[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 11.699161] audit: type=1400 audit(1515306771.721:6): avc: denied { map } for pid=3443 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.213' (ECDSA) to the list of known hosts. 2018/01/07 06:32:57 fuzzer started syzkaller login: [ 17.803266] audit: type=1400 audit(1515306777.826:7): avc: denied { map } for pid=3454 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/01/07 06:32:57 dialing manager at 10.128.0.26:34815 2018/01/07 06:33:01 kcov=true, comps=true [ 21.404068] audit: type=1400 audit(1515306781.426:8): avc: denied { map } for pid=3454 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1042 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/01/07 06:33:03 executing program 0: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f000002d000)={0x4, {{0xa, 0x0, 0xfffffffeffffffff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) fallocate(r0, 0x1, 0xfff, 0x5) r1 = dup2(r0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000001000-0x10)="f0f8b1106004ba40bbabab8eb3d3535d", 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000001000)=0x800, 0x4) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002000)='dctcp-reno\x00', 0xb) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000001000-0x78)={0x6fd, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, 0xc3fd, 0x5, 0x2b7, 0x2, 0x0, 0x8, 0x908, 0x8}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000004000-0x24)={0x9, 0x2, 0x2, 0xffffffffffffff80, 0x1ff, 0x10000, 0x3f, 0x5, 0x6, 0x5, 0x8, 0x6}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000005000-0x2)={0x10001, "e06f99100173"}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000002000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000000000)=@ethtool_test={0x1a, 0x80000000, 0x400, 0x1, [0x9]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = fcntl$dupfd(r1, 0x406, r1) r3 = fcntl$getown(r0, 0x9) fcntl$setown(r2, 0x8, r3) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r2, 0x10e, 0xf, &(0x7f0000005000)=""/78, &(0x7f0000006000-0x4)=0x4e) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000007000-0x18)=[{r0, 0x2, 0x0}, {r1, 0x208c, 0x0}, {r0, 0x404, 0x0}], 0x3, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000008000-0x8)=0x16, 0x9) socket(0x8, 0x80f, 0x9b) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000005000-0x8)={0x0, 0x0}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000008000)={0x4, 0x6, 0x2, 0xab, 0x6, 0xd4a7, 0x2, 0x3, 0x3c, 0xffffffff, 0x0, 0x9}) 2018/01/07 06:33:03 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000677000-0x4)=0x0, &(0x7f000009d000-0x4)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001000-0x20)={@common='ipddp0\x00', @ifru_flags=0x100}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000002000-0x9)='/dev/sg#\x00', 0x5, 0x50000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000001000)=0x8000, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002000)=r1, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000004000-0x4)=0x4d, 0x4) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x5, 0x4) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000002000)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005000-0xe8)={{{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@multicast1=0xe0000001, 0x3, 0x2, 0x1, 0xc000000000000000, 0x2, 0x80, 0x80, 0x5c, 0x3, r2}, {0x400, 0x101, 0x7, 0xfff, 0x3, 0x40, 0x14698526, 0x9}, {0x8, 0xa9, 0x2, 0xd85}, 0x9, 0x0, 0x1, 0x56ac1658c60d96c2, 0x2, 0x3}, {{@in6=@loopback={0x0, 0x1}, 0x1, 0x2b}, 0xa, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0x0, 0x0, 0x5, 0x80000000, 0x7fffffff, 0x7}}, 0xe8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000005000)={0x0, @in={{0x2, 0x0, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x2, 0x9a, 0x3, 0x101}, &(0x7f0000004000-0x4)=0xa0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000006000-0x8)={r3, 0x7}, &(0x7f0000005000)=0x8) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000001000-0x23)=""/35, &(0x7f0000005000-0x4)=0x23) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r0, &(0x7f0000004000)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000007000-0x4)=0x10) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000007000)={r4, 0x8, 0x5, 0x3, 0x3, 0x3}, 0x14) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000003000-0x38)={&(0x7f0000004000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000004000)=[{&(0x7f0000009000-0xc4)=""/196, 0xc4}, {&(0x7f0000008000)=""/4096, 0x1000}, {&(0x7f0000006000-0xd)=""/13, 0xd}], 0x3, &(0x7f0000008000)=""/59, 0x3b, 0x4}, 0x40) 2018/01/07 06:33:03 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000779000)='./file0\x00', 0x0, 0x10}, 0x10) mmap(&(0x7f00007ae000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/user\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002000)={0x0, @empty=0x0, @rand_addr=0x0}, &(0x7f0000002000)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00007ae000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, r3}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000004000-0x4)=0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000003000)=0x5, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000004000)=0x0, r0, &(0x7f0000004000)=0x0, 0x1ff, 0x4) socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000006000-0xb8)={0x0, 0x88d, 0xa9f, 0x7c6, 0x9, 0x0, 0x6, 0x4, {0x0, @in6={{0xa, 0x2, 0x4, @loopback={0x0, 0x1}, 0xffffffffffff817a}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xecc, 0x458f, 0x6, 0x7, 0x101}}, &(0x7f0000001000)=0xb8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000006000-0x4)=r4, 0x4) r5 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000003000)={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='bpq0\x00'}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet6(r1, &(0x7f0000006000)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000007000-0x4)=0x1c) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000005000-0xc)={r3, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001}, 0xc) ioctl$DRM_IOCTL_AGP_ACQUIRE(r5, 0x6430) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00007ae000)=0x0) getpid() 2018/01/07 06:33:03 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000673000-0x9)=@known='user.syz\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getuid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) chown(&(0x7f0000001000)='./file0\x00', r0, r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000003000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000-0x4)=0xe8) r3 = semget$private(0x0, 0x1, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(r3, 0x7, 0x12, &(0x7f0000004000-0x73)=""/115) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000004000)=0x2) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r2, 0x7, &(0x7f0000005000)="bab6753bcb42360a38271619786ce73c54542cd526ca016393a97a6de8a5325aaa30e8aa6233619fd76e37c53d7b08117423881355236668fe3bdf5f5f53ee05d113a3094c815db80520a1f31f31703c9447396fb16ef60695824c2061c76fb4") bpf$OBJ_GET_PROG(0x7, &(0x7f0000002000-0x10)={&(0x7f0000003000)='./file0\x00', 0x0, 0x18}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000005000)={0x0, 0xbd, "f83b936b965d12dbc5c6f0e19119e41e7d5ce347ec59d7b308f5999ca9b0ec30036f62f2d424c7162c774f30df70548f2b6d0918537aaccc271274285fbafd47afd97f1b406b01da16c55fe7b8bf445421a1e7f2c901a1cf4c3642255d489348752650972b853f6b65836608817be0d6de781543d3aedaf4600c3262854830cf748d819988b3fcb5595dc60f06b1822f2e50a74326d61171754c41643d614eb11bcba731a744bc1df0305029db1c07de62ffc6fb294c5e755a4c177bcd"}, &(0x7f0000001000-0x4)=0xc5) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000006000)=@assoc_value={r4, 0x3}, 0x8) r5 = accept(r2, 0x0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) acct(&(0x7f0000008000-0x8)='./file0\x00') mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000008000)={0x5, 0x5, 0x8, 0x10000, 0x4, 0x1, 0x7f, 0x8, 0x7ff, 0x73a, 0x5}, 0xb) semctl$SETVAL(r3, 0x2, 0x10, &(0x7f0000003000-0x4)=0x7) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000009000)='/dev/admmidi#\x00', 0x3, 0x2c8600) 2018/01/07 06:33:03 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f00002df000-0xa)='syzkaller\x00', &(0x7f0000661000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000000000)='md5sumppp0+%posix_acl_accessvmnet1\x00', 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000a3c000-0xa)='encrypted\x00', &(0x7f000054b000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000000)={0x4, 0x100, 0x9, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8000, 0xfffffffeffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000003000-0x9)={"3d6fb6f95317d0f2f9c2a7dc228af10b", {0x4, 0x3, 0x1, "a56cc6b1317f", 0x4, 0x0}}) pwrite64(r2, &(0x7f0000000000)="626b29b8b289d7fd3a", 0x9, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000001000-0x13)='/dev/snd/controlC#\x00', 0x6, 0x101081) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() setregid(r4, r5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000003000-0xd8)=[@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, @in6={0xa, 0x1, 0x1ff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x8001, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x401}, @in6={0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x76d2}, 0x3ff}, @in6={0xa, 0x0, 0x3, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0xfffffffffffffffb}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff00000001}], 0xd8) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x4) fcntl$addseals(r3, 0x409, 0x3) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000000)="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") mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000004000-0x20)={0x3, 0x1, 0x6000, 0x1000, &(0x7f0000001000/0x1000)=nil}) restart_syscall() mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000004000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet6(r2, &(0x7f0000002000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000005000+0x3cb)=0x1c) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000002000-0x6)={0x0, 0x1}, &(0x7f0000006000)=0x6) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000006000)={r6, 0x7ff, 0x1, [0x4b]}, 0xa) 2018/01/07 06:33:03 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000068000)='/dev/sequencer2\x00', 0x22680, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000029000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000001000-0x12)={@generic="9f717f6f17e72d86d5b28dba6fa5da1f", 0x400}) setsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f0000001000-0x4)=0x40, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(r2, &(0x7f0000002000-0x58)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000001000-0x10)={0x8, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000001000)={@rand_addr=0x0, @empty=0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000002000)={0x4002, 0x10000, 0x0}) fcntl$setsig(r0, 0xa, 0x40) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000003000)=0x4) r4 = semget(0x3, 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SEM_INFO(r4, 0x2, 0x13, &(0x7f0000004000)=""/135) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000002000-0x13)={0x0, 0xb, "529a7e14ac80a59e96fbf4"}, &(0x7f0000005000)=0x13) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000006000-0x10)={r5, 0x5b, 0x4, 0x2}, &(0x7f0000006000-0x4)=0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000004000)={&(0x7f0000004000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000001000-0x50)=[{&(0x7f0000001000-0xf4)=""/244, 0xf4}, {&(0x7f0000004000)=""/0, 0x0}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000006000)=""/171, 0xab}, {&(0x7f0000001000-0xa8)=""/180, 0xb4}], 0x5, &(0x7f0000006000)=""/165, 0xa5, 0x88}, 0x10000) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000003000-0x4)={0x8, 0x9, 0x1}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000003000)=0x0) 2018/01/07 06:33:03 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x400) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000016b000)={0xaa, 0x20, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$netlink(r0, &(0x7f0000001000)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000002000-0x50)={0x20, @time={0x77359400, 0x0}, 0x2, {0xffffffff, 0x55}, 0x8, 0x3a7831ed797b861f, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$nfc_llcp(r0, &(0x7f0000001000)={0x27, 0x1, 0x3, 0x7, 0x5, 0x6, "c1c4cc8a0ade584c265225b7e3dec19bbe3b18018e5864ff15546147ba34d12657f439dd2970e163a37ce8d15cdf5d2e9e84f9444384f97d5a5d3cbba5e3b9", 0x3ff00000}, 0x60) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000003000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000002000)=0xc7, 0x4) fcntl$setflags(r0, 0x2, 0x1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000003000)=0x8000, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000004000)=0x6, 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x9949acffdec51cc3, &(0x7f0000002000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000006000-0xc)={r2, @broadcast=0xffffffff, @rand_addr=0x3}, 0xc) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000007000-0x4)=0xe048) syz_open_dev$sndctrl(&(0x7f0000004000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000006000-0x4)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000007000)={0x20071026, r3}, &(0x7f0000007000)={0xfffffffffffffff9, 0x5, 0x3, 0x9f9, 0x9, 0x33d}) socket$inet6(0xa, 0x80003, 0x8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f0000002000-0x5)='user\x00', &(0x7f0000009000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000000000)="49232203e00f8d4a45168de1b887030d969756274ba48c4a7e973bfc021c9dc4d62bdc5bb38f4c729968054e4241a91f83f4968e37d2f6bc3e77f728a115bd8357f00ca1a8eebab7e3061303cc39415b7c19fe00dac4d9e5a6b2c6e18bd3c9fa8d9a", 0x62, 0xfffffffffffffffc) keyctl$revoke(0x3, r4) 2018/01/07 06:33:03 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000001000-0x10)={0x6, [0xffffffffffffff80, 0xffffffffffff1126, 0x8ef7116000000000, 0x28, 0x1, 0x6]}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000001000)={0x7, &(0x7f0000001000)=[{0x7, 0x7fffffff, 0x9f, 0x2ede}, {0x7, 0x8, 0x4, 0x7}, {0x80, 0x100000000, 0x4, 0x0}, {0x100000001, 0x5, 0x0, 0x5}, {0x2, 0x7ff, 0x10001, 0x40}, {0x1, 0x7ff, 0x0, 0x80}, {0x8000, 0x9, 0x8, 0x2}]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000003000-0x10)=@req={0x0, 0x1, 0x4, 0x80}, 0x10) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000001000)={0x0, 0x3, 0xf004, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = syz_open_dev$admmidi(&(0x7f0000001000)='/dev/admmidi#\x00', 0x5, 0x8000) signalfd(r0, &(0x7f0000000000)={0xb419}, 0x8) r2 = semget$private(0x0, 0x0, 0xc63c8d49168c71de) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f0000001000-0xe2)=""/226) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000004000-0x8)=0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000004000-0x1)=0x0, &(0x7f0000001000)=0x1) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000005000-0x24)={0xfffffffffffffc00, 0x0, 0x8, 0xfffffffffffffffe, 0x20, 0x9, 0x7, 0x6, 0x75a3, 0x1, 0x1, 0x44}) connect$nfc_raw(r0, &(0x7f0000005000-0x10)={0x27, 0x400, 0x7f, 0x0}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000006000-0x4)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000002000-0x4)=r3) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000006000)={[0x4000, 0x1, 0x5004, 0x2], 0x401, 0x2, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = getuid() r6 = getegid() fchown(r4, r5, r6) [ 23.280869] audit: type=1400 audit(1515306783.303:9): avc: denied { map } for pid=3454 comm="syz-fuzzer" path="/root/syzkaller-shm300579775" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 24.148124] audit: type=1400 audit(1515306784.170:10): avc: denied { sys_admin } for pid=3496 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.292633] audit: type=1400 audit(1515306784.315:11): avc: denied { sys_chroot } for pid=3669 comm="syz-executor7" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/07 06:33:04 executing program 7: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000667000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001000-0xb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x40005, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xb8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000001000-0x98)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x98) 2018/01/07 06:33:04 executing program 7: openat$selinux_member(0xffffffffffffff9c, &(0x7f00004d7000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) readv(r0, &(0x7f0000004000-0x60)=[{&(0x7f0000003000-0x48)=""/72, 0x48}], 0x1) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x5) [ 24.326611] audit: type=1400 audit(1515306784.320:12): avc: denied { net_admin } for pid=3696 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.409562] audit: type=1400 audit(1515306784.432:13): avc: denied { ipc_owner } for pid=3715 comm="syz-executor2" capability=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.476533] audit: type=1400 audit(1515306784.499:14): avc: denied { net_raw } for pid=3721 comm="syz-executor5" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/07 06:33:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000e13000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f000081c000-0x10)={0x12, 0x57, &(0x7f0000ef2000-0x57)="32c103f104e72646957a0f300a949d1c4e272ba2a53768533040db0ce25d5bd9bd02dca3156650454c225d017aa7349aa1257a1f5f1fcafe2ad191bb32cc99eb138934a795348fa3bbed2191f3113fc8507cdebcad1808"}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000e36000-0x8)=0x45) 2018/01/07 06:33:04 executing program 7: r0 = shmget$private(0x0, 0x2000, 0x1e42, &(0x7f0000a1a000/0x2000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x100) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000631000)=0x0) shmctl$SHM_UNLOCK(r0, 0xc) 2018/01/07 06:33:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000052000)="e5fcb5bf", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000859000)={0x0, 0x0, &(0x7f0000d53000-0x60)=[], 0x0, 0x0, 0x0, 0x0}, 0x8010) poll(&(0x7f00001c1000)=[{r1, 0x0, 0x0}], 0x144, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000395000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000035000)='/dev/sequencer\x00', 0x0, 0x0) dup3(r1, r3, 0x80000) 2018/01/07 06:33:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000802000-0x4)=0x0) process_vm_readv(r2, &(0x7f00008e3000)=[{&(0x7f0000d4e000)=""/174, 0xae}], 0x1, &(0x7f0000d6b000-0x30)=[{&(0x7f00000d1000-0x81)=""/129, 0x81}, {&(0x7f00009f1000)=""/243, 0xf3}, {&(0x7f0000908000-0x78)=""/120, 0x78}], 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c55c9a8b74658b1b2c5d0ce63d9d8226"}) accept4$packet(0xffffffffffffffff, &(0x7f00004cb000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00005c8000-0x4)=0x14, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000aad000)={@broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, @multicast2=0xe0000002}, 0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000ec000)={r3, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @loopback=0x7f000001, @broadcast=0xffffffff, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}, 0x26) 2018/01/07 06:33:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000fe5000-0x8)=0x80000001, 0x7) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000a89000)="3581c0f5d6bb969bd2013697b51615806049b0157c886545088626420b584706eccce1b73e9537903fe3f0f8a8625d78023bae6c48d37024f98cb5ae445d21729fd957032adf44c3fa2498054d", 0x4d) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001000)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x4de1bbf7003dadce) 2018/01/07 06:33:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xa, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00009e2000-0xb)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f000042f000)={0x0, @in6={{0xa, 0x3, 0x8, @loopback={0x0, 0x1}, 0x33}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xf4db, 0xdcfa, 0x2, 0x2, 0x80000001}, &(0x7f0000fc9000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000a98000)=@sack_info={r1, 0x2, 0x3f}, 0xc) sendto$inet6(r0, &(0x7f0000cb0000-0x2)="bf", 0x1, 0x0, &(0x7f00008fb000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000408000-0x98)={r1, @in6={{0xa, 0x3, 0x7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfffffffffffffeff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x7}, &(0x7f0000391000-0x4)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000865000-0x10)={0x10001, 0x201, 0x2000000083, 0x1ff, r2}, 0x10) shutdown(r0, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) 2018/01/07 06:33:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000a0f000)={&(0x7f0000e43000)='./file0\x00', 0x0, 0x18}, 0x10) r0 = getegid() lstat(&(0x7f0000f84000)='./file0/file0\x00', &(0x7f0000764000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f00006ea000-0x8)='./file0\x00', &(0x7f000051f000-0x8)='./file0\x00', 0x0, r1, r0, 0x6, 0x3, 0x10080) 2018/01/07 06:33:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000001000-0x1000)=""/4096, 0x1000) perf_event_open(&(0x7f000025c000)={0x2, 0x165, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000001000)=""/24, 0xbc57ecf855ab8ee2) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000712000)={0x6, 0x5}) [ 24.507973] audit: type=1400 audit(1515306784.530:15): avc: denied { map } for pid=3724 comm="syz-executor6" path="/proc/2/net/pfkey" dev="proc" ino=4026533470 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 [ 24.584014] audit: type=1400 audit(1515306784.606:16): avc: denied { ipc_lock } for pid=3732 comm="syz-executor7" capability=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 24.601252] device eql entered promiscuous mode 2018/01/07 06:33:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x1, 0x800000000006, 0x0, &(0x7f00003b7000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000524000)='/dev/vcsa#\x00', 0x0, 0x80000) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000b24000)={0x0, 0x9, 0x725, &(0x7f00004ac000)=0x0}) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000f5000-0x10)={0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000014c000-0x4)=0x10) recvfrom$inet(r1, &(0x7f0000a06000)=""/189, 0xbd, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000c8f000)=0x0) ptrace$setregset(0x4205, r2, 0x7, &(0x7f00002cc000)={&(0x7f00009ed000-0x94)="31cfd2757f17ca42a90c2fefb999a72296437fd14118f5ce7ba2130f33928cd27265bb905a5862cf2956aecf8f2f1d329991fb196b6c636b36cd79be8b6ab3cb79a24487af2340ccf95ca88386eace99e4b2435c1f84cffa058fb3a3c098cb378a3292247ef35381beb0ba6ea027a5944ed72543aa0549eb41bcdab8af1153a2a96ddf98c45b01d245e3f7722a8fd677322deb08", 0x94}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f000002b000)=0x8) futex(&(0x7f000000d000-0x4)=0xffffffff, 0x400000006, 0x0, &(0x7f000019c000)={0x0, 0x0}, &(0x7f000042a000-0x4)=0x0, 0x0) 2018/01/07 06:33:04 executing program 3: mmap(&(0x7f0000000000/0xd26000)=nil, 0xd26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000438000)='/dev/vcs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000803000)={{0x7, 0x0}, 'port1\x00', 0x6, 0x81012, 0xfffffffffffffffb, 0x3, 0x2000000000000, 0x1, 0xad29, 0x0, 0x4, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000002000-0x10)={&(0x7f0000002000)=@newpolicy={0xc4, 0x19, 0x421, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@mark={0xc, 0x15, {0x0, 0x0}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000d26000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d27000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000d28000-0x9)='/dev/ppp\x00', 0x1937ff, 0x0) mmap(&(0x7f0000d26000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000d27000-0x4)=0x0, &(0x7f0000893000-0x4)=0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000958000-0x4)=0x5) [ 24.629299] audit: type=1400 audit(1515306784.638:17): avc: denied { dac_read_search } for pid=3731 comm="syz-executor2" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/07 06:33:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000286000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)="") mkdir(&(0x7f0000025000-0x10)='./file0/control\x00', 0x0) mkdir(&(0x7f0000156000-0xe)='./file0/file0\x00', 0x0) rename(&(0x7f0000b95000)='./file0/file0\x00', &(0x7f000044c000)='./file0/control\x00') r0 = syz_open_dev$sndmidi(&(0x7f00002df000)='/dev/snd/midiC#D#\x00', 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000e60000)={0x0, 0x0, 0x0}, &(0x7f0000205000-0x4)=0xc) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000cb000)=r1) 2018/01/07 06:33:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x34, 0xffffffffffffffff, 0x0) capset(&(0x7f0000958000)={0x20071026, 0x0}, &(0x7f00001ed000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000085000-0xc)='/dev/autofs\x00', 0x40000, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000f51000-0x4)=0x4, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000c2000)={{{@in=@multicast1=0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000cce000)=0xe8) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) quotactl(0x9, &(0x7f0000670000)='./file0\x00', r1, &(0x7f0000457000)="7132cb179328ad0ed7c5330d6ef53d8983bd3576be681172f5e9082bdd4294cd3fc26e259c3ff97c2967611a04da8ad47923167b4b3049ab765a24007c82e372243478037b1b5f856f3b8c3d85df68fe973e298a8b343030dd017d6f7ae90665e5ae99a71c7964ea481acd1cc308a65bcada51bd0241c40986b61c186432aec46c02ba35d8930afaaf7a95177627dc8c482bded2dea9c2e0ba81077eb35f34e331ddec49db2c2adf5b5f162d06383476339864c9d9fb2d92ca13d9da7e1919a5c99662e80485809f4caf6fea7c737c8fc09d62") r3 = socket(0xa, 0x802, 0x0) sendmsg(r3, &(0x7f00009d8000-0x38)={&(0x7f0000186000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000038000-0x50)=[], 0x0, &(0x7f0000203000-0x4b0)=[{0x10, 0x1, 0x24, ""}], 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000794000-0x8)={0x1, [0x0]}, &(0x7f0000f03000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000b74000)={0x5, 0x1, 0x2, 0x1000, r4}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f000022f000)={0x0, @in6={{0xa, 0x2, 0x3, @loopback={0x0, 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x1}, &(0x7f0000441000-0x4)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00009b8000)={r5, 0xa6, "8a856983eb87d30d157b00d834194f587e15a8dfb26721a4c480d138c5cd67926794f3ed32fda91ef1ec1b8e28d00c6930358024f029eddce1917d16d4a3386f16693f20fda421e4e810153c19571aabc586de178235ec2a50c9a890b253447fe414d424dd53bf888dc0604326ddcb10e549fdba5000fcd6fab7861d0af6b9b5cedbdadb938fc6d8154e43abd65395926dc1487db68c9db758189f44763df3074b9e6ac0cfa6"}, &(0x7f0000141000)=0xae) 2018/01/07 06:33:04 executing program 5: mmap(&(0x7f0000000000/0xef1000)=nil, 0xef1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ef3000-0x1e)="2d004f00000709f64ca6872c0910e182d690e4d39806d88bc6a188299aff", 0x0) mmap(&(0x7f0000ef3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000115000)='\x00', 0x0, 0x40, &(0x7f0000ef4000-0x1a)={0x400, 0x0, 0xd4, 0x9, 0xfffffffffffffffb, 0xfb, 0x7, 0x8001}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000ef2000-0x20)={0x42ef14, {0x400003ffffffe}, 0x0, 0x0}, &(0x7f0000255000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000237000)={0x0}) syz_open_dev$evdev(&(0x7f00009e9000-0x12)='/dev/input/event#\x00', 0x0, 0xffffefffffffffff) 2018/01/07 06:33:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xb, 0x800, 0xe) write(r0, &(0x7f0000e03000+0xae)="1f0000000a0a01000200f2ffffff20002000fffd090000001ae10080160051", 0x1f) [ 24.674452] audit: type=1400 audit(1515306784.639:18): avc: denied { dac_override } for pid=3731 comm="syz-executor2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/07 06:33:04 executing program 7: r0 = gettid() ioprio_set$pid(0x1, r0, 0x1) 2018/01/07 06:33:04 executing program 2: prctl$getreaper(0x2c, &(0x7f0000854000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x5) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000002000-0x1000)=""/4096, 0x1000, 0x0, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000e9e000-0x4)=0x0, &(0x7f0000039000)=0x4) 2018/01/07 06:33:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00001b9000)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl(0x0, &(0x7f0000d40000)="05a48bc28ab7bc84b900216ca19ce1191be9d558f9d9129e3837d5fea117569e4bbe97a1b2bcdba0924eeb831150e7a4fe89d8d91fa760ce5efc16f864020e75422a0bea73576efdba656b65a9971e3e5cfb8f415fb0efb33bf6e377cde275dfd97451084de836f6b4f2899737e73f12bb2cd93f707ac7972038e98ddf2fd4ae96c75e43e6141cede02af02b656b88533e05f898019bd3ec8f2f440f380699016d926e3fee9f0ecf5413d3e9a25c6c39da2c284ef61287d987471ce94efc5612b84f") r1 = dup2(r0, r0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f000016d000)={0x0, 0x0}) recvfrom(r2, &(0x7f0000b47000)=""/107, 0x6b, 0x10000, &(0x7f000030a000)=@nfc={0x27, 0x400001, 0x40000000000000, 0x4}, 0x10) sendmsg$netlink(r1, &(0x7f0000bd5000-0x38)={0x0, 0x0, &(0x7f00001e8000)=[{&(0x7f0000f4b000)=[{0x10, 0x0, 0x0, 0x0, 0x0, ""}], 0x10}], 0x1, &(0x7f0000c1f000-0x60)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x0}, 0x0) 2018/01/07 06:33:04 executing program 3: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fc4000-0x8)='./file0\x00', 0x1) mount(&(0x7f0000e9f000-0x8)='./file0\x00', &(0x7f000002c000)='./file0\x00', &(0x7f000002d000-0x6)='ramfs\x00', 0x1000818, &(0x7f000000a000)="") creat(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x2, 0x0) pread64(r0, &(0x7f00008d2000-0x6b)=""/107, 0x270, 0x20000000000) write(r0, &(0x7f0000fc0000)="c3", 0x1) 2018/01/07 06:33:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x4, 0x800, 0x20) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d7b000-0x10)={0x5, &(0x7f0000cbc000)=[{0x8, 0x0, 0x1, 0x4}, {0x1f, 0x6, 0x7, 0x5}, {0x2, 0x5, 0x2, 0x3}, {0x3, 0x1, 0x800, 0x4}, {0x400, 0x9, 0x7f, 0x100}]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000ffd000-0x4)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000ffd000-0x4)=0x0, &(0x7f0000085000)=0x4) 2018/01/07 06:33:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000109000+0x282)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000b52000)={0x0, 0x0}) unshare(0x40600) writev(r0, &(0x7f0000730000-0x10)=[], 0x0) 2018/01/07 06:33:04 executing program 4: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)=@generic="f8061903abaa988574b5cd79340f5ee8") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000093c000)={&(0x7f0000f9a000)=@un=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000eee000)=[], 0x0, &(0x7f000049a000)=[{0x10, 0x0, 0x0, ""}], 0x10, 0x0}, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f000053c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00000cd000/0x2000)=nil) 2018/01/07 06:33:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xd, 0x2000000001, 0x20000) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f000000d000)="264563c7a2b65d5e182a") r1 = syz_open_dev$sndpcmc(&(0x7f00000a9000)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x200200) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000016000)={0x5, 0x66, &(0x7f000046d000-0x66)="eed2e342af4dd514fee18a320a18f9b328c281cf8a8e114322a900b52a72a58824818cd1b277873992f8e3d7e4186f6948fbf479dfb4565062ba1d9e5780e973d5f9c6c31c92412eb32517b18f044f716deeba12088b8e6ce0360a7d38011659272c2af8b5c0"}) getpeername$packet(r1, &(0x7f00002e5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00005cc000)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00009ad000-0xc)={@loopback=0x7f000001, @empty=0x0, r2}, 0xc) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000fee000-0x68)={&(0x7f000000d000)=[0x7, 0x6], 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8cfbc89fefc282b0e9b6d1b29d5500b5ff74b06ccbd9dee8c886586975b5446e"}}) getsockopt(r0, 0x0, 0x53, &(0x7f000000d000)=""/8, &(0x7f0000fee000-0x4)=0x28) 2018/01/07 06:33:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00002bf000-0x4)=0x0) ioctl$void(r0, 0x5450) 2018/01/07 06:33:04 executing program 2: pipe(&(0x7f0000775000)={0x0, 0x0}) ioctl$VT_DISALLOCATE(r0, 0x5608) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00007a2000-0xb)='clear_refs\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00007d3000-0x4)=0x0, &(0x7f0000fba000)=0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000ee3000)={0x20000000, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000b97000)=[{&(0x7f0000962000)='5', 0x1}], 0x1) 2018/01/07 06:33:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x10) write(r0, &(0x7f0000f7f000)="260000002300430000000000000008400300000501001a000e00f21e00000000002103c76e35", 0x26) 2018/01/07 06:33:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00008ec000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000ad9000)=0x8001) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000087f000)={0x7, &(0x7f00003ac000-0x38)=[{0xff, 0xfffffffffffffff9, 0x4dd, 0x0}, {0x4, 0x9, 0x1, 0x4}, {0x8, 0x11, 0x9, 0x0}, {0x46, 0x2000000000000, 0x1, 0x4}, {0x2, 0x6, 0x6, 0x100000000}, {0x100000000, 0x3, 0x41, 0x0}, {0x80000000, 0x1, 0x100000001, 0x2e16}]}, 0x10) r1 = socket(0x10, 0x200000000803, 0x0) write(r1, &(0x7f00007c4000)="2600000022004701050007008980c5ff0200000800000000c0e9ff094a51f10101c71f3500b0", 0x26) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000d4e000-0x4)=0x9, 0x4) recvmsg(r1, &(0x7f0000183000)={&(0x7f000043c000)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000ac4000)=[], 0x0, &(0x7f0000fae000)=""/0, 0x0, 0x0}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00008a5000)={0x8, 0x0}, 0x8) 2018/01/07 06:33:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002cc000-0xa)='net/ptype\x00') sendfile(r0, r0, &(0x7f0000b58000)=0x0, 0xffff) socket$inet_udp(0x2, 0x2, 0x0) 2018/01/07 06:33:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00009f9000)='/dev/cuse\x00', 0x4000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000902000-0xa)='map_files\x00') getdents(r0, &(0x7f0000001000-0x2a)=""/24, 0x3f) 2018/01/07 06:33:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000327000)='gid_map\x00') signalfd4(r0, &(0x7f00009a3000)={0x7}, 0x8, 0x80000) bind(r0, &(0x7f0000d14000-0x6)=@hci={0x1f, 0x4, 0x2}, 0x6) writev(r0, &(0x7f0000a45000-0x30)=[{&(0x7f0000655000)="05", 0x1}], 0x1) syz_open_dev$dmmidi(&(0x7f000035c000-0xd)='/dev/dmmidi#\x00', 0x3ff, 0x151c80) 2018/01/07 06:33:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000679000-0xd)='/dev/snd/seq\x00', 0x0, 0x2800000000000000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000096a000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000643000-0x4c)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup3(r1, r0, 0x0) 2018/01/07 06:33:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000270000)=0x6860887e, 0xffffffffffffffe1) sendto$inet(r0, &(0x7f0000c34000)="", 0x0, 0x0, &(0x7f0000e7c000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/07 06:33:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x7, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = syz_open_dev$midi(&(0x7f00003a3000-0xb)='/dev/midi#\x00', 0xeb, 0xc8083) ioctl$ION_IOC_IMPORT(0xffffffffffffffff, 0xc0084905, &(0x7f0000008000)={0x0, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r2, 0xc0204900, &(0x7f0000ed8000)={0x6a0d, 0x7, 0x1, 0x0, r3}) utime(&(0x7f0000059000)="e91f7189591e9233614b", &(0x7f0000562000-0x10)={0xfff, 0x0}) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000619000-0x20)={@generic="b188538eae1a0f3d4ba6f4d56e11e917", @ifru_flags=0x0}) connect(r1, &(0x7f0000932000-0xc)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) accept4$unix(r1, &(0x7f0000fd6000-0x8)=@abs={0x0, 0x0, 0x0}, &(0x7f00007be000-0x4)=0x8, 0x0) 2018/01/07 06:33:04 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f000001e000-0x3)='/dev/ppp\x00', 0x101202, 0x0) accept$packet(r0, &(0x7f000026a000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, [0x0, 0x0]}, &(0x7f000077f000-0x4)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000fb000-0x8)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f00009a6000-0xb)='pkcs7_test\x00', &(0x7f0000725000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00005fb000)="ed0f0ad3e494e470f43d856cfb92ff77a32a93197f4f6e111af328d164db9568cd19466e84302397366db59b23c151a6ba8caaa89fb6114a948359c5c63a84ccec95", 0x42, 0xfffffffffffffff9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000da3000)='/dev/net/tun\x00', 0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00004ae000)={@generic="1f00c83c159db8e5188756000000ff67", @ifru_names=@generic="c246a511631bc37753c023e1c28a1c96"}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, &(0x7f0000fb5000+0xcb5)=0x0) 2018/01/07 06:33:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000814000)='/dev/vcs\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents64(r0, &(0x7f0000cb0000)=""/24, 0x18) getdents(r0, &(0x7f0000f2c000-0x1000)=""/4096, 0x1000) 2018/01/07 06:33:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000074b000)='/selinux/status\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f000076c000)={0x5, 0x2, 0xff38, 0x3364, 0x1}) io_submit(0x0, 0x0, &(0x7f0000d61000)=[]) sync() setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000301000-0x67)="4cd31bfc0e0201249632a09e6f8d0ce0a5abc77b736c2319465d642d3ed3427201658c6f2cb19c2f5c59940b4bbb35ea987e18ffa8bdda223a0ceaa23eb44072f37055299f119ceb36a00237eaee65988a5c63edc1ac74790b4c906196cc19cfe2cdeac195b9f5", 0x67) sendmsg$netrom(r1, &(0x7f000029b000)={&(0x7f0000db1000)=@full={{0x3, {"98f4902f4aa79d"}, 0x1}, [{"036c8fbb5acd50"}, {"136fe9f0c95917"}, {"d01ffbbd315666"}, {"dbfe7b187dd4b7"}, {"ae32d610577402"}, {"b0909f6a5b9052"}, {"3f3f8ee385830d"}, {"e364b37c7c9b79"}]}, 0x48, &(0x7f0000746000)=[{&(0x7f0000517000-0x7a)="fb90d197494fbb00f9c46014a63124dd93d757f48b8b0ba3bc35a19b32d7a3256e954c8b6aaace139067480faadf3ee9a7909e74bdf6189319d347042836dd31eaab6a14073e6f0c855e13595b956b19b610f9487f1f73f532a7e3dcd8f1c593a607c52b32a2ffa2e8c932c5533370d0dc77b0db5804259451eb", 0x7a}, {&(0x7f0000fcf000-0x5a)="bd15a8882f041c51a7e6457ac3a9e91e04ae232060e19044e00bdaa382f089bb9de0f44e48e83910a3045395694d9f3ea0a4161b5c5a67f043a3c1f9b542f1482661c5ee5c3971ca9b6a3be6230497ae5efd8962034642d3a68f", 0x5a}], 0x2, &(0x7f000040a000-0x370)=[{0x38, 0x113, 0x3, "bc1ce4c280d209d9357854bd7fdb8b7efa8ccac412004f6a7b9172c461eff5e20cc21421"}, {0x38, 0x10f, 0x7, "14fb4aeed2ac7778875e111d82240c6c18f04bca5cc9f136c4b4215006134b34c63042ea0e60"}, {0x30, 0x10e, 0x7, "35203df735955602997bf43d85ba6d7141fc9c311673982bd56cc99f010b0a08"}, {0xe8, 0x101, 0x5, "187b5bd87a5aad65038be2720b53b23d6c5fc0f52980cf942d06abe33f73997b77ea0aa2020d53f2909d4bf2bc8404babe079c53189e5e7a61fc18d7fad35c3c17f0323716bd08f18caa7050e50126895c56164a59be5f5da4fc1f36e6c1005e1e6ac7719339ac635caa290e5abe42526b57c9c0b90677dd0aff8507b834d2384fd2edce0dc4f6880a184d4c2f6a1e8426ca03addfdfa4def70db5e69715e4746c7dea7a628eba07f566a993331d58a788a6b44649c0248f14c8c289384ad43691e72ed9980f176babfb5bfb344cc7178c5c2b4552d9"}, {0x110, 0xff, 0x7fffffff, "b66570b49b5c76569b3887062d9f52547ced02e6cf13a365da2f086d6723b6e00f86d4a3a63ddffc9390685f2ca98ca52b0bc3208a058da4ed3373118010a8550079943d2da906725ff0564d537bd8eb836f68b55b68e95daa545cec0404232db4394437f4774f3ff4a21f9d2605ff3bb9d8fc69dc103b625c87e700c15a2aaef1a80171c080c349feb934df6ef1047a6f12adb60efd564d7aaed7327b1e24e3b037d49b5c896766c59d66fb077cba725f75f121a32d442749b8f1624bc778ec160da66ed994e6d0403416ac86711ee5371954b548b1bf9ea4c4a71d96209fea5c4c44dce3152e284f4def997c7fd61a1b43e38f49813b28c8e01d7c06"}, {0x58, 0x113, 0x2, "401a92edbf6841d08e282ad1a4913e8319af5a227d5fdf026811d229faca5d913786a780f5c635d463339340bc9788aa585c819f24e1cbdcab3e56f7e7bb4877b24e68e6b301"}, {0x80, 0x0, 0xc000000000000000, "9486ad50ecf6cc28092ad6269c65868fc0c7f417d970edccb6444e3f4de5721207435e7ffc1d7a96925356174114c744cf933bb3fec78a6fe7d1814055adc9f4e2f9a879ea68ee851214bb0a018ef4996c6b5c3635dd2b7f034f73f9d7ea637e9d9739584394aaa496"}], 0x370, 0x4000}, 0x20000001) mknod(&(0x7f0000069000-0x8)='./file0\x00', 0x20, 0x1000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f000087e000-0x8)={0x0, 0x0}, &(0x7f0000306000)=0x8) open(&(0x7f0000ae4000)='./file0\x00', 0x50081, 0x100) ioctl$KVM_SMI(r0, 0xaeb7) 2018/01/07 06:33:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000ad3000-0x10)='/selinux/create\x00', 0x2, 0x0) syz_open_pts(r1, 0x80) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000591000)={@common='gre0\x00', @ifru_flags=0x0}) 2018/01/07 06:33:04 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000fa000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x30302) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f000059c000)={{0x3, 0x3, 0x7fffffff, 0x2, 0x0}, 0xf95e, 0x4, 'id1\x00', 'timer1\x00', 0x0, 0xf9, 0x7fffffff, 0xfffffffffffffffe, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 06:33:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00001e9000-0x8)={0x19980330, 0x0}, &(0x7f0000033000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000fe5000)='/selinux/context\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f00004ae000-0x28)={&(0x7f0000f74000/0x1000)=nil, 0x6, 0x5, 0x2, &(0x7f0000452000/0x4000)=nil, 0xfff}) clone(0x10000, &(0x7f0000e76000-0x52)="0b621480ea74f1f93b7013bd53097dd3340cb6f0e1c25a68d99ec5ce0d0a64285aa0f9b35c71c49bf4a620a921565da34da3c056aea2dab0d0418c32b6f014c3882f20d4214dfd07b8dbc918bb9fba079d85f96354d11e11a50c4ebbb36d7852e1751c7be52b54d96caf71c7baeea069964cff6064fc0f11ad9ba9fb3e70feda29bddc359c5f62506fae4a23ef56be3a15fa50e88f1f1da16da7f5dbf84cf1db524ba6aab39bd31f6360f0954589c0fc1bf6f3", &(0x7f000003d000)=0x0, &(0x7f0000618000-0x4)=0x0, &(0x7f0000ad6000-0xd2)="3fcb2aa8107a5523577a59af7a5c3d8812a0f770b4402fb668d1647a9e130990674b728d55070b6279cfeedf672bd8fb7e3eea997eba0bb3cdaf953e820db9632dc891f2ec37a63938e7816adfd5f3b587e06b9ef1404218f9a87d4b49434f7219396bfd2b59dddb4776b43d91be72ff8d74eefed902b8e55fc62e640ecc270af0353c5d06a98998cc20ca273e2af0187cf7aeb75705bc924dbdb8525260f3bb1b914c42668e81ea1d2d41ac4c2a05677946b92539af864ca1b20f6814f01415c30e02edf5963e924e08787bf93656d3290d") prctl$intptr(0x1c, 0x0) 2018/01/07 06:33:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000006b000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f00004a5000-0xa0)=""/160, 0xa0, 0x0) socket$packet(0x11, 0x3, 0x300) socket$key(0xf, 0x3, 0x2) 2018/01/07 06:33:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000081a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f000058c000-0x1a0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000fa8000-0x78)={0x1, 0x0, [{0x4b564d02, 0x0, 0x0}]}) 2018/01/07 06:33:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000d0a000-0x80)="ff55d36cffba04515d0000000000000102000000", 0x14) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000a0d000-0x14)="ffd36cffba040000000000009ce601000000006a", 0x14) sync_file_range(r0, 0x6, 0x3, 0x3) 2018/01/07 06:33:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f000034f000-0xa0)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00005e7000)=0xa0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00006d5000)=@assoc_value={r1, 0x46be}, 0x8) r2 = syz_open_dev$sndmidi(&(0x7f000098d000-0x12)='/dev/snd/midiC#D#\x00', 0xff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f000009d000)={0x7, 0x9, 0x6}) 2018/01/07 06:33:05 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000aca000)={0x0, 0x0, ""}, &(0x7f000032d000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000437000)={r1, 0x80000001}, &(0x7f0000616000)=0x8) [ 24.944827] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 2018/01/07 06:33:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x1, 0x4, &(0x7f0000274000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000069f000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000c1b000)=0x28) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000706000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80045438, &(0x7f0000000000)=0x0) 2018/01/07 06:33:05 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000001000)={{0x100000001, 0x1}, {0x1, 0x2}, 0x6, 0x1, 0x28000000000000, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000afc000/0x1000)=nil, 0x1000, 0x3, 0x8011, r3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000afc000)={&(0x7f0000001000)=@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000000000)=[], 0x0, &(0x7f000035a000-0x1100)=[], 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/07 06:33:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002f2000)=[], 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000d5d000-0x10)={0x2, &(0x7f0000bba000)=[{0x3, 0x9, 0x7, 0xffffffff7fffffff}, {0x1, 0x2, 0x2, 0x936}]}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000d43000)='/dev/dsp#\x00', 0x0, 0x200801) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000923000)=0x0, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00007c5000-0x4)=0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000a61000)={0x1, 0x0, [{0x11e, 0x0, 0xffffffffffffffe1}]}) [ 25.056364] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu [ 25.105228] kvm [3885]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0xffffffffffffffe1 [ 25.168230] kvm [3885]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0xffffffffffffffe1 2018/01/07 06:33:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00008a6000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000ea8000)="", 0x0, 0x0, &(0x7f0000dfd000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000fc6000)=""/0, 0x0, 0x0, &(0x7f0000fbf000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f00003f7000)='/dev/dsp#\x00', 0x7, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt(r0, 0x0, 0xc9, &(0x7f0000000000)="", 0x0) 2018/01/07 06:33:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)=0x0, 0x2}, 0x1000000000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000a1d000)='/dev/amidi#\x00', 0x5, 0x8000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000dee000)={0x0, @in={{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x3, 0x5, 0x7, 0x5, 0x100000001, 0x1, 0x7, 0x2, 0xfffffffffffff159, 0x10001, 0x7, 0x4, 0x9, 0xffffffffffffff7f, 0xc90]}, &(0x7f00006ff000)=0x108) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000e1f000)={r2, 0x3, 0x0}, 0x8) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f000002f000)=0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000130000)={0xfffffffffffffff1, 0x7}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000005000-0x4)=0x8001) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000b03000)=0x41, 0x4) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f000023c000)=0x0, 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) close(r0) 2018/01/07 06:33:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d9a000-0x16)='/selinux/checkreqprot\x00', 0x610800, 0x0) ioctl$TIOCNXCL(r1, 0x540d) sendto$inet6(r0, &(0x7f00009a9000)="81", 0x1, 0x0, &(0x7f000011b000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) r2 = request_key(&(0x7f0000bb6000)='blacklist\x00', &(0x7f0000167000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000519000-0x16)='/selinux/checkreqprot\x00', 0xfffffffffffffffc) keyctl$clear(0x7, r2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00004bf000)={0x0, 0x2, 0x20}, &(0x7f0000e5a000)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000978000)={r3, 0x3, 0x6, [0x100000000, 0xde0, 0x7fffffff, 0x401c, 0x0, 0x7]}, &(0x7f0000f38000-0x4)=0x14) sendto$inet6(r0, &(0x7f0000242000-0x1)='8', 0x1, 0x400000000000000, &(0x7f0000b2e000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$TCFLSH(r1, 0x540b, 0x40) sendto$inet6(r0, &(0x7f0000ba4000-0xc)="d0", 0x1, 0x0, &(0x7f000056e000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) shutdown(r1, 0xfffffffffffffffd) 2018/01/07 06:33:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f000011d000-0xb)='/dev/midi#\x00', 0x100, 0x22002) ioctl$TIOCNOTTY(r2, 0x5422) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fdatasync(r3) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000940000-0x58)={0x1, 0x0, [{0xc0000100, 0x0, 0x0}]}) 2018/01/07 06:33:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffff9, &(0x7f00003dc000-0x10)={0x0, 0x0}) socketpair$inet(0x2, 0x805, 0x1ff, &(0x7f0000e9d000-0x8)={0x0, 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000659000)={0x0, @broadcast=0x0, @broadcast=0x0}, &(0x7f000003d000)=0xc) socketpair(0xb, 0x5, 0x8, &(0x7f0000dcf000)={0x0, 0x0}) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000824000-0x4)=0x81, 0x4) close(r1) 2018/01/07 06:33:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000d13000)={&(0x7f0000030000-0x60)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000004000-0xd)='/dev/usbmon#\x00', 0x800, 0x100) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000c8000-0x4)=0x2) 2018/01/07 06:33:05 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000d0e000-0xb)='/dev/adsp#\x00', 0x1, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000000)={&(0x7f0000092000-0x8)='./file0\x00', r0}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000cbb000-0xd)='/dev/dmmidi#\x00', 0x6, 0x101003) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000a2f000/0x18000)=nil, &(0x7f0000c4a000-0x18)=[@text32={0x20, &(0x7f0000eff000-0x55)="66baf80cb8a4e5ab86ef66bafc0cb800000000efb9880000000f32c4e1fe1270a6ae66baf80cb88243408fef66bafc0cb008eec1490f0566b816000f00d0660f3881b1e31600000f20c035000000200f22c00f0011", 0x55}], 0x1, 0x40, &(0x7f00008bd000-0x20)=[@cr0={0x0, 0x20000000}, @cstype0={0x4, 0xe}], 0x2) connect$ax25(r0, &(0x7f00002b7000)={0x3, {"5719bfaeabb70a"}, 0x3}, 0x10) connect$ax25(r0, &(0x7f0000031000)={0x3, {"29866aa9f49b05"}, 0xfff}, 0x10) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000317000)=0x7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000586000-0x108)={0x0, @in6={{0xa, 0x3, 0x5, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x4, 0xad56, 0x9, 0x2, 0x5c3, 0x1, 0xffffffffffff0000, 0x6, 0xa85, 0x6, 0x1852, 0x0, 0x4, 0x1802, 0xfffffffffffff001]}, &(0x7f0000291000-0x4)=0x108) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000dbe000-0x108)={r2, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xfffffffffffeffff, 0x88, 0x4, 0x0, 0xfe2, 0x3, 0x9f, 0x0, 0x7, 0x3, 0x10000, 0x9, 0x8, 0xbc80000000000000, 0x100]}, &(0x7f0000f06000-0x4)=0x108) writev(r1, &(0x7f0000bbd000)=[{&(0x7f000001e000-0x7d)="fa", 0x1}], 0x1) setns(r1, 0xbfffffe) 2018/01/07 06:33:05 executing program 6: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00001ca000-0xa)='/dev/cuse\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00008c6000)={0xc, 0xf, &(0x7f0000b90000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x10001, 0x0, 0xf, 0x1, 0xffffffd0, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x22}, @ldst={0x3, 0x1, 0x1, 0x0, 0x5, 0xfffffff0, 0xffffffffffffffff}, @alu={0x7, 0x7fff, 0x1, 0x4, 0x0, 0x100, 0xfffffffffffffffc}, @exit={0x95, 0x0, 0x0, 0x0}, @map={0x18, 0x1, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0xa)='syzkaller\x00', 0x1, 0xf0, &(0x7f0000a4c000)=""/240, 0x41000, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) clock_gettime(0x0, &(0x7f000008f000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000a23000-0x40)={0x100000001, 0xd0, 0x3, 0x0, 0x2, 0x5, 0xffffffff, 0x3}, &(0x7f0000431000-0x40)={0x8, 0xfffffffffffffffc, 0x8001, 0x1, 0x5, 0x7, 0x9, 0x2}, &(0x7f000014e000)={0x6823, 0x40, 0xba, 0x4, 0x7, 0x71912148, 0x8, 0x0}, &(0x7f0000001000-0x10)={r1, r2+10000000}, &(0x7f0000046000-0x10)={&(0x7f0000001000-0x8)={0x8}, 0x8}) clock_settime(0x7, &(0x7f00004db000-0x10)={0x0, r3}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00003a6000)={&(0x7f000037c000+0xd6)="0000007f0022ff02200c000000bcbb5b340100000000", 0xffffffffffffffff}, 0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c06000-0xb0)={{0x7, 0x1}, 'port1\x00', 0xbc, 0x40414, 0x101, 0x5a, 0xd3c, 0x3f, 0x101, 0x0, 0x1, 0x4593, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00008d2000)='stack\x00') sendto$inet6(r4, &(0x7f0000275000-0x2a)="583e52adcda37b8dbca822e60912fd3325d4ce9e035e18f0888a1b8f2731f8365ba8ed723b650b78d28b", 0x2a, 0x20048080, &(0x7f0000102000-0x1c)={0xa, 0x2, 0x3f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xab3}, 0x1c) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000a0c000-0x4)=0x4) bpf$MAP_CREATE(0x0, &(0x7f000048f000-0x2c)={0xd, 0xffffffffffff7fff, 0x4, 0x3, 0xf, 0x0, 0x101, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) 2018/01/07 06:33:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00003ce000-0x4)=0x2, 0x4) ioctl$ION_IOC_CUSTOM(r1, 0xc0104906, &(0x7f0000a98000-0x10)={0x7, 0xf1}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000031d000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000cb000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f00006dd000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) openat$autofs(0xffffffffffffff9c, &(0x7f00001cd000-0xc)='/dev/autofs\x00', 0x0, 0x0) bind$bt_hci(r0, &(0x7f00008c0000)={0x1f, 0x0, 0x0}, 0x6) 2018/01/07 06:33:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000fd6000-0xf1)=""/1, 0x1) setxattr(&(0x7f00008ca000-0x8)='./file0\x00', &(0x7f0000a27000-0xd)=@known='security.evm\x00', &(0x7f0000092000-0x12)='keyringlolovmnet1\x00', 0x12, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd1000-0x4)=0x0) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 2018/01/07 06:33:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000066c000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f000020d000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x7, 0xb, 0x6, 0x1, 0x50, 0xfffffffffffffff0}, @map={0x18, 0x7, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, @map={0x18, 0x7, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, @jmp={0x5, 0x3, 0x1, 0x7, 0x8, 0xfffffff0, 0xfffffffffffffffc}, @alu={0x7, 0x7, 0xf, 0x9, 0x4, 0x81, 0x8}, @jmp={0x5, 0x5, 0xc, 0x7, 0x7, 0x0, 0xfffffffffffffff1}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000884000-0xa)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x402) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fd8000-0x8)={0x0, 0x0}) r2 = socket$kcm(0x29, 0x2, 0x0) shutdown(r1, 0x1) writev(r2, &(0x7f0000cec000)=[{&(0x7f0000edc000)="bc", 0x1}], 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000f45000-0xe8)={{{@in=@loopback=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000102000)=0xe8) 2018/01/07 06:33:05 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000001000-0x18)={0xbb8, 0x10, [0xfffffffffffffffe, 0x4, 0x20, 0x40]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000636000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000d4a000)='auxv\x00') setsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f00009fd000)="b510ea4534ec097dcef3f6299d7bf4c0aebece9d1dcedfc2d504b2c16405e755601f3004510a40d426742df81d97d51e1bf35a867d48c3609d235a6d54fdf1005e2ec1184e7821ae80731f2b85bb086641413aab31851c93e5049b", 0x5b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r0, 0x1000000000016) 2018/01/07 06:33:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, &(0x7f0000f47000-0x15b)="14dc809ba733aacac895092e43ea19bfcf3b8c5fcecc17c285bde8c190c8b28c96e1231a41b8e70912f2c6000000007fffffffbec3ce31f6c49dcbd6b392d4daab4a5b000000802040df655f53dca094de354f7d43fa54d53af1654a20d0d47a1d71eff3f979155ddf7f0c3ef5d705de2a37cbc1587258e40eecb7c752384d6a594431e1852efc2cce8cfd0902c62766cf87fb661728900dadec509f1a5583812d15cdbd2800263d059afea7eace5e5587ac6fd9d773e5fbe63af120972f7d047aff84581d5c91c71501014a886cff871a5879ec19605aec727a952756d42cf69c56bc1fde2f02c318771763adb73e8eb0a51a8db8d8480587bdda11094ee46db70466e3f8f37cb5912b1724382a7b34a3a88744b6d139f3fce54577626a93b15af1d17d25eeed269baa113d70a5f0d7c5a3d227858cdfabd7a541b52277aae1702925c43281bbefa3786d7309b8315de55a475d98ad8771e24fda", 0x13) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000339000-0x1000)=""/4096, &(0x7f0000000000)=0x1000) 2018/01/07 06:33:05 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00007fc000)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000699000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000160000)=0xc) ioprio_set$pid(0x3, r0, 0x0) clone(0x84100000, &(0x7f0000837000-0x1)="", &(0x7f00005df000)=0x0, &(0x7f0000fa3000-0x4)=0x0, &(0x7f0000b02000)="") 2018/01/07 06:33:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = semget$private(0x0, 0x5, 0x40) semctl$GETVAL(r1, 0x4, 0xc, &(0x7f00003be000-0xfc)=""/252) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000476000)={@common='sit0\x00', @ifru_data=&(0x7f0000ef5000)="d3ac8241b53d82a4d545accab560290a7cf93b70ec87ba44e52184e3655f2efa"}) 2018/01/07 06:33:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00005aa000-0xa)="76d2032f716f7574000f") fallocate(r0, 0x0, 0x0, 0x8) 2018/01/07 06:33:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000900000)={0x77359400, 0x0}, 0x10) accept4$ipx(r0, 0x0, &(0x7f0000820000-0x4)=0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000008000-0x4)=0x0, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000f47000)='/dev/vcs\x00', 0x800, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000c29000)={0x400, 0x7, 0x0}) shutdown(r0, 0x0) 2018/01/07 06:33:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000015e000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000243000-0x38)=[{r1, 0x1, 0x0}], 0x1, 0xc209) ioctl$TCSETA(r0, 0x5402, &(0x7f0000c0b000-0x5)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0}) ioctl$TCXONC(r0, 0x540a, 0x7) 2018/01/07 06:33:05 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x940) fallocate(r0, 0x2, 0x2, 0x7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x101000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000002000-0x4)=0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x3, 0x7, @loopback={0x0, 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xa37, 0x8, 0x3, 0xcb5, 0x25e4}, &(0x7f0000002000)=0xa0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001000)=@assoc_value={r2, 0x4}, 0x8) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r3, &(0x7f0000004000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000000000)=0x10) socket$alg(0x26, 0x5, 0x0) 2018/01/07 06:33:05 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000b1f000)='/dev/hwrng\x00', 0x2000c0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000f07000)={@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f000072b000-0x4)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001000-0x50)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfffffffffffffffe, 0x1, 0x100000000, 0x400, 0x1, 0x40080, r1}) mmap(&(0x7f0000000000/0xdfd000)=nil, 0xdfd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = semget(0x2, 0x3, 0x100) mmap(&(0x7f0000dfd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000dfd000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffffffffffffffe0, 0x400000000000, 0x2, 0x500, 0x4e9, 0x400000, r1}) mmap(&(0x7f0000dfd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semop(r2, &(0x7f0000dfe000-0xc)=[{0x0, 0xffffffffffffffff, 0x0}, {0x2, 0x8, 0x800}], 0x2) r3 = socket$inet6(0xa, 0xfffffffffffffffd, 0x1) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000dfb000)=0x0, &(0x7f000023e000)=0x4) mmap(&(0x7f0000dfd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000dfe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$addseals(r3, 0x409, 0xa) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000dff000-0xf)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x100}) prctl$getreaper(0x400000000000027, &(0x7f0000dfe000-0x8)=0x0) mmap(&(0x7f0000dff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000e00000-0x4)=0x0, &(0x7f00003ef000)=0x4) mmap(&(0x7f0000e00000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) membarrier(0x11, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000e00000)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00004a3000)=0x0, &(0x7f000030e000-0x2)=0x4) 2018/01/07 06:33:05 executing program 7: fstat(0xffffffffffffff9c, &(0x7f0000aaf000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001000-0x58)={{0x0, 0x0, 0x0, r0, r1, 0x1, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$sndpcmc(&(0x7f0000f33000-0x12)='/dev/snd/pcmC#D#c\x00', 0x4, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000001000-0x8)=@assoc_value={0x0, 0x4}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x200, 0x100}, 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(r2, &(0x7f0000002000-0x8)={0x6}, 0x8, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000001000-0x98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000001000)={r3, 0x7f, 0x30, 0x9, 0xf48}, &(0x7f0000003000-0x4)=0x18) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000+0xe18)=0xb9d0573f) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000003000)='./file0\x00', &(0x7f0000003000)=""/4096, 0x1000) 2018/01/07 06:33:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000d14000)={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000a55000)=0x1c, 0x80000) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000c4f000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f000048a000-0x20)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00007ae000-0x8)={0x0, 0x4}, &(0x7f00002b5000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000ddb000)={r2, 0xa364}, &(0x7f0000278000)=0x8) socketpair(0x10, 0x3, 0x0, &(0x7f0000ae7000-0x8)={0x0, 0x0}) 2018/01/07 06:33:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') getdents(r0, &(0x7f00005ae000)=""/4096, 0x1000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000aaf000-0xbe)=""/190, &(0x7f0000f7a000-0x4)=0xbe) 2018/01/07 06:33:05 executing program 1: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000010000-0xa)='/dev/dsp#\x00', 0x1, 0x2) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f000000b000-0x43)={0x3f, "e460292dafd976f6bf8e737b33255709ca5ffad917282cbd711cc31eb9e5e5380838c0478261f4cbd366bb7541ae8b951988628efbd059d6fbf659674fa941"}) write$fuse(r0, &(0x7f0000012000-0x20)={0x20, 0x0, 0x0, @fuse_ioctl_out={0x0, 0x0, 0x0, 0x0}}, 0x20) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000016000)=0x0) write(r0, &(0x7f0000014000)="", 0x0) 2018/01/07 06:33:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000254000)='ceph\x00', &(0x7f0000796000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000940000)='/\x00', 0x0) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f000048b000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f0000638000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000c49000-0x1)='K', 0x1, r0) r3 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00008e0000-0x109)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed0000cf59ef70995bf2e8e0ecd302f42853747eda22d2818d08ca27e0ec821620e365a0e6d1485f2d925b93f62113e33e5f8c7eba67fc19a9497f5b07e58b9d2e8754066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb46d0ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f000000000000d300928f6672f98f7e149be31bd78b506ec2d6b802620d72ea32656cce5ce1c0c75d96acd50a149d8ea4b500000000000000077c00700d68139a40b7fb8e06a9237d7eb0d0cf97621525f9d93f98ebd14344e10c4f59a6cb04d472", 0x109, r1) add_key$user(&(0x7f00007e0000)='user\x00', &(0x7f0000fb4000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f000008a000)="690782ba000000000000000085ec54f5da60ac8386bcd98d70ce9ddf727951fb9997fb8ca336ef7349def24f9c7bb9b694b2eb0c86a927f115e723a616e8f707000000fffffffffffff0014a8a2cff3bc61f1c234dcd24ec3f72d6d3f9ff1cda501473e4ae1089aa00bbafdf30518027e7a0443318f4bcb69a70dcb1e472ba66ac09196f0cdff1d746", 0x89, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000c1e000)='user\x00', &(0x7f0000124000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000dde000)='/\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r2, r3, r4}, &(0x7f00005cd000)=""/0, 0x250, &(0x7f000010c000)={&(0x7f0000bf5000-0xd)={'ghash-generic\x00'}, &(0x7f00004e3000-0x40)="", 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 06:33:05 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000db9000-0x10)=[{&(0x7f00002cf000-0x29)="2900000021001900013d3524000a000600000016000000000e0000040d000f00000000000000002008", 0x29}], 0x1) 2018/01/07 06:33:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000430000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f000051e000-0x12)='/dev/input/mouse#\x00', 0x4, 0x200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000cb5000-0x4)=0x0) r4 = accept4(r0, &(0x7f0000939000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000551000-0x4)=0x60, 0x80800) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000df9000)=0x7, 0x4) r5 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r5, 0x0, 0x0, 0x73e0) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f00009b5000)={0x0, 0x2800000, 0x81}) sendfile(r2, r5, &(0x7f0000e65000-0x8)=0x0, 0x8e18) sendfile(r2, r5, &(0x7f00007ed000)=0x0, 0x2b) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f000020d000-0x50)={{0xe, 0x4eaa293e}, {0x0, 0xffffffffffffff5e}, 0x20, 0x1, 0x14000, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 06:33:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000002, 0xfffffffffffffff1, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xff, 0x0, 0x0, 0x8, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f000001f000)='/dev/dsp\x00', 0x5bebf4c6ef290831, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x7) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000c2e000-0x10)='/selinux/status\x00', 0x0, 0x0) socket(0x10, 0x2, 0xb) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000c76000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/07 06:33:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000047d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f0e000-0xa)='setgroups\x00') socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00009b7000-0x8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00003bf000-0x1008)={0x0, 0x1000, "bb0abcb6bb1c4f085f03b8cf349ff4f47442b3ded0671b253194aec279fc612a8d5cf82f946389cc64d35d75c3c5813ef1f15ce0113a4662f3ae15469f5061c0ada5b72e6d7848ba25260092ed2945a0349524466c22ec87a3476492a02aa8f12aa5d3740ff6275dd2ef16f7ddd5215215b313d929ea1b0db7f264f031633e4249ad03c946e593a997b96b79423e44635e865c969d0ab96ff4f48d7a782efc26c8ea7ce76e4811b28f80045dfcd8c2ffec1ecca66499e5e92b0cbf92088797e4af620e6b37efb327cbfc32c53c23069997739e550336475f951cbe8d84434278058160269114dbee00250f350d727994f45eb74e845925dc214829fe0aec31ba3450c37e1a93dfb6931c00071a1a07a8317b4c189ea6806e58a9a64eed81f5c1299b98ae6c584f797e804b77da83f778ba9328bb0dd24fa9bddb6a6bfb891d47ca445cbf7be5865b813e94b0b2c7a2a3052ba4c5e3adc987b53908b2cc4e22d313a8e6f8b7015e4b7fcbae905aa4fa26f85f3dfb2cc1f7628d4c1e8eca8826d10fdcc08d9a7ed50632921f8d81521b0a6e4facde4b8d2f6befd31e8048e067d1af28d721d884d6fa62dc303f3b4c97decc4c0c8d66dccf85e721b0f17ff25f7d60e29d76233ba56ee012e9f0bbb167fdfc78786105b3c63990c1c210c13111bf874963e2e85d77aca1f0067c5cdee620f034f4ca08c3e31891d0494263c319a7bb6d5cb39831b05df61815b065e14eb5761d6403d80262c9cc1fa90d87bf3803c4084e46d22ce9dd26eeb17fad7a685a8ebb28736731ec59c4e383ff696f85f8d08dc78904953476ea4e618df695bae629fdd10ce737428ede0dba18fcd9555eaec1e25fe133b6288a6e093d52c0429616c687b65fd32690e02d8e288dbccf8782f08fd15eb68d5b36ebc2e1534bc618c36cbcd2c8e1e0c9b448d8bedee212c8af257d1a5794485591ef660ca98d819b67d36e4444c40c7942c66ed069e43dc284a0c11b848d3aa275fe188ec7a044753073bcc7613f485c6145031b54faf3b0aa0042bf46995c5ef3fc3a054e05957046e3df01eda1cd6ca12e6b7faa5805ae0b6c1c631219767398962e451b25c206c58814c04d7d1bdb69b6aa1e37fdc5fd1784889bf28c292ec5ffe4e6318d59cf77635d527c198b7ff9e57c36c3eff26edbefe2b9874220ed7ed3199172e203795687dc4ce22a7255bf134c6c7a2750ef37ed7beb9fc6edd6abde15d532038187dafada810662a10fd131bcf7be47816c32af75f40eaf4ca5112ba469ac8534891aabac9ca4ae604b37a157bd6a7192915d1f2c38b74e3c610848f88b85808618f454eb61c8211bfe8e9aa1325acc6194444dcb2646a3108b45f156c875630a3621c29beddc7bf0c8ee938de316ee725451f101574537467bee80d3856d6f04610057df8e4d76044c31117c83e6b5d744981e05b885c39c2f48d16da7cc4236d1fa17fa8240e29f5d944987ad377aa323e863ff38fcf2ecfcee52a766cf9ffac27690e68e4fb9c5baf0880fa617434de018db4545aff3c62c70ff61d814a910e2a3d0b9ea7d6b5bb1bec8167c548c8abfe7b33a747e9287686ed4c4b24dc9ddc70c9bf054ed0290baf554ec9c946a07458f2840acaeef3fc8fd83b0697127a110285b22dc26fb081089952b0ed8317d0417e234b132d9244a99992f4d532557bc8e2e2b146ffadc1b6fc260f464dbde34dad7b4cd947f49a66c98d7f3f39d63785bcb042bf96d34f0b9d419e38544ea8d26b094faa46ad726b3b174e12fdd0635c10ec4c9382500fac3c73eb1678037b4877e72362395cb963b981e261168513f170762497c923ddff5b7a2d68b0904bb72bb337e107a84145cadd74e4d7cf0d397a52a6178444f4d42f16dfb60c350a5c2b9502d27ac17b9b62a8d5dabadb394c3f8dc32e77c5f675bdb7f0c3019581b4fc033cb04f3def447ec0d31a217924f48fb7487f2996ef11f19f2fcaf13c7f44c9536e3e0163055b9da3a1e2aee3a7fa8ed7bbdc63a6e38ae7ab9735964957dff0a15aa1f46e887e4a2269ef0dcabd48bf32e17dca42ee35ee605a975a3148ea90a19cbda5dd087fa859793f7e662b82fb459ba30368e1bd72890963b74099528d1c013db4613451c5e3dc669b9ce0439d34d38a804b60fc70b6fdf52c16e6354ed467c1874870843bb53c431ee982c0972df3a573e935a30ddca78f273fd958ce32da9ed8d1d82d04c8017399640267d0ea910fa004373a7e991ee3cc0d142c598fc6f98bebf3dcd1577db6a652450fca1489da32bf849cb33ae741383f14bb2c8b062f584aba839c8824b4e67eb5232494373ada351733dce9945ac453b7bb348347079df965c43c67fc19baad53e853223859ca6d020dec880526178ce535aee332bb08c66de381052ce1d6946394eb9f492167af8a74ffb1f7b2a7a9b9288c668aca9630d9db723985373526b20299a5f06cd6b17c6dce6222cfeff2cf2e1706107aa6fff8c9f879201bddd8431f14bade60ee3569cda486c16f7e7bee5e66d848011cd4f50a8f658c204aa7efd918001b676f48ff7cba4afb8a010227203be4074b9a1e4fff307d0be1655eb5861910f2716217ed657e930055c242466d712084d7ad127f7241ccbc0cc43f593508962349598b882050cc6de5ca21aacce6ed86b326ec134e1e959bfdc64c2095215122df53363a15fdb9f0e5552225d0e65c753ee32b7ad21151de7c29d19d220dda9acb5c92cd84eb1c1e084eb5097f8d55f4a32b45f874b6b262cff140c924c37201aa710f4c2bab81c82e8758496f98184f885f46e3f935d2dc293bdcae48efd4d5b4618542cb7aa1f48663a47b7b6607e401dfec0d1a016054d1a397ed5df5d2d284119a8ad0659fbeb65535b843c06f5cc2df76a3b3f01e65df2a3bb4ad91584602540b0ad36aea0cd6619382808ab4bdc13477c897d6238a79e02c851275d7870aa48bcbc28839d0c321feb132921a4ea6d29669a3495b099bf2a285d39244bb15231e0ef0294fc1d823ba6498196057aa91ca1fb3e58d0f8cdf5ce231eada92faac5c9f211ac624c32d9fa4fed80beffba12b633ede0f3d9a49578a06cb875c15431a55e97b2045aa794dfdf6b1c4d416a7507faeec68d2c46a93c4c39407203762afd2abaf9df3aaff160be5bfc9a169f53b92d8b3d036aead3c8b6df3cf5329bd668ac0e2da2da07ce387e2cc26ec73add7498f2366cbbf33b79cce9d9e61ae6ee1f9f9a216966c5e88dd9c31288ddb4a8f8e1be58271954ac8ca93d30980b47259fba365e7d10d88e35441042c22ec433de68d0cf011320d13a62c267b218482b0d59709f8f36a6cbf5aac1896423e0aad45b43bb845be9b751dc5ed708b3cec3c641e2a1aba8807e100fcbbea55c7ea18189e55b5601c8003838ca834c7c6f38146c9fee107008ef67d2e15f2263d18fc5bcfae26a78a21e325be0fca7d52138e90d1d1de54ffdc8fc4fb37505f0937b29ca7b6272d09e9d272f68ce51e2da22f70c07b4a4e9ce60550abb11aca572385ede1414b9bc9f72fbb3d46d2a8f4903f419092a4b59bd0d31d71ca790e365538389c12c15657721a1595cd56e239067b5c34ab417f1a743d371a2492418ce46756a0ac14d697bd17bd911e42d30eea86ab299dadb0f8fd942862bc2291d00b5653217632110cea373c4415e9d0946195f9513f018684e6788f0c340a7d01709fcae6f75eda97025a0d407eeb1a53c8858dab53fa7eaae443c8de354a436ab39ff0542c9fe9e4b3cc8e925501fcb9d2f4fb8388629bd1a012840e4155f60c3ecc291cfd796af73d1408f2f5acfcdab8d4bee3f97ee9d988e325c7c85e714fe88d31da2ceb7a47a26263674fe265821746b2b5e7780f40b45e7a8c56e48faff7b1e3665d7ad72df9d8374b86541566b3b2a6f8b7660ec9599c2e833926de4a2ff37e2f9fc03f0ee36ae9d8f9269e5150ab11b3cc686bcf956000d76a917d9989762a489d8e05d9ae3900cb2154d9b42cc713064eafbfd5adb90d6d6abfacd83a7d6f5ef9d45c5e3579022c320f5c5f369617360ba3d29df06219f86af26d8e6bbb252cc7fab0ba3c73472caaa5b8ebe36a897cfd9dcb292fdfe64e78fcc664e346a1633dc59fb973bed7abe7b60eb5c4af33564c0d9d62d8080d92ce77ee3fe7c982087399a498f5564eba7962ea88bd14532315e0e3d7a687b0218947eaf777fe98fa9c4f3d755e96b91338538b5d8c5c9b6bf4e7637228a36f1f41a5ba5f9a3fe5187b57848f5447eb12b12ebb83313e8be257648b561466f65d3dac812e630f72451f6ee030ac7f4a2e5db688e1d8b0d5500de4c00b8ea8561139583fc613fd42d7dae962559208669dbc78cf1fc90a469582ec2aebdf0ee4c1d5ebabfd3a1ab86451ea69a70558f6443003b44d078c1df1f3af603d3152fadc954045a1877f223a0751fb54a805f7d75f5d3b7409c7ffd07e370524f7739d6bcefc22ad534a1b3581d4257840dd70f4814bfbb0fb8e704f00eece8d5dac1183de89861a1c17d0a9985d0a77aa045c238caf0c5fd5e11ab10a0a2e8b01845272c4f6745b18880b5a81e077f621b3d82f1ca3aba38cf599ecf50aea11c91774ee5d8bbe3eed8ca0c7fbdecc173eb735b4113e5f9d5485b36d7b07293491e8462c68b72aea4f5a5b896bb25bc86a2d69fc0a3a773a0311e37bc409387913d237127ccf06717f1a8af23b783c626df20fa5f39eda571cc6a32a4fda3a26a40c94bd724c28c6d1ac7094106a0a14c4165a7b15eb525fbfe1136fca50a3c34323ec3f7b1e5dd43085abadc232ae43981b3bf3f32391965ca922fea2732180b4a8dd6278ccf6c4fa34009d5e7410b36e083ecec098a05f74665069d531a9c3314e3adbb42e14363e5add6a136d4d04065fc853932ae8cca0335ddc4d7aeb0ae9b3fcb725ea2d681afb1de2abcac46b0e58b10d188dd257b591f4f8e84d19a7c617f2412bd3088efa2e58c7b284c46dd090b36c946c4182ee10e2ecd59941a42f4c59f43c0f7e4756d69e27071fa02e8ad0a2cf9f433fd80e928d616a5f8a02502a4ef343e521ff28ac0c8fbaf17e870fcce57f76082c92ce1a767fd99eea6505cd01514bbdfe748701df2e71c4598e6e8f1f45ec2dcf6a056d9ec7f89bb02e8bca7388179719b56f223622ceba9150329d4239e5f400368505e5b992824e3cfbee3c654c32f9a5839f70fdd804c8b3992b4699db37ecbfcf30c99389796fffb242ca14ba6c95ea7a2cdaa2444ee8af2c27927aef786b2bc24c4cd119839a7e56f12c5d93d8dc704bd27d552e38cf8300e19b5c14516e37300acb9c29a0efbbdeabb47ff94b3b25a1c0c776cd0db55a75371c739d1783f40d7a6d69b671021209f22481e62a765d9abeca7b39d010eba87b6fd693385f44386187983125aab1a2dd5367b6039e486009fd0f51e245abb628495b96ef98aee4c288f19aa513379e84ab32fb34370a1f6ee2725ea5a6292c4b81128fab4b530a3a6f4a35aaf8fb76a4ab880d07181ec450e6fa7a54642a4be5b67db29ec11cc752adfa3bf723a52279afcf08fc757f5110081121cef4ac2efb942004268a067c36b9c0d8122b6cc02dd8c8d6040ebe6c3fd4e9fd938e24060cbdd0000ccc45cb8d8c9502f8122bc308571d894d4cabb17dfa0f13c7c7229992e52f71357f29196ec11fc84fc9843bee4404191b16586b30a81a103a645db41d6a751899aaaf9bf22aacb876d0f6a8a012d0a1a15dc24eead480d6f3750871c245b7bccee71690e88b07f624dafaafa5329"}, &(0x7f00000ed000-0x4)=0x1008) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f000052d000-0x8)={r1, 0x7}, 0x8) accept$ax25(r0, &(0x7f0000ded000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000dae000)=0xfffffffffffffeba) sendfile(r0, r0, &(0x7f00003c9000-0x8)=0x0, 0x400000ff) 2018/01/07 06:33:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003be000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000001000)=""/25) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x8001, 0x3, 0x3}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x0, &(0x7f0000620000-0x8)=0x1, 0x80009) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000c0c000-0x10)=@req={0x8001, 0x0, 0x0, 0x0}, 0x10) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000f99000)={{0x0, 0x6, 0x7, 0x1788, 0x4, 0x0}, 0x3}) 2018/01/07 06:33:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000880000)={0x5, 0x76, &(0x7f0000ed3000-0x76)="aa6a4595702f91ff332284e4460f609a79b5393ba0b67eec0cdf6a432ed93bdcc04627ab782c95af71e522b636d10962ab0232eb0c494d70b00324e34823dd1c3c5012f25329570114e3173a588b9160023381dab98b1cf20b659e2b223356fd235929560c0e22913dd2e1cabfd8342699f4a16ed639"}) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000f69000)={0x0, 0x3, 0x0, 0x13, 0x6, 0x4}, &(0x7f000095d000)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000a03000)={r2, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff, 0xfffffffffffffffd}, 0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00008de000)={r2, @in6={{0xa, 0x2, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000024c000-0x4)=0x8c) bind$alg(r1, &(0x7f0000e54000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) r4 = open(&(0x7f0000b5f000)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0xe8, 0x9) sendfile(r3, r4, &(0x7f0000ccb000)=0x0, 0xa) 2018/01/07 06:33:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000eeb000-0xa)='/dev/ptmx\x00', 0x840000000000801, 0x0) sendfile(r1, r0, &(0x7f00000d1000-0x8)=0x0, 0x8000fffffffe) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00005d1000-0xc)={0x0, 0x0}) ioctl$TCFLSH(r1, 0x540b, 0x2) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000204000)={0x7fffffff, 0x8, 0x100000, 0x2, 0x9ef, 0x411, 0x7, 0x8, 0x5, 0x7fffffff, 0x1, 0x6}) 2018/01/07 06:33:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000047d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f0e000-0xa)='setgroups\x00') socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00009b7000-0x8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00003bf000-0x1008)={0x0, 0x1000, "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"}, &(0x7f00000ed000-0x4)=0x1008) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f000052d000-0x8)={r1, 0x7}, 0x8) accept$ax25(r0, &(0x7f0000ded000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000dae000)=0xfffffffffffffeba) sendfile(r0, r0, &(0x7f00003c9000-0x8)=0x0, 0x400000ff) [ 25.565974] BUG: unable to handle kernel paging request at ffffc90005fb1000 [ 25.573134] IP: memset_erms+0x9/0x10 [ 25.576839] PGD 1db12c067 P4D 1db12c067 PUD 1db12d067 PMD 1d4586067 PTE 0 [ 25.583781] Oops: 0002 [#1] SMP KASAN [ 25.587573] Dumping ftrace buffer: [ 25.591109] (ftrace buffer empty) [ 25.594805] Modules linked in: [ 25.597996] CPU: 0 PID: 3986 Comm: syz-executor1 Not tainted 4.15.0-rc6-next-20180105+ #89 [ 25.606376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 2018/01/07 06:33:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000880000)={0x5, 0x76, &(0x7f0000ed3000-0x76)="aa6a4595702f91ff332284e4460f609a79b5393ba0b67eec0cdf6a432ed93bdcc04627ab782c95af71e522b636d10962ab0232eb0c494d70b00324e34823dd1c3c5012f25329570114e3173a588b9160023381dab98b1cf20b659e2b223356fd235929560c0e22913dd2e1cabfd8342699f4a16ed639"}) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000f69000)={0x0, 0x3, 0x0, 0x13, 0x6, 0x4}, &(0x7f000095d000)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000a03000)={r2, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff, 0xfffffffffffffffd}, 0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00008de000)={r2, @in6={{0xa, 0x2, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000024c000-0x4)=0x8c) bind$alg(r1, &(0x7f0000e54000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r3 = accept$alg(r1, 0x0, 0x0) r4 = open(&(0x7f0000b5f000)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0xe8, 0x9) sendfile(r3, r4, &(0x7f0000ccb000)=0x0, 0xa) [ 25.615724] RIP: 0010:memset_erms+0x9/0x10 [ 25.619948] RSP: 0018:ffff8801a54078d8 EFLAGS: 00010246 [ 25.625304] RAX: fffff52004bf6080 RBX: ffffc90005fb0020 RCX: 000000001ffff010 [ 25.632563] RDX: 000000001ffffff0 RSI: 0000000000000080 RDI: ffffc90005fb1000 [ 25.639817] RBP: ffff8801a54078f8 R08: fffff52004bf6002 R09: ffffc90005fb0020 [ 25.647073] R10: 0000000000000000 R11: fffff52004bf6001 R12: 000000001ffffff0 [ 25.654341] R13: 0000000000000080 R14: ffffffff8646ae10 R15: 0000000000000008 [ 25.661606] FS: 00007f67f12f8700(0000) GS:ffff8801db400000(0000) knlGS:0000000000000000 [ 25.669806] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.675657] CR2: ffffc90005fb1000 CR3: 0000000005e22005 CR4: 00000000001606f0 [ 25.682900] DR0: 0000000020000000 DR1: 0000000020000000 DR2: 0000000000000000 [ 25.690140] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 25.697379] Call Trace: [ 25.699939] ? memset+0x31/0x40 [ 25.703196] snd_pcm_format_set_silence+0x13f/0x4b0 [ 25.708193] snd_pcm_oss_sync+0x4c3/0x710 [ 25.712311] ? fcntl_setlk+0xc40/0xc40 [ 25.716177] ? snd_pcm_oss_sync+0x710/0x710 [ 25.720469] snd_pcm_oss_release+0x20b/0x280 [ 25.724851] __fput+0x291/0x6e0 [ 25.728116] ____fput+0x15/0x20 [ 25.731367] task_work_run+0x122/0x1a0 [ 25.735236] do_exit+0x7f4/0x2da0 [ 25.738677] ? mm_update_next_owner+0x690/0x690 [ 25.743333] ? find_held_lock+0x35/0x1e0 [ 25.747377] ? get_signal+0x644/0x1460 [ 25.751257] ? lock_downgrade+0x860/0x860 [ 25.755386] do_group_exit+0x108/0x320 [ 25.759252] get_signal+0x5e9/0x1460 [ 25.762959] do_signal+0x7f/0x1980 [ 25.766472] ? __might_sleep+0x95/0x190 [ 25.770424] ? _cond_resched+0x14/0x30 [ 25.774287] ? __inode_security_revalidate+0xd9/0x130 [ 25.779447] ? setup_sigcontext+0x7d0/0x7d0 [ 25.783738] ? avc_policy_seqno+0x9/0x20 [ 25.787771] ? selinux_file_permission+0x82/0x460 [ 25.792591] ? security_file_permission+0x89/0x1e0 [ 25.797505] ? SyS_futex+0x1fd/0x2b0 [ 25.801197] ? exit_to_usermode_loop+0x3f/0x210 [ 25.805853] exit_to_usermode_loop+0x1aa/0x210 [ 25.810414] syscall_return_slowpath+0x383/0x430 [ 25.815144] entry_SYSCALL_64_fastpath+0x98/0x9a [ 25.819868] RIP: 0033:0x452ac9 [ 25.823030] RSP: 002b:00007f67f12f7ce8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 25.830708] RAX: fffffffffffffe00 RBX: 000000000071c038 RCX: 0000000000452ac9 [ 25.837955] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000071c038 [ 25.845202] RBP: 000000000071c038 R08: 00000000000005f2 R09: 000000000071c010 [ 25.852442] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 25.859681] R13: 0000000000a2f7ef R14: 00007f67f12f89c0 R15: 0000000000000006 [ 25.866945] Code: 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 f3 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 aa 4c 89 c8 c3 90 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 [ 25.886157] RIP: memset_erms+0x9/0x10 RSP: ffff8801a54078d8 [ 25.891839] CR2: ffffc90005fb1000 [ 25.895269] ---[ end trace 64969ef6e4c4da9a ]--- [ 25.899993] Kernel panic - not syncing: Fatal exception [ 25.905757] Dumping ftrace buffer: [ 25.909268] (ftrace buffer empty) [ 25.912945] Kernel Offset: disabled [ 25.916542] Rebooting in 86400 seconds..