01/22 23:26:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) lstat(&(0x7f0000e4b000-0x8)='./file0\x00', &(0x7f000062d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r0, &(0x7f0000f92000-0x38)={&(0x7f0000dc7000-0xc)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00005a7000)={&(0x7f0000585000)={0x11c, 0x5, 0x7, 0x401, 0x1, 0x3, {0x7, 0x0, 0x6}, [@typed={0xc, 0x84, @uid=r1}, @typed={0x10, 0x2e, @u64=0x5}, @nested={0xec, 0x91, [@generic="ae6e88de500f21fc85c79f3c384b426940672ddf7037c5d8758320575577ecc70f4ddee2469d9776e60a8408e709d3e6b092715d4bfae4a7a68ac50d4664798372b1a969f011d00ba2e9074126b28d0856eaa36b40482ea09347102b4a74418210d98f2702af9ecb5346596b6b4b06807d3f8969fbc97c9c10036989a581928bef2ed50090159c6548be591dc715eaffe20fec555fee02251f093dae069af4423c058e68b7dde40648e982422f8b5735ca5142d809958301c53f00a44f7099abf5ee81e99e4ef1e171dea0aa4e04c88d1dd64b6cee08507ee7d0ee26d87c572163cb39457f"]}]}, 0x11c}, 0x1, 0x0, 0x0, 0xc0}, 0x4000000) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000222000)={&(0x7f0000894000)={0x14, 0x3, 0x3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/22 23:26:36 executing program 1: pipe(&(0x7f0000d23000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000525000-0x10)={0xa, &(0x7f0000001000-0xc8)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000978000-0x13)='/dev/snd/controlC#\x00', 0x200, 0xc000) 2018/01/22 23:26:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x8000000000000004, 0x3ff, 0x5, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000f4c000-0x20)={r0, &(0x7f0000322000)="", &(0x7f0000999000)="", 0x0}, 0x7) r1 = syz_open_dev$dspn(&(0x7f0000fe7000)='/dev/dsp#\x00', 0x4, 0x200000) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000854000-0x42)=""/66) 2018/01/22 23:26:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000555000-0x72)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001000-0x9)=[@in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) 2018/01/22 23:26:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000819000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xec36) r1 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x0) rt_sigaction(0x2a, &(0x7f0000230000-0x20)={0x1, {0x9}, 0x1, 0x80000001}, &(0x7f0000995000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000e0d000-0x8)={0x0}) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000942000)={0x0, 0x1, &(0x7f000042c000-0xf9)="18"}) 2018/01/22 23:26:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000f31000)='/dev/ppp\x00', 0x40002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000067a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = getpid() ptrace$setsig(0x4203, r2, 0x80000000, &(0x7f00008c3000)={0x27, 0x3, 0x9, 0x2}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) recvmsg$netrom(r0, &(0x7f0000c9c000-0x38)={&(0x7f0000759000+0x848)=@ax25={0x3, {"54972833a9b3d0"}, 0x5}, 0x10, &(0x7f0000b56000)=[{&(0x7f0000790000-0x99)="b4f83199576883cee7d47d9d3ddc42c1d1cdb6154ddf39692f3332eb4b884eb5d6a2265f25b52a707de40bd9071fd7c0be8561ee08f5ff7549fb59d1f6aa07fddda550e8a09efce892b94deb3159a13795a74d391cd2e50cff7c8df1c0517079eeeef012946b31b623e3edc8aeb915da84499f28e3f700ac62c6a22bd836c7bcac7c53e167e5a9d013042c074a6ea82f2835ba7a33ba4d6287", 0x99}, {&(0x7f0000dc7000)="4ba531845957d16511fb07589b25ea349324b8f7dee80fdd83d1c17df8f58e673cc24c65112fba1d8e6d20eb4cd4e4898dc17e3f3f7365bad69346d3e49e87734a4d7362f5822c182af50e553ff84e4fd22c31e20cf5f6eb20439b74e61dae5a27befab16e211d8b1c804d48600f044cd51c147b642089a1bb803ce9ec05fbb72115d07dc604da998d8fdf648f44f45ec4ea14f1fc0e9d3615b201b12aaba33fd16aada3f1b47f1db5ac28f5", 0xac}, {&(0x7f0000ae8000)="37a751192afa6faaf1fb8f33611c6c653e3711dc0c0f08583d078666aa86c0ea49817f4aebf0d1f9662243634bf42c3dbd248a83d7dee5522a99555d90c40576eaaaaaf287513bf6e116b0c6865cc61f1f856d56e38ae3eca189f885d9027d17c8d9861cbf46baf488f98742971ad54365410dfbbb0727eb48cd3c7da9bf4a2168f6723e681afe57e20b3a6633731f64563cbd1d536be4d88a6b0badf536fcc83e934ba2d6c7bdb3e08cecab0d36f503624b9bd0317b05bb06d099fe48f589cb4d2c", 0xc2}, {&(0x7f00006f2000)="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", 0x1000}, {&(0x7f0000a22000-0xb1)="3b793d98c7f71819ff3dabc468b01cc983a72454f4e8d317b510e341a7b749b40ee5ab53d6b312f468c0165601b979bc6da45f23d4454892760bbbce62be9e0d0fc972af35de0c93f72e9a6cfc721e5ca6fdb91cc197af1ef007eee54faf3ad26dcc0211d4e803933ea2e8fe638ec688e6ac3fe14c80495455a03bb0bdccb88126f00662251c88b7ec0d4a5b92a7b57ca8bf03877e9286286055fda8d573348806ead690836d50a88cf3bb7eac30c75bf3", 0xb1}, {&(0x7f0000949000-0x7)="53d2bae973c94d", 0x7}, {&(0x7f00007b4000-0x16)="220067c92d3d172831d78e23ad3c93de1164fd86b070", 0x16}, {&(0x7f0000db0000-0xa8)="ce98ad1552631ae966f2383911c08f13d57d62f056da6b499c0fc8e1aaa9ceabf9407711433baa3e77181331867302805627452166225dffdd579d1e2739aecd80dd6971b90f0f01415e1c830abb092a04b4c5311353d23c47cb84f043a19ed876d7f59bffa45445e70b9d9fbf5aa777150df06a9741355ee36982d121b6eb8e207779455b88d0ea8167bf16b5c140b2ed02dd8acd0e6cbdf1a550537dc28faf1394a8835dcc0ed8", 0xa8}, {&(0x7f0000dda000)="e778319b3aa358bf28667517b5269e6666e220f30861fac08f85bc3767ef90fefb0cb95b8fd44efd9c88917a4cd7c5f2aa26073ec008672e52bf0ca90a4f0211a9b25bcc3d46db4b27d256081568699292ef03799ad88412c546c7ef86da638fd26807a683bd1f96282b3856383561b1105fb14f3119ec98c1ce115266168b7081e457f5e1fa67b4ae24b4c3326cc9e5145b1b27118b4f6887ee0fe6301ab92c1f49b960a4c66d07a53b4406755b090386f9e6a191c8261c872ddfa4ecee9f2e7dc4eefe332abbac57ccd41da0493dab0be2f053a6b762b05a", 0xd9}], 0x9, &(0x7f0000674000)=[{0x1010, 0x29, 0x1ff, "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"}, {0x48, 0x107, 0x8e, "c0ad6a1273ac2ee1beec7f474f0ae1eb3aba4ef3eddf322f0f895f054b6f87d0d217d2bc79a3c8762f0e93d0417a5e0cfc31f79a24ca17c5"}, {0x38, 0x100, 0x400, "3750d4a1932a046c1fc406fa4edbd4b560939724d62579695e4864784e4193262271"}], 0x1090, 0x4000}, 0x10000) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000a82000-0x48)={0x1, 0x0, [{0x80000040000022, 0x0, 0x0}]}) 2018/01/22 23:26:36 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', 0x80, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = accept$packet(r1, &(0x7f0000ab6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000ea9000)=0x14) mkdir(&(0x7f0000a09000)='./file0\x00', 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r2, 0x8931, &(0x7f0000be3000)={@generic="da426361de062795a8ba6c25a791f2d2", @ifru_names=@common='syzkaller1\x00'}) r3 = open(&(0x7f000021b000-0x8)='./file0\x00', 0x89d7fd34f9410f8b, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f00009e2000)=0x0) 2018/01/22 23:26:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00006cc000)='big_key\x00', &(0x7f00002f6000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000846000-0xa3)='\n', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 2018/01/22 23:26:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000077d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f000045a000-0xc)={@rand_addr=0x0, @loopback=0x0, 0x0}, &(0x7f0000498000)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000116000)={@local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, r1}, 0xc) r2 = syz_open_dev$sndctrl(&(0x7f0000c95000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000511000)={0x5, 0x8, [0x0, 0x0]}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000161000-0x8)={0x0, 0x7ff}, &(0x7f0000934000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000678000-0x8)={r3, 0x3e}, &(0x7f00003d2000)=0x8) 2018/01/22 23:26:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b9000-0x4)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_pts(r0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000fd9000)='/dev/audio#\x00', 0x2, 0x400) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000051d000-0x49)={0x0, 0xfffffffffffffef5, "5ce04d8f9f87e693143576606a9b23931d441d07f73d8a63b8e244b3126177e63b644af6939d67caa36775eb497974465112e4634da1b12219cc29502767668b3f"}, &(0x7f0000cce000-0x4)=0x49) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000f3b000-0x14)={r3, 0x101, 0x6146, 0x3ff, 0x100000, 0x1000}, 0x14) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f000060f000)=""/217, 0xd9) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/01/22 23:26:36 executing program 2: mmap(&(0x7f0000000000/0xf8c000)=nil, 0xf8c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f4000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0ae675b0d5e30000000000000001dbb7295e06df8217ad40000000000000001f", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000037e000-0xe0)=[{0x0, 0x0, &(0x7f0000c74000-0x50)=[{&(0x7f00007d2000-0x591)="8fd9427b5d4d10bfb7fb6ed28065c93b2e681135c92d42937082ad8ad687aecb0e7738467a1cbb4d96a18e14103a6825fb1a3167d29d4ac688c970e961d43455eff8684077c420946814c52ed09c995a23f29394a9c1adf58beef9427a40ab57a8d7", 0x62}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) r2 = socket(0x1e, 0x2, 0x0) mmap(&(0x7f0000f8c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f8c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000f8c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f8c000+0x272)=0x1000000d8) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000f80000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000f8c000-0x70)=[{&(0x7f0000f89000-0x61)=""/97, 0x61}, {&(0x7f00000f3000-0x16)=""/22, 0x16}], 0x2, &(0x7f0000f80000-0x36)=""/87, 0x57, 0x0}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000e60000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000f8c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, &(0x7f0000f8d000-0x4)=0x4) mmap(&(0x7f0000f8c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000f8d000-0x20)={r1, 0x1, 0x1, 0x7, &(0x7f0000263000-0x1c)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) r4 = getgid() setfsgid(r4) mmap(&(0x7f0000f8d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00007f5000)={0x0, 0x8}, &(0x7f0000f8d000)=0x8) mmap(&(0x7f0000f8d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000f8d000)={r5, 0x31}, &(0x7f0000653000)=0x8) 2018/01/22 23:26:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x5) r1 = syz_open_dev$amidi(&(0x7f0000a55000)='/dev/amidi#\x00', 0x34, 0x1) write$evdev(r1, &(0x7f0000c37000)=[{{0x0, 0x7530}, 0x0, 0x9e, 0x0}], 0x18) r2 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000fe1000)={{0x4, 0x5, 0x401, 0x1f, "542181a267a3d7573812a5039422188a2301fb0b23eabdb513630732e2db08d4d59b0907dd195cfe57a2cda6", 0x1}, 0x0, 0x0, 0x8, r2, 0x5, 0x3, "3bbae8fc59d106981d55495c715284cc788e9ee6240fba280ce2d5b910567b16254d58870ea09a4435f3e9c07d7608d885277301ce1eed989d73ed19732ab81d", &(0x7f0000cf0000)='/dev/amidi#\x00', 0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xffffffff, 0x80000000, 0xfff, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000561000)={0x0, 0x0, 0x0}, &(0x7f0000c1e000-0x4)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000b92000-0xe8)={{{@in=@multicast1=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bf4000)=0xe8) setreuid(r3, r4) 2018/01/22 23:26:36 executing program 3: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x0, &(0x7f0000001000)=0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) 2018/01/22 23:26:36 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000001000-0x8)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001000-0x10)=@common='irlan0\x00', 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x3, &(0x7f0000001000-0xb8)=""/244, &(0x7f0000001000)=0xf4) 2018/01/22 23:26:36 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002000)='clear_refs\x00') ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000001000)={0x1, 0x80000000, 0x1, 0x5, 0x6, 0xd2ff}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002000)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x401, &(0x7f0000003000)=0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000002000)=0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000003000-0x12)='/dev/snd/pcmC#D#c\x00', 0x1c000000000000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f0000002000)=0x7, 0x4) close(r2) close(r3) 2018/01/22 23:26:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000fde000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000002000)={0x1, 0x0, [{0x40000071, 0x0, 0x0}]}) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000dae000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f000075a000-0x5b)={0x0, 0x53, "e06587f497ee5d88faf03484cc5d14ae8a0c73633bdada4e20d70266af9ea79a1f48a2d9fba0ebab7aa57046234b30ce71a12f57e2d3af1d8effe4fd8c674644115110976828c5a6c848aaf81605ed53f08bef"}, &(0x7f0000dae000-0x4)=0x5b) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000153000)={r2, 0x7fff}, &(0x7f0000adc000-0x4)=0x8) 2018/01/22 23:26:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00001d3000)='/proc/self/net/pfkey\x00', 0x400, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000000c000)={0x5, 0x5, 0xff, 0x80000000000003, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000e48000)=[0x401, 0x3]) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000e6c000-0x4)=0x7, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r1, &(0x7f0000006000)="", &(0x7f0000003000-0x1)="", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00006b8000-0x20)={r1, &(0x7f0000af8000)="859e2a46", &(0x7f00009c6000)="", 0x0}, 0x20) 2018/01/22 23:26:36 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000008000)='/dev/autofs\x00', 0x80, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_pwait(r0, &(0x7f0000009000-0x24)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x3, 0x1, &(0x7f0000009000-0x8)={0x4}, 0x8) r1 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f000000b000-0x8)=@un=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000009000-0x4)=0x2ec) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f000000c000-0x8)=0x100000, 0x8) r3 = syz_open_procfs(r2, &(0x7f0000004000)='clear_refs\x00') mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x35, &(0x7f0000008000)={0x6, {0x3}, 0x10000004, 0x0}, 0x0, 0x8, &(0x7f0000008000)={0x0}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f000000b000-0x90)={[0x8000, 0x7f, 0x8, 0x4, 0x7ff, 0x3, 0x6, 0x0, 0xb18, 0x6, 0xffffffff, 0xa08, 0x0, 0x8000, 0x6, 0x100], 0x1, 0x110000}) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000009000)=""/40) sched_setaffinity(r2, 0x8, &(0x7f000000a000)=0x100000001) ioctl(r1, 0x40084146, &(0x7f0000007000)='j') 2018/01/22 23:26:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00006f4000)={0xfed, 0x2, 0x1, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f000009e000-0x4)=0x2) 2018/01/22 23:26:36 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x4000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000002000-0x4)=@int=0x0, &(0x7f0000001000-0x4)=0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$llc(r1, &(0x7f0000003000)=""/4096, 0x1000, 0x2000, &(0x7f0000012000-0x10)={0x1a, 0x4, 0x9, 0x101, 0xff, 0x5d, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10) r3 = shmget$private(0x0, 0xd000, 0x0, &(0x7f000044d000/0xd000)=nil) shmctl$IPC_SET(r3, 0x1, &(0x7f0000014000-0x70)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000011000)=0x100000001, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000843000)=0x9, 0x4) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f000046a000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/22 23:26:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002f9000-0x38)={0x0, 0x0, &(0x7f0000002000)=[], 0x0, 0x0, 0x0, 0x0}, 0x8001) recvmsg(r1, &(0x7f0000136000)={0x0, 0x0, &(0x7f00002a1000)=[{&(0x7f0000427000)=""/1, 0x1}], 0x1, &(0x7f0000155000-0xa2)=""/0, 0x0, 0x0}, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f000059d000-0x8)={0x0, 0x0}, &(0x7f000023d000-0x4)=0x8) sendmsg$alg(r1, &(0x7f00002f8000)={0x0, 0x0, &(0x7f00000fe000-0x40)=[{&(0x7f00001ea000)='`', 0x1}], 0x1, &(0x7f00002f9000-0x18)=[], 0x0, 0x0}, 0x0) 2018/01/22 23:26:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f00006e4000)='/dev/amidi#\x00', 0xffffffffffffffc0, 0x80) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) dup2(r0, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto(r2, &(0x7f000064f000-0x101)='\x00', 0x1, 0x4000044, &(0x7f000095f000)=@generic={0xa, "2a329f1b0b9e573c11f6d052c391095ebbc6cdaa5d64739bb67893479139ae4e7f94d77d64d09084a5a0ffc400803568515e1038ede5688407516c7224b35661d53c1bf9a94c08c71db93853cba0877812f7821457a6f877cb3839154ace2cf9025019feb7ad33794cf23b8ff199c50b9332bcc3e577f4643d4c578dfae1"}, 0x80) 2018/01/22 23:26:36 executing program 0: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x2) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001000-0x10)={0x6, &(0x7f000000c000-0x30)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000001000-0x40)={r1, 0x3, &(0x7f0000003000-0xc)=[0x5, 0x1f, 0xffffffff], &(0x7f0000008000-0x18)=[0xff, 0x0, 0x2, 0x1ff, 0xe00000000000000, 0x5], 0x1, 0x2, 0x5, &(0x7f000000c000-0x8)=[0x7, 0x8], &(0x7f0000008000)=[0x5], 0x0}) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000005000)=0x0) writev(r0, &(0x7f0000001000)=[{&(0x7f000000a000-0x1000)="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", 0x200}], 0x1) 2018/01/22 23:26:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00003c8000)='/dev/cuse\x00', 0x0, 0x0) listen(r0, 0x40000000000005) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvmsg(r2, &(0x7f00009e5000-0x38)={&(0x7f0000683000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000fea000-0x60)=[], 0x0, &(0x7f0000d31000-0x65)=""/101, 0x65, 0x0}, 0x0) close(r2) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00003e3000-0x40)={0x200000000000000, 0x4000, 0x4, 0x2, 0x15, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) r3 = accept(r0, 0x0, &(0x7f0000efb000-0x4)=0x0) close(r3) 2018/01/22 23:26:36 executing program 1: mmap(&(0x7f0000000000/0x829000)=nil, 0x829000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000163000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x45b8, &(0x7f0000516000)="") mmap(&(0x7f0000829000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000829000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f000082a000-0x10)={0x11, 0xa0, &(0x7f000082a000-0xa0)="665c7dbb6782c0774db0b7caad77168d2b6cc55636c1f371df2a56f6413ea5aadf97154f4508bf7b956704a0905bbaddbeda0a02712ae6056ba20278f94749c34cbe8b7e07c04f72284bd9c14555bd19c56a7a3409c83af8ba33cc790583c57176af62d24b2584089846fd63702e5b14e0cefd158bdef40e07aa22cf23f0fbc92bb312c8bf624c1fb5ec2d4b80f6227b362f45a86723cb076e85a49ddf217eaf"}) 2018/01/22 23:26:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(r0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000d2f000-0x1)=0x0) close(r0) 2018/01/22 23:26:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x40e, &(0x7f0000cd4000-0x20)={0x1, 0x0, 0x0, 0x0, 0x0}) acct(&(0x7f0000c60000)='./file0\x00') r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ea0000-0xc)='/dev/rfkill\x00', 0x20200, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00008f4000)=0x1, 0x4) readahead(r0, 0x9, 0x2) bind$inet(r1, &(0x7f00004a5000)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) read(r0, &(0x7f00005a0000)=""/0, 0x0) sysfs$2(0x2, 0x4, &(0x7f00002c9000-0x20)=""/32) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000928000-0x4)=0x0) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f00007fe000-0x8b)=""/139, &(0x7f0000c16000)=0x8b) 2018/01/22 23:26:36 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x801) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x340566d5) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) clock_adjtime(0x0, &(0x7f0000013000-0xd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/22 23:26:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000bb8000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) umount2(&(0x7f000040e000)='./file0\x00', 0x0) lsetxattr(&(0x7f00009a8000)='./file0\x00', &(0x7f0000ba3000+0xa15)=@random={'trusted.', ':)\x00'}, &(0x7f00001f3000-0xe)='cgroup$eth0#,\x00', 0xe, 0x0) r0 = msgget$private(0x0, 0x200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000812000)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e11000)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00008e3000)={0x0, 0x0, 0x0}, &(0x7f000012c000-0x4)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000092b000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000067000)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000583000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = gettid() r6 = gettid() msgctl$IPC_SET(r0, 0x1, &(0x7f0000f6b000)={{0x0, r1, r2, r3, r4, 0x8, 0xa886, 0x0, 0x0, 0x0}, 0x3f, 0x7f, 0x2, 0x6ea0, 0x80, 0x6, r5, r6, 0x0, 0x0}) r7 = gettid() getpgrp(r7) 2018/01/22 23:26:36 executing program 3: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/22 23:26:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000504000)=0x6, 0x4) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e89000)="1a00011e9dd6633a93a13c0800c1dac2a47ed43c1e206eb56cd6", 0x1a) 2018/01/22 23:26:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x802, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000705000-0x11)='/selinux/enforce\x00', 0x100, 0x0) bind$vsock_stream(r1, &(0x7f0000269000-0x10)={0x28, 0x0, 0xffffffff, @my=0x1, 0x0}, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f00009f6000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0x0}) 2018/01/22 23:26:36 executing program 2: clone(0x0, &(0x7f0000a55000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") getsockname$unix(0xffffffffffffffff, &(0x7f0000856000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f00000ea000-0x4)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = creat(&(0x7f0000231000-0x8)='./file0\x00', 0x44) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000006f000)={0x0, 0x6, 0x10, 0x1, 0x0}, &(0x7f0000b72000)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001000-0x6)={r1, 0x79}, &(0x7f0000639000-0x4)=0x6) 2018/01/22 23:26:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000908000)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000df1000-0x4)=0x0) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14292, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/22 23:26:36 executing program 7: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$KDMKTONE(r0, 0x4b30, 0x7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000001000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f000040c000)=0x0) 2018/01/22 23:26:36 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x101103) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00009a3000-0x10)={0x5, 0x4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', 0x10000, 0x2) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000b23000-0x4)=0xffff, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x400000000114, 0x6, &(0x7f0000001000)="034b0007", 0x4) clock_gettime(0x5, &(0x7f0000f97000)={0x0, 0x0}) timerfd_gettime(r1, &(0x7f0000151000)={{0x0, 0x0}, {0x0, 0x0}}) ppoll(&(0x7f0000bec000)=[{r1, 0x8, 0x0}, {r1, 0x40, 0x0}, {r1, 0xb43beb7738fce5db, 0x0}, {r1, 0x90, 0x0}, {r1, 0x0, 0x0}, {r2, 0x7201, 0x0}], 0x2000000000000088, &(0x7f0000adb000-0x10)={r3, 0x1c9c380}, &(0x7f00006e0000)={0x0}, 0x8) socket$inet6(0xa, 0x800, 0x3) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000001000-0x400)={"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"}) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r4, 0x40000000000005) r5 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00002c3000-0x8)={0x0, 0xd645}, &(0x7f00008a4000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000ed6000-0xc)={r6, 0xffffffff, 0x2e}, &(0x7f0000ea2000)=0xc) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000cef000+0x833)={0x480, 0x1c, [0x8, 0xffffffffffff8001, 0x3, 0x4, 0x0, 0x76, 0x182a]}) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00004f7000+0x369)=""/14) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000dea000)=0x0, &(0x7f00002e8000-0x4)=0x4) r7 = accept(r4, 0x0, &(0x7f000060c000)=0x0) pipe2(&(0x7f0000794000)={0x0, 0x0}, 0x83ffe) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f000012a000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x400, 0x2, 0x3, 0x0, 0x100, 0x101, 0x0}, 0x20) sendmsg$inet_sctp(r7, &(0x7f0000dc9000)={&(0x7f000067f000)=@in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00001b2000-0x70)=[], 0x0, &(0x7f0000301000)=[], 0x0, 0x0}, 0x0) sendto(r5, &(0x7f0000064000-0x2)="943d", 0x2, 0x0, &(0x7f0000507000-0x10)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$key(r7, &(0x7f000097a000)={0x0, 0x0, &(0x7f00009e0000)={&(0x7f00003cc000-0x48)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 41.316992] dccp_close: ABORT with 2 bytes unread 2018/01/22 23:26:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000ff7000-0x9)='/dev/dsp\x00', 0x48100, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0xfff, &(0x7f0000753000)="") exit(0x40000000000004) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00009de000)={{0xfffffffffffff001, 0x6, 0x9, 0x3, "11052e734aa1fc6bbca336ff89dcbd457efe24de4a726d26f15885399e05da9ab27953bbecd1207ef414414f", 0x1}, 0x100000001, [0xffff, 0x0, 0x3, 0x7, 0x100000000, 0x3, 0x4, 0x8001, 0x0, 0x6, 0x800, 0x2, 0x3, 0xdff, 0x407, 0x20, 0x3, 0x900e, 0x3, 0x1, 0x2, 0x5, 0x6, 0x0, 0x2, 0x7, 0x800, 0x4e1, 0x10000, 0x56, 0x2, 0x80000000, 0x1, 0x10001, 0x4, 0x100000001, 0xfffffffffffffffe, 0xffffffffffffffff, 0x1, 0xbb2, 0x81, 0x1, 0xa5ed, 0x8, 0xfffffffffffffa0c, 0x7, 0x200, 0x0, 0x92ed, 0x1, 0x8, 0x7cb, 0xcfe, 0xdd, 0x80000000, 0x2, 0x7, 0xff, 0x6, 0xffff, 0xffffffffffffffff, 0xb34a, 0x5, 0x8, 0x6, 0x2, 0x7fffffff, 0x0, 0xb0ec, 0x882, 0x4, 0x2, 0x1000, 0x4, 0x0, 0x6c6, 0x1, 0x4, 0xd87f, 0x1, 0x472c, 0x996d, 0x1, 0x86, 0x7a23f4bd, 0x4, 0x26, 0x100000000, 0xb7f7, 0x4, 0x8, 0x1, 0x4, 0x0, 0x4, 0x6, 0x6, 0x8, 0xf3, 0x7, 0x6, 0xfff, 0x5, 0x4800, 0xff, 0x8, 0x3f, 0x1, 0x8, 0x100000000, 0xfffffffffffffffc, 0x8, 0x1, 0x80000000, 0x10000, 0x8, 0x8, 0xdbf, 0x1f, 0x9, 0x4, 0x5, 0x0, 0x8, 0x7fffffff, 0x4, 0x5, 0x7f], {0x0, 0x989680}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet(r1, &(0x7f0000a92000)="", 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000056000-0x8)={0x1, [0x0]}, &(0x7f00001fa000)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000322000-0x16)={r2, 0x1, 0x7, [0x0, 0x89, 0x7fff, 0x100000001, 0x6, 0x2, 0x3]}, 0x16) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000004000)=[{0x3, 0x7f}, {0x0, 0x0}], 0x371) 2018/01/22 23:26:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000-0x10)={0x2, &(0x7f0000443000-0x18)=[{0x25, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) writev(r0, &(0x7f00000a6000)=[], 0x0) 2018/01/22 23:26:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup(r0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00006c9000-0x10)={0x0, &(0x7f0000d73000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) bind$alg(r1, &(0x7f00009c3000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000860000)="", 0x0) bind$alg(r1, &(0x7f0000201000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) 2018/01/22 23:26:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000b42000)='/dev/qat_adf_ctl\x00', 0x402, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f000066a000)={0x2, 0x0, [{0x1, 0x81, 0x7, 0x80000001, 0x1, 0x0}, {0xc0000001, 0x800, 0x51, 0x0, 0xce0e, 0x0}]}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) recvfrom$ax25(r1, &(0x7f0000bc7000-0x4f)=""/79, 0x4f, 0x2, &(0x7f0000a2c000-0x10)={0x3, {"3c6062839d2585"}, 0x10001}, 0x10) 2018/01/22 23:26:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000682000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = socket$vsock_stream(0x28, 0x1, 0x0) inotify_init1(0x80800) getsockname(r0, &(0x7f0000980000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005fc000-0x4)=0x2e) 2018/01/22 23:26:37 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000081000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000047a000)='./file0\x00', 0x8d) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)="") perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00007b8000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000744000)='./file0/bus\x00', 0x0) lseek(r1, 0x0, 0x3) 2018/01/22 23:26:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x200000000002, 0xc) accept4(r0, &(0x7f00009fd000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000526000-0x4)=0x8, 0x0) connect$packet(0xffffffffffffffff, &(0x7f000024e000)={0x11, 0x17, 0x0, 0x1, 0xc40, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f000047c000)=0x0, &(0x7f0000c2b000)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000e01000-0x38)={&(0x7f00009c5000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000cf8000-0x10)={&(0x7f00008bc000-0x1d0)=@newsa={0xf0, 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0xbf, 0x0, 0x0}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffffffffffffffff, 0xff}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {0x4d1, 0x1, 0x8, 0x0, 0x0, 0x0, 0x3ff, 0x0}, {0x0, 0x314b, 0x0, 0x4}, {0x3, 0x6, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, []}, 0xf0}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/22 23:26:37 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000014b000)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x30) prctl$intptr(0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/01/22 23:26:37 executing program 1: mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000021000-0x10)={&(0x7f0000020000-0x11c)={0x24, 0x21, 0xb01, 0xffffffffffffffff, 0xffffffffffffffff, {0x13, 0x0, 0x0}, [@nested={0x10, 0x9, [@typed={0xc, 0x43, @uid=0x0}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/22 23:26:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000208000-0xb)='/dev/vcsa#\x00', 0x8, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000bd1000)=0x0) listen(r0, 0x0) syz_emit_ethernet(0x83, &(0x7f00007a1000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "01ff00", 0x4d, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @dccp={{0xffffffffffffffff, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7a15cb", 0xfffffffffffdfffb, "a9a8bd"}, "bfc1a222e1396f74a3965a484e14ab23369ee2cb5ee7767a97ba9772eed9a4779da0cef52031f8209845ed6b2ada35fa39af3f76ac1395c3e148fd958c"}}}}}}, 0x0) [ 41.656787] QAT: Invalid ioctl [ 41.669631] netlink: 220 bytes leftover after parsing attributes in process `syz-executor3'. 2018/01/22 23:26:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) readlink(&(0x7f000092b000)='./file0\x00', &(0x7f0000607000-0x77)=""/119, 0x77) mount(&(0x7f00007d6000)='./file0\x00', &(0x7f00000e8000)='./file0\x00', &(0x7f00000c3000)="0700cc667300", 0x1000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f00009d6000-0x8)='./file0\x00', 0x10000, 0x110) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xb, 0x0) setsockopt(r0, 0x10f, 0x80, &(0x7f0000000000)="00210300", 0x4) timer_settime(0x0, 0x0, &(0x7f000095a000-0x20)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000ec5000)={{0x0, 0x0}, {0x0, 0x0}}) r1 = syz_open_dev$dmmidi(&(0x7f000064c000)='/dev/dmmidi#\x00', 0x100000000, 0x2) fgetxattr(r1, &(0x7f000096c000-0xd)=@known='security.ima\x00', &(0x7f000078e000-0x16)=""/22, 0x16) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000fa0000-0x64)={&(0x7f0000e13000-0x24)=[0x881, 0x4, 0x800000000, 0x1, 0xfa, 0x5, 0x31, 0x3, 0x3e5], 0x9, 0x7, 0x4, 0xfffffffffffffffc, 0x1, 0xfffffffffffffc00, {0x1, 0x3, 0x3ff, 0xe0000000, 0x6, 0xae2, 0x12c6e851, 0xfff, 0x49, 0x8, 0x5, 0xffffffff, 0xb3f, 0x0, "74be962e7c5376b2cb914ff8c8fe0458a73d8f6fd75bcdc2bc0db9b1f9f09c9f"}}) creat(&(0x7f00001c6000-0x8)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00001de000-0x20)={@generic="aa5ccbeeabdf0f0a06f4b75adfe70233", @ifru_flags=0x8900}) statx(r1, &(0x7f00004b1000-0x8)='./file0\x00', 0x2000, 0x408, &(0x7f0000bb9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 41.702524] QAT: Invalid ioctl 2018/01/22 23:26:37 executing program 5: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x2, 0x5, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000013000)='/dev/snd/midiC#D#\x00', 0x4, 0x4000) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000014000-0x4)=0x3, 0x4) sendmsg$rds(r0, &(0x7f0000003000-0x38)={&(0x7f0000002000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000003000)=[{&(0x7f0000002000)=""/181, 0xb5}], 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$RDS_RECVERR(r0, 0x84, 0x6, &(0x7f0000002000-0x4)=0x0, 0x84) [ 41.723287] netlink: 220 bytes leftover after parsing attributes in process `syz-executor3'. 2018/01/22 23:26:37 executing program 5: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000009000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @remote={0xac, 0x14, 0x0, 0xbb}, {[@timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [{[@loopback=0x7f000001], 0x0}, {[@loopback=0x7f000001], 0x0}]}]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}}}, &(0x7f0000001000)={0x0, 0x0, []}) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000000c000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000000d000-0x8)={0x0, 0x8001}, &(0x7f0000007000)=0x8) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f000000d000-0x6)={r1, 0x9}, 0x6) 2018/01/22 23:26:37 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000001000)={0xffffffffffffffe0, 0x2b572a62, 0x2, 0x28b, 0x3, 0x5}) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000000)={0x3f, 0x5}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f000035e000-0x4)=0x0) get_robust_list(r1, &(0x7f0000914000-0x8)=&(0x7f00002b1000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f000018f000)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000eb2000-0xa0)={0x0, @in6={{0xa, 0x3, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x34ee, 0x7, 0x7fff, 0xa257, 0x20}, &(0x7f0000cc7000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00007d3000-0x8)={r2, 0x101, 0xfffffffffffffffc}, &(0x7f000074b000-0x4)=0x8) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000ca7000-0x4)=0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000df8000)='user\x00', &(0x7f000098f000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000871000)="a5", 0x1, 0xfffffffffffffffe) socket$inet_dccp(0x2, 0x6, 0x0) keyctl$search(0xa, r3, &(0x7f0000604000)='asymmetric\x00', &(0x7f00006f6000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0) 2018/01/22 23:26:37 executing program 3: mmap(&(0x7f0000000000/0xfa0000)=nil, 0xfa0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000edb000-0x8)={0x0, 0x0}) mmap(&(0x7f0000fa0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000192000-0x1b)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) sendto$inet6(r0, &(0x7f0000fa1000-0x1000)="d0dafc75bd7512470618c696dc48b229b211ffe28dbf713a9ac473bc23a674857fa1979b8d03cefb4f5b727a8578a4907d0698cabedece52c87598e9e42416c09f76fc08ffd2a86feecd02ef0b662b8eaff3b2740e7c054cfb871b1b47ed380a6ad872bb7d1e3c860ba8edf4c17e036db73b592d0b6b97d595b989808355d197790f27ca43f7f18d06772883eee2424210dbfc9388ef893c5dd173eb47f90198688901ce7731bc8f8bc805286c5522d2da48dd6aed5a016c3bca8e495995c1032102836dd30e4042f594182d3cae7f31b05385d868cba69d1e5a0b17784b2aa52e76151c034172e663464c9d9f65ae5f404fa5ee15bd8eab199afe50c657864bdc5a5d69f27fd07faca142d664f353188e40211fc1ee4383e83570a86a8c664128970e8c49d303828caa5cdbe5e84c3dcd299aada07b57bf863f728afb04c162ec317b6403c0dcbd44fbac7fa8e8053d089a2e44aa161f0933c442c0745c3deb6f382a116a75ba5bff911659bc312d1959945db6ae27c9305e03fa9890130ec74dc5964f2d25735e036c2a016861355a143abff092c7ab03410295af7c4e83ac957f9e0a110418fa84bd9ebd5cda33cb7653c4a5abf1413284e565b81313b09ddf7619e9b255bca5d383fe0e795de5ccbdcc8175641239e3b517ef644ba89ae1c4e49310ea56e7e4eae8302c0c22cd60a2b27f80ceb024b43074f09d5a1c2e1098eccfcd29658de600ea29972d94a284d7c21e10da5cd3a21627cd333f7682fcf791f726f7957f720ec8e28e9be76d588aa2caa8ab4fd1c2da925b65014a38675defe1438dc0887e599b2befc32609195aa785539a6224db251ec0b32746d1d5180410ebb9bc5d2622fa5b1f092686f0fc6f1ab7d0dbb0551f724e3aff31b6acbbf02febba7d22198cd07d801034a48bcee68f542efb773bd39b560e267f21d5d01043bfc23a379ad043f2a016a7dc32a048f4ac8616501381a0d8e5aa94e49da3e90e41c4e8784cda71da2637168067d838a32554492a525f5c0481634af55edce597c56c559f3f5bdd9ade478eeaaabdc0781bff749245b55dd377250dba36e9a480f6b28a3fb07d359d5cf37cee08587557bd282bd1c8b18f33822def97c3865a2ff21f1a9ec9362f550ae2bfa732507c695ff29e329ecc1adf5ad9c68c9ccf9fbecde91d363508272ffacaafaa79b603def7011c6ca21857ebf2474971e573b81178d36be2d07d68f525a77b5f5f163924d1dafd40465b93a3c5ab6f68af870bfb648ad45d3c007c4d33234c6e83d6559ecf67113da958ff5a7984d29791bd4a4a92150ab8bb37801afff72cbd2970fe55edd5e2446b5f120366fd53924c6aca595e2241724fa598f99516d7ae3e32019fbd688d18d650d50a6a3a45dece2d6e88d14ac7a82ebe895e6ce399a40a999cd5298c1858e042f08d162cca3a802a5ccb8a1f186e1702541a305159d93189ad492ce8f3bdc495e2eeb06fa419cd7e725e0913e4d1a44cb09dace012bb559008d0930558fd53e02693a1b27ca16b17e38c54b5da821d86fc46ec7da6262f4e4e208c7d0ed266aaf9c58916f9bf426586d1075c8f036d8c42ef1986e9ce49a892c9ebd4a70df8f84b9c359c297856f00d5f1b665a6f4e0e3e213fac19c7f25151b3a7b45c9638ce5be14f7e5cb4cc73b8992c90f090964483ef1da08eebf238429ee5f539e5dedaf8344246c801d52e80ea0eaa32086766ba310c8d83438fbb85812a39d29792c2f3d2f9c6cd84692e61ec5a3a8ba6a4a6cd551b9fded1adb4bcc3b6ccc1037cc9159884ec046f751add5b9764c4b329243491a3be09fcdac81e0851a16f2befb7da3ac4c436f77c1a97ef0e1461409836700925c7f00cf2062298b3533d363000503101f7d671973a28cd3ce9a59858317b04da2f9d275e2c8ffe8cc8481f387a5a736cfa38dd0fd3cf45d217bdbe4f9c4755b806050118b8bd44f9332d58b4fcc0c41d091dac55a3d885e805737044274e557ef5445cc8d35a6d52b999f83b68ee99fa0639b597910f1e9cc4ea919f60fe55abfe28d56acf51af9a48fc92a9ee3075366712735faa4aba7150d70a6347cf1edbbda528170e5352c50bea7863fa0a80dd7bf532cb9bb7ea0cfe970e970e1027f54534515bbfcd30546c7834fea30147daed37708ef7fe4fd8c0857d3afce4148fb1a92edf746fca307aa930123b279b8ff7515567a5227d2b9313bfd188b16f519c7374297dba55579c2d37906d40da436ba5be39618ef3e27afb6cf5b95ebd159b9be00a340f525a554186db49bf9131a4691d51baf71a1da4365f218d958ac5c6d36966bd1dfb2dc5d48253328bf7c45c20d2808b17c757de04d1a4649a6da530c4723d5d746c8b4003c7506bbbef07fa96af73ab60ae232c3cb67e37afdb16a12c6804e5b19c9caa97513b9825886ca5be6b3af1a0590c294b691febde4afc1f365b1cf273358f185ed003aee305ba0536fc18256e6fb91f7a3987a21b492df643e7841c4e5e9e6995d0ddf3ef5fa651f900c41358f9c144fc0e7982931fe768d929a8d195e34412a664573230275b58b27f5d605f7e7563821096cc6d3428123be111ec274cb7fd2aa581c45aaa361e21dda38a6a158fe243d2de5ec35c79223d5373f62445c0a47e77350b52e3aa1a0a11fbe78fa7b61f086baa0fdb62503aa044e670c349bb8dd02616fcc75a4ffcbd4f84feac2c108f066db8c33cb1bfb56813d9a223ca1a951535d2f5969c647ca15cad652bb05530d95cf9cb70951ea421f4dc03aaed766b4b7531d9ab1cd54e7e3c3cd32a84b35a69e6ee83eede8e71a6d724f835998c39810066e0b0fb5319cc8bfff4785c3a0388a3f8510362fafe61fecf7392c0285218b6a1763b164f66acdb78933beb2389fa3430db489b5dce2664cf16c3f342bdd7a5fda9f8c987f9dc39d4f38b07341c1c09ac27510ce50080ca8db0b2248a5fdce60ba04d4ab01d45067cc8d6334b4e0bc2b391ec50f06a6f7c9c71bbbe8107164275e0a59d49b192cb4a7245fd064621b8741a20e1945349ea856bb2bf215f4f1aa6d1ab6a5aa19007e908eeeeddce4ca1aec76c18f6c371e7cd3f5303c83dc696daf99e7f1c6474a2746896064516010bee31b2ac37005cac90bcb7850697b6b4a6b85da13988c173afd41dc891adca6d02c66371e2a8b8e5f959cf584988dcbc19797ab33baf4426623bc08c78910b2665004d552b188c09e97360039c3ecbd90eb3410a5c91aed4aa3021b5ec650997ee515152b77ccfb0c02a30d896badb36cd5663b5401c3a6155706fcf1c8e27f690dbf4f4e8bd54f82c48281b1f92ed20b88f2d0b111bfc99effb1f6b440598638926ea7a41f405c923ca27759de01ee9b5a3f092a2ea6b348ff56a7c037e168fc409ff8d0523da3b9ce0568a10adaa79eba4417b3a47d2a64ae4e92722a470e6e71406d37d9682a1f41055a5ec0874ce660972a23717a014723855e3e60c0fa5f49e5518a259b8e79899ad56aac38e371640155cc6421157941f636ea40f0261c4811baddbdacda8e4731dd85561d3e169ca20b36ea0f83de3a685dfe750f59580552a3968a4c21dc98606da218dc6de1cfc9cb2d1cd743a6e1524b633769ac4a47e485faf7e868ad8541d982037db3b709a6d27a136b80b84ebaee432ffa1c9b9bb34f226e7f35e5a8b0afc099e8e8ed640d7480eb44953eda4a4631ea835e571bbf1270a721acc0c82bb48be5cbb3adac43d3ae1eecf7d5d5fb64bfe98154fc4fe3e4e61c94f3b4a53e8ad3ada241439bdd28786e15cae2e28e88aa62cb657a03cb1277bba126057fd097487fe8a7b87355fb6f1c29dfe6aca44a0f4f8ca2760525a630da7943d852df6d6ebfd4e85859a3b9fc935250259dd97b39dcc7c02513622aab00f2d97c247df85cef429a9326fec764e6be2b6b1d261faa6a20382a9d6e21776df87c57c36aa4e1caee6d08e1fd5479edc4637855f8c4cf12298b50fcea8d4b32e7905f6269a2a4dea2a407c022082e871f2355ef51dae45eba5dd01d40c50cf5a1bb2655344f86d0fbcba42346e70a16a0d569a1a17828e14c5f48e249603609bbd33c64ea841a1e9814498b3c64eb9b947c4fc2e37a7aec8f3aa8b2c17f5b6b19f8fa88d374c06dacee2a528b37f6b9b2ba5abba22053b62d0b5f02eb1ba44dbda89f65744071c934d6ee6ce48c2427854015c76694d791f6213a271afa1aaf68cc1c99240e18013e17fcb50e5fd4d78db2333f0aafa55028d138e852741c2a471c2e3af67a760484668a793b15df183b6787cac6f02293eda11bd3943690cd00dd6c706774d021b71698c1b791a2f16f4fafdd119905a2c53db6ee43877a157c3ded132b636107f59aef6252b6e17c5850d255a943f3a4f4befc298affb5db519d6a87ccd731019cc0fa722877af1c797fe58ea322b4862a43c0f6d6ed7146387d7dca0f5391054f3e1f02bd768d0d5d52c48eb04dcb73cae26c2e11275cd3f431f191ac758df89036444f953b92b6fbc237b57716a4ba7a3889eda1ad9665ffa8630b5b72ca4caf0a7f5c777bf6f8e2ec72e9aba63b05279be2ad8f653355c45608417bf27aa355a3dd8e0ab918f7974e9207fdd3f799662a57e099f47c69db326771b9de5d47916c7d0600cae231f52a0ebcb3a0ed4179fe6a458ba2d1703e40d758521f601b4ba61461def352ca9cf77a10ca76c46cd43d1bce77e86c1c3547928f4a8058ea8b1d875aa8301adc6591dbc68e653038c81abe519cfdc7d445c485504df623463f87e5eae0efd673f6ccaa90a777415139c75e58a39fd59798d143503394fda2f33335ce5b40db35b9b0d3668ece65ca80a03b098ff8a964adacb53e21551c6e27c2b28e264fbe6c075a21536c80c4484670438504a231347222277bf4fde7a0761e6bc0d4abc4474b594a0483845406abe7fcb8ccbd75a2cc1f515d6db5c4d32961171f027af0c7d21428fbbbf6def9ddfe56af0d562422e091d7658cbe319487808ce31880ae2f2425fe09a21d948a52e07f5821b5189fda849f72fd356a2218685b5ed1afca66b054083ded29a1664c85dd3f6be992bb86b9809e2ee287f274d0e22a1e4ccff9de7876ad2effe071bbc405e9deb46a51e893dcd2410469b49f4283e9776c15f34bcd8f5c40709a10f75b6b7a2181bce741634d121587a8f877d28915ea569144d738be64f93937b2d0aa218945c5564773a6c3fed9ffd65b5570028dc07164f1c58ff26e7224fa112d13fc3d7dec1b100961e1fe2a9d92610940f27c0ca3bebab467b0ca9eb98411e4471532be45f1fcc4b92349581489a344baeaaa2f59bad305909e01ab29398fb5859f38466f4ee509d3a5c56149ff6f30223dfbeaa01d2ff518474e8c3178abcd017e2e80bef6adc78721597c6c5a3394c24ce6c428adfb8c5d6e4b29384a91be0b05eab415059ebcc8a5743067cd070a1a13e7f884d13a0a28b18e72168bee1cdcb18c1e8ab69b3c35ea308b8c3771de28ca06a4b0e65f8be74090733e45e3a309980f9c48ec54341325e16ba08bd5c71bcd3a6d744c49eecb840798d9e47d258390f10e5662c69c79b808f54213c2d06804d9b960a1cbe95f6d42540a38ae7613d1af8b8855bac65ad04064a57b3999030edd2d546011dcb40289657bfedc286799a61be24b478c07b7e45f9c5c77552a156073897babbd982fa217cddf1a437fc47a92d8be588fcacecf66b79751526813b57804cb563f3b271246358245ef73a742ae1be48f522c844c3c73d1feca28d242da450631f7119bb", 0x1000, 0x1, 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000b7f000-0x11)='/selinux/enforce\x00', 0x12000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000add000-0x90)={0x62, {{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r3 = socket(0x9, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000f23000-0x108)={0x5, {{0xa, 0x1, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xa3f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x5, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x7fff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) sendto(r3, &(0x7f0000000000)="", 0x0, 0x0, &(0x7f0000003000-0x10)=@ethernet={0xa, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000fa0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00005df000-0x10)={0x105, &(0x7f0000fa1000-0x8)=[{0x5, 0xfffffffeffffffff, 0x8000, 0x2}]}, 0x10) mmap(&(0x7f0000fa1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000fa2000-0xa9)=""/169, &(0x7f0000f43000)=0xa9) setsockopt$sock_int(r3, 0x1, 0x3d, &(0x7f0000d4e000-0x4)=0x2, 0x4) 2018/01/22 23:26:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000036c000-0x4)=0x0, 0x5, 0x0, &(0x7f0000fd7000-0x10)={0x0, 0x0}, &(0x7f0000000000)=0x0, 0x1fffffff) 2018/01/22 23:26:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000e11000-0x10)={&(0x7f0000726000)={0xf8, 0x41, 0x310, 0x0, 0x1, {0x11, 0x0, 0x0}, [@typed={0x10, 0x16, @u64=0x8}, @nested={0x4, 0x20, []}, @generic="6875f45e4b713cf58e057a76ebd35531371924db46f37c560f79575ee0b33444d1128000b2d309c6c554116a1c7296c889c315090afbbe9da6ae20c4e3977351e7433ff6d222734854b625354aba182d2bf57699195ea2492bfe372412220e26d98f7c6e7cf2f3ee3d0312a274031bc23ca0dacf538786c734f50baebea5cbade3c063d69bb931cacf93f7913c4ce02c4e1c7bbcb77ff9f2dc93eec0d4612ba94a4a45086a81593b6a4fa7a8b2c2a4177626c33eedb2155b8bceca0198110f8475664eb986a03b2f4a9b9296e9b6b4", @generic=""]}, 0xf8}, 0x1, 0x0, 0x0, 0x90}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000001000)='/dev/midi#\x00', 0x6, 0x101000) bind$inet(r1, &(0x7f0000001000-0x10)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x400000000000005, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x2d, &(0x7f0000001000-0x20)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x39e) 2018/01/22 23:26:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xb, 0x9) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000d7d000)={0x4, r0, 0x1}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000c58000)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00008a4000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x0}) 2018/01/22 23:26:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c4c000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000157000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000020000)={0x0, &(0x7f000002d000)=0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000683000)={0x0, &(0x7f000002d000)=0x0, 0x0, r2, 0x7}) 2018/01/22 23:26:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000094a000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$tun(r0, &(0x7f000026b000)=@pi={0x0, 0xdaff, @ipv6={0x3, 0x6, "a7932a", 0x1557, 0x3c, 0x7fffffff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x13}, {[@hopopts={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @hopopts={0x6c, 0x226, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x5}, @pad1={0x0, 0x1, 0x0}, @jumbo={0xc2, 0x4, 0xc4}, @enc_lim={0x4, 0x1, 0x3}, @ra={0x5, 0x2, 0x4}, @generic={0x171, 0xf9, "c317cf6faaffdf66d4f879345af9fb9ecee6a3abac4a8e982452f2d1ca1e014caf79b8da8c788abe6a41f7b439072ac604488f12f02ea063a68c1d5c93640b9acc300c06fe6e057be2d1e68aee3aa57a8a441afdfee54d57ff52510204881bffa2cc93e9a4f7706a0c801819622213c48516099035f2d2f8910395a8bd1a3c0ff2e48823edf82fc03604b8bb0b8f92ae7e4bfc77fb5f7b74570c3654c948dbc79c2eda6fbd4f954181ce4627ecc4636a4e0bd313a47f749cbb47599420ffd99b677f529a43b1fd977a951114d56c49ae060ed835edc376b57786125b0bba7a6b61f0fe6daceb00e7c687c0485b142c5624c195dc1fbb6028ec"}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd}}, @generic={0x800, 0x1000, "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"}]}, @routing={0x1, 0xa, 0x2, 0x6, 0x0, [@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0x87, 0x2, 0x1, 0x8, 0x0, [@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}]}, @dstopts={0x5c, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@enc_lim={0x4, 0x1, 0x5}, @ra={0x5, 0x2, 0x9}, @ra={0x5, 0x2, 0xf723}]}, @hopopts={0x32, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x72a}, @enc_lim={0x4, 0x1, 0x3}, @pad1={0x0, 0x1, 0x0}, @ra={0x5, 0x2, 0x200}, @generic={0x1ff, 0xa8, "c4ff344ca598ca39d00a2d3135e02874881bb050596c3d06eefe38be4e44d822b8b4fb18f46746508900de32062eb153f12dbdb7e2abbddc93a542a7d6910a386e3d79b31cf7e13ae6d8379d263d3e034c12ac3752b8d0824c6efb9bc509dfd3c04f9b67114227f851aa4de6af8957c2587120a52c68ef04613a692850ad2dc9e96b197a7f746375f9d99e513a7d356fc8ace138a4db70fa491ad475f0ebfbf3aa308c06dc988ff0"}]}, @dstopts={0x7e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@generic={0x101, 0x55, "d051098fb5fec5907172b8553deca4870b40376e53849b6d3a894e09cb2fbeb6d29e5dac51b8d9a1423150055a9922649e50ee2143c9e4a067f50e55ac67f2fabdf26e9b5986e1f6387a61a0d48db25f26dda7ee1f"}, @ra={0x5, 0x2, 0x9}, @jumbo={0xc2, 0x4, 0x3ff}, @calipso={0x7, 0x38, {0x21, 0xc, 0x8000, 0xffffffff, [0x8, 0x141a, 0x1000, 0x6, 0x46, 0x800]}}, @ra={0x5, 0x2, 0x10001}, @jumbo={0xc2, 0x4, 0x7}, @enc_lim={0x4, 0x1, 0xff}, @hao={0xc9, 0x10, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}]}, @dstopts={0x0, 0x26, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc}}, @jumbo={0xc2, 0x4, 0x0}, @pad1={0x0, 0x1, 0x0}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x13}}, @jumbo={0xc2, 0x4, 0x100}, @generic={0x3, 0xf7, "8d22dcd8c01cf4f986f223e36ee41bc312649bfc9a562770996e79a74288342a818c0d5fcd0509df5bbb3ecc239dbf865767b0fe5abd25b25f6e51ec27a5778f5376855a42bccce83977bba839e59ff010e975dfe7084f83787282ea309478b2fae26bf4577ffa1dbc72938f91e35502a63ca538817f479deffc03e7d4eb4b0f14892b80368ee86becd291d45569dab58af04355ca73efce6f53a0feb46d298c3d8944061a25b2c927185ecc71fd0cd7b47975bc686410e3f20ba64e314380423ecda5721c69f8c1975bd60345344e4ac92f6be998cd72d9cd872d2c921a0cd313e42cefb8b379d55c67511b6e29c26b1ba570e4d41bdd"}, @ra={0x5, 0x2, 0x8}, @pad1={0x0, 0x1, 0x0}]}, @fragment={0x32, 0x0, 0x1ff, 0xc8, 0x0, 0x4a55, 0x3}, @hopopts={0xbf, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}, @jumbo={0xc2, 0x4, 0x200}]}], @udp={0x2, 0x1, 0x94, 0x0, "edd9fe2e04fa6ef8e4bdf5a8f4744bed4f40d2c978da3289285847ef3d6122acfe1b236693e7983ce283928f1d2ad09be3bb1a01e5c4a1de73d0139b35ae0d6e2716e41b3340f31669ea03e860e2ece5b8a40135aaf3389cdadca18bf31423b962992498bbbfdcf2361b9047a6f3c6860742cae598fbc4f4280876059c055b4bd0066de56e103407758e0b58"}}}}, 0x1583) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000afa000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00003c3000-0x8)=0x3) pwrite64(r1, &(0x7f0000008000-0x32)='8', 0x1, 0x0) arch_prctl(0x1007, &(0x7f0000ac6000)="9e0d85c6950c9e4ebfa32a198f9e722db3eaec132f5115e3df2d893026527e1e95325d9ff1afe4e34ed6f14755b4b6767f6c1bd5b785db2deb9d0ead97b891162a10d2344adc896ac3139a46fdbdd8e55c29fd6d591e4ca9467eb1a14373996a77450a6e757b1115a7d6646471b066ba507200c7755fbbbd25061146132693e09d7761127b330824f1b3d01f2eb515285e58077917b123dc60ed2db0cfb0106cc61ad1ff6ae603ceaf66f82adb260fb5217d6f5112f5dc8c442ad8a9581679a81517bfd97c1a955b637288") 2018/01/22 23:26:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$getname(0x10, &(0x7f0000d07000-0xbb)=""/187) r0 = syz_open_dev$mice(&(0x7f000058f000-0x10)='/dev/input/mice\x00', 0x0, 0x440) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = syz_open_dev$usbmon(&(0x7f000091c000-0xd)='/dev/usbmon#\x00', 0x7f, 0x40) mq_open(&(0x7f0000bba000)='\x00', 0x40, 0x1, &(0x7f0000a4c000-0x40)={0x3, 0x0, 0x9, 0x80, 0x401, 0x80, 0x22f2, 0xffffffffffffe3f2}) openat(r1, &(0x7f0000eb0000-0x8)='./file0\x00', 0x105000, 0x101) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00008c7000-0x98)={0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x13, 0xed4b9642a75bf386, "df1e39cb74b6d770eac2851f8ea4124b453593d645336733a0c4b4f59d0565c97fd2a3c171590db302881f63dddd2627ada54e9b0af4ebc8704805c50254944d", "ddcdcfa2eb2051a44925f066d5ec827c63e59ca2acde2ae0e1149b71e8ab8e23", [0xbd3f, 0x9], 0x0}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r2, 0x3, 0x2, 0xd23) openat$pfkey(0xffffffffffffff9c, &(0x7f00006a8000)='/proc/self/net//fkey\x00', 0x0, 0x0) 2018/01/22 23:26:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000cdf000-0xb)='/dev/hwrng\x00', 0x101, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000337000-0x18)={0x4001, 0x100004, 0x10000, 0x100, 0x1}) writev(r0, &(0x7f0000fdc000-0x8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 2018/01/22 23:26:37 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x800, 0x842, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000002000)=0x7) r1 = msgget$private(0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000004000-0x98)={0x0, @in6={{0xa, 0x1, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x24000000000000}, &(0x7f0000002000)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000003000-0xc)={r2, 0x9, 0x10}, 0xc) msgsnd(r1, &(0x7f0000001000)={0x3, "50758024529e76f62218277b8f5879f7e2968d21d73645326f85ac920008000060f014535641fbf1b06b65256caa1f34fbb895f96008d93fd21b641a87db064e33a791857d73cb63181fb2da0a494a6704506aba76774dc106119f0fca9b1d400929aabc5c8898fd7ca48e0750ba0ad1144c1afce2cfccdb9e97"}, 0x82, 0x0) msgrcv(r1, &(0x7f0000002000-0x89)={0x0, ""/129}, 0xff45, 0x2, 0x200000001800) pipe2(&(0x7f0000001000)={0x0, 0x0}, 0x90000) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000000)=0x0) 2018/01/22 23:26:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000d36000-0x20)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000371000)={{0x0, 0x0}, {0x0, 0x0}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000622000-0x8)='./file0\x00', 0x200, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000082d000)={0x0, 0x0, 0x0}, &(0x7f0000081000)=0xc) sched_setscheduler(r2, 0x1, &(0x7f0000ea2000-0x4)=0x8) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, &(0x7f0000860000)=0x8) semtimedop(0x0, &(0x7f000001e000-0x2a)=[{0x0, 0x0, 0x0}], 0x1, &(0x7f0000380000)={0x0, r0}) 2018/01/22 23:26:37 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x4000000000000087) close(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000026e000)={{{@in=@loopback=0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xb2) 2018/01/22 23:26:37 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005000-0x28)={@common='gre0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r0, &(0x7f0000001000-0x14)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [0x0, 0x0]}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002000-0x4)=0x9461, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000007000)={0x0, 0x0}) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000004000-0x8)={@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @multicast2=0x0}, &(0x7f0000006000)=0x8) writev(r0, &(0x7f0000004000)=[{&(0x7f0000006000)='p', 0x1}, {&(0x7f0000004000-0x7e)="363a7ce14fce8131", 0x8}], 0x2) 2018/01/22 23:26:37 executing program 4: socketpair(0xa, 0x0, 0x400, &(0x7f0000c10000)={0x0, 0x0}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000a3d000)={&(0x7f0000f64000)='./file0\x00', r1}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = eventfd2(0x2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f000029f000-0x28)={0x8b10, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$eventfd(r2, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) readv(r2, &(0x7f0000003000-0x20)=[{&(0x7f0000003000-0x6c)=""/108, 0x6c}], 0x1) 2018/01/22 23:26:37 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80, 0x242081) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000d9b000-0x36)=""/54) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) tee(r1, r2, 0x3, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000fc9000-0xa0)={0x0, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f, 0x4, 0x200, 0x1, 0x0}, &(0x7f0000e12000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000909000)={r4, 0x2, 0x0}, &(0x7f0000086000)=0xc) ioctl(r3, 0x5386, &(0x7f0000001000)="") 2018/01/22 23:26:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_dev$sndmidi(&(0x7f0000db4000)='/dev/snd/midiC#D#\x00', 0x5a7, 0x105000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00001b7000)=0x1, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000ce5000)='net/ipv6_route\x00') sendfile(r1, r1, &(0x7f0000626000-0x8)=0x1ffd, 0x10000000fffffff8) fcntl$setlease(r1, 0x400, 0x3) 2018/01/22 23:26:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000023000)={&(0x7f0000011000-0x204)={0x18, 0x5, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0xf, 0xa1e4) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r1 = shmat(0x0, &(0x7f000001a000/0x3000)=nil, 0x0) shmdt(r1) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f000011b000-0x8)={0x0, 0x0}) getsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000ca5000)=""/154, &(0x7f00008b6000)=0x9a) 2018/01/22 23:26:37 executing program 0: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) write(r0, &(0x7f0000826000-0x2)='"c', 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x11d000, 0x0) writev(r0, &(0x7f0000d1b000-0x50)=[{&(0x7f0000e48000)="ecb07403d96e370002014f10ca8fad8bd5ffff1011203c7cb2d49048d265573669d0b51e0d55bbe45352eab7bdb14d8be84940418446606b793758bf1c6adb308b", 0x41}], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x3, 0x7}) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000ef5000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)='\x00'], 0x1000) 2018/01/22 23:26:37 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x81) write$fuse(r0, &(0x7f0000003000-0x28)={0x28, 0x0, 0x0, @fuse_notify_inval_inode_out={0x0, 0x0, 0x0}}, 0x28) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockname(r0, &(0x7f0000002000)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000003000-0x4)=0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000004000-0x4)=[r1]) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001000-0x24)={0xd9ab, 0xc3b1, 0x7f8, 0x1000, 0x0, 0x9fa, 0x8000, 0x4, 0x7ff, 0x9, 0x68b, 0x10001}) 2018/01/22 23:26:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003b000-0x6)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) readv(r0, &(0x7f0000032000-0x60)=[{&(0x7f0000017000)=""/4096, 0xfffffffffffffdf0}], 0x1) 2018/01/22 23:26:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000000)=0xfffffffffffffffd, 0x8) readv(0xffffffffffffffff, &(0x7f0000003000-0x20)=[{&(0x7f0000003000-0x6c)=""/108, 0x6c}], 0x1) 2018/01/22 23:26:37 executing program 1: mmap(&(0x7f0000000000/0xef7000)=nil, 0xef7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0xffffffffffffffff, &(0x7f0000cd3000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000e76000)=0x5, 0x4) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000dea000-0x2)="f8", 0x1) recvmsg(r0, &(0x7f0000ee0000-0x38)={0x0, 0x0, &(0x7f0000aea000)=[], 0x1d5, &(0x7f0000603000)=""/81, 0x51, 0x0}, 0x40002102) 2018/01/22 23:26:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa, 0x0, 0x0}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000edc000-0x11)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000998000)=""/0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000cc5000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1, 0x0}) r2 = gettid() fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f000063a000-0x8)=0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000204000-0x10)={0x0, 0x200, 0x1, 0x10000, 0x0}, &(0x7f0000e5c000-0x4)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000f03000)=@assoc_value={r3, 0x3f}, &(0x7f0000562000)=0x8) tkill(r2, 0x6) tkill(r2, 0x41) arch_prctl(0x1003, &(0x7f0000318000-0x69)="b300d9bbbb173ec090861818c698fc2ee6ac3612e9dfbdd5a56aab7332515d84556738c9f1f63b00f06c06e9bfb138d7e66ab6bfc7af5015d170f7fefc76b94d71629749c3d1bae65e821032029501878bde20391e42aa2ae9349d4542c87ce504ce2fd8fc44035275") 2018/01/22 23:26:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ded000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000b1000-0x11)='/selinux/enforce\x00', 0x240542, 0x0) getpeername$ax25(r3, &(0x7f0000a9a000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000beb000-0x4)=0x10) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000cdf000-0xf8)={0x2, 0x0, [{0x7, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x0, 0x0}, {0x1, 0x0, 0x0, 0xff, 0x0, 0x0}]}) r4 = syz_open_dev$audion(&(0x7f0000ce6000-0xc)='/dev/audio#\x00', 0x641, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f00009a1000)={0x2, 0xfffffffffffffffc, 0xffff, {0x0, 0x0}, 0x400, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000e8e000-0x4)=0x0) 2018/01/22 23:26:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee0000-0xb)='proc\\wlan0\x00', 0x2) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000136000)=""/47) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f00002c8000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000a67000-0x8)=0x215, 0x435, 0x2) 2018/01/22 23:26:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xd1, &(0x7f0000001000-0x4)=0x0, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000911000-0x20)={0x10003, 0x3, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) openat$ion(0xffffffffffffff9c, &(0x7f0000327000-0x9)='/dev/ion\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d61000)='/dev/sequencer2\x00', 0x28001, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000903000)=@int=0x0, &(0x7f0000b9d000)=0x4) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000a23000-0x20)={0x10003, 0x2, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00003e2000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) [ 42.046046] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 42.061482] netlink: 'syz-executor5': attribute type 1 has an invalid length. 2018/01/22 23:26:37 executing program 6: mmap(&(0x7f0000000000/0xacc000)=nil, 0xacc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) recvfrom$inet6(r0, &(0x7f0000aba000)=""/15, 0xf, 0x0, &(0x7f0000ac0000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r2, &(0x7f0000458000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f0000def000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f00008e3000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@tick=0x0}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f00004f8000)={0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@tick=0x0}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @queue={0x0, {0x0, 0x0}}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0xff9a) recvfrom$llc(r1, &(0x7f00003c4000)=""/77, 0xfffffffffffffdc7, 0x0, &(0x7f00006ae000-0x10)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x5) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000abb000)={0x0, 0x0, 0x0, 0x800000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00008b5000)={0x0, 0x3, 0x10}, &(0x7f00008ed000)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000705000-0x2b)={r3, 0x23, "de5b8b969b7d71a860eabce9b7f074783698cf04042e74ba4b498fed8af84309f9a4c2"}, &(0x7f0000a42000-0x4)=0x2b) recvmsg(r0, &(0x7f000091b000-0x38)={0x0, 0x0, &(0x7f0000acc000-0x10)=[], 0x0, &(0x7f0000acb000)=""/4096, 0x1000, 0x0}, 0x0) 2018/01/22 23:26:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) listxattr(&(0x7f00005c6000-0xa)='./control\x00', &(0x7f0000a62000)=""/92, 0x5c) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fb0000-0xe)='./file0/file0\x00', 0x10240, 0x0) sendto$unix(r0, &(0x7f00008cf000)="d205b1e3ec94433dcbf36cd9bbeeff607ce06ee8bec7afa38a01e3132d1528f8aed1bfae75fd766a0260bd0a5aea4f8944d7ca90856a8d495810b7b196ef6a0e9e9e05aa31a39a432fd2f84e137080b9965203492e9c5b6bb059f796e981f51499", 0x61, 0x44050, &(0x7f00000b4000)=@abs={0x1, 0x0, 0x1}, 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x40049409, r2) write$selinux_access(r2, &(0x7f00005db000)={'system_u:object_r:modules_object_t:s0', 0x20, 'unconfined', 0x20, 0x31, 0x33, 0x0}, 0x34) 2018/01/22 23:26:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00009f0000-0x8)={0x0, 0x10000, 0x5}, &(0x7f0000ccc000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000eb7000-0x14)={r1, 0x8, 0x4, 0x4, 0x8, 0x7}, 0x14) r2 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040010ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7456b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d001a7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d4199adc25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r2, &(0x7f0000792000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x9}, 0x1c) 2018/01/22 23:26:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ac1000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000025d000)={0x0, 0x0, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000c18000)={0x10000, 0x3, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00008e8000-0x10)={0x7000, 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/22 23:26:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00002bb000)='/dev/vga_arbiter\x00', 0x200, 0x0) futimesat(r1, &(0x7f000037e000)='./file0\x00', &(0x7f000008d000)={{0x77359400, 0x0}, {0x0, 0x7530}}) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9f000-0x4)=0x0, 0x4) r2 = dup(r0) recvfrom$inet(r2, &(0x7f00001b5000-0x1000)=""/4096, 0x1000, 0x40000000, 0x0, 0x0) write$eventfd(r2, &(0x7f0000606000-0x8)=0x0, 0xffbe) mkdir(&(0x7f0000320000)='./file0\x00', 0x2) readv(r2, &(0x7f0000865000-0x80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) getitimer(0x2, &(0x7f00004e2000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) write$eventfd(r2, &(0x7f000061f000)=0x0, 0x8) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000f0d000)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/22 23:26:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f00000c8000-0x8)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) socketpair(0xa, 0x0, 0x3, &(0x7f0000706000)={0x0, 0x0}) ioctl$KDADDIO(r0, 0x4b34, 0x0) remap_file_pages(&(0x7f0000191000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) sigaltstack(&(0x7f0000d14000/0x9000)=nil, 0x0) 2018/01/22 23:26:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000301000-0x10)={&(0x7f0000011000-0x204)={0x14, 0x4, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) fcntl$addseals(r0, 0x409, 0xa) 2018/01/22 23:26:37 executing program 7: r0 = syz_open_dev$mouse(&(0x7f000030b000)='/dev/input/mouse#\x00', 0x80000000, 0x100) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000c7a000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000b68000-0x9)='/dev/sg#\x00', 0x10000, 0x80) write$sndseq(r1, &(0x7f00004fc000)=[{0x7, 0x100000001, 0x5f3bb4c5, 0xf76a6f0, @tick=0x40, {0x10000, 0x8}, {0x5, 0x89}, @ext={0x26, &(0x7f000041f000)="40a1189267687c6f354865b0872f400012e408e4fa7b2538e7ed302124131b645904d1f43d01"}}, {0x9fac, 0x41, 0xe9df, 0x64cf, @time={0x0, 0x0}, {0x400, 0x76}, {0x80, 0x2}, @addr={0x0, 0x8}}, {0x2, 0xfcb, 0x7, 0xffffffffffffffe1, @tick=0xfff, {0x8, 0x5}, {0x5, 0x7}, @connect={{0x2, 0x9}, {0x0, 0xc15}}}], 0x90) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00007bc000-0x4)=0xfff) 2018/01/22 23:26:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00002da000-0x10)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000fd3000)='/selinux/member\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000ce4000-0x4)={0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000a41000)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00007f4000)='syzkaller\x00', 0x83, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) write(r3, &(0x7f0000fca000)='s', 0x1) socket$inet_icmp(0x2, 0x2, 0x1) r4 = socket(0x10, 0x20000000000003, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000bb2000)=@ipx={0x4, 0x7fff, 0x0, "529624beff5b", 0x4, 0x0}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00006f4000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000628000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000dae000)={r5, 0x9f, "2c076bc18e33925ece39ab6acfac74218f863ee211741687b07f6418389fd8c9fceaa7aae4d21893fe484fdbef31da296bb5eccd9a29b108c4150ed460310869671ed6982956fdb142e384e1fbbe6950123421b35870e1835a74175046c093b216ad7a390fc25e49a0324272c6e38a41e30eff02ae300473f8ca69075f3b0ccb510a8ccd800ce4f258c5d9ab2a98ff80eddbacdb6c3aae1cbae359d11d3480"}, &(0x7f0000ff0000-0x4)=0xa7) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000377000-0x8)={r4, r2}) setsockopt(r4, 0x1, 0x7, &(0x7f00001b0000-0xfd)="b912746d", 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f000067d000)=0x0, &(0x7f0000f3a000-0x4)=0x4) 2018/01/22 23:26:37 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000)={{&(0x7f00007ba000/0x4000)=nil, 0x4000}, 0x3, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./file0\x00', 0x80140, 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000011000)=@assoc_id=0x0, &(0x7f0000003000-0x4)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000013000-0x98)={r3, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x0}, &(0x7f0000002000)=0x98) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000012000)=0x0, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000002000)={0x0, []}, &(0x7f0000000000)=0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000004000)=0x0, &(0x7f0000004000)=0x0) r5 = getuid() setreuid(r4, r5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000004000)=0xe8) 2018/01/22 23:26:37 executing program 6: r0 = socket(0x40000000018, 0x5, 0x0) setsockopt(r0, 0x400000000114, 0x7, &(0x7f0000a00000-0x4)="", 0x0) connect$rds(r0, &(0x7f0000da5000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x17}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001000-0xc)={@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00002b8000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000002000-0xc)={@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002000)={0x0, @in6={{0xa, 0x3, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000000, 0xe5e}, &(0x7f0000003000-0x4)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002000-0x10)={r1, 0x0, 0x100000000, 0xcc}, 0x10) 2018/01/22 23:26:37 executing program 4: msgget(0x1, 0x49) msgget(0x3, 0x0) r0 = msgget$private(0x0, 0x670) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000002000-0x28)=""/47) [ 42.287671] mmap: syz-executor3 (5868) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 42.306817] sctp: [Deprecated]: syz-executor1 (pid 5873) Use of int in maxseg socket option. [ 42.306817] Use struct sctp_assoc_value instead 2018/01/22 23:26:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f00005a1000-0x1)='8', 0x1, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd7000-0xc)={0x0, 0x4, 0x4000020030}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000b2b000)={0x0, 0x2}, 0x8) write(r0, &(0x7f0000cbe000-0x48)='v', 0x1) writev(r0, &(0x7f0000f80000-0x20)=[{&(0x7f0000514000-0xa7)="c5", 0x1}], 0x1) sendmsg(r0, &(0x7f0000ece000)={0x0, 0x0, &(0x7f00004a1000-0x60)=[{&(0x7f00007ac000-0x82)="dd", 0x1}], 0x1, &(0x7f00009e9000)=[], 0x0, 0x0}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000e7b000-0xb)='/dev/vcsa#\x00', 0x80000001, 0x200000) getsockname$packet(r1, &(0x7f0000bbd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000bbc000)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000010000-0xc)={0x0, 0x0, 0x0}, 0xc) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0d000-0x4)=0x0, 0x4) sendto$inet6(r0, &(0x7f0000db6000)="84b49a40a76c78f0769e4a395a78bbd1d97ece9e374f34257497eb3acfec4b7040bb4344183700596e81834a3af617296e8db16358ec9fb6f4c3c7f0e7947609533883b5d83e276617b5683f97a326e3f9315b6ef401c7f71e34055cd5a9fa8f2550c4d0b1901b79363cddd081b572b7ef2c178dc0d994a321ec103685fdb92bb2e74d37fd3e61116de31b6dd04377a7dd14711a5a3a981379e205277ac3aef4bf09b066d73729cede4dd4096d2f688428", 0xb1, 0x0, &(0x7f0000623000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) writev(r0, &(0x7f00003c0000-0x10)=[{&(0x7f00006dd000)="ef", 0x1}], 0x1) sendto$inet6(r0, &(0x7f0000b11000-0x5e)='>', 0x1, 0x0, &(0x7f0000477000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/22 23:26:38 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x3, 0xffffffffffffff9c, 0x1}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000f42000)=0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f00006ea000)='/dev/audio#\x00', 0x3, 0x400002) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f000064d000-0xb0)={{0x3, 0x8}, 'port1\x00', 0x5, 0xd002d, 0x0, 0x8, 0x20, 0x3, 0x7, 0x0, 0x2, 0xfffffffffffffffc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe(&(0x7f000085a000)={0x0, 0x0}) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000dca000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r3, &(0x7f0000d86000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) recvfrom$inet6(r3, &(0x7f0000c09000-0x2d)=""/45, 0x2d, 0x2, &(0x7f0000c23000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) setsockopt$inet_dccp_buf(r3, 0x21, 0xe, &(0x7f0000170000)="3828254802c6d3d66d9a078dbe127cb9183f0b59b9fee04f800edff9fc377fba450de79f76aeef2fe37204f10c216ee9c042ec3942c8e7ffe80f2e5aaa9275e55a1a698798c253cae216a18caf4e6840fe1b024538f4ec6ee15980b337953197f127e7cb23f7d4cf22486afbe172c67b71ac3d21438c607a0444c62d9666b91aed", 0x81) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f000088a000-0x4)=0x0, &(0x7f00001ec000-0x4)=0x4) r4 = socket$inet6(0xa, 0x802, 0x88) r5 = memfd_create(&(0x7f0000e43000)="2bb46d643573756d2576626f786e657430d77070703000", 0x2) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000b72000)=0x1) setsockopt$inet6_udp_int(r4, 0x11, 0xa, &(0x7f0000ab7000)=0x8, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000cd9000-0x8)={0x0, 0x0, ""}, &(0x7f00005da000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000943000)={r6, 0x91, 0x800, 0x61d9a9ed}, &(0x7f00004bc000)=0x10) sendmsg$inet_sctp(r4, &(0x7f0000558000-0x38)={&(0x7f0000a34000)=@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000dd3000)=[{&(0x7f0000967000)="c80f8ecac6c85cef29d2795e2e16e2fe31722f90494a1f360ac7dffe352f70ac32e54ca51ad63c9399482828d3ba75915210b23b5f5e485ebc23a1e310fe8a20d3588dddfe", 0x45}], 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f0000c0f000)=""/4096) 2018/01/22 23:26:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00005d5000-0x11)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf01, &(0x7f0000307000)=&(0x7f000098a000-0x1)=0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000340000)={0x0, 0x4}) 2018/01/22 23:26:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000003000-0x2b)='sessionid\x00') read(r0, &(0x7f0000007000-0xf8)=""/248, 0xf8) 2018/01/22 23:26:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000754000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = add_key$user(&(0x7f0000803000-0x5)='user\x00', &(0x7f0000460000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000024000-0xdf)="30223904e98e5f5dcf6d281e1ee277f1be76af10598652e839cdc2fa9d3edea1ea44dba15a2d2686f64a556ec1eda5655b6ec7431a13db03571effc818944dcfdd94f84d117227e1b3384b3c3c84657460777a1a8ab1e18e15d552b043d784533be61928d0338d6e8dd5d3e76dec3c5f7e6c0c6067d556c364465601cb18ecf847458b705e458a1f20405740b292cfc59880bbf90b3c0156c49dcd12dc58ed47d79ffe405990e57ea97b7a453dfee514bfe00a0ec2f6c030ff70f61c8b75a97381daeb5c685bfbfbd4e15832cc1aa82ee5c70167c80cf9b5f7095bee535f83", 0xdf, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00003bc000-0x8)='keyring\x00', &(0x7f0000fb5000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r1, &(0x7f0000f9f000)=[{&(0x7f0000ba5000-0xf9)="d6be2d9f1c8487aaf2120c23838b2ccfc192a56239d660901e0bcfbd9b3be560d377a3b326dba38298d51ab1f1e5e3159d18d95fbec378795da6462a17120a0eaf1b77427cdb6c1e68b9fde5c4c10467f2b6597dd65d56d0e6fedbe918e031ccd94b11a881d8c8209df2f1d4a9ef7522e9ad0198fb61f0e7069dc8f23d17b876293d0413deaae7c59dd10ddc6e3af5eeb4d32085f3895f54b1f116f7db589d704077a8c028f8e0dc3897ffc95f44d03b34b12894eb93b4f5d7c40336bf4c88adccc69d767cfd48d9da500e2b068957c0856a1a49246df68e34dd6270f64a30b77750d231fb69f8d66a07e4f4439fe8f76a6d627196c7b60890", 0xf9}], 0x1, r2) openat$vcs(0xffffffffffffff9c, &(0x7f00002bc000)='/dev/vcs\x00', 0x6000, 0x0) r3 = dup2(r0, r0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f000081d000+0x8db)={0xa, &(0x7f0000e10000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000be7000-0x8)={r4, 0x1}) 2018/01/22 23:26:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000005e000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f000050f000)={0x3, 0xffffffffffffffff, 0x0}) ioctl$int_in(r0, 0x5452, &(0x7f00004c4000)=0x4) clock_gettime(0x0, &(0x7f0000ecb000-0x10)={0x0, 0x0}) futimesat(r1, &(0x7f00000c8000-0x8)='./file0\x00', &(0x7f00005b5000)={{r2, r3/1000+10000}, {0x0, 0x0}}) sendto$inet6(r0, &(0x7f0000cf5000-0x5d)="", 0x0, 0x0, &(0x7f00009c1000)={0xa, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/22 23:26:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f000077d000-0xb)='/dev/vcsa#\x00', 0x73, 0xfffffffffffffffd) readv(r0, &(0x7f00005c0000)=[{&(0x7f000048b000)=""/51, 0x33}, {&(0x7f0000c26000-0x1000)=""/4096, 0x1000}], 0x2) 2018/01/22 23:26:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000093000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_data=&(0x7f0000d91000)="ffffff7f00000200000306000000eb00ecff0000000003400000000000000023"}) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000fd8000-0x5)='attr\x00') getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00005b0000)=0x2, &(0x7f0000111000)=0x4) syz_open_dev$audion(&(0x7f0000b83000-0xc)='/dev/audio#\x00', 0x7b3, 0x600) 2018/01/22 23:26:38 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) lseek(r0, 0x0, 0x0) 2018/01/22 23:26:38 executing program 5: init_module(&(0x7f0000064000-0x18)="2c657468316e6f64657673797374656d24a2707070313500", 0x18, &(0x7f000069c000)='\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) mremap(&(0x7f00005fe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000447000/0x2000)=nil) 2018/01/22 23:26:38 executing program 3: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000000b000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = semget(0x1, 0x2, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000f000)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000007000)=0xe8) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000001c000)={0x0, 0x0, 0x0}, &(0x7f000001d000-0x4)=0xc) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f000001c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f000000e000)=0x0, &(0x7f000001d000-0x4)=0x0, &(0x7f0000015000-0x4)=0x0) fcntl$getflags(r1, 0x401) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f000000e000)={{0x3f, r3, r4, r5, r6, 0x80, 0x101, 0x0, 0x0, 0x0}, 0x8, 0x2112, 0x20, 0x0, 0x0}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f000001b000)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000006000-0x14)={0x0, 0x80008000, 0x0, 0x0, 0x0}) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000006000-0x20)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000009000/0x1000)=nil}) 2018/01/22 23:26:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x0, 0x0, &(0x7f0000004000)=[], 0x48, 0x0, &(0x7f000000d000)="62164b44a5c310affb2298c023c7036e8915400419dae89c459e387ad57913e733b1615bd7c2d55328b9dff40f10d1fc0e41a052600c822c2d8d8f871ff1edbf244f0f2cc508303a"}) r1 = mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f00004ee000-0x48)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00004ed000)=[], &(0x7f00003c3000)=[]}}], 0x0, 0x0, &(0x7f00001b0000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000003000-0x30)={0x58, 0x0, &(0x7f00004f5000-0x58)=[@free_buffer={0x40086303, r1}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000373000-0x40)=[], &(0x7f0000043000)=[]}, 0x0}}], 0x0, 0x0, &(0x7f000049b000)=""}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/01/22 23:26:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000ad5000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00004a6000)='./file0\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000c5f000)={0x0, 0x26}, &(0x7f000013e000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000966000-0x8)={r2, 0xfff}, &(0x7f000067b000)=0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000b8f000-0x4c8)={{0xb, 0x0, 0x0, 0x0, "c7e4f9ecd7fc5367d571f77fe620a25ed456723ee8a6dabc048a9e0bf4f8491a15242cc6513f78936cdba402", 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], {0x77359400, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/22 23:26:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00008c8000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000a66000+0x8c8)=@int=0x0, &(0x7f0000249000)=0x4) poll(&(0x7f0000999000-0x20)=[], 0x0, 0x0) lookup_dcookie(0x400, &(0x7f0000f42000)=""/0, 0x0) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f000020e000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000baf000-0x10)='/selinux/policy\x00', 0x0, 0x0) r3 = dup2(r1, r2) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000434000)={0x4, [0x0, 0x0, 0x0, 0x0]}) sendto$inet(r3, &(0x7f0000a8a000)="1c565489e8e3840b5ba1846612c9f8fbca37a6ae61adf8c313597535f8d340725b0f38966f2563b152539168e23da34577d7e224c899815db81bdeddd77a0d6ebc142e61b67b82ff2182d625ca8b78357572397eaeb188b2", 0x58, 0x20000000, 0x0, 0x0) bind$unix(r3, &(0x7f0000611000)=@abs={0x0, 0x0, 0x3}, 0x8) [ 42.659419] kauditd_printk_skb: 184 callbacks suppressed [ 42.659426] audit: type=1400 audit(1516663598.141:212): avc: denied { map } for pid=5905 comm="syz-executor4" path="/dev/ashmem" dev="devtmpfs" ino=8914 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 2018/01/22 23:26:38 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x2, &(0x7f0000a7c000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00001e5000-0x6b)=""/107) [ 42.761183] audit: type=1400 audit(1516663598.242:213): avc: denied { set_context_mgr } for pid=5918 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 42.792120] binder: 5918:5922 got reply transaction with no transaction stack [ 42.792309] audit: type=1400 audit(1516663598.270:214): avc: denied { call } for pid=5918 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 42.796013] binder: 5918:5933 BC_FREE_BUFFER u0000000020000000 matched unreturned buffer [ 42.834610] binder: 5918:5922 transaction failed 29201/-71, size 0-0 line 2703 [ 42.850577] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/22 23:26:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000d3000)=0x3f90002) futex(&(0x7f000000d000-0x4)=0x4, 0x0, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000c19000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000010000-0x30)={0x0, 0x0, &(0x7f000000f000)=[], 0x1, 0x0, &(0x7f000000f000-0xcf)='b'}) r2 = syz_open_dev$sg(&(0x7f0000fbe000-0x9)='/dev/sg#\x00', 0x10001, 0x80) perf_event_open(&(0x7f00006a8000)={0x0, 0x78, 0x6, 0x80000000, 0x9, 0x8001, 0x0, 0x51a3, 0x1, 0x8, 0x5, 0x1, 0x1, 0x80, 0x1f, 0x3, 0x4, 0x1, 0x6, 0x1000, 0x5, 0x200, 0x0, 0x4, 0x4, 0x4, 0x3, 0xfffffffffffff56e, 0x7, 0x200, 0xcf2a, 0x1, 0x4, 0x2, 0x0, 0x8, 0x3, 0xc1a7, 0x0, 0xfffffffffffffffb, 0x0, @perf_bp={&(0x7f0000fe1000)=0x0, 0x8}, 0x840, 0x8, 0xde1, 0x2, 0xf4, 0x5, 0x3, 0x0}, r0, 0x8, r2, 0x0) fstat(r1, &(0x7f0000322000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000010000)=[], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) r3 = add_key$user(&(0x7f000053f000-0x5)='user\x00', &(0x7f00007bf000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000020f000)="ee39b654c412da864392e6", 0xb, 0xfffffffffffffffb) r4 = add_key(&(0x7f00007a9000-0xa)='blacklist\x00', &(0x7f0000f01000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000be0000)="1e77d9dcdc63d2b51f8ad30b34f8c94ac5793ac99a646c9caaa54f8564ab2408201bf615488b4cd4779ea3f572a3270151eb88825c9ee9aa17d63977efbe3e04cd70b93f728a2a08bdeb685e2edd5355ae370580500cd18098f11dd7dd10e0c14133239a08bc83f085a024f04f7b29998147fff456caa01d811c5630b4b23f54d08078c1e325d759291ce9e6b5e131383db8eccb8d9d65650f4bcb747870fda516b5cfe4b4697bfdab3a7d39d8c5b4cf969e2345b8617dcdfb21c29584a60d2c43247bacd8bc8d4b00aaa13c29e217c2f49b346685c2debd5325a95548474fc63d202525426d1c9d641a7f", 0xeb, 0x0) r5 = add_key(&(0x7f0000296000-0xb)='pkcs7_test\x00', &(0x7f0000d10000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000254000-0x55)="0c010f67bb47714caee4a600bb802344493a656af270fdc1e1d330e894339ef5d79b9d7e7a2cb6f9c53d7c81fa248d12324beed8ca22f51cd35d466c6d25dfb6a4cff0792af7ff0c455ad8f72b2327346513915ec1", 0x55, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00009c9000)={r3, r4, r5}, &(0x7f0000499000)=""/77, 0x4d, &(0x7f0000adf000-0x38)={&(0x7f00007d1000-0x40)={'sha512_mb\x00'}, &(0x7f00002f3000-0x78)="2dcc380ac62f4fbbea0d9e2f09410a9e6ed0fb73f17ab4e1c1c9e92ce13efaeebfd4af7d998d067f28d051b8b7ff16e35809b828f4b26cc0ec2235340890dcb5f778deddefc270d7a2e3b11937bfe31f29b8fff9afb73236828c85a971b7f27c4c631dabbc17c2df8bb12d7902127d8688b293cfb8c11c87", 0x78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$kcm(r2, &(0x7f000063e000)={&(0x7f000069a000)=@rc={0x1f, {0x6f1, 0x80000001, 0x9, 0x400, 0x7, 0x8558000000}, 0x1}, 0x9, &(0x7f00000e6000)=[{&(0x7f00000ac000-0x2e)="32a325c65844991d07e3c5c9e80dc2a2c346ca55065bd2c264e4ab025f1bf07e2b8dcc275c63be7a79e73ec28a6e", 0x2e}, {&(0x7f0000732000-0x1000)="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", 0x1000}, {&(0x7f00000ec000-0x1f)="9b95d47c33f7f354b7da713e3af386c9b8bdd26ac724f307c80e633123625d", 0x1f}], 0x3, 0x0, 0x0, 0x4800}, 0x48041) 2018/01/22 23:26:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = epoll_create(0x800) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000055e000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00005b4000-0x10)='/dev/input/mice\x00', 0x0, 0x48440) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000cc8000-0x10)={&(0x7f0000bbf000/0x1000)=nil, 0x1000}) openat$cuse(0xffffffffffffff9c, &(0x7f0000a2d000-0xa)='/dev/cuse\x00', 0x2142, 0x0) 2018/01/22 23:26:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000043000-0xa)='./control\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000e76000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000633000-0x7)='system\x00', 0x81, 0x81, &(0x7f0000ae5000)={0x1dc, 0xa02, 0x2, 0xffffffff, 0x1f, 0x8, 0x9, 0xac3}) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000002a000-0xa)='./control\x00', 0x86000006) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000b06000)='./control\x00', 0x1000800) mount(&(0x7f0000ca1000)='./control\x00', &(0x7f0000c29000)='./file0\x00', &(0x7f000097c000)='hfsplus\x00', 0x800, &(0x7f0000750000-0xe6)="64fbf823f82c83b355bf2b78ce17c12a21788e6f87230ddeefe196d5f8f9b97d144cc071266f23c67beb54dc71e136538f1ade6a604397f2fbb57b030032e4c4cfe289078a8236307d3c4afd9b6e60889d598aa22cc907432c5a0d339a2cb44367efe4d790416b9087f8297ef15d7c1526e1bbe234e96eaf26682b82ad31f2947228f1b0994776d3663f369555abf73692d4c455aa64d4f077ca10275909be5873fdb05ff31935ef927ac646f9b09e4cba0968076291b48a3d3d1364bbad2c09a92b325497dff76f9c061cd81bf4118d02c82c9986788fbb65d3f8507bac5b3c5bf097387bbc") r2 = syz_open_dev$sndpcmp(&(0x7f00009ff000+0xd47)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000214000)=&(0x7f0000f01000)=0x0) rmdir(&(0x7f00006e5000-0xa)='./control\x00') 2018/01/22 23:26:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000bc1000-0x38)={0x0, 0x0, &(0x7f0000003000)=[], 0x0, &(0x7f0000002000)=[{0x10, 0x10e, 0x8000000000, ""}], 0x10, 0x4c804}, 0x0) ioctl(r0, 0xc0184900, &(0x7f0000002000)="") r1 = socket$unix(0x1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000ca000)={r1, 0x50, &(0x7f000064e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r0, r0) clock_gettime(0x0, &(0x7f0000a65000-0x10)={0x0, 0x0}) timerfd_settime(r4, 0x1, &(0x7f0000020000)={{0x0, 0x0}, {r5, r6+30000000}}, &(0x7f0000fc9000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000c6000-0xa)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TCFLSH(r7, 0x540b, 0x6) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000b7c000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x77359400, 0x0}, &(0x7f0000205000-0x10)={&(0x7f000038b000-0x8)={0x58c4}, 0x8}) 2018/01/22 23:26:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000ad2000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000f2e000-0x1)="", 0x0, 0x20000003, &(0x7f0000d17000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = add_key$user(&(0x7f00005c1000)='user\x00', &(0x7f0000826000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000a07000)="d8945cdf3091161424cd5f1977c3f8e43353a1b7ab135eeb00b16e438a4c89166363d25b0a205c24dbcec1136fc09e098dd68c5a248ce6a22330776a7e48bb3c85c8b7dd9b012288f381fb9194af5abb3fc0439168eb5b5ea9847603a470e9a927f1531615bbb3449d8b772ea1b4ecb7cb93bf51fee7faaed889d569a726739253c6138b69b0d21d784d03d1d4aba303e47acdda95e33cb0491c63134fadc12daf111799c490b8789ffcfc2ba160570a4f6ca5f4cae89401c0b972b3bc62d05b01a9f66cfa031286b562602046e039c6ba6b706bc0eead19a7d01f36f1ec7df6880ae1f3c6c9bdc0ea864efb2cc4462787521fead6fb23", 0xf7, 0xfffffffffffffffb) r2 = request_key(&(0x7f0000ee1000)='.dead\x00', &(0x7f0000f7c000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000f77000)='wlan1em1\x00', 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000d5e000-0xd)='dns_resolver\x00', &(0x7f00007ba000)={0x73, 0x79, 0x7a, 0x1, 0x0}, r2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000017, &(0x7f00003b3000)=0x0, 0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000f2e000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 2018/01/22 23:26:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b2a000)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000020000-0x28)={0x6, 0x17, 0x7, 0x7, "a566ecba13282d650bd754813e04f69062807fc22ac88fcd8f76bdbbf778f7a9"}) bind$alg(r0, &(0x7f000018a000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) socket$rds(0x15, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002000-0xc6)="", 0x0) 2018/01/22 23:26:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00006c2000)='/dev/vcs\x00', 0x80140, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00001bf000)=""/235) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000602000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000d1e000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f89000-0x4)=0xe8) clock_gettime(0x0, &(0x7f0000f72000)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000150000)={&(0x7f00009ea000)={0x1d, r3, 0x0, 0x0}, 0x10, &(0x7f0000aa8000)={&(0x7f0000a90000)={0x7, 0x900, 0x8, {r4, r5/1000+10000}, {0x0, 0x0}, {0x3, 0x4, 0x5, 0x9}, 0x1, @canfd={{0x2, 0x1, 0x8, 0x80}, 0x24, 0x1, 0x0, 0x0, "89a17b2ea3b141ad9f1d9473005287c67863ec1a1b081451d2427fa091c87b87ed76a208bfde160c8f0036f7558622c37abb0ee7c9a1f13a1df326e03e103e1e"}}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x1) getpeername$ax25(r2, &(0x7f0000768000)={0x0, {""/7}, 0x0}, &(0x7f00002e8000)=0x10) r6 = memfd_create(&(0x7f0000000000)="2f6465762f73657197656e63657200", 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r6, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00001c9000-0x14)={0x0, 0x3, 0x8, 0x3, 0x7f, 0x401}, &(0x7f0000116000-0x4)=0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000a00000)=@sack_info={r7, 0x100000000, 0x3363}, 0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000309000)={r7, 0x3a}, 0x8) pkey_mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) set_robust_list(&(0x7f00008aa000-0x18)={&(0x7f00001dd000/0x3000)=nil, 0x0, &(0x7f0000b6d000/0x3000)=nil}, 0x18) 2018/01/22 23:26:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000ad000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000c3a000-0x10)=@req={0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd95) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000ce1000)={0x400, 0x1997, 0xd7d0, 0x0, 0xe2, 0x5, 0x7, 0x120000000000, 0x81, 0x400, 0x8, 0xffffffff, 0x0, 0x7fffffff, 0x7f, 0x10001, 0x100, 0x800100000, 0x5ec}) write(r1, &(0x7f0000e8e000-0x25)='\'', 0x1) close(r1) close(r0) [ 42.856278] binder: release 5918:5927 transaction 4 out, still active [ 42.862910] binder: undelivered TRANSACTION_COMPLETE [ 42.891203] binder: release 5918:5933 transaction 6 out, still active [ 42.891209] binder: undelivered TRANSACTION_COMPLETE 2018/01/22 23:26:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgget(0xffffffffffffffff, 0x392) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) clock_gettime(0xfffffffffffffffe, &(0x7f000050d000-0x10)={0x0, 0x0}) r0 = creat(&(0x7f0000355000)='./file0\x00', 0xf0) openat$vcs(0xffffffffffffff9c, &(0x7f0000402000-0x9)='/dev/vcs\x00', 0x84001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00008ab000)={0x5, 0x1, 0x3ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/22 23:26:38 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x800, 0x8080) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000479000)={0x0, 0x1, 0x1ff, 0x7f, "1fdd2573b51dd22cff50e94a018ccf57272bcb1b1db316203566c9780a31eff93311ccd855b3fb7d4b4b1862", 0xffffffffffff5d31}) mmap(&(0x7f0000000000/0x49000)=nil, 0x49000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f000000d000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000029000)={0x10000, 0x8, 0x7ff, 0x0}, 0x10) [ 42.891246] binder: send failed reply for transaction 4, target dead [ 42.891255] binder: send failed reply for transaction 6, target dead [ 42.916863] binder: 5955 RLIMIT_NICE not set [ 42.933155] audit: type=1400 audit(1516663598.414:215): avc: denied { map } for pid=5942 comm="syz-executor3" path=2F6D656D66643A2F6465762F73657197656E636572202864656C6574656429 dev="tmpfs" ino=15201 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 42.988346] audit: type=1326 audit(1516663598.466:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5961 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ef9 code=0x7ffc0000 [ 42.988729] audit: type=1326 audit(1516663598.470:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5961 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=26 compat=0 ip=0x452ef9 code=0x7ffc0000 [ 43.017043] audit: type=1400 audit(1516663598.497:218): avc: denied { create } for pid=5962 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 43.017655] audit: type=1400 audit(1516663598.498:219): avc: denied { setopt } for pid=5962 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 43.029889] audit: type=1326 audit(1516663598.511:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5961 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ef9 code=0x7ffc0000 2018/01/22 23:26:38 executing program 5: r0 = open(&(0x7f0000953000-0x8)='./file0\x00', 0x82000, 0x2) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f000001a000-0x56)=""/86, &(0x7f0000570000-0x4)=0x56) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001000-0xe8)={{{@in=@loopback=0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) sendto$packet(r0, &(0x7f0000001000)="59e258eed4b4243a8d62da9b1ef5a0988bf885afe7596f6e8ab2dffe713f31f1fc7da8", 0x23, 0x20004080, &(0x7f0000001000-0x14)={0x11, 0xf9, r1, 0x1, 0x5, 0x6, @random="4096bb350cb0", [0x0, 0x0]}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000003000-0xd4)=""/212) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000003000-0x108)={0x4, {{0xa, 0x0, 0x8, @loopback={0x0, 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) r3 = add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000001000-0x5)='ceph\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000001000-0x1e)="0c53242843d931efadb7d671fbad589bb532a635f1d08b6aa28b05cafed2", 0x1e, r3) getsockopt$inet_buf(r2, 0x0, 0x63, &(0x7f000035d000-0x1e)=""/30, &(0x7f0000000000)=0x1e) 2018/01/22 23:26:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) semget(0x0, 0x7, 0x50) r1 = syz_open_dev$mouse(&(0x7f00004f7000-0x12)='/dev/input/mouse#\x00', 0x8001, 0x0) write$vnet(r1, &(0x7f0000121000)={0x1, {&(0x7f00000c1000-0x4e)=""/78, 0x4e, &(0x7f00000d3000)=""/69, 0x2, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x68) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00002a7000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f000069b000)=0x0, &(0x7f0000e75000-0x4)=0x4) r3 = syz_open_dev$sndpcmp(&(0x7f00008b0000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0xc000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000471000)=r3, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000ea2000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000e6e000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/22 23:26:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f000057d000-0xb)='/dev/vcsa#\x00', 0x8000, 0x2) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000c48000-0x66)={0x62, "4f77923be61027ca253b9e06f542d114b545f5946918de5ade9fbcc773c1a43e9079fae0d2968351e79ec97b275817e8794e9457418e4c39717cc1a55826c9f490941e2cd8e5313cce385b7156aa76a247406b2ef36e9006867e92da89ad0414a409"}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") r1 = socket$inet6(0xa, 0x802, 0x0) munlock(&(0x7f0000713000/0x1000)=nil, 0x1000) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00008a5000-0x10)={0x8, 0x80, 0x6, 0xfa}) r2 = syz_open_dev$mice(&(0x7f0000a73000)='/dev/input/mice\x00', 0x0, 0x400) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000069000-0x18)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000607000)=@hopopts={0x0, 0x111, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}, 0x8) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x3) 2018/01/22 23:26:38 executing program 4: pipe2(&(0x7f00003e4000)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000001000-0x2)="f758", &(0x7f0000a06000-0x25)=""/37}, 0xf) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00007b0000)="1f00", 0x0) ioctl$TIOCEXCL(r2, 0x540c) fallocate(r2, 0x0, 0x0, 0x10001) write(r2, &(0x7f0000002000)='\t', 0x1) sendfile(r2, r2, &(0x7f0000001000)=0x0, 0xfec) setsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000d37000-0x4)=0x3, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) execveat(r1, &(0x7f0000006000)='./file0\x00', &(0x7f0000006000-0x28)=[], &(0x7f00001a1000-0x8)=[], 0x1000) 2018/01/22 23:26:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f00004fd000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = accept4(0xffffffffffffff9c, &(0x7f0000c0f000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000f47000)=0x10, 0x80000) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000e7000)={0x5}, 0x4) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000188000)=0x3, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000ab0000-0x7c)=[@in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @rand_addr=0x4e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x7c) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) 2018/01/22 23:26:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00000c2000)={0x19980330, 0x0}, &(0x7f0000e02000-0x18)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x100003) r1 = syz_open_dev$amidi(&(0x7f00002e0000)='/dev/amidi#\x00', 0x80, 0x200002) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000a92000-0x4)=0x9) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00005cb000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f000040d000-0x18)={0x6, 0x80, 0x4b}) socket$can_bcm(0x1d, 0x2, 0x2) fcntl$setstatus(r0, 0x4, 0x400) 2018/01/22 23:26:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x20000000001, 0x84) connect$inet(r0, &(0x7f0000f6d000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000333000)={0x0, 0x6c, &(0x7f0000861000-0x6c)=[@in6={0xa, 0x1, 0x6, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc}, 0x2}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00006a8000)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00007ee000)=@assoc_value={r2, 0x5}, &(0x7f0000be0000)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00009cd000-0x46)={0x0, 0x0, ""}, &(0x7f0000aba000-0x4)=0x8) 2018/01/22 23:26:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b48000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b79000-0x10)="a23364fd", 0x4) r2 = open(&(0x7f0000f07000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x1ff) sendfile(r1, r2, &(0x7f0000e65000-0x8)=0x3, 0x2d) [ 43.029907] audit: type=1326 audit(1516663598.511:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5961 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ef9 code=0x7ffc0000 [ 43.056750] binder: BINDER_SET_CONTEXT_MGR already set [ 43.056764] binder: 5940:5970 ioctl 40046207 0 returned -16 [ 43.057912] binder: 5969 RLIMIT_NICE not set [ 43.199150] binder: BINDER_SET_CONTEXT_MGR already set [ 43.225762] binder: 5977:5981 ioctl 40046207 0 returned -16 [ 43.232653] binder_alloc: 5977: binder_alloc_buf, no vma [ 43.232722] binder: 5977:5992 transaction failed 29189/-3, size 0-0 line 2903 [ 43.247409] sctp: [Deprecated]: syz-executor0 (pid 5988) Use of struct sctp_assoc_value in delayed_ack socket option. [ 43.247409] Use struct sctp_sack_info instead [ 43.259527] binder: BINDER_SET_CONTEXT_MGR already set [ 43.259538] binder: 5977:5997 ioctl 40046207 0 returned -16 2018/01/22 23:26:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000fb5000-0xd)='/dev/binder#\x00', 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000e41000)='/selinux/load\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00008e2000-0x30)={0xc, 0x0, &(0x7f00000aa000-0xc8)=[@free_buffer={0x40086303, 0x0}], 0x0, 0x0, &(0x7f0000da7000-0x69)=""}) 2018/01/22 23:26:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) pipe2(&(0x7f0000322000-0x8)={0x0, 0x0}, 0x0) 2018/01/22 23:26:38 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000a45000-0x11)='/selinux/enforce\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00009d0000)={0x0, 0x40, "caff8e56c49d297c2c81a6bd67b95e828a56763bc53553dfeb31b27bfad9b731769645c4f602effe2d53479f38ce97fc893fca594cb24c6d4f2c73bd776d58f0"}, &(0x7f0000001000-0x4)=0x48) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001000-0xc)={r1, 0x4, 0x30}, &(0x7f0000000000+0xd57)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f000044c000)="", 0xffffffffffffff65, 0x20000002, &(0x7f0000cc8000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) accept4(r3, &(0x7f0000219000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000db5000-0x4)=0xfffffdd1, 0x0) 2018/01/22 23:26:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000f9f000-0xb)='/dev/hwrng\x00', 0x40, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000f29000-0x78)={0x2, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x7fffffff, 0x2, 0x8, 0x101, &(0x7f0000546000-0x10)=@generic="f637d5b61778b7fcb078f233a0408b58", 0x5, 0x0, 0x5}) pipe(&(0x7f00007ab000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r2, 0x2) fcntl$lock(r1, 0x5, &(0x7f0000519000)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/22 23:26:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x4, &(0x7f0000002000-0xc)=@sack_info={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00003b0000)='/dev/hwrng\x00', 0x200401, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00008ea000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00007d6000)={0x0, 0x0, 0x0}, &(0x7f00009fa000-0x4)=0xc) sendmsg$nl_generic(r2, &(0x7f0000be0000-0x38)={&(0x7f0000269000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000a9e000-0x10)={&(0x7f00007c3000)={0x2f8, 0x3e, 0x400, 0x0, 0x1, {0x5, 0x0, 0x0}, [@typed={0xc, 0x50, @u32=0x9}, @nested={0x2d8, 0x1b, [@generic="901fc537ce2bdbc94d33dcfce5c3a9428d12340f4d45c895d7dad2d6770581477cf014a7f02397edbd7e81e92118cfb3713a6b6ededeb3d6254e420334e6e3d6ce2728b01771a3a2a857430d1c8a2ae37ecba22009f57f0c681532d22585e96fde6f5852a8e0d7659eff206cc21864b3bc4a7dff0e27b5733fa0f7dfdb4f29a619de7ed293009568ed75d26dcd5b4d0e5606751361", @typed={0x10, 0x2d, @u64=0x1}, @generic="9cddee04650b78ec96fc2697fcdcd546080643935ec12fd3cdaa9be5a0b51db747f8dafba86553947eb5a9bed3d8560f", @typed={0x18, 0x10, @ipv6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @typed={0x10, 0x5c, @u64=0x8}, @generic="be8135edf797ec95a2b9e5e16e44a46a02459f4a3b12f20ed39746fb32b722a2ab836d4e53c52f5f8ae93ad7c5ce04958a3c50fff210cddeb042c6ca8227d515efe251ae661be591206315fc7a2961549d12af778a30dbad5ddea382c5fb228c4db04d23e8d5dc2bf7e1d74543c35f1db7cdb5b0c382f611ab659cb69f6ed2691c9951ea1cffa066ef8ca5cfa7a71a86f973c556df945097fe53291ff0c7c1ce84e0c7106f5d8d2dfdc82fe388fc966553f8672a2921e68eaf0b229584cc0800f2e41890f538576c9b4d2c2e24b49952a52b14ce142044b60080a7db18ec380cb999a6859bba8cd9dbde2908d75e53ca64dad6b1765d6c9f08", @generic="b5ba0e1f63841633dd0db6dd508e5480c0cd6b08775624c818b08a395166bc8b1e578e9cfa335e245540b91663401ce29c18a06be418de95930a8ad7d86876e1598d04a883e31bfeb94b4d9b4acff14a850aa68942fe9f6539025922ef6499c19e285c7b90889198a8d7cc1dd7bb1441b859fce1e5452af07a5e49ef1b386177565bb1b514ff40f8e7d44a8ca2ca2ad384cb4a9cb650754ecfdfa8e2f402c1b41cec6faf5dd3469bcde4159713ee68d010135faf8b0262b031872c419e37339dc167af6d8aa1", @typed={0xc, 0x71, @fd=r1}, @typed={0xc, 0x62, @pid=r3}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 2018/01/22 23:26:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000c79000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000019000-0xc)={0x0, 0x0}) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000ec5000-0x4)=0x4100) 2018/01/22 23:26:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000c5a000)=""/0, &(0x7f0000fb2000-0x4)=0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000c4d000)=[@in6={0xa, 0x3, 0xeee, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, @in6={0xa, 0x2, 0x33f6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7fff}], 0x38) 2018/01/22 23:26:38 executing program 1: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000011000-0xd)='/dev/binder#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000013000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) getuid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000012000)={&(0x7f0000012000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000013000-0x20)=[], 0x0, &(0x7f0000012000+0xeb6)=[@cred={0x20, 0x1, 0x2, 0x0, 0x0, 0x0}], 0x20, 0x0}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f000000e000-0x8)={0x0, 0x0}) ioprio_get$pid(0x2, r1) futex(&(0x7f0000012000-0x4)=0x0, 0x0, 0x0, &(0x7f0000012000-0x10)={0x0, 0x1c9c380}, &(0x7f0000012000-0x4)=0x4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000f000-0x30)={0x28, 0x0, &(0x7f000000d000)=[@increfs_done={0x40106308, 0x0, 0x2}, @decrefs={0x40046307, 0x0}, @release={0x40046306, 0x0}, @register_looper={0x630b}], 0x48, 0x0, &(0x7f000000c000)="621644a5c310affb2298c023c7036e8915400419dae84f459e387ad57913e733b1615bd7c2d55328b9dff40f10d1fc0e41a052600c822c2d8d8f871ff1edbf244f0f2cd508303ac6"}) getrusage(0xffffffffffffffff, &(0x7f000000b000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000011000-0x30)={0x14, 0x0, &(0x7f0000014000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000011000-0x1)=""}) [ 43.264390] sctp: [Deprecated]: syz-executor0 (pid 5988) Use of struct sctp_assoc_value in delayed_ack socket option. [ 43.264390] Use struct sctp_sack_info instead [ 43.278812] binder_alloc: binder_alloc_mmap_handler: 5977 20000000-20002000 already mapped failed -16 [ 43.298468] binder: BINDER_SET_CONTEXT_MGR already set [ 43.298479] binder: 5977:5992 ioctl 40046207 0 returned -16 [ 43.341299] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/22 23:26:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000055000)='/dev/amidi#\x00', 0x800, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) [ 43.376184] binder: 6000:6012 BC_FREE_BUFFER u0000000000000000 no match [ 43.385274] TCP: request_sock_TCPv6: Possible SYN flooding on port 20026. Sending cookies. Check SNMP counters. 2018/01/22 23:26:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000b02000-0xb)='/dev/midi#\x00', 0x573f7c0c, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000017a000)={@common='lo\x00', &(0x7f0000e2c000)=@ethtool_dump={0x0, 0x0, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/22 23:26:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000002000)={&(0x7f0000012000-0x1c)={0x1c, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x8, 0x2e, []}]}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) rmdir(&(0x7f00009ce000)='./file0\x00') 2018/01/22 23:26:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl(0x2002, &(0x7f0000000000)="") 2018/01/22 23:26:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000077e000-0x26)="0000005e0009e90000ea24d50000000000000001000000ffffff000008db1e00ff4435eadef1", 0x26) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000001000)=0x14) [ 43.387198] binder: 6009:6015 BC_INCREFS_DONE u0000000000000000 node 10 cookie mismatch 0000000000000002 != 0000000000000000 [ 43.387214] binder: 6009:6015 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 43.387223] binder: 6009:6015 Release 1 refcount change on invalid ref 0 ret -22 2018/01/22 23:26:38 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) listen(r0, 0x385d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000f40000-0x14)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00005aa000-0x1)={0x3}, 0x1) 2018/01/22 23:26:38 executing program 2: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002872, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f00000cd000/0x2000)=nil) 2018/01/22 23:26:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000a15000)="") r0 = syz_open_procfs(0x0, &(0x7f0000713000)='net/sockstat\x00') lseek(r0, 0x2, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x31) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000bf6000-0x20)={r0, 0x0, 0x1, 0x7, &(0x7f0000e9a000-0x1c)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) [ 43.387234] binder: 6009:6015 ERROR: BC_REGISTER_LOOPER called without request [ 43.387247] binder: 6015 RLIMIT_NICE not set [ 43.427429] binder: 6015 RLIMIT_NICE not set [ 43.427449] binder: send failed reply for transaction 11 to 6009:6021 [ 43.427470] binder: 6009:6015 ioctl c0306201 2000efd0 returned -14 [ 43.432881] binder: 6000:6024 BC_FREE_BUFFER u0000000000000000 no match [ 43.442754] binder: BINDER_SET_CONTEXT_MGR already set [ 43.442763] binder: 6009:6021 ioctl 40046207 0 returned -16 [ 43.443990] binder: 6009:6015 BC_INCREFS_DONE u0000000000000000 no match [ 43.444005] binder: 6009:6015 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 43.444069] binder: 6009:6015 Release 1 refcount change on invalid ref 0 ret -22 [ 43.444075] binder: 6009:6015 ERROR: BC_REGISTER_LOOPER called without request 2018/01/22 23:26:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000654000)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, &(0x7f000045c000)=0x98) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000c13000)={r1, 0x0}, 0x8) 2018/01/22 23:26:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000df0000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000023f000)="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", 0x1000) bind$alg(r0, &(0x7f0000dcb000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) 2018/01/22 23:26:39 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000003000-0xb)='/dev/adsp#\x00', 0x4, 0x10000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt(r0, 0x0, &(0x7f0000002000)="c476916732528b8011e2fcd65eeb32b901a8e78a1ae25e1f6f548303e67e8637d20f2f0df29101fdf51ae1e0e0474a3f") get_mempolicy(&(0x7f0000001000-0x4)=0x0, &(0x7f0000002000-0x8)=0x0, 0xfffffffffffffff8, &(0x7f0000682000/0x3000)=nil, 0x0) 2018/01/22 23:26:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000002f000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00002cd000)={r0, r0, 0x7, 0x3}, 0x10) mmap(&(0x7f0000029000/0x3000)=nil, 0x3000, 0x0, 0x51, r0, 0x0) remap_file_pages(&(0x7f0000029000/0x2000)=nil, 0x2000, 0x0, 0x20000, 0x0) 2018/01/22 23:26:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000d51000)={0x0, 0x0}) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r1, 0x2287, &(0x7f0000ed6000-0x1)="") pipe2(&(0x7f000098a000)={0x0, 0x0}, 0x84000) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000990000)={r0, r2}) 2018/01/22 23:26:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x23fe, 'xts(aes)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00007bd000)=@int=0x8, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f000056c000)='./file0\x00', 0x40c240, 0x12) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f000093d000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001d0000)="0a0775b0d5e38408b3b624f65c54dbb7295df0df8217ad3f0000000a000000e605", 0x21) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000160000-0x11)='/dev/qat_adf_ctl\x00', 0xa02, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000557000-0xc)={@loopback=0x0, @loopback=0x0, 0x0}, &(0x7f0000357000-0x4)=0xc) 2018/01/22 23:26:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000d2d000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) msync(&(0x7f0000836000/0x1000)=nil, 0x1000, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00004f4000-0x58)={0x5, 0x5, 0xfffffffffffff664, 0xf96b, 0x5, 0xdf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) io_setup(0x99, &(0x7f000082c000)=0x0) io_submit(r1, 0x4, &(0x7f0000a52000)=[&(0x7f000078b000)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f000057b000)="46cb0c147a74fb6d17df656c46fef32ed32f38f7701f251a702e15eae19fa545f134ca0ee8f1e7698bc61bd9d98ed4f409516b1fd9c60cda5671cae01ba1d425c837c09f106102544cefd580a9a316e43f901d4bce73bfc09a0080f971febab8b333f528ecd7305be0796edba4902526e2a91a05445b872c210e6b95655b135aa1071f51b6820ffe64e211ec25c410f9dee05ec35273ec7f0b8f2e6b6edf4ab09c516678a30c4d67a2c4bed010a0746806f4c2dd59dc944d9abfac4dbd31b9b183a30ac7b61f8ee894643708b16a8e7f3b4adc2999cc872e6f7ff6f81d66a440cb918a9ace2b2ad4", 0xe8, 0x100, 0x0, 0x1, r0}, &(0x7f0000def000)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f0000a7a000-0xc2)="4143d8d1b0e52dc5e4bb2f1f35b7c7c57ffcef82bcee70e06b1661177d86855132e184ae9e3d8bb7f5eec9edd1e7358f020277d3e1545a9abfd5c7df63296a3a154fa8634e35a95bf0f436a29454966b33e8f76283ce0b116bc33416e9ca1c768ac474f536af26674c06947835cea8c2d9e24651aa29d22213a5e767d8fccddfb677619844ee0436d5783858a23dfe40fd9ded362de04689e50742e52f92d7f0fad924c11de8075eca82453067b3548dcff1789b6a0116274d5afba7621c57ffb3ee", 0xc2, 0x7, 0x0, 0x1, r0}, &(0x7f00006ce000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000d0000)="95f842dab5239bc7a578d0747528b103a7283d95f8ba6e07ef919049a0bca5831827d6607a7d02475954465f963032e8b76c0f677f37d3f1ac6d7a663cc0a12eb4a0ba6dc0ac6b70329d691fadd04f0bcb909173d7dea162c9425dc5eb3c003df19ce9b21526317ef8ce3e3034498f07b890700df392a2bb004a1d084f0482124e64a882c239e59afc2c8708ef37e6b8d95fd7d6556b5880d0a26127b5114da0fe202b39fec72b", 0xa7, 0x6, 0x0, 0x0, r0}, &(0x7f00007ae000-0x40)={0x0, 0x0, 0x0, 0x6, 0xffff, r0, &(0x7f000011a000-0x76)="248eb3a351978bfa591e321ca2bf11fe776e1c3ee3b06d485f543ffa273d09f67400ebbea48420c259dfe5b00e4633919d143d69bdd046f1bbf61d8442940085168750bc0c551390d60166212566bfed2e1e1cddc2dcca76c17739de0961c163c9cceb6cdeee57643066e407192c00a551210b65ee7e", 0x76, 0x70000, 0x0, 0x1, r0}]) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000743000-0x4)=0x0, &(0x7f0000b79000)=0x4) 2018/01/22 23:26:39 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0, 0x0}, &(0x7f0000301000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00006fa000)='/dev/input/mouse#\x00', 0xc7, 0x90001) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000824000-0x108)={0x0, @in6={{0xa, 0x1, 0x400, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x10001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x8, 0x5, 0x400, 0x0, 0x9, 0x6b53, 0x0, 0x2, 0x8a, 0x2, 0x7, 0x401, 0x7fff, 0xeb, 0x7ff]}, &(0x7f0000663000-0x4)=0x108) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000c9000)=r2, 0x4) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000d77000)=0x1, 0x4) syz_open_dev$sndpcmc(&(0x7f000005c000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80000) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf2000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000058000)={&(0x7f000023f000)={0x84, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0xffffffffffffffff}, [@typed={0xc, 0x0, @u32=0x0}, @generic="5b659a62290ffc380c2dbfdc5e9f17e1a04810c46404d5291cb4e2bf501db1bb949869c29c4d914d9f26425e66cd4dd3050bc1700612dbc3080c91125fa158cf0d70309f7f1969136edfd73294c0351575a9e8aa5944f2a432a15b3fe56aa166b5"]}, 0x84}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) accept$inet6(r1, &(0x7f0000584000)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000001000)=0x1c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000a3d000)={0x0, 0x0, 0x0}, &(0x7f00000a7000-0x4)=0xc) sched_setattr(r3, &(0x7f0000bbb000-0x30)={0x30, 0x3, 0x1, 0x2, 0x7d, 0x9, 0x9, 0x7}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f000015f000)={r2, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00005c2000-0x4)=0x8c) recvfrom$inet6(r1, &(0x7f000040f000-0x54)=""/84, 0x54, 0x0, &(0x7f00008d1000)={0xa, 0x0, 0x101, @loopback={0x0, 0x1}, 0x6}, 0x1c) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000fe6000)={r5, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffe, 0x7, 0x7, 0x7, 0x1}, &(0x7f0000509000)=0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000de3000)={0xfffffffffffffff8, 0x2, 0x7659d901022f43df, 0x7f, 0x1, 0x4, 0x9, 0x8, r2}, &(0x7f0000394000-0x4)=0x20) [ 43.444085] binder: 6015 RLIMIT_NICE not set [ 43.448856] binder_alloc: 6009: binder_alloc_buf, no vma [ 43.448882] binder: 6009:6021 transaction failed 29189/-3, size 0-0 line 2903 [ 43.462404] binder: undelivered TRANSACTION_ERROR: 29189 [ 43.462575] binder: undelivered TRANSACTION_COMPLETE [ 43.462583] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/22 23:26:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000fac000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000073000-0x8)={0x7fffffff}, &(0x7f00000c1000)={0x0}, 0x8) pipe(&(0x7f0000597000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dir(0xffffffffffffff9c, &(0x7f0000d03000+0xb78)='./file0\x00', 0xa0000, 0xc0) dup2(r0, r1) writev(r2, &(0x7f000000b000)=[{&(0x7f0000067000-0x1000)=',', 0x1}], 0x1) 2018/01/22 23:26:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000df0000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000014000)={0x1, 0x0, [{0x40000020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000014000)={0x0, 0x0, []}) 2018/01/22 23:26:39 executing program 2: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000009000)='/selinux/member\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000000d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000002a000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f000002a000-0xd8)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f000002b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$ax25(r2, &(0x7f000002c000-0x10)={0x3, {"c10706f3b84fd6"}, 0x2}, 0x10) 2018/01/22 23:26:39 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d38000-0xb)='/dev/audio\x00', 0x488801, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000958000)=0xfd) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001aa000)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f000095b000)='/dev/rfkill\x00', 0x44000, 0x0) read$eventfd(r2, &(0x7f0000bdf000)=0x0, 0x8) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000b4d000)=0x0) 2018/01/22 23:26:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) clock_gettime(0x0, &(0x7f00001a7000-0x10)={0x0, 0x0}) recvmmsg(r0, &(0x7f000038b000)=[{{&(0x7f000048f000)=@vsock={0x0, 0x0, 0x0, @my=0xffffffffffffffff, 0x0}, 0x10, &(0x7f0000afa000)=[], 0x0, 0x0, 0x0, 0x401}, 0xffffffffffffffe3}, {{&(0x7f00008a1000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, 0x32, &(0x7f0000c5f000)=[{&(0x7f00008b3000)=""/115, 0x73}, {&(0x7f0000250000-0xbd)=""/189, 0xbd}, {&(0x7f000094d000-0xaa)=""/170, 0xaa}, {&(0x7f000041f000)=""/144, 0x90}], 0x4, &(0x7f0000208000-0x1000)=""/4096, 0x1000, 0x1}, 0x7}, {{&(0x7f0000205000)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000f54000)=[{&(0x7f0000e48000)=""/0, 0x0}, {&(0x7f00000bd000-0x83)=""/131, 0x83}, {&(0x7f0000bad000)=""/4096, 0x1000}, {&(0x7f0000dfe000-0xb4)=""/180, 0xb4}, {&(0x7f0000f0d000-0x3b)=""/59, 0x3b}], 0x5, &(0x7f000084e000)=""/129, 0x81, 0x1}, 0x0}, {{&(0x7f0000fa7000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f00000a3000)=[{&(0x7f0000a08000-0x9b)=""/155, 0x9b}, {&(0x7f0000319000)=""/173, 0xad}, {&(0x7f00007e8000-0xf3)=""/243, 0xf3}, {&(0x7f0000322000-0x5)=""/5, 0x5}], 0x4, &(0x7f00003d5000)=""/44, 0x2c, 0x5}, 0x1}, {{&(0x7f0000dad000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}, 0x32, &(0x7f00009c9000)=[{&(0x7f000008d000-0xaa)=""/170, 0xaa}, {&(0x7f0000fb9000)=""/0, 0x0}, {&(0x7f0000ced000)=""/223, 0xdf}], 0x3, &(0x7f00002b0000)=""/246, 0xf6, 0x6}, 0xda}], 0x5, 0x20, &(0x7f0000fb0000)={r1, r2+30000000}) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000357000)=@assoc_value={0x0, 0x861}, 0x8) sendto$inet(r0, &(0x7f000026d000-0x1)="c6", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) 2018/01/22 23:26:39 executing program 7: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlockall(0x2) syz_emit_ethernet(0x46, &(0x7f0000003000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xffffdd86, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @icmp=@dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4, 0x0, @empty=0x0, @rand_addr=0xfffffffffffff420, {[]}}, "b3fd350f21469890"}}}}}, &(0x7f000000a000)={0x0, 0x0, []}) r0 = gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000005000-0x9)='/dev/rtc\x00', 0x8000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000006000-0x10)={0x3, 0x6, 0x0}) r2 = syz_open_dev$dmmidi(&(0x7f000000e000-0xd)='/dev/dmmidi#\x00', 0x9, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000002000-0x5c)={{0xa, 0x1, 0xfffffffffffffffb, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0xf01}, {0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xf54}, 0x101, [0x1, 0x2, 0x4, 0x1, 0x10000, 0x8001, 0x5, 0x4]}, 0x5c) timer_create(0x7, &(0x7f0000002000-0x60)={0x0, 0x20, 0x0, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000004000-0x4)=0x0) ioprio_set$pid(0x1, r0, 0xddd2) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f000000f000-0xf)='/dev/sequencer\x00', 0x400000, 0x0) fstat(r3, &(0x7f0000008000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = add_key$keyring(&(0x7f0000002000)='keyring\x00', &(0x7f000000c000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r4, r5) 2018/01/22 23:26:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000763000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00001a9000-0x8)={0x1, 0x7}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000e83000)={@ipv4={[0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 2018/01/22 23:26:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b00000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = dup(r0) connect$inet(r3, &(0x7f0000601000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) preadv(0xffffffffffffffff, &(0x7f00005c0000-0x40)=[], 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000393000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @irqchip={0x0, 0x0}}]}) r4 = fcntl$dupfd(r2, 0x0, r2) write$evdev(r4, &(0x7f0000b04000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x18) 2018/01/22 23:26:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000046000-0x9)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00005ce000)={0x12, 0xf1, &(0x7f0000520000-0xf1)="862f166a3b0f421a18714d266d56234b1923fa64bdfbd87ca4cbbd0922f52538767b455bde9d06732f40d5eefef55fe658f3c44cde9de97c3a5f0f4e38b86bc0930d15b645251b08e264988149263bec07c25d9df8178ea48eae1cb165b9d79a15e90ad377dd5f904f34cc164fb95b3f0c03143075c2518f6bfc66b85464d3e552a2fb44663fd15181a228c50f39423623d3c1a3aadc9a4e96ba2131b3a0ec7b2d13713020275fb5bf55ca8c49cb4056a9eee10957d42298e95f48929747c0b92e380fb776e5936ad9242c73cad857c653730b8f4b59effbc930a52cae25b13f63cb5fe29c15a36509b14b0bbac6005ff4"}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/22 23:26:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000f8e000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000f0c000)='loginuid\x00') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f00005ed000-0xf)="19", 0x1, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000864000-0x4)=0x80000000) 2018/01/22 23:26:39 executing program 6: mmap(&(0x7f0000000000/0x30000)=nil, 0x30000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f000002e000)={0xffffffffffffffff, 0xffffffffffffffff}) statfs(&(0x7f0000010000-0x8)='./file0\x00', &(0x7f0000028000)=""/138) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000000c000-0x10)=[{0x64, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto(r0, &(0x7f0000034000)="", 0x0, 0x0, 0x0, 0x0) 2018/01/22 23:26:39 executing program 2: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000+0x8c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000997000)=0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x40000) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000024000-0x9)='/dev/dsp\x00', 0x101000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001000)=0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f000001f000-0x4)=0x0, &(0x7f0000017000-0x4)=0xffffff77) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000024000-0xc)={0x3, r0, 0x1}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000008000-0xa0)={0x0, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000020000)=0xa0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000016000-0x5c)={{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, {0xa, 0x3, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, 0x7ff, [0x7ff, 0xd5b8, 0x74, 0x121, 0xffffffffffffffff, 0x0, 0x9, 0x80000001]}, 0x5c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000000c000)={r1, 0x9}, &(0x7f000000f000-0x4)=0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x20, 0x27, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x80001, 0x0, 0x0}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary=""}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000021000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000020000)="", 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000009000-0x5)='user\x00', &(0x7f000001c000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000020000)="", 0x0, 0xfffffffffffffffe) 2018/01/22 23:26:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000a8c000)=0x0) getpgid(r0) r1 = getpgrp(0x0) rt_sigtimedwait(&(0x7f0000b8e000)={0x7fffffff}, &(0x7f00007ec000)={0x0, 0x0, 0x0, 0x0}, &(0x7f00004c5000)={0x77359400, 0x0}, 0x8) rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f0000da3000)={0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$mice(&(0x7f0000e74000)='/dev/input/mice\x00', 0x0, 0x88600) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f000055b000-0x18)={0x0, 0xfff, 0x7f, &(0x7f0000508000-0x8)=0x0}) 2018/01/22 23:26:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000a10000-0x28)={@common='bridge0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000092a000-0x16)='/selinux/checkreqprot\x00', 0xc0200, 0x0) r3 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000518000)={{{@in6=@loopback={0x0, 0x1}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x0, 0x2, 0x4, 0xa, 0x80, 0x0, 0x6, r1, r3}, {0x7fffffff, 0x0, 0x6, 0x2, 0x6, 0x9, 0x1c7e, 0x8}, {0x4, 0x1, 0x9, 0x3f}, 0x7, 0x4, 0x0, 0x1, 0x1, 0x0}, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x7e}, 0x2, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x7, 0x472e3ddd4c15e0b6, 0x6, 0x6, 0x3f, 0x4}}, 0xe8) pipe2(&(0x7f0000320000)={0x0, 0x0}, 0x84800) sendmsg$nl_crypto(r4, &(0x7f00009cb000)={&(0x7f0000ddd000-0xc)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f000058b000-0x10)={&(0x7f0000233000)=@get={0x128, 0x13, 0x1, 0x7, 0x1, {{'rmd128-generic\x00'}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2000, 0x400, 0x0, 0x0}, [{0x8, 0x1, 0x6}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x40}, {0x8, 0x1, 0x2e}, {0x8, 0x1, 0x199a}, {0x8, 0x1, 0x50}, {0x8, 0x1, 0x401}, {0x8, 0x1, 0x60e73733}, {0x8, 0x1, 0x8c}]}, 0x128}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000d20000-0xc)={@loopback=0x7f000001, @multicast1=0xe0000001, r1}, 0xc) 2018/01/22 23:26:39 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000850000)={0x5000, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r2 = getpgrp(0xffffffffffffffff) getpriority(0x2, r2) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000e2e000)={0x7, 0x200}) r3 = socket(0x10, 0x802, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000a87000-0x108)={0x0, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x100000000, 0xffff, 0x74, 0x200, 0x9, 0x6, 0x401, 0x1, 0x0, 0x8001, 0xfffffffffffffff8, 0x40, 0x8000000000000, 0x1ff, 0x3]}, &(0x7f0000208000-0x4)=0x108) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000958000)={0x6, 0x1, 0xb72, 0x1, r4}, 0x10) write(r3, &(0x7f00004b9000)="fc0000004200070fab090008090007000a00000000000000100003002100010000000000000000000000fffffff86915fa2c1ec28656aaa79bb94b46fe18d07f9400020000008c0000036c6c256f1a272f2e117c03ebc247ad47745477d0db8934d07302ade01720d7d0bbc9fc3d2e80772c81fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f687f74c9d00f2fe082038f4f8b29d61f3d92c83170e12bab2b9d243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715505e658a1ad0a4f01731d05b035240041f0d48f6f0000000548deac270e33429fd3000175e63fb8d38a873cf1", 0xfc) r5 = openat(0xffffffffffffffff, &(0x7f00000e9000-0x8)='./file0\x00', 0x8000, 0x4) ioctl$KVM_SET_NR_MMU_PAGES(r5, 0xae44, 0x1cd58b22) pwrite64(r3, &(0x7f00002d4000-0xc6)="fc3a2aab594bf1ac16a0d4e8300222cf6259ac416a9ee272ab780665a5734bfaac011c257ff1714c1d574a0be0f16a49f67bbc2f4005468760e9629961655f95df8d911f53280d63b148e1d100535f9846e0c044e827884080963c4f3768b54a03751f0d62b87e5750fccbc0b31bb8a1e323381e6d37dec3d8612ddfcb9d633af9d19553a4f3a799c6692e8bf82986c91485f28bc9a0a9cffdcd5c84ecd3d211d699667a3839d237e1c57a4cce119f8a1c15dcba490323cd30da55884452846301fd005f1cdf", 0xc6, 0x0) 2018/01/22 23:26:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x13) read(r0, &(0x7f0000a6b000)=""/4096, 0x1000) poll(&(0x7f0000ed0000-0x10)=[{r0, 0x0, 0x0}], 0x1, 0xfff) r1 = syz_open_dev$sg(&(0x7f000016e000-0x9)='/dev/sg#\x00', 0x0, 0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f000003a000)={0x0, @in={{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x11}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x6d}, &(0x7f0000038000)=0x98) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000224000-0x4)=0x5f8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00005eb000)={r2, @in6={{0xa, 0x1, 0x7, @loopback={0x0, 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000087c000-0x4)=0xfffffffffffffdfe) writev(r0, &(0x7f0000a45000-0x10)=[{&(0x7f0000714000)="2900060018001980013d75241a6800960206e30067fff501002100000800050000000200080000bf00", 0x29}], 0x1) 2018/01/22 23:26:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000936000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000ae6000-0x18)={0x1, 0x0, [{0x924, 0x0, 0x81c}]}) [ 43.890728] openvswitch: netlink: Flow actions attr not present in new flow. [ 43.950249] openvswitch: netlink: Flow actions attr not present in new flow. 2018/01/22 23:26:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000}]}) modify_ldt$write(0x1, &(0x7f000097e000-0x10)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) 2018/01/22 23:26:39 executing program 5: syz_open_dev$mouse(&(0x7f0000814000-0x12)='/dev/input/mouse#\x00', 0x8, 0x400000) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001000-0x28)={@common='ip6gre0\x00', &(0x7f0000005000-0xe0)=@ethtool_rxnfc={0x3f, 0x0, 0x0, {0x0, @esp_ip4_spec={@multicast2=0xe0000002, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0}, {"b467", @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, [0x0, 0x0]}, @tcp_ip6_spec={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0xffffffffffffffff, 0x0}, {'-&', @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, [0x0, 0x0]}, 0x0, 0x0}, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/22 23:26:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f00002c1000)={0x0, 0x3a, 0x2, @thr={&(0x7f0000f22000)="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", &(0x7f0000377000)="dc3a3ea4faba80abc29a62c593228207d84973d19bcc6e4b6f33059f0956dc283ead2467dc7598834a1d0a462cdab28d48c4e3275cdeede70e76c2965f8f84ea01aae4a5a3599f496f2429668088b6fbf5fda3a113a3f204536383849686249f21f7f998e2e24fff6087934ea47f82e8af3fc1c00bf1a8fd21ea2a60bb14b3677c8d4b00f13e46742420f8eb1a1b13f1ea228012d1cc154794c3ee28a7c366b0f63515de46772fab03cf7ab5ebf66f1afcad5ef9d50c60cc8ba349541f944544f2a172eea4965903770dde3b22a9c73f5a1ec38353e5d5598b630519e8b097cfaf99940a15221f9433cb21d83610406cd3aa714ad17e29"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00005d0000)=0x0) r0 = syz_open_dev$vcsn(&(0x7f00004f9000-0x2)='/dev/vcs#\x00', 0x8, 0x30040) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f000030b000-0x6)="7261633904", 0x200000, &(0x7f00007c8000-0xdb)="82c2eee41698b34ddbd5a4b088c922be000547d80e385164274389e06c072fc66329e7c29f000000005f758b14b1e060794208d2b420b5503137566a5c1c99c63d167c8f6cd514cd365c59c828ffd9c3c073fc16a580c4707ee538f40000000000000006c26ad05b9ff37b410edbbc545f7053ed49b1d41c00bfb9e3cb344d2ffabddf93000cf026e03d68b5fce475a498be5bc2589a2778239a78556b4e817da888b93e7da8f96e71f4d663083ddfad2bd1f876cf9d2f6180edb085c2819ced7bb0f876a5f25412efea154fe1088ca6427d4a09c393664521c819") getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000c3000-0x1008)={0x0, 0x1000, "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"}, &(0x7f0000ff5000)=0x1008) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000bec000)={r1, 0x3d}, &(0x7f00001e4000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000248000)={r1, 0x6}, &(0x7f00004ef000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f000074b000)={r2, @in6={{0xa, 0x2, 0xf3, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, 0x67f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x9, 0x19, 0x3, 0xcf}, &(0x7f0000ffd000)=0xa0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000f6f000)={0x0, 0x93cf, 0x8e5, &(0x7f0000247000-0x8)=0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0xfffffffffffffffd) unlinkat(r3, &(0x7f0000d11000-0x8)='./file0\x00', 0x200) 2018/01/22 23:26:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000023000)={&(0x7f000011b000-0x208)={0x14, 0x800000000000003, 0x2, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00008e5000)={&(0x7f0000e91000)=@ethernet={0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00007c1000-0x90)=[], 0x0, &(0x7f000021b000-0x1000)=""/4096, 0x1000, 0x0}, 0x0) 2018/01/22 23:26:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000c96000-0x3)="", 0x0, 0x8000, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000a09000-0x1)="84", 0x1, 0x0, &(0x7f0000bc9000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/22 23:26:39 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80a, 0x0) sendto$llc(r0, &(0x7f0000003000-0xf0)="0482717ad8860a7e4968a3d6236cab322ec34dc8fd65ad42ee8432b02e10f9c96b80c49a1dda96b2b8949676e454c423d0c570c3094b30e888b40352fb679e5cd27ccc552c712ba80863c239f5d0b2c3ebd13a552f5cf9c8e22f8b51ad9827eea9582d515abfc66e64b1735a20909aa00fe17d3afd2522cd1a3b4a01685085c9d4afb0e319bc0d3075e02bf471ce1534f4659e57dd8d7acf6bbaa0a440dc88fd62dfdccedd44bf67d8d0c124b134778f3e24782aba71857f8679e6cfd42628f3b6521b5090bc8d47217b732f59a00db74a4dae18f20487ac60df714db71c6d2b1ea255fe374124e34516dd5e123eedc7", 0xf0, 0x4, &(0x7f0000002000-0x10)={0x1a, 0x7, 0x6, 0x3, 0xdf9, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0]}, 0x10) bind$inet6(r0, &(0x7f0000003000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/22 23:26:39 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0xe)={0x0, 0x0}) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000002000-0x4)=0x0) r2 = socket$nfc_raw(0x27, 0x3, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000001000-0xe)='/dev/admmidi#\x00', 0x6, 0x101000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000001000)='./file0\x00', 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000001000)=[{r0, 0x0, 0x0}, {r1, 0x80, 0x0}, {r2, 0x200, 0x0}, {r3, 0x100, 0x0}, {r4, 0x0, 0x0}], 0x5, 0x9d0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003000-0x10)={r4, 0x393, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000002000-0x6)={0x0, 0x3}, &(0x7f0000002000-0x4)=0x6) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000002000)=0x0, &(0x7f0000001000)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000003000)={r6, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xdb, 0x8, 0x3, 0x8, 0x27}, 0xa0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003000-0xc)={r5, 0x1, 0x10}, 0xffc3) ftruncate(r7, 0x17) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000965000-0x10)='/selinux/policy\x00', 0x0, 0x0) set_thread_area(&(0x7f0000b60000)={0x896, 0x100000, 0x4000, 0x8, 0x3, 0xfffffffffffffffb, 0x0, 0x4, 0x593be1f3, 0x6}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r8, 0x84, 0x8, &(0x7f000066c000-0x4)=0x0, &(0x7f0000b50000-0x4)=0x4) r9 = socket$inet6_sctp(0xa, 0x2, 0x84) setsockopt$inet6_int(r9, 0x29, 0x13, &(0x7f0000194000)=0x0, 0x4) 2018/01/22 23:26:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x80800) sendmsg$alg(r1, &(0x7f0000e42000-0x1c)={0x0, 0x0, &(0x7f0000b89000)=[{&(0x7f000076a000-0x1000)="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", 0x1000}, {&(0x7f0000e40000)="e18fa27aeb961d37080aa42a0623b3b6fff933dc772f8a58de76a5121e8a5763c70e878e6113d1e1e528bf46c9c710474784770d8885b9f108ed271fcd523868bd88ea7e1d8c702f8e1595dcdba5f2f0f73fb64bb09ab3e4238e7e50aad3", 0x5e}, {&(0x7f0000093000)="873a0a1997f12c1f08341531b36132890c092bf3d88532b17945e1ba0393cc1f62a80a0320c8786bb493a8a08a347ac8f9125117ab9ab53e5182d5a8fb1683ef0b772b863b661f1eb411ff8faa48198e167797188fed09f4281646551163140c6c8fae49e14d2c979e940c140acfeb7000d063c83fcea7ad036b04cfbf4183cb8feb7eed84c71c08da8d8fc20bdb997cbbd5e926977476", 0x97}], 0x3, &(0x7f0000bc9000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x8001}, 0x4000) bind$alg(r0, &(0x7f0000cc2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000909000-0x1c)={&(0x7f000096b000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000003d000-0x20)=[{&(0x7f0000585000)=""/136, 0x88}], 0x1, &(0x7f000075d000)=[], 0x0, 0x0}, 0x0) 2018/01/22 23:26:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000877000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f0000888000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xff7, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001, {[]}}, @igmp={0x0, 0x0, 0x0, @empty=0x0, "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"}}}, 0x1001) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000558000-0x8)=0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000f29000-0xc)=@sack_info={0x0, 0x2, 0x8c}, &(0x7f0000ed1000)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000334000)={r2, 0xaa00000000000000}, 0x8) fcntl$setpipe(r1, 0x407, 0x0) 2018/01/22 23:26:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000022e000-0xe)='oom_score_adj\x00') ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00007ca000+0xc9c)={0x2, 0x4}) writev(r0, &(0x7f0000ba9000-0x10)=[{&(0x7f00007bf000-0xf7)='+', 0x1}], 0x1) 2018/01/22 23:26:39 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000001000-0x4)=0xebba, 0x4) r2 = dup3(r0, r0, 0x80000) ioctl$sock_bt(r2, 0x541b, &(0x7f0000ffe000)="d5c26aa1cf6895cb00c4f4069d7baac679c56d090ba3c2e93c948cc9e365e31e0310de7e991a04445ef6804071f8f061e9c902fcc43cb6bece8b5f7f2fd49961080f55a852b91a87ab9a6cacf7ee06819f6f3f6751275a8b886a611d265df1b8e05fa28c0f0d488fc17f23a78cdcb60f5a1bfa0e344f5c8c570d273a5f69e70fede2b90c") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000001000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @rand_addr=0x94, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000696000)=0x1, 0x4) 2018/01/22 23:26:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000aad000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000a87000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) execve(&(0x7f00003f0000-0x8)='./file0\x00', &(0x7f000045f000)=[], &(0x7f0000612000-0xc)=[]) r3 = getpgid(0x0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r3) tkill(r0, 0x16) 2018/01/22 23:26:39 executing program 3: mmap(&(0x7f0000000000/0xf8f000)=nil, 0xf8f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000f9000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) mmap(&(0x7f0000f8f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000f90000-0x4)=0x0) fcntl$setown(r0, 0x8, r1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00006d6000-0x9)='/dev/dsp\x00', 0x86640, 0x0) mmap(&(0x7f0000f90000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f90000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f90000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f90000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netrom(r2, &(0x7f0000280000-0x38)={&(0x7f0000f91000-0x48)=@full={{0x3, {"617fe8c78088ac"}, 0xfffffffffffffe94}, [{"40c2a45e114410"}, {"8ecd7eab9ff1d5"}, {"9badf25faff1f7"}, {"bd7d04f261c6f4"}, {"d0469b8aa8d590"}, {"6e8a143fcb9950"}, {"e2fe0bb6a2b2c1"}, {"d23ec85463fdb3"}]}, 0x48, &(0x7f0000575000)=[{&(0x7f0000f90000)="dd4fe09687b6652797d981cffe18e49972433eb5495581b1a44c056419943c12da2c740eaf64db1f716a1f6bfaadfb2bf36e1ffedf39d26f8baaea13d171484a1839753ce6662749c32556b10fce3a6dc646321a9ec66f53b305c9bbf7d6dcf49d307cd32acf2bee03461b39f21924de937bf437640db000d672b48c7339156243dc7000ab7bbbaf87e7c20d", 0x8c}, {&(0x7f0000f91000-0xb4)="1b52d73820872ba74c481bc017cc9d11715de9df8a15d695810a6399d2dcb1ee089bc308ba8d0f0313958dcb8374ba13aab5cc001b013463f9605a4c847636ddb0f8457020977fcf3e6ddf694d5df6abfc61ac7ce2aec724ea7aba9baa8be944b238dc5d416592336de068c7947cf76244d683500760b8e4b7387397de3f19c4392b5c6e7c18379efcbd36c5a3e6e9da6e190d39f49df2c056134abb77680c4fd8a9caf7f2cbfe3cfc1b980367f2986f6d231b42", 0xb4}, {&(0x7f0000b99000-0x43)="42a0ef742e04d2f71d740afe690a8b3d2b4b05200b6da65eaab5519a6a9deb57a68a53a4ef4fda19652e67fd3ee674f503da5098ba8047a36feb8c803de1a2d725d045", 0x43}, {&(0x7f0000f1d000)="7d63f74966c20f5b6a00d0be59e2c80141d07b73cbbd3582f0fb6120866ba047fba9b1a8ff4154ba0cecef57ec3d1c9a89247cf562c525eb6fbb62d39b5ba0b903fbbd11ebc12985b491ce4faba6f57d2e8c498b3a0c7ccc5cc22ffbc12bf898817b394f82ca594cfaa3622a14961fb6d4d49bd40e96f2f552b0075721557388e6589b27ee866263d8646dea", 0x8c}, {&(0x7f0000f90000)="bb1d6e10a755967bb4c99647b0ceb5dea40a3a397d682ca46f1d48d79663", 0x1e}, {&(0x7f00000b4000)="437ce31ffa264ea61ab3c2e73ff55a0ab80e9efc6cfacfcdc9bbe221d7b4fbc16391a264befb4a1e05a5dfe99d5ffea71c1c41375c0ba4e7e0012a078d73decbd95d57df156ed5", 0x47}], 0x6, &(0x7f00006c0000)=[{0x98, 0x0, 0x47, "95cab1c963c91f9329e7650d79cf0b2c2028fa1be096ebc67fc2fe3ee8d23e14249c1d1a2678dc97028870f4fe0613367fb911d2ed312cf53837d978e2f47736df3710baae7778c173a9ec9363651e03c7f8ccb64e1374328655978d748fcc0d3289e1780c9010e404d5bce6cc7f13191d31e2bf8e61aad8222c7fc1d524c16acb0b40"}, {0xd8, 0x1, 0x88e4, "0766a5573e539c3e4f153400c812c04144117b31c153d15f24f723c74ffb078d89cf4075b6c9da77e9c388c2bbca9e7cf8986a8ffcbbc29dc6d77004d80ee78df40d7e463114f8028d5f9b839f3007e013f9f6d7549c9adc73558217820cf32fdad3d18466a9ca1559737719d6c897035497d105d176679cf0afedb0adcfbb7b7ab33ebbc7ccd4aad055336a2e853db18bcbdd4cb64b33d71e254c51e2d721192d89ca8518645f518d0563c18cb9865bdaefa49d522a13cfcc5d071fd81b7208726bb573b2f8dd"}], 0x170, 0x40}, 0x41) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000487000)={@multicast2=0xe0000002, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d60000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000da9000)={{0x100000000, 0x7}, {0x3, 0x2}, 0x7fff, 0x4, 0x100000000000009, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/22 23:26:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, &(0x7f00004d5000-0x1000)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00005a3000)=0x0, 0x4) sendto$inet6(r0, &(0x7f0000161000)="", 0x0, 0x0, &(0x7f0000a43000-0x1c)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x0}, 0x1c) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000aae000-0x91)="a137904fa30e747c4e86ffccb43e6d4cc4b77eda1aa073b0e87c413dd0decd0e29003c78e0ec14f490c7a15ff6524f00a6a6b536b004fa5bee178e7378cba489c2dee1a2fb552b7a8ead3a1abd5d1c60222875121925a3b3d9057e7514851bc855b634c60cdd9a798c82d75ae11c5190b2971188a183c52cc2aee4239c051ab42dce7a2c568edcc96f14b5a65429c0fb06") 2018/01/22 23:26:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00007bf000-0x9)='/dev/ppp\x00', 0x800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00005ba000-0x50)={@generic="6914d248238a68067cab845033752316", @ifru_data=&(0x7f000028e000)="3e608be4a1557b7ed20b711da788b3e473d4e7c9c9028cf962497ca80f54c3dd"}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000cf2000-0x4)=0x600210) bind$bt_l2cap(r0, &(0x7f0000e53000-0xe)={0x1f, 0x0, {0x80000000, 0x3, 0x4d5, 0x33, 0x3ff, 0x0}, 0x7, 0xe922}, 0xe) pread64(r0, &(0x7f000057c000)=""/226, 0xe2, 0x0) 2018/01/22 23:26:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f000073e000-0x8)=0x0) io_destroy(r0) r1 = gettid() sched_setparam(r1, &(0x7f00001d8000-0x4)=0x7f) r2 = socket$inet(0x2, 0x3, 0x2) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000867000)=0x0) capset(&(0x7f0000582000-0x8)={0x19980330, 0x0}, &(0x7f00005cd000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x0, 0x4) 2018/01/22 23:26:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00003af000)='./file0\x00', 0x200, 0x4) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000118000-0x6)={0xe06, 0x0, 0xfff}) r1 = socket$netlink(0x10, 0x3, 0x1d) writev(r1, &(0x7f00000a8000)=[{&(0x7f0000286000)="580000001400190c00ae4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a500a504001ce1ed5e0000000000221f100001000700f8ff090000ec6b0f536e", 0x58}], 0x1) 2018/01/22 23:26:39 executing program 7: mmap(&(0x7f0000000000/0xfee000)=nil, 0xfee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000fee000)='/dev/admmidi#\x00', 0x800, 0x101000) mmap(&(0x7f0000fee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000957000)={0x0, 0x0, &(0x7f0000fee000)={&(0x7f0000fef000-0x20)={0x2, 0xd, 0x100, 0x8, 0x4, 0x0, 0x4, 0x2, [@sadb_ident={0x2, 0xb, 0x5, 0x0, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$dmmidi(&(0x7f0000acb000-0xd)='/dev/dmmidi#\x00', 0x400, 0x400040) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00007f1000)={0x0, 0x0, &(0x7f0000fed000)={&(0x7f0000c5e000-0x68)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/22 23:26:39 executing program 5: mmap(&(0x7f0000000000/0xef7000)=nil, 0xef7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000ef7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000ef7000)=0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f000028a000)=0x5, 0x4) recvfrom$inet(r0, &(0x7f0000ef0000-0x73)=""/115, 0x73, 0x12041, &(0x7f0000899000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000ef7000-0x4)=0x0) 2018/01/22 23:26:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000dce000-0xdc)=[@in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) connect$inet(r0, &(0x7f00005e5000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f000078b000)=0x0, 0x4) r1 = add_key(&(0x7f0000f65000-0xb)='pkcs7_test\x00', &(0x7f0000805000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000239000)="56de01e6cb98d14c605dc0b97ff506cab411acf75cb1b8c3346aecd9818475247b7a9661e034adaf03d263cc3f650f86d3d1b35901d528e823dcf456db556751e0ba463522e1f3f98635709ace99b49677dc0336bb573faf2f3c76d110f691c383241ea857db9cf7577e640042c4a1243b58273f3af01cfc6e6890e5579cdb7129a9cbe3f5246b52b2cfe4730e9b2d5f3998d93600f19b5c993bc3488ed1f574bebafd76b62d6a8b3f1ca5d9199952d3fda8", 0xb2, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r1) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000988000)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00007c2000)={0xaa, 0x1, 0x0}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000698000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000026000-0x4)=0xb8) 2018/01/22 23:26:39 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x80800) r1 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000013000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) pipe2(&(0x7f0000013000)={0x0, 0x0}, 0x80800) setsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f0000002000)="", 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) umount2(&(0x7f0000012000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00001c3000-0x2)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f0000b6c000)="") getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000ae4000)={0x0, 0x2, 0xe39, 0x0, 0x3, 0xfffffffffffffffc, 0xa7c4, 0x1f, {0x0, @in={{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x8001, 0x79a509b8, 0x1f, 0xff}}, &(0x7f0000df4000-0x4)=0xb8) bind$vsock_dgram(r2, &(0x7f0000406000-0x10)={0x28, 0x0, 0x2711, @my=0x1, 0x0}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000b54000-0x98)={r4, @in={{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x12}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x3}, &(0x7f0000bbc000-0x4)=0x98) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/22 23:26:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000354000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r0, &(0x7f0000adc000-0x38)={&(0x7f0000b3b000-0xc)={0x10, 0x0, 0x0, 0x0}, 0x5, &(0x7f0000088000-0x10)={&(0x7f0000208000)=@dellink={0x20, 0x11, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1, 0x0, 0x0}, []}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$audion(&(0x7f000091b000-0xc)='/dev/audio#\x00', 0x2, 0x400100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f000061a000-0x87)={0x0, 0x7f, "d26c83019809759edb748c39979911b967a6b68a84ad5b807e76a35f387431489920717b18c124153f735ea9083a5fe5a40778ad599f83903d8143dc36a3f979eb72753c0ae6349a4e72350df001a1340fc0fc53d39147339c6d0a5d7b3bc42b9d2d8f0b591de7964d33a7355a1d4c68e72f485693c31186e994a32060edff"}, &(0x7f00009e0000+0x16e)=0x87) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000b53000-0x10)={0x23a000000, 0x2, 0x2, 0xfffffffffffffffb, r3}, &(0x7f000023a000)=0x10) 2018/01/22 23:26:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000060f000)={{{@in=@loopback=0x7f000001, @in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x200, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0}, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x2b}, 0xa, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x3, 0x4, 0x2, 0x80000000, 0x6}}, 0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000a06000)={@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000ac6000-0x4)=0x14) 2018/01/22 23:26:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000359000-0x20)={0x42a1bb, {0xffffffbffffff270}, 0x0, 0x0}, &(0x7f000040d000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000603000)={0x0}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f000084a000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000b7000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00005f4000-0x20)={0x3bf, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000df2000)={0x1ff, 0x70cdf6c5}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000cf9000)={0x3, r2, 0x10002, 0x200000000000008}) 2018/01/22 23:26:39 executing program 3: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000006000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0x7fff, 0x0}) pipe2(&(0x7f0000009000)={0x0, 0x0}, 0x84000) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000011000-0x4)=0x7654, 0x4) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000009000-0x8)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000001000)={0x1}, 0x1) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000010000)=0x1f, &(0x7f0000010000)=0x2) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000005000)={&(0x7f0000001000/0x3000)=nil, 0x3000}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000007000-0xf8)={{0x0, 0x3, 0xc6, 0x0, 0x8}, 0x9, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x5, 0x7ff, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa04, &(0x7f0000011000)={{&(0x7f0000000000/0x2000)=nil, 0x2000}, 0x0, 0x0}) 2018/01/22 23:26:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b0a000)="617474724e6b65447265615c6508e8") memfd_create(&(0x7f0000e7c000-0xf)='attr/keycreate\x00', 0x1) sendfile(r0, r0, &(0x7f00003e1000)=0x0, 0x1000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000cf9000-0x4)=0x10001, 0x4) 2018/01/22 23:26:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0xfffffffffffffffe) write(r0, &(0x7f0000e86000-0x1f)="170000004a00070000001bff7f0008ff0a368000000000", 0x17) r1 = syz_open_pts(0xffffffffffffffff, 0x200) ioctl$TCSETSW(r1, 0x5403, &(0x7f000081a000)={0x7, 0x4, 0x1ff, 0x9, 0x7ff, 0xd5, 0x0, 0x9, 0x800, 0x0, 0xfffffffffffffffc, 0x6}) 2018/01/22 23:26:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$kvm(0xffffffffffffff9c, &(0x7f00003f9000)='/dev/kvm\x00', 0x800, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000001000-0x14)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14) r1 = memfd_create(&(0x7f0000213000-0x5)='proc\x00', 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000448000)={0x3, 0x20, 0x3, 0x400, 0xffffffffffffff22, 0x1}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00003aa000-0xc)={&(0x7f0000875000-0x8)='./file0\x00', r1}, 0xc) 2018/01/22 23:26:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r0, &(0x7f0000d33000-0x15)=@known='system.sockprotoname ', &(0x7f0000f04000)=""/0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00008fa000)='clear_refs\x00') pause() ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000d22000-0x400)={""/1024}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00004e4000)={0x0, 0x8}, &(0x7f00004b9000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000f6e000-0x8)={r3, 0x0, 0x20}, 0x8) connect$inet(r2, &(0x7f0000ccd000)={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000624000)=0x0, &(0x7f000053c000)=0x4) msgget$private(0x0, 0x311) 2018/01/22 23:26:39 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = semget(0x0, 0x2, 0x1) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000002000-0x3)=""/3) semget$private(0x0, 0x3, 0x100) pipe2(&(0x7f0000007000)={0x0, 0x0}, 0x800) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000007000)={0x9, 0x14, 0x9, 0x400, "7d1e98a82eeb5deeed391ce42ea989d9ee20e3d6d30da54820738bcb6bdb6db9"}) getsockopt$bt_hci(r0, 0x65, 0x1, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0x33b) 2018/01/22 23:26:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80000003, 0x0) accept$inet(r0, 0x0, &(0x7f000077d000)=0x0) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000008000)={@empty=0x0, @loopback=0x7f000001, 0x0}, 0x30f) connect$inet(r0, &(0x7f0000809000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000578000-0x63)="d9c645eeef9565cf9bb01500000006b47797f920fec1765f32a63b6e6e36d39133bfcca60000000881c6d52c96f6731a8fb62178981af871913d4bc39cbbd815188251ca1aba930d228df7a8600f7816500004000002000000bc446aed463eef353696", 0x63, 0x0, &(0x7f000073c000)={0x2, 0x0, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/22 23:26:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000099f000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000052000)="e513b5bf91aa785dfbcdfe09000000fc", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000251000-0x38)={0x0, 0x0, &(0x7f00004ce000)=[{&(0x7f00005d2000)="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", 0x1010}], 0x1, 0x0, 0x0, 0x0}, 0x0) accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000201000)={&(0x7f0000ca9000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000153000-0x90)=[{&(0x7f00002a8000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f000037a000)=""/102, 0x66, 0x0}, 0x0) 2018/01/22 23:26:39 executing program 5: r0 = semget$private(0x0, 0x0, 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f0000001000-0x8)=""/8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000+0x4a5)='/dev/audio\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000adf000-0x10)={0xfffffffeffffffff, 0x1bff, 0x9, 0x6}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() perf_event_open(&(0x7f0000d3d000-0x78)={0x0, 0x78, 0x10001, 0x10001, 0xffff, 0x23f1, 0x0, 0x2, 0x0, 0xf, 0x2, 0xfffffffffffffe01, 0x1000, 0x5, 0xffff, 0x7, 0x8001, 0xe96, 0xfffffffffffffffe, 0x7fffffff, 0x1, 0xad84, 0x0, 0x40, 0x2, 0xfd6, 0x3ff, 0x0, 0x4, 0x7, 0xdd, 0x6, 0x5889, 0x81, 0xfffffffffffffffd, 0x3, 0xc8, 0x6e2a, 0x0, 0x37, 0x1, @perf_bp={&(0x7f0000216000-0x1)=0x0, 0x0}, 0x800, 0x8001, 0x6, 0x0, 0x2, 0x3, 0x6080, 0x0}, r3, 0x0, r1, 0x4) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000066000)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0}) 2018/01/22 23:26:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001ee000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000aa8000)="070a0722084fff00b1", 0x9) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socketpair(0x10, 0x7, 0x8001, &(0x7f000015d000-0x8)={0x0, 0x0}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f000064a000-0x4)=0x0) sendto$inet(r0, &(0x7f0000c96000-0x3)="", 0x0, 0x8000, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000e77000-0x1000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c12ae701b74daf6c7e9ec726930f1893953fc43d7c63050e359e8ada93a455fa265b578a5f92b7fc5698f55d554653f0ced1f85c3735bd21bca77d7d9ba3458472926ed49515628bd9c3b940a33cc1bc77ea3a584afc89539a7417791023ff8ca33799b374e760179e5b39b74997e096128c12a6dda762f27df4b0f2b39eb1736b5ae773592489f2f5fd86c1910d414735c23f2aa2053c06fd076b126a9e3318158fb971e3a179206e0cfa842510d062585f2ed0433bd6f6c826706e26b1a1c7ab8aba4278978279bef2a074af9240ad01beb0b7d6d24c06ca3b93a11ec2dde0cd556f7f661fda8d4b52095312c1ad6e538d10ae71ce64181ca2ac7ebff633c940fceb8191e431014cc1ad60cbaedb15832025573e0d44dd1132df1a4e4094be90f9d743074178b4e239470e82745feaa4577ff19c9295d4366509a8118d9c2d7f407974af1818796aecfb780aae793f4f16dad688abad30ca0965ddc9764321505d6ef60bc519dc03a465534b66af52e4e70669ae4506107dc830ef124521097e9fcdadcc39a8eb7b41fb60b74583c5abdf384467d20a97dba87da9ece6628fdc4a2f781ab0780df2e2cffb318bff3013fe4a5b7ba50c0ce804e8102d41a6856364ef62ca72b815672074595b734d76fab41e26af3ccf2d39f4d49d2d3d1b117881792f068a7cac9782f2c8cbcf11023685ac781ff70f96b16d7eb956fe31aea3af7974f8385cf2fe9152baa7c2556e8bb7030b0dd1f0d21503af85de38a85532a75dfa0ce136703def956ade894ff2d7f415a355a33fe65c5e7c6e6fd58f39169e60d50fba3ce3bc9058322a3575dc6412aa5ecb8d62939e5c94b0ba12613a6a3618912437182bce9130f8ece10ad861159bea5911d44f7a8d7ef8f7a160d6ae3b7165fb66425ca9732686356636efdb77fc05e28a5a6493f9bf9703fcc9f5571ab3ce59ca5ee35a94e821e6ada2da7916a37a74a30313820a5cdf1f3017a268acb2bf42dcbcaa6722bb31a70dd8b812760bcd092c65360a171227f80de6b8d1e127774b392fc52bc0b565ab6f8450d3b7ab1c3543917ab303955d66fee82791eff78f1a98177ea3acf2a4c926618a0dd180bcafce2f24196fff796c498900f945f97ba2904aafc4b5775e171ee5aa13e35f34cd58e700abd191b42dbb6a1d4847747bc330318b3865b18e301d44e3c6274dd2a374d25885680f18295efeb6d94f943b43fc8fae544cbc5f5e9528e45b8f8e579f6815295eaeab7f3980a09bd13858a22cd2c5b788c29c016d578b052e2d2c0ef7913a78c2b21b3713d293b62f54ecab1efb03c4518e71c9457c3c190c31f13b7a06fa28ecc071b29829cef338e80dae408d7f06b8e75da745cf83fb8a6e16600549ed3a729811cd77c8165758e023d706b218e0780678ca6d7bd291980a268f4a55d00a6ea969a14c0efe619b032fc6ccae50845c82fec6e8662ffb25dc4a733426a500828bbc1fe570acc5eefd334a2f68e497448dc85becb9c084b5186ca9b872be84a39853a59c32305d2c8d1365bf4a047e829e995c843fbda0a3f4bf9373d2c6e2f9b71f088d61cbe793409b450aff67d0ead723b7da7ecd896ddc5ba10d34cfa4b203d19b9707eb5a8cb98a9a38d5d95219f41989088973778fe7dcad466cb8221504300bd6fd90a2a48e033cc93474f6091be4466c89aff8c8dab3b838808ea220e63e2cdba7b7a65025c315739232c9b91db85e93a2022f08d3d367c014dcfa9437df5548a6a53237fbd312c747a696ad991e4734adb8f1ce54e505616117abda379d7cc636712aab4cd88059a8382a9f57ca4f4eefe878773f7ea46ad0c2d28eb8621ef7000997a8d89c8d4ff1d00c223dbd642cbe29bf3bfaca3c77949eeeaf57b5c068d3729266dc8fb7e2e737e94458fefe1420830415d7a948a850c4b88218fc005b6c664f909a84d92c8a50698feb5be92feeebd8b813fd4a143a248040e9518f00637fc7cf6757fd3157", 0x5b5, 0x0, &(0x7f0000bc9000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/22 23:26:39 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0\x00') r0 = socket$packet(0x11, 0x2000000002, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001000-0x10)={0x0, 0x1, 0xffdb, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [0x0, 0x0]}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000006000-0x8)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000004000)=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f0000005000-0xc)='/dev/audio#\x00', 0xacf2, 0x4000) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000005000-0x64)={&(0x7f0000002000)=[0x1d20, 0x8, 0x200], 0x3, 0x9, 0xfd, 0x401, 0x20, 0xabf, {0x9d, 0x2, 0x0, 0xffffffff, 0x7, 0x3, 0x8, 0x5, 0x2, 0xffff, 0xbe, 0x6, 0x1, 0x1f, "d32ecd16d8b7405b0a6dcb5fa1c952b5aeb054e5833463cce63b72ca47d2cc64"}}) connect$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0xa) 2018/01/22 23:26:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfffffffffffffd94, &(0x7f00009d4000-0x32)={@random="2fe048aa5c2a", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x0, @multicast2=0xe0000002, {[]}}, @igmp={0x2000011, 0x7, 0x0, @broadcast=0xffffffff, ""}}}}}, &(0x7f00003b5000)={0x0, 0x1, [0x200000000000f3d]}) r0 = memfd_create(&(0x7f00006b1000-0x1)='\x00', 0x3) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000531000-0xb8)={0x0, 0x7, 0x1, 0x3, 0x9800, 0x401, 0x20, 0x200, {0x0, @in6={{0xa, 0x1, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x81, 0x22, 0x0, 0x8}}, &(0x7f000078d000)=0xb8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00009c3000)={r1, 0x0}, &(0x7f0000efd000)=0x8) 2018/01/22 23:26:39 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockname(r0, &(0x7f000018a000)=@nl=@unspec={0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001000)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 2018/01/22 23:26:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000f60000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000e59000)={{0x9, 0xc45}, {0x2, 0x0}, 0x8000, 0x4, 0x1, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r1, 0x100000000, 0x40) perf_event_open(&(0x7f00007c3000-0x78)={0x7, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/22 23:26:39 executing program 5: mmap(&(0x7f0000000000/0xef7000)=nil, 0xef7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1000000202, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x100, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, &(0x7f0000ef0000-0x73)=""/115, 0x73, 0x12041, &(0x7f0000899000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000ef7000-0x4)=0x0) 2018/01/22 23:26:39 executing program 0: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000007000-0x4)={r0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netrom(r1, &(0x7f0000006000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000004000-0x4)=0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000005000-0x4)=0x0, 0x4) 2018/01/22 23:26:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000eb6000-0xc)={0x10000000, 0x0}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00005ad000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000d38000-0x4)=0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f000006a000)=0x0, &(0x7f0000959000)=0x4) epoll_pwait(r2, &(0x7f0000f83000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x7, 0x8, &(0x7f0000186000-0x8)={0xcd0}, 0x8) 2018/01/22 23:26:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000330000-0xc)={0x0, 0x0}) fanotify_mark(r1, 0x40, 0x48000020, r0, &(0x7f0000353000-0x8)='./file0\x00') dup2(r0, r1) 2018/01/22 23:26:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$audion(&(0x7f0000b93000)='/dev/audio#\x00', 0x6, 0x400002) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00006f2000-0x4)={0x0}, &(0x7f0000e1a000-0x4)=0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000e43000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}) 2018/01/22 23:26:40 executing program 4: clock_gettime(0xfffffffffffffff1, &(0x7f0000689000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x87) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000843000)={0x8, 0x2, 0x3, 0x2, 0x0}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={r1, 0xc4}, &(0x7f00003d1000-0x4)=0x8) 2018/01/22 23:26:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000d1e000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f0000c98000-0x8)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00005f0000)=&(0x7f00001c5000)=0x0) fcntl$setsig(r0, 0xa, 0x33) 2018/01/22 23:26:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000aa5000)='/selinux/checkreqprot\x00', 0x1810c0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f000032b000-0x10)={0x8, &(0x7f0000c0e000-0x40)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000431000)={r2, 0x2}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000a35000)=0x80000001, 0xfffffffffffffe24) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f000033c000)=0x5) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000028f000)='/selinux/policy\x00', 0x0, 0x0) sendmsg$netrom(r3, &(0x7f0000993000-0x38)={&(0x7f0000d57000)=@full={{0x3, {"46f24d366d8a42"}, 0x7}, [{"7091c32f322646"}, {"af837d9d5a4d25"}, {"99fa1900698d86"}, {"2e120410e6b2d2"}, {"95a955bf01f11d"}, {"e611888aef545b"}, {"c9cae47f9e7e2d"}, {"41d8c372994760"}]}, 0x48, &(0x7f0000cd7000)=[{&(0x7f00001a4000+0xc96)="4d39df263cfe32501356025e656f2c4942f74d7db5ed3c8c72f8c36e019c8a9b92468fb0077029bfec2322835463f1e491f7d600ea200ab094fcbff5087a2d950a28a7eacc948fd5d58407e343068cda37390fc96e0cf9f5106292218b5a98de5ed040f42ac41691796eb108eb39ae88ed2b22d5cde1ffab2e140bf70ab754559c5b528bd5e622e4697e54a1fadc6a6b549dfdf61fe2b9e5ff8c98610dc3a519bf6ec7e6a668000c122aec20185412d03bba8e2d3cde16a37beb7f349f3d0fd91e53155a812bee086c8be084ddf2ecc237699dbea29cc896b500d2f55639da8637d283c933631df0b5ca44e74f", 0xed}, {&(0x7f00001ab000-0x25)="af3ff392ba5cdf94267c20a1d4bf0ef70581c374f2c9b9e2ae49cbba98bf1c5c3359f6392e", 0x25}, {&(0x7f0000be9000)="46b9", 0x2}, {&(0x7f0000c77000)="52304c074d15a5fc9c3eab8799eb4efc18a3580c9bd6f36d5a9e41d04feb8113c9b92b176342836ddc002a137708593fc8dd438b68d5a476d796b97913ab1da54324eea52fdba8ce47c5e0ec532ffc771ecfce198b21e1aac2881a089d965d01719fb841186b2190d2b9c13d7a048e4daebfe329feb0f570a36cd808bb9650ef81c15b15acd25946019ac0a138341e4b9c26d9a52044f1c68668ac282366cf67aaf94e207f72b963ff22201dadc46b69361418abd1ddd7645791dcfc8124278d521a737752ac3bbecd5cab1ba9a1d59648eaeeda065495f931626b6ed9f268e9bd", 0xe1}, {&(0x7f00003c6000)="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", 0x1000}], 0x5, &(0x7f0000645000)=[{0xa0, 0x108, 0x8, "28a93aefcfe1389511e1d9e01aaeb4149403dbfef31cbdc936b0a30332f85f22823b0c18828a6040b4d9c163b7d448d3621d886cd86b7b7e23b984143c8f488b1e73d79584dbcde76baff3ac6243d762189b91dbcc7e4a560ab90729afb63a060235bd50bdc9abde9ae5f51e7af01d302a01527a434ea953564937b6b82fe1edc339b42241467e3ee0b55edb"}, {0xa0, 0x13b, 0x7, "9eb6de7d5cc2edac1c40601558138b0609f8dabc1ee10a57dcbd058804d361fbd11ee747d186ddc1e89a3e3a2cba4ad89333573cab3d4cc65146d290141dc2faf85fef16469e650a850cc40c6588dfe399ca5a5369e5e9bc4bc513199dc30a5f2bf7b21cc591aa165760ad9d7251d971e5511b8347f4df1d720b9fa4dddd6e1ecfaaa4610a113547d0840c10"}, {0x100, 0x117, 0x80, "5e93c02a4f6b8f4ac752eb763d8a9ef903736b6a2436565b856b9c4dd9cb51ab14bec4af5a7b9e77821ef72705d355b516a970ec1dec7c210111b3e44cb3c4b62d1140fd927bc0b8b84b5652e471794214d8a2b3b73e786bdbfa6b6bac5fe70971a5880703d7f01400b89deb7ef1eefbc6ce86938bc67f4564ba79911594f022d6a8d76c422c3a3a2c9bb7b93358734add6a766303e3935e573513651793637265c91ed59af2300c4d11624ca6ca0f42dc28f19f36fbc21457b23c80d4db2f1316d69f09b6b053d0e3615d62f2aa9d74e7125fb319fc69c91b14ad9f6bea2e74e0376e51c6cf4147e637025e"}, {0x48, 0x112, 0x2, "39d28399549f9330c49996a5413856ef18b6207b8ce5c5e3b27db10d512c4508d2a4d26622a68d28828e8152ea3b53ef3db678d562da366a"}, {0xe8, 0x3a, 0x401, "0d93ffd008208109c9aaac4beb110839eb37c257e87eac23d8b04c4c15150621f96d2418b69b46c21576f52a1f90a9f3e9ffb3ef80e9ee30959019609d87b3bdfc6c679098e035c65ddf6a176e5744ca9b6e7480bac54b2b29d8de94bcfff5e619c680add8ae49917b086cc9dd46313cb1ae7e4b1bd0c2445f2903d3f8db38ae4a2dc7c128c64850fe0d987dfbd58f4fb30e91badd97c9db305637b461ca3b5ad9dc3b1981d4b5f551a417e7b8ec5e649a3afbf570f1c8ef5c7b76a97d811a19db1a8f3e0a457806560acc775255fccd7bf943b5d9cf29"}, {0xb0, 0xff, 0x0, "ba46e6382ec99b3afcd26545e3ccdc04fe5ed4c252ba2ca5d8b297d8c54116285e267d5d7e5f564d1942dc0cdb7c977ba6b83861db1955c8d94eb6bc7c36a877341e4a7a4dbf6a0bb798da9cb7a55fcd73e5e361a25495493681e11a6076ec2f5f864c8cbbd29403ee594073dc3bff35dcf3936d64ed964b6fcdcc8804eb7945db4f53c0347f7b793d69d5700f7cb8ae327019651e52f05e6a"}, {0x18, 0x3b, 0x80, "da33"}], 0x438, 0x0}, 0x40800) sendmsg$nl_xfrm(r0, &(0x7f0000417000-0x38)={&(0x7f000020e000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00003d1000)={&(0x7f0000416000)=@acquire={0x128, 0x17, 0xe001b1def71634b, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffffffffffffffff}, []}, 0x128}, 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000417000-0x4)=0x5, 0x4) 2018/01/22 23:26:40 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000008000)='/dev/sg#\x00', 0x81, 0x200) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000009000-0x10)={&(0x7f0000005000/0x2000)=nil, 0x2000}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000004000)=0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000008000-0xb)='/dev/hwrng\x00', 0x210000, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000008000-0xe)={&(0x7f0000002000/0x4000)=nil, 0x4000}) r2 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x2000000000, 0x0, 0x8, 0x0, []}) munmap(&(0x7f0000003000/0x2000)=nil, 0x2000) ioctl(r2, 0x8918, &(0x7f0000000000)="") 2018/01/22 23:26:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getuid() r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000502000)='/dev/autofs\x00', 0xc40, 0x0) r2 = open(&(0x7f0000e23000-0x8)='./file0\x00', 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00008a6000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000c0d000)={r3, 0x92da}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000ffc000)='/dev/cuse\x00', 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000eee000-0x4)=0x0, &(0x7f0000438000-0x4)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f000053d000-0x49)={0x0, 0x41, "46ce95ba77dce80ae8ce0b9ba11ec4648e2f822e51c079884ecc42ce89b7c43d04c5e5aa59540c1398530a6dad653465c8b3bf0fe91212bb14cc813222f75a1762"}, &(0x7f0000d5c000-0x4)=0x49) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000a5e000)={r5, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffbff, 0x4}, 0x98) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000d1b000)={r5, 0x1, 0x0, 0x100000000, 0x2}, &(0x7f0000f55000)=0x18) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000ed7000-0x17)='net/ip6_tables_targets\x00') openat$dsp(0xffffffffffffff9c, &(0x7f0000a65000)='/dev/dsp\x00', 0x200, 0x0) sendmsg$nfc_llcp(r4, &(0x7f000098f000)={&(0x7f000051e000)={0x27, 0x7ff, 0x80000000, 0x0, 0x8, 0x9, "04d1907d2f1fbf4673a6b8a6fd771b4cc588f690963fa50725c10d3be4ba464c18b78496e176ae211dd91eef26d6e99245a6639dfb928b6ad82bcebceb0bd7", 0x1ff}, 0x60, &(0x7f000015c000)=[{&(0x7f0000bf5000)="4997792d4bdbb5cb704dc102436069608f4be4f42f3cd684c8bdb406fb3b0c45fa800ab6c31234b39f87bc5398032fff62a1ce9362dfa8bdc1ad224c14ef7f639c25a46810f5c00e86115dea4d7b3bdcf7e713465e7d1881c2b23f4e8a56a0ac95c05c296ec254a469aa68472a087b2a14406c7c0095185ff20159b329b31a4d8be9689c220d33df20c47901f6", 0x8d}], 0x1, &(0x7f00006a4000)={0x40, 0x102, 0x6, "364ccb771cf87a0648ba80b2d5e00af5a58df19d786fae00cf9c59476f1e8a449fb2f0b0e754a49ac8d20a45"}, 0x40, 0x40850}, 0xd4) sendfile(r0, r6, &(0x7f000095e000-0x8)=0x0, 0x6) 2018/01/22 23:26:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') preadv(r0, &(0x7f000035c000)=[{&(0x7f0000e98000)=""/58, 0x3a}], 0x126c, 0x4b) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c62000)={0xaa, 0x8, 0x0}) 2018/01/22 23:26:40 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000003000-0x20)={@common='vlan0\x00', @ifru_flags=0x0}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000001000-0x44)={{0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, {0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) 2018/01/22 23:26:40 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000002000)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x8) sendto$inet6(r0, &(0x7f0000002000-0x2)="", 0x3a4, 0x0, &(0x7f0000001000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000002000-0xc)=@known='trusted.syz\x00', &(0x7f0000007000)=""/111, 0x6f) 2018/01/22 23:26:40 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000062000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmat(r0, &(0x7f0000001000/0x4000)=nil, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000004000-0xe0)={0x0, 0x0, []}) shmctl$SHM_UNLOCK(r0, 0xc) r1 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x5, 0x0) semop(r2, &(0x7f000020b000-0x12)=[{0x1, 0x8, 0x0}], 0x1) semop(r2, &(0x7f00009fa000+0x511)=[{0x1, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x2) semctl$GETALL(r2, 0x0, 0xd, &(0x7f00008c7000-0xe4)=""/228) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = request_key(&(0x7f0000002000)='syzkaller\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000000000)='\x00', 0xfffffffffffffff8) keyctl$get_persistent(0x16, r1, r3) 2018/01/22 23:26:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000031d000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000263000)='/dev/dmmidi#\x00', 0xcb, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f00008c0000)=""/254) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f000055c000)={{0x1, 0x2, 0x20, 0x3, 0x8}, 0x2, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$sndctrl(&(0x7f0000d36000)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000d9f000+0x7e5)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f00008ec000)={0x3, r3}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000a20000)={0x0, 0x800, 0x0, 0x0, "257f2552b43c8a5fb13425d2ba130f2ed23b1c1ac1da080bb1c8f156b7b1ed0a3000000d0adfe5163ceb2b77", 0xfffffffffffffffd}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f000079f000)='/dev/kvm\x00', 0x0, 0x0) lsetxattr(&(0x7f0000b62000-0x8)='./file0\x00', &(0x7f0000698000-0xa)=@random={'system.', '*.\x00'}, &(0x7f0000790000)="40292125262c757365725c2f403abf63707573657473656c66776c616e3100", 0x1f, 0x2) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00002e5000)=@ioapic={0x0, 0x1ff, 0x0, 0x100000, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x10000000000000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x800000000000}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00007c6000-0xb)='/dev/mixer\x00', 0x100, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000e6b000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0], 0x0, 0x11004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000de0000-0x8)=0x0) 2018/01/22 23:26:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000645000-0x18)={0xaa, 0x0, 0x0}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000029a000-0x16)='/selinux/checkreqprot\x00', 0x400000, 0x0) sendmsg$key(r1, &(0x7f0000efd000-0x38)={0x0, 0x0, &(0x7f00003a8000)={&(0x7f0000b31000)={0x2, 0x16, 0x81, 0x0, 0x1f, 0x0, 0x5, 0x3, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, {0x6, 0x0, 0xff, 0x1ff, 0x0, 0x8, 0x0, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@loopback={0x0, 0x1}}}, @sadb_x_policy={0x8, 0x12, 0x4, 0x4, 0x0, 0x4, 0x5, {0x6, 0x3e, 0x8, 0x8, 0x0, 0x8000, 0x0, @in=@local={0xac, 0x14, 0x0, 0xaa}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}}}, @sadb_address={0x5, 0x7, 0x33, 0xa0, 0x0, @in6={0xa, 0x0, 0xa07, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x7fff}}, @sadb_x_nat_t_type={0x1, 0x14, 0x5e8e, [0x0, 0x0, 0x0]}, @sadb_key={0x6, 0x8, 0x130, 0x0, "48c307ed2de10e4ea7f379c583c77fe0b786a767280d0e78c83c70c36c7d3a7caf0e871f0eb2"}, @sadb_x_nat_t_type={0x1, 0x14, 0x40, [0x0, 0x0, 0x0]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x0}, 0x4000090) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1, 0x0}) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034b000-0x5c)=""/1, 0x1}], 0x1, &(0x7f0000c23000-0x60)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000d72000-0x8)='./file0\x00', &(0x7f00002f7000)='./file0\x00') close(r0) 2018/01/22 23:26:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f000096e000-0x8)='trusted\x00', &(0x7f0000846000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000bd1000-0x17)="1b454490d79fa3102a63e1e5e5b5fd20f005d54946b65b", 0x17, 0xfffffffffffffffd) request_key(&(0x7f0000498000-0xb)='asymmetric\x00', &(0x7f00000c1000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000bb8000)='lo\x00', r0) getresgid(&(0x7f0000493000)=0x0, &(0x7f00005df000)=0x0, &(0x7f0000000000)=0x0) lremovexattr(&(0x7f0000c88000-0x8)='./file0\x00', &(0x7f0000bc6000)=@known='system.posix_acl_access\x00') 2018/01/22 23:26:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000589000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$sndpcmc(&(0x7f0000190000-0xb)='/dev/snd/pcmC#D#c\x00', 0x2, 0x20401) sendmsg$nl_crypto(r1, &(0x7f0000b02000)={&(0x7f0000683000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00006f6000-0x10)={&(0x7f0000d80000-0x120)=@get={0x120, 0x13, 0x300, 0x1, 0x3, {{'lrw-twofish-3way\x00'}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x400, 0x2400, 0x0, 0x0}, [{0x8, 0x1, 0xffffffffffffff89}, {0x8, 0x1, 0xb800}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x0}, {0x8, 0x1, 0x20}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x0}, {0x8, 0x1, 0x8}]}, 0x120}, 0x1, 0x0, 0x0, 0x90}, 0x10) fcntl$lock(r0, 0x7, &(0x7f0000010000)={0x2, 0x0, 0x1d, 0x0, 0x0}) 2018/01/22 23:26:40 executing program 0: r0 = socket$inet6(0xa, 0xf, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000c5f000)={0x0, 0x88, "302c41a4dafd8e4af504cd2656addef92dc83acf5cfd14dbf4941bb8de1e367ccc81700ec03bdafac5b4c0b1314a40af75398a8c91b7f567bebf81fdfd2f786963e007e2a749d4093941b3d30a2e2d7fef497b2fa7203a59f10ab02bb57875b722a02b5c870d6700ff529fcfa0a4e3eddb0213e72394d60640a7bbadd854d1db100cb9bbec98db04"}, &(0x7f0000000000)=0x90) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000fb1000)={r1, @in={{0x2, 0x3, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x3}, &(0x7f0000001000-0x4)=0x98) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") munlock(&(0x7f00002be000/0x1000)=nil, 0x1000) 2018/01/22 23:26:40 executing program 7: lstat(&(0x7f00004a5000-0x8)='./file0\x00', &(0x7f0000521000-0x1f)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r0, 0x0) r1 = msgget$private(0x0, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$TIOCEXCL(r2, 0x540c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000001000-0x12)=""/18) 2018/01/22 23:26:40 executing program 5: syz_open_dev$tun(&(0x7f0000fca000-0xd)='/dev/net/tun\x00', 0x0, 0x12000000000000) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) madvise(&(0x7f00001f3000/0x4000)=nil, 0x4000, 0x0) 2018/01/22 23:26:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000a41000)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00007f4000)='syzkaller\x00', 0x83, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) vmsplice(r0, &(0x7f00007ef000)=[{&(0x7f0000086000-0xc4)="312a8e724320fe2234acaa01107b21d335146e44690826a6eb959eb78967ff19babed24e809eb0da08d330c3eb11f36e5c1973b7b1c3e2c29b48a7e4ff25fad2f25286187777493f0bde313a2c774fd1439ea89be25facbc9b984cf4c786124ab39d1d688eaee3f1d88e8b1e755e3a1fb8aa32bddf0f8104fc889a1ea47c9af2b09288e47b576ac3293be6c34f09d8762aa627dd393e3d4cb988e5cf5f1cbb5e9aebd9c7d5f32366997c133bb1d0676530153c1b135799c2bb61324c04d20516acb35b6a", 0xc4}, {&(0x7f0000127000)="fd9446296663a71ced1029f460aa1739049559a087e1904c7125d1a3f90a9e281c435f99575aa41d8f174d6d57eb418ba59ae28bc33e48ead957b0caef3af6ff5651ede77bb33b9da3be5b321529644051548cacedbec7707c021ccf53794d2a78c59fb70ce83c5bf8ccbe5a732d5fcfed5e295f53620c812e4fe91123df4d56ebe7c059dd3d32799ccbcd3880988bc12a506ad685dc2f800bfa9e16897316306c7a2f64efd7b636bb84835001254e7905481a0379c61156735aeca39a91f88aa8bf32abd51b2b68ac3f743b6d422aaf56b0", 0xd2}, {&(0x7f0000629000-0x5b)="901f9aaf7556607332d5d480ca9babccfea724de8766a26be520be1cd0b2e9afc91957463cfeba0cf94b68b1d4a2a5a50af9433a12b6854a5c45023601fbcedc5519b67c65b758cc637402a8605fd6c200a30048f578d5f99f82c5", 0x5b}, {&(0x7f00009d5000)="c856cbb98dddac65e6adbc03140c4800381be29c3e94d851aca681519efb44b28ad4d5777759b93ce0f464b610cfa3ad2679220dd429c293e1d349f7ed54fb1412c3046d7cf449d6c7bf0308f8db1558dc", 0x51}], 0x4, 0x8) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket(0x10, 0x20000000000003, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000c32000-0x8)={r2, r0}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) write(r1, &(0x7f0000945000-0x22)="220000005e000721004f10f7e2ffd90000000000000000edff000000e700ff02f157", 0x22) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000001000-0xf6)=""/246) fremovexattr(r3, &(0x7f0000b4f000)=@known='system.posix_acl_access\x00') recvfrom(r2, &(0x7f0000363000-0x8c)=""/140, 0x8c, 0x0, 0x0, 0x0) 2018/01/22 23:26:40 executing program 5: socketpair$inet6(0xa, 0x800, 0xb9, &(0x7f0000f66000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001000-0x4)=0x0, &(0x7f000085e000-0x4)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001000-0x4)={0xffffffffffffff9c}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000c4c000)=0x0, &(0x7f00002c3000-0x4)=0x4) 2018/01/22 23:26:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x40e, &(0x7f0000cd4000-0x20)={0x1, 0x0, 0x0, 0x0, 0x0}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000009c000)='/dev/rtc\x00', 0x8000, 0x0) connect$bt_l2cap(r1, &(0x7f0000d59000)={0x1f, 0x400, {0x48, 0x1, 0x3, 0x800, 0x9, 0x80000001}, 0x8, 0x2}, 0xe) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000612000)={0x2, r0, 0x1}) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000e8e000-0x28)={&(0x7f00006f5000/0x3000)=nil, 0x6, 0x0, 0x10, &(0x7f0000e55000/0x4000)=nil, 0x6}) read(r0, &(0x7f00005bc000)=""/0, 0xfffffffffffffee6) 2018/01/22 23:26:40 executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000)=[], 0x80, 0x0) clone(0x0, &(0x7f00004b8000)="", &(0x7f000011b000-0x4)=0x0, &(0x7f0000764000)=0x0, &(0x7f00006ad000)="") recvmmsg(0xffffffffffffffff, &(0x7f00003bd000-0x1e0)=[], 0x0, 0x0, &(0x7f00007cc000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00009e4000-0x4)=0x0, &(0x7f0000f55000)=0x4) 2018/01/22 23:26:40 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001000)={0x6, &(0x7f0000002000-0x30)=[{0x10000, 0x6, 0x24b, 0x1}, {0x2, 0x2, 0x0, 0x6}, {0x9, 0x0, 0x1, 0x10001}, {0x68, 0x11, 0x8, 0x300000000000000}, {0x81, 0x7f95, 0x80000001, 0x9}, {0x5, 0x9, 0xff, 0x7d2}]}, 0x10) pipe(&(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000001000)={0x0, 0x80000001, 0x20}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000002000-0x2c)={r2, 0x24, "67e477831ece121de6396afe75f5026673bd30504f782c3e9ffb5f535098284f22a4a5d0"}, &(0x7f0000002000-0x4)=0x2c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000003000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000001000)={{0x20, 0x0, 0x6, 0x9, "193509e76cdc5dcbcaa51d33407702d529f10435c6d98088542f2d55a595e2b2bb6be4fab53fa421b32ecd49", 0x80}, 0x0, 0x0, 0x0, r4, 0xfffffffffffffffb, 0x8, "7a450f546a699a550a01881f648300c3d5248892b71df2e5fb8041cdde5778ec3b971cda5f04d41a4e2af404674e1e12cfd92290cb5eb0fb4284f710a1d1ada2", &(0x7f0000001000)='/dev/snd/pcmC#D#p\x00', 0x12, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x1, 0x9bd4, 0x9, 0x9c13], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000000)={0xf9, 0x0, [0x5, 0x8d4, 0x1, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xd22}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$rds(r3, &(0x7f0000082000)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) munlockall() r5 = getpid() ptrace(0x4217, r5) pipe(&(0x7f00001a4000)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000f9e000-0x4)=0x6, 0x4) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00006a9000)=0x0) ioctl$PIO_CMAP(r6, 0x4b71, &(0x7f0000f94000)={0x8, 0xd6, 0x6, 0x9, 0x4, 0x9}) 2018/01/22 23:26:40 executing program 7: mmap(&(0x7f0000000000/0xac9000)=nil, 0xac9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="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", 0x4d1, 0x0, &(0x7f0000ab8000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000ac4000)=0x9fd, 0x4) recvfrom$inet6(r0, &(0x7f0000aba000)=""/15, 0xf, 0x0, &(0x7f0000ac0000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000abb000)={0x0, 0x0, 0x0, 0x800000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00006c0000)={0x0, 0xd7, "c2062adde396dff65bb4892eb48ed2caeda3a92ff76dbb81d857850e7daf5329feee8f62490e224d72d05ec5b35794af562ff2efcd50535d95b2ca8f097b45ebbe6b6458d5c9abddd8818b97612a2b1dfa0b007137c34b618ad7baf993125e13f307ad3d3984a0c84059967a0be1ae823d3df04bd12df57d2587fd56b7216841bad37c71635ba9d79dcbe71862db7bdad14f06edc2f07c8628f95cc49768a73267a20cbd56003a1bf5d5d8d37a8bcdd2c6bad0201bee17a0e76fee5800571090dec53fa84a1fcffb2ce534dc42f01cab72ebc31177f846"}, &(0x7f0000315000-0x4)=0xdf) mmap(&(0x7f0000ac9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aca000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aca000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000acb000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000acb000-0x4)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000997000)={@generic="daaec1bcd16e43b474e5abfcd613c7c2", r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000ac9000)={r1, 0x400}, 0x6) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000abd000)=0x47bc7b3a, 0x4) shutdown(r0, 0x1) 2018/01/22 23:26:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000183000)='/dev/input/mice\x00', 0x0, 0x20002) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000675000-0x4)=0x0) r1 = accept$inet(r0, &(0x7f00003a0000)={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000903000)=0x10) getsockname$inet(r1, &(0x7f0000d54000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000884000)=0x10) fcntl$setstatus(r0, 0x4, 0x0) r2 = creat(&(0x7f0000ca1000-0x8)='./file0\x00', 0x80) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000040d000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x3ff) writev(r3, &(0x7f0000c3f000-0x30)=[{&(0x7f0000749000-0x1000)="9d", 0x1}], 0x1) 2018/01/22 23:26:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000482000)="be", 0x1, 0x800000120000001, &(0x7f0000e46000-0x10)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x40000004, 0x852b, 0xffff, 0x10000007fffffff, 0x0}, 0x14) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000653000-0x14)={0x0, 0x8f6, 0x0, 0x0, 0x3f}, 0x14) writev(r0, &(0x7f0000a77000)=[{&(0x7f0000bc8000-0x66)='1', 0x1}], 0x1) sendmsg(r0, &(0x7f0000207000)={&(0x7f0000b5b000)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000c7a000-0x60)=[{&(0x7f0000e00000-0x1000)='9', 0x1}], 0x1, &(0x7f0000f93000)=[], 0x0, 0x0}, 0x0) sendto(r0, &(0x7f0000523000)='\\', 0x1, 0x5, &(0x7f00005c4000-0x10)=@in={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/22 23:26:40 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000001000-0x12)='/dev/input/mouse#\x00', 0x5, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000f0f000)=0x63, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000d27000-0xb)='/dev/adsp#\x00', 0x80000001, 0x201ff412f758f719) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00003fd000)={0x0, 0x6b6e}, &(0x7f0000913000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000913000)={r2, 0x0}, 0x8) r3 = open(&(0x7f0000fc1000-0x8)='./file0\x00', 0x141042, 0x0) write$evdev(r3, &(0x7f0000034000-0x30)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x18) unshare(0x400) ftruncate(r3, 0x7) 2018/01/22 23:26:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f000004d000-0xa)='/dev/vcs#\x00', 0x6b, 0x80000) r1 = getpgrp(0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00007ff000)={0xa, &(0x7f0000fe5000-0x28)=[{0x10000, 0x3f}, {0x3, 0x8}, {0x4, 0xffff}, {0x3, 0xffffffffffff6e11}, {0x3, 0x7}, {0xfffffffffffffff8, 0xf7}, {0x9, 0x2}, {0x0, 0x9}, {0x200, 0x4}, {0x1, 0x3}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000025000)={0x0, 0x0, 0x0}, &(0x7f00001df000)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000445000+0x818)={0x4, 0xe316, r1, 0x20, r2, 0x6, 0x20, 0x9}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000ba6000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00009d0000-0x40)={0x4, 0x1, 0x0, 0x729, "44b5c8ace03f4564f52d0ddb9b028b983d347420ae17e014aa0712274f98d3b36bf2f937f863c41b22b409ad", 0x5}) r4 = accept$alg(r3, 0x0, 0x0) r5 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r5, 0x0, 0x0, 0x9) sendfile(r4, r5, &(0x7f0000e65000-0x8)=0x4, 0x8) 2018/01/22 23:26:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000000a000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000fde000)={0x7, &(0x7f000085b000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) connect$unix(r1, &(0x7f0000b89000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) 2018/01/22 23:26:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in6={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) listen(r0, 0x6) sendto$inet6(r0, &(0x7f0000272000-0x1000)="1d", 0x1, 0x0, &(0x7f0000a5f000-0x1c)={0xa, 0x3, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000704000)='.', 0x1, 0x4000841, &(0x7f000086d000)={0xa, 0x3, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x17}}, 0x0}, 0x1c) 2018/01/22 23:26:40 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000842000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000030000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ac1000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) utime(&(0x7f000024e000)='./file0\x00', &(0x7f0000a98000)={0x6df2, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f000025d000)={0x0, 0x10000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000e97000)={[0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000c18000)={0x10000, 0x3, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/22 23:26:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) syslog(0x2003, &(0x7f00008b1000)=""/131, 0xfffffffffffffe75) r0 = syz_open_dev$sg(&(0x7f000008f000)='/dev/sg#\x00', 0x6, 0x10240) bind$nfc_llcp(r0, &(0x7f0000815000)={0x27, 0xe1fb, 0x3, 0x5, 0x3af0, 0x809, "46d0e86c7e078a160da00061b0fa6365b1ed290be1babab18f43e643d7f4a7f5b2f0b546b1e0f2ad0116e7c8e76e6a1c1a65176be0d6675f32e3b1918d5d59", 0x7fffffff}, 0x60) 2018/01/22 23:26:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fdatasync(r0) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00005a7000-0x10)={&(0x7f0000419000-0x174)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x6c}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x2, 0x0, 0x0}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) syz_extract_tcp_res(&(0x7f0000217000-0x8)={0x0, 0x0}, 0x8, 0x9ab) 2018/01/22 23:26:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a06000)='/dev/kvm\x00', 0x24181, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f00004ca000)='./file0\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000122000-0x4)=0x0, &(0x7f00004d3000)=0x4) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000111000-0x138)={{0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) 2018/01/22 23:26:40 executing program 6: mmap(&(0x7f0000000000/0xb15000)=nil, 0xb15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b00000-0x9)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00007e7000-0x12)='/dev/snd/pcmC#D#c\x00', 0x1, 0x400) mmap(&(0x7f0000b15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000b16000-0x10)={&(0x7f000057d000/0x14000)=nil, 0x14000}) mmap(&(0x7f0000b15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000b16000-0x88)={0x0, {{0xa, 0x0, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000552000)=0x0) r3 = gettid() syz_open_dev$evdev(&(0x7f0000013000-0x12)='/dev/input/event#\x00', 0x0, 0x0) tkill(r3, 0x7) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) mmap(&(0x7f0000b16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000b17000-0xd8)=@pic={0x9, 0x6f, 0x5, 0x0, 0x800, 0x0, 0x7f, 0x5, 0x9, 0x3, 0x7fffffff, 0x3, 0x9, 0x100000001, 0x8, 0x7}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000ae9000)={r5, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fanotify_mark(r1, 0xa, 0x0, r1, &(0x7f0000817000)='./file0\x00') ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000973000-0x38)={0x0, 0x0, []}) 2018/01/22 23:26:40 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={@common='nr0\x00', @ifru_names=@generic="f47a059daae5accfcfec0b66dd503dff"}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000002000-0x1)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000c43000)='/dev/usbmon#\x00', 0xfffffffffffffff7, 0x0) sendmsg$unix(r0, &(0x7f0000165000)={&(0x7f0000435000+0xa4a)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000047a000)=[{&(0x7f0000983000)="4ecdaa2175901581b628fdfcf7a0982b8a3bb08c96b4e031195601a1767ca4f68b1dc36de13abde6a6c5fccee03e9a1016432ffeee16ed4d9932fc23be0f3953237a7d1a852871cfdbe8c626107e02c1e672a5f103b2f26553d4502e2b638c68dd740c70b67e529e1f8887423b68deb47cb32dc60784e531710e25bf28e5d6108d", 0x81}, {&(0x7f0000c91000)="a1b4fd8cee84d270fead93a5db44cec96501712bde232e947075d35079ffe478215e29958511c4184e8caea6eac56f46a525a861d6ed6093a9830ae8baabfcfb51524ae98320aeac7a1b78be8965bcd1f579bbf96371cfc9f6c541d74862733927040d82baabbd1d14fa6b118f460e45a66d484a547c92965eef8919949d17b8655e93292379916ca08c3c214a1c84d039ed1f8110155fd21b73fcd9419e4e8630675912b2c538df24d65d2e2a81c3e274d9dc7b9dcf486c0c6dd7d0135019dc2e8d35082054231520ca31e8ba2565a5f76cfbc11da368009bad33d235b769fbf8c38bef27cb0357472ffa5f2d38e0643b4a9ff6f80dcd93", 0xf8}, {&(0x7f0000d6c000)="8aa1b545a203df51d9330e91d3e7a1a46b7a9339399311e92761ea28614808eb54ac0800f18d8e3d91c1a477e8a86b5c6a59e56107f442598820d7e001a8aeef2d516b6e15fe0499d1d5211e1d542591ad90cacc944d5022553d857c19cbdfa8bceac7e66cceb073690f79aea29511c453c8518a640411c923a51fcdcc56ce37c7c8e77c37e670f89091664b17b745483f9b0c6d9d1624ce53afc125f3b14809526521b3b1c5f9efafe00819e7bbed16b779f109dc680b3cbd7c1f572eb96603ea8769ea6697de025280b4b8e8112a159dc1f94ad0b357", 0xd7}, {&(0x7f0000f3f000)="6e98db0a2fb57b27ad95f9bd1443002b25e8e45ecc6b492d11198c919e47a74ed24dbecc0f739e4ae20f9bc5d94b68a38caf47dcc5a08e02dfd4ff030fe96d62b44e64bc2a93ec6214215a37f9a663ab0fd4edf9ef079f6d53c6ddbc68f44e0d545cb5db13e9ab8381907c8595f0ff8c5db5d574f6b2369de02323c3c2b7ac31abfafcc9f2a6317fca203cd5f5c53c3310bea72477854f", 0x97}, {&(0x7f0000baa000-0xd4)="a1fd80ef82f30e10a9cceaafb4f989228e3bf3ac7b734093a60d6d0c2498bc5d59233aea55ff71f0453aec5eb7879a447d0029dc9db13aadc5245a9b6faa296bbe78d7cd5bbe044f89f1a0f5165e22b6f9db901ac34049ad12302dd632b1eb5a94e9dea34101a6c72c552657ddf9d6d174d72dfbd390e3f88e00ee68462fa50f1de65f7327ff2a82ad539cb18624cb52c97d6c7eab00773f90f2e878275ead6b0d4558d57b5cc398f5a2cf1b37e7f55427250937939d098921d08a585ed53ffd9ffa4110dfe10aa463ebff62f843eda8c0c03c7d", 0xd4}, {&(0x7f0000b20000)="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", 0x1000}], 0x6, 0x0, 0x0, 0x4080}, 0x4000000) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0xc) r3 = socket(0x1e, 0x4, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, &(0x7f0000887000)=0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f00008ba000+0xf0a)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) syncfs(r0) writev(r1, &(0x7f000069c000)=[{&(0x7f0000e8a000)="1e346661b970", 0xfffffffffffffe6e}], 0x1) close(r3) read(r2, &(0x7f0000274000-0x7)=""/7, 0x3be) 2018/01/22 23:26:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f000001a000-0x6a)="1b", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f000001a000)=""/0, &(0x7f000000d000-0x4)=0x0) getsockopt$inet_int(r0, 0x0, 0x1, &(0x7f000098b000)=0x0, &(0x7f0000b05000-0x4)=0x4) 2018/01/22 23:26:40 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d5b000)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00005e8000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f000015a000)='/dev/rfkill\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) write$selinux_user(r0, &(0x7f0000a56000)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined_u\x00'}, 0x33) socket$packet(0x11, 0x2000000003, 0x300) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') pread64(r2, &(0x7f00008c2000-0x89)=""/0, 0x0, 0x80040) 2018/01/22 23:26:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000dfe000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9e000-0xc)={0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/01/22 23:26:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000f4c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e, 0x0}], 0x0, 0x0, &(0x7f0000001000-0xb3)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000e000-0x30)={0x14, 0x0, &(0x7f000000d000-0x98)=[@request_death={0x400c630f, 0x0, 0x0}, @enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000009000-0xc9)="c2"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000be7000-0x8)={0x19980330, 0x0}, &(0x7f0000292000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1, 0x0}, 0x0) 2018/01/22 23:26:40 executing program 1: mmap(&(0x7f0000000000/0xd39000)=nil, 0xd39000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) fcntl$setlease(r0, 0x400, 0x3) writev(r0, &(0x7f00000a8000)=[{&(0x7f0000087000-0x58)="580000001400192300bb4b80040d8c560a0600000000bc76489643c218fe58a2e04a03ca8164643e8900000028215a0004fbf50d0000000400000004001ce1ed5e000000000022001000010007000002121f00ec6b0f536e", 0x58}], 0x1) r1 = memfd_create(&(0x7f0000443000-0x9)=']em1em1^\x00', 0x1) write$eventfd(r1, &(0x7f00007ef000)=0x8, 0x8) 2018/01/22 23:26:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000d3d000)='./file0\x00', 0x8) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00007a3000-0x1c)={0x92, 0xf00ecc3, 0x7, 0x0, 0xb20, 0x1, 0x9, 0x7, 0xe333, 0x1, 0x9, 0x5, 0x0, 0x0, 0x1f, 0x618, 0x1a2, 0x40, 0x8}) syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x689, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "11ad5b", 0x0, "5fc07d"}, ""}}}}}, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00007f3000)={0x7, 0xff, 0x6, 0x2, 0x0}) r1 = syz_open_dev$sndpcmc(&(0x7f000072a000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x100) ioctl$sock_bt(r0, 0x541b, &(0x7f00003b9000)="705ffc4f869bd5c12514f1a652c549178fc5496373ffa8b179f49589ba92694e7e6e0f6830e2e5a5b4b98b72d26ce0defa0e4189f101cbba79c1ef6980782e05e6117df75687a0042a3cc15ba2c4ddb2dfb00e02f410e6dc400f2e5fc3a90316841a7ae463aa3d0f226d197ce80ed6") ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00009d2000-0x11)=""/17) 2018/01/22 23:26:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000269000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd5e580ef24d71a19dd93fc727", 0x10) syz_open_dev$vcsn(&(0x7f0000d2c000-0xa)='/dev/vcs#\x00', 0x53, 0x101000) r1 = gettid() r2 = syz_open_dev$sndseq(&(0x7f00006a6000)='/dev/snd/seq\x00', 0x0, 0x147400) fcntl$getownex(r2, 0x10, &(0x7f000087b000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x772, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x805, 0x0) seccomp(0x1, 0x1, &(0x7f0000df6000)={0x6, &(0x7f000014e000)=[{0x0, 0xd37, 0x80000001, 0x0}, {0x80, 0xfffffffffffff86c, 0x0, 0x1f}, {0x800075f, 0x5, 0x7807, 0x0}, {0x7, 0x5, 0x9, 0x9}, {0x400, 0x323, 0x2, 0x1}, {0x10001, 0x8, 0x8590, 0x1}]}) syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000d95000-0x9)='/dev/sg#\x00', 0xfffffffffffffffe, 0x80900) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000205000-0x20)={0x5, 0x0, 0x10003, 0x7f}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000878000-0x10)={0x20, r4}) ioctl$sock_ipx_SIOCGIFADDR(r3, 0x8915, &(0x7f00007d8000-0x20)={"ae920390837462fa4757652fce05e393", {0x4, 0x80, 0x3f, "936bfc399308", 0x1, 0x0}}) mbind(&(0x7f0000c26000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000d90000)=0x9, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x6, 0x78, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r3, 0x0) add_key$keyring(&(0x7f0000a0e000)='keyring\x00', &(0x7f0000188000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key(&(0x7f0000bcf000)='syzkaller\x00', &(0x7f00005fd000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000ec8000)="35ce843bb8cbb798fc25658f928f212bb3cd6902d0ab16fae2af8c7b7d70b2bddb9441290e21475fb802deb269c0cadfe2d154db4d2ab66276a15451fa1833788e69a188594f83c0f156baeed1cc95765c9a98a9989d37d5619917add3d11aae07ea4c78ec3bce72efe514843312cbdf", 0x70, 0x0) keyctl$revoke(0x3, r5) request_key(&(0x7f0000c86000-0xd)='dns_resolver\x00', &(0x7f0000274000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00000c4000-0xc)='/dev/autofs\x00', 0x0) 2018/01/22 23:26:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000b16000)=0x3, 0x4) connect$inet6(r0, &(0x7f000030c000)={0xa, 0x2, 0x813, @loopback={0x0, 0x1}, 0x9}, 0x1c) 2018/01/22 23:26:40 executing program 2: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000005000-0x10)={0x3, &(0x7f000000b000)=[{0xa4, 0x0, 0x0, 0x0}, {0x40000000000030, 0x0, 0x0, 0x3fffc0000000}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000016000-0xa)='/dev/vcs#\x00', 0x8000, 0x8000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000006000-0x14)={0x100000000, 0xe8, 0x7fffffff, 0x0, 0xfffffffffffff801}, 0x14) writev(r1, &(0x7f0000009000)=[{&(0x7f000000f000-0x1000)="8f", 0x1}], 0x1) 2018/01/22 23:26:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="", 0x0, 0x0, &(0x7f0000ab8000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x1}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000a47000)=0x0) shutdown(0xffffffffffffffff, 0x0) [ 45.178613] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 45.198911] binder: 6440 RLIMIT_NICE not set 2018/01/22 23:26:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000b0f000)='/dev/snd/seq\x00', 0x0, 0x400000001) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000b0d000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00007d3000-0x7)={0x0, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00009de000-0x9)='/dev/vcs\x00', 0x48000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000210000-0x8)=@assoc_value={0x0, 0x100000001}, &(0x7f0000500000)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000dca000)={0x0, 0xffffffff, 0x30, 0x9, 0x3f}, &(0x7f000029e000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f000024a000-0x10)={0x0, 0x5, 0x2c0, 0x7}, &(0x7f0000e11000)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000312000)={r3, 0xfffffffffffffc95, "c0f21c428925c7715857e73553b3adcaab59e85c016cd3879fc0"}, &(0x7f00002e8000-0x4)=0x22) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000aba000)={r4, 0x80}, &(0x7f00002ed000-0x4)=0x8) [ 45.225768] ================================================================== [ 45.233173] BUG: KASAN: use-after-free in perf_trace_lock_acquire+0x5b7/0x980 [ 45.240439] Read of size 8 at addr ffff8801cf02c348 by task syz-executor7/6445 [ 45.247786] [ 45.249424] CPU: 1 PID: 6445 Comm: syz-executor7 Not tainted 4.15.0-rc9+ #274 [ 45.250893] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 45.258245] binder: BINDER_SET_CONTEXT_MGR already set [ 45.258256] binder: 6428:6451 ioctl 40046207 0 returned -16 [ 45.260661] binder: 6428:6451 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 45.260678] binder: 6451 RLIMIT_NICE not set [ 45.287087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.296412] Call Trace: [ 45.298976] dump_stack+0x194/0x257 [ 45.302576] ? arch_local_irq_restore+0x53/0x53 [ 45.308172] ? show_regs_print_info+0x18/0x18 [ 45.313247] ? perf_trace_lock_acquire+0x5b7/0x980 [ 45.318154] print_address_description+0x73/0x250 [ 45.322967] ? perf_trace_lock_acquire+0x5b7/0x980 [ 45.327865] kasan_report+0x25b/0x340 [ 45.331639] __asan_report_load8_noabort+0x14/0x20 [ 45.336539] perf_trace_lock_acquire+0x5b7/0x980 [ 45.341267] ? lock_acquire+0x1d5/0x580 [ 45.345217] ? ep_free+0xf4/0x320 [ 45.348648] ? perf_trace_lock+0x900/0x900 [ 45.352854] ? lock_release+0xa40/0xa40 [ 45.356803] ? rcu_note_context_switch+0x710/0x710 [ 45.361732] ? perf_trace_lock_acquire+0xe3/0x980 [ 45.366547] ? __might_sleep+0x95/0x190 [ 45.370496] ? perf_trace_lock+0x900/0x900 [ 45.374740] ? ep_free+0xf4/0x320 [ 45.378168] ? dentry_free+0xcd/0x130 [ 45.381941] lock_acquire+0x394/0x580 [ 45.385715] ? remove_wait_queue+0x81/0x350 [ 45.390011] ? task_work_run+0x199/0x270 [ 45.394830] ? lock_release+0xa40/0xa40 [ 45.399386] ? perf_trace_lock+0x900/0x900 [ 45.403592] ? check_noncircular+0x20/0x20 [ 45.407799] ? lock_acquire+0x1d5/0x580 [ 45.411922] ? lock_acquire+0x1d5/0x580 [ 45.417180] ? ep_unregister_pollwait.isra.7+0x323/0x590 [ 45.422604] _raw_spin_lock_irqsave+0x96/0xc0 [ 45.427068] ? remove_wait_queue+0x81/0x350 [ 45.431369] remove_wait_queue+0x81/0x350 [ 45.435490] ? add_wait_queue+0x290/0x290 [ 45.439607] ? rcutorture_record_progress+0x10/0x10 [ 45.444599] ep_unregister_pollwait.isra.7+0x18c/0x590 [ 45.449848] ? clear_tfile_check_list+0x370/0x370 [ 45.454665] ? locks_remove_file+0x3fa/0x5a0 [ 45.459045] ep_free+0x13f/0x320 [ 45.462381] ? ep_remove+0x800/0x800 [ 45.466156] ? fsnotify_first_mark+0x2b0/0x2b0 [ 45.470719] ? ep_free+0x320/0x320 [ 45.474231] ep_eventpoll_release+0x44/0x60 [ 45.478527] __fput+0x327/0x7e0 [ 45.481778] ? fput+0x140/0x140 [ 45.485035] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 45.490890] ? _raw_spin_unlock_irq+0x27/0x70 [ 45.495356] ____fput+0x15/0x20 [ 45.498607] task_work_run+0x199/0x270 [ 45.502467] ? task_work_cancel+0x210/0x210 [ 45.506760] ? _raw_spin_unlock+0x22/0x30 [ 45.510879] ? switch_task_namespaces+0x87/0xc0 [ 45.515523] do_exit+0x9bb/0x1ad0 [ 45.518959] ? mm_update_next_owner+0x930/0x930 [ 45.523601] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 45.528771] ? find_held_lock+0x35/0x1d0 [ 45.532807] ? futex_wait+0x402/0x9a0 [ 45.536577] ? lock_downgrade+0x980/0x980 [ 45.540694] ? perf_trace_lock+0xd6/0x900 [ 45.544812] ? perf_trace_lock_acquire+0xe3/0x980 [ 45.549625] ? lock_release+0xa40/0xa40 [ 45.553573] ? trace_event_raw_event_lock+0x340/0x340 [ 45.558742] ? perf_trace_lock+0x900/0x900 [ 45.562947] ? check_noncircular+0x20/0x20 [ 45.567153] ? drop_futex_key_refs.isra.12+0x63/0xb0 [ 45.572228] ? futex_wait+0x6a9/0x9a0 [ 45.577570] ? find_held_lock+0x35/0x1d0 [ 45.581607] ? get_signal+0x7ae/0x16c0 [ 45.585464] ? lock_downgrade+0x980/0x980 [ 45.589590] do_group_exit+0x149/0x400 [ 45.593457] ? do_raw_spin_trylock+0x190/0x190 [ 45.598014] ? SyS_exit+0x30/0x30 [ 45.601442] ? _raw_spin_unlock_irq+0x27/0x70 [ 45.605911] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 45.610899] get_signal+0x73f/0x16c0 [ 45.614596] ? ptrace_notify+0x130/0x130 [ 45.618629] ? exit_robust_list+0x240/0x240 [ 45.622923] ? __might_sleep+0x95/0x190 [ 45.626876] ? ep_unregister_pollwait.isra.7+0x590/0x590 [ 45.632301] ? fput+0xd2/0x140 [ 45.635475] do_signal+0x90/0x1eb0 [ 45.638990] ? SyS_epoll_create+0x240/0x240 [ 45.643284] ? setup_sigcontext+0x7d0/0x7d0 [ 45.647579] ? handle_mm_fault+0x410/0x8d0 [ 45.652053] ? down_read_trylock+0xdb/0x170 [ 45.657388] ? schedule+0xf5/0x430 [ 45.660897] ? vmacache_update+0xfe/0x130 [ 45.665021] ? __schedule+0x2060/0x2060 [ 45.668969] ? up_read+0x1a/0x40 [ 45.672309] ? __do_page_fault+0x3d6/0xc90 [ 45.676523] ? may_open_dev+0xe0/0xe0 [ 45.680301] ? exit_to_usermode_loop+0x8c/0x310 [ 45.684954] exit_to_usermode_loop+0x214/0x310 [ 45.689513] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 45.695031] syscall_return_slowpath+0x490/0x550 [ 45.699768] ? prepare_exit_to_usermode+0x340/0x340 [ 45.704768] ? entry_SYSCALL_64_fastpath+0x73/0xa0 [ 45.709682] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 45.714672] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 45.719401] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 45.724129] RIP: 0033:0x452ef9 [ 45.727290] RSP: 002b:00007f7cd3d07ce8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 45.734968] RAX: fffffffffffffe00 RBX: 000000000071bf80 RCX: 0000000000452ef9 [ 45.742224] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000071bf80 [ 45.749468] RBP: 000000000071bf80 R08: 0000000000000070 R09: 000000000071bf58 [ 45.756708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 45.763961] R13: 0000000000a2f7cf R14: 00007f7cd3d089c0 R15: 0000000000000002 [ 45.771207] [ 45.772815] Allocated by task 6433: [ 45.776589] save_stack+0x43/0xd0 [ 45.780016] kasan_kmalloc+0xad/0xe0 [ 45.783702] kmem_cache_alloc_trace+0x136/0x750 [ 45.788345] binder_get_thread+0x1cf/0x870 [ 45.792557] binder_poll+0x8c/0x390 [ 45.796165] ep_item_poll.isra.10+0xec/0x320 [ 45.800544] ep_insert+0x6a3/0x1b10 [ 45.804141] SyS_epoll_ctl+0x12e4/0x1ab0 [ 45.808176] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 45.812899] [ 45.814494] Freed by task 6433: [ 45.817748] save_stack+0x43/0xd0 [ 45.821177] kasan_slab_free+0x71/0xc0 [ 45.825035] kfree+0xd6/0x260 [ 45.828110] binder_thread_dec_tmpref+0x27f/0x310 [ 45.833097] binder_thread_release+0x27d/0x540 [ 45.837647] binder_ioctl+0xc02/0x1417 [ 45.841503] do_vfs_ioctl+0x1b1/0x1520 [ 45.845366] SyS_ioctl+0x8f/0xc0 [ 45.848714] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 45.853436] [ 45.855037] The buggy address belongs to the object at ffff8801cf02c280 [ 45.855037] which belongs to the cache kmalloc-512 of size 512 [ 45.867665] The buggy address is located 200 bytes inside of [ 45.867665] 512-byte region [ffff8801cf02c280, ffff8801cf02c480) [ 45.879505] The buggy address belongs to the page: [ 45.884405] page:ffffea00073c0b00 count:1 mapcount:0 mapping:ffff8801cf02c000 index:0x0 [ 45.892514] flags: 0x2fffc0000000100(slab) [ 45.896729] raw: 02fffc0000000100 ffff8801cf02c000 0000000000000000 0000000100000006 [ 45.904581] raw: ffffea00073faae0 ffffea000753fc20 ffff8801dac00940 0000000000000000 [ 45.912430] page dumped because: kasan: bad access detected [ 45.918117] [ 45.919715] Memory state around the buggy address: [ 45.924613] ffff8801cf02c200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 45.931945] ffff8801cf02c280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 45.939277] >ffff8801cf02c300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 45.946618] ^ [ 45.952309] ffff8801cf02c380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 45.959638] ffff8801cf02c400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 45.966964] ================================================================== [ 45.974292] Disabling lock debugging due to kernel taint [ 45.980059] Kernel panic - not syncing: panic_on_warn set ... [ 45.980059] [ 45.988529] CPU: 1 PID: 6445 Comm: syz-executor7 Tainted: G B 4.15.0-rc9+ #274 [ 45.997072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.006402] Call Trace: [ 46.008970] dump_stack+0x194/0x257 [ 46.012572] ? arch_local_irq_restore+0x53/0x53 [ 46.017214] ? kasan_end_report+0x32/0x50 [ 46.021335] ? lock_downgrade+0x980/0x980 [ 46.025453] ? vsnprintf+0x1ed/0x1900 [ 46.029231] ? perf_trace_lock_acquire+0x5a0/0x980 [ 46.034131] panic+0x1e4/0x41c [ 46.037295] ? refcount_error_report+0x214/0x214 [ 46.042025] ? add_taint+0x40/0x50 [ 46.045538] ? add_taint+0x1c/0x50 [ 46.049059] ? perf_trace_lock_acquire+0x5b7/0x980 [ 46.053968] kasan_end_report+0x50/0x50 [ 46.057913] kasan_report+0x144/0x340 [ 46.061686] __asan_report_load8_noabort+0x14/0x20 [ 46.067198] perf_trace_lock_acquire+0x5b7/0x980 [ 46.071922] ? lock_acquire+0x1d5/0x580 [ 46.075876] ? ep_free+0xf4/0x320 [ 46.079301] ? perf_trace_lock+0x900/0x900 [ 46.083504] ? lock_release+0xa40/0xa40 [ 46.087453] ? rcu_note_context_switch+0x710/0x710 [ 46.092355] ? perf_trace_lock_acquire+0xe3/0x980 [ 46.097169] ? __might_sleep+0x95/0x190 [ 46.101118] ? perf_trace_lock+0x900/0x900 [ 46.105332] ? ep_free+0xf4/0x320 [ 46.108757] ? dentry_free+0xcd/0x130 [ 46.112531] lock_acquire+0x394/0x580 [ 46.116320] ? remove_wait_queue+0x81/0x350 [ 46.120621] ? task_work_run+0x199/0x270 [ 46.125349] ? lock_release+0xa40/0xa40 [ 46.129294] ? perf_trace_lock+0x900/0x900 [ 46.133499] ? check_noncircular+0x20/0x20 [ 46.137707] ? lock_acquire+0x1d5/0x580 [ 46.141650] ? lock_acquire+0x1d5/0x580 [ 46.145594] ? ep_unregister_pollwait.isra.7+0x323/0x590 [ 46.151019] _raw_spin_lock_irqsave+0x96/0xc0 [ 46.155485] ? remove_wait_queue+0x81/0x350 [ 46.159776] remove_wait_queue+0x81/0x350 [ 46.163896] ? add_wait_queue+0x290/0x290 [ 46.168019] ? rcutorture_record_progress+0x10/0x10 [ 46.173013] ep_unregister_pollwait.isra.7+0x18c/0x590 [ 46.178270] ? clear_tfile_check_list+0x370/0x370 [ 46.183089] ? locks_remove_file+0x3fa/0x5a0 [ 46.187468] ep_free+0x13f/0x320 [ 46.190807] ? ep_remove+0x800/0x800 [ 46.194490] ? fsnotify_first_mark+0x2b0/0x2b0 [ 46.199046] ? ep_free+0x320/0x320 [ 46.202566] ep_eventpoll_release+0x44/0x60 [ 46.206858] __fput+0x327/0x7e0 [ 46.210112] ? fput+0x140/0x140 [ 46.213371] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 46.219226] ? _raw_spin_unlock_irq+0x27/0x70 [ 46.223692] ____fput+0x15/0x20 [ 46.226953] task_work_run+0x199/0x270 [ 46.230825] ? task_work_cancel+0x210/0x210 [ 46.235118] ? _raw_spin_unlock+0x22/0x30 [ 46.239496] ? switch_task_namespaces+0x87/0xc0 [ 46.244136] do_exit+0x9bb/0x1ad0 [ 46.247564] ? mm_update_next_owner+0x930/0x930 [ 46.252216] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 46.257381] ? find_held_lock+0x35/0x1d0 [ 46.261421] ? futex_wait+0x402/0x9a0 [ 46.265194] ? lock_downgrade+0x980/0x980 [ 46.269311] ? perf_trace_lock+0xd6/0x900 [ 46.273429] ? perf_trace_lock_acquire+0xe3/0x980 [ 46.278242] ? lock_release+0xa40/0xa40 [ 46.282194] ? trace_event_raw_event_lock+0x340/0x340 [ 46.287355] ? perf_trace_lock+0x900/0x900 [ 46.291559] ? check_noncircular+0x20/0x20 [ 46.295764] ? drop_futex_key_refs.isra.12+0x63/0xb0 [ 46.300840] ? futex_wait+0x6a9/0x9a0 [ 46.304617] ? find_held_lock+0x35/0x1d0 [ 46.308650] ? get_signal+0x7ae/0x16c0 [ 46.312508] ? lock_downgrade+0x980/0x980 [ 46.316628] do_group_exit+0x149/0x400 [ 46.320488] ? do_raw_spin_trylock+0x190/0x190 [ 46.325048] ? SyS_exit+0x30/0x30 [ 46.328474] ? _raw_spin_unlock_irq+0x27/0x70 [ 46.332942] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 46.337933] get_signal+0x73f/0x16c0 [ 46.341627] ? ptrace_notify+0x130/0x130 [ 46.345659] ? exit_robust_list+0x240/0x240 [ 46.349958] ? __might_sleep+0x95/0x190 [ 46.353906] ? ep_unregister_pollwait.isra.7+0x590/0x590 [ 46.359329] ? fput+0xd2/0x140 [ 46.362497] do_signal+0x90/0x1eb0 [ 46.366014] ? SyS_epoll_create+0x240/0x240 [ 46.370307] ? setup_sigcontext+0x7d0/0x7d0 [ 46.374626] ? handle_mm_fault+0x410/0x8d0 [ 46.378850] ? down_read_trylock+0xdb/0x170 [ 46.383177] ? schedule+0xf5/0x430 [ 46.386698] ? vmacache_update+0xfe/0x130 [ 46.390830] ? __schedule+0x2060/0x2060 [ 46.394781] ? up_read+0x1a/0x40 [ 46.398141] ? __do_page_fault+0x3d6/0xc90 [ 46.402366] ? may_open_dev+0xe0/0xe0 [ 46.406171] ? exit_to_usermode_loop+0x8c/0x310 [ 46.410827] exit_to_usermode_loop+0x214/0x310 [ 46.415393] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 46.420913] syscall_return_slowpath+0x490/0x550 [ 46.425666] ? prepare_exit_to_usermode+0x340/0x340 [ 46.432052] ? entry_SYSCALL_64_fastpath+0x73/0xa0 [ 46.436967] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 46.441963] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 46.446702] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 46.451440] RIP: 0033:0x452ef9 [ 46.454609] RSP: 002b:00007f7cd3d07ce8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 46.462295] RAX: fffffffffffffe00 RBX: 000000000071bf80 RCX: 0000000000452ef9 [ 46.469538] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000071bf80 [ 46.476786] RBP: 000000000071bf80 R08: 0000000000000070 R09: 000000000071bf58 [ 46.484031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 46.491271] R13: 0000000000a2f7cf R14: 00007f7cd3d089c0 R15: 0000000000000002 [ 46.500894] Dumping ftrace buffer: [ 46.504401] (ftrace buffer empty) [ 46.508081] Kernel Offset: disabled [ 46.511676] Rebooting in 86400 seconds..