[....] Starting enhanced syslogd: rsyslogd[ 12.667406] audit: type=1400 audit(1515850178.887:5): avc: denied { syslog } for pid=3497 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 19.702550] audit: type=1400 audit(1515850185.922:6): avc: denied { map } for pid=3638 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.45' (ECDSA) to the list of known hosts. 2018/01/13 13:29:52 fuzzer started [ 25.866434] audit: type=1400 audit(1515850192.086:7): avc: denied { map } for pid=3649 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/01/13 13:29:52 dialing manager at 10.128.0.26:41203 [ 29.025378] can: request_module (can-proto-0) failed. [ 29.034803] can: request_module (can-proto-0) failed. 2018/01/13 13:29:55 kcov=true, comps=false 2018/01/13 13:29:57 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00003f4000+0xe15)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_readv(r0, &(0x7f000047a000)=[{&(0x7f0000001000-0xe0)=""/224, 0xe0}, {&(0x7f0000cf9000-0x75)=""/117, 0x75}, {&(0x7f0000001000-0x24)=""/36, 0x24}, {&(0x7f00006db000-0xd9)=""/217, 0xd9}], 0x4, &(0x7f0000299000-0x48)=[{&(0x7f0000001000-0x23)=""/35, 0x23}, {&(0x7f00005d2000-0xfb)=""/251, 0xfb}, {&(0x7f00002d2000-0x83)=""/131, 0x83}, {&(0x7f0000d13000)=""/99, 0x63}, {&(0x7f00004ce000)=""/139, 0x8b}, {&(0x7f0000000000)=""/50, 0x32}, {&(0x7f0000000000)=""/75, 0x4b}, {&(0x7f0000942000-0x96)=""/150, 0x96}, {&(0x7f0000743000-0x3d)=""/61, 0x3d}], 0x9, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002000-0xb)='/dev/hwrng\x00', 0x100, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000003000-0x8)=0x5) faccessat(r1, &(0x7f0000001000-0x8)='./file0\x00', 0x1, 0x800) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000003000)=0x6169, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000004000)={0x5, 0xfffffffffffffff9, 0x10001, 'queue1\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000004000-0x10)={0x0, 0x4, 0x6, 0x9}, &(0x7f0000005000-0x4)=0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000006000-0x55)={r3, 0x4d, "0bcfdf9418416f58f6d9d0badc1dd4015e1de809588e717893cd8dcb27c5ed4d02a37bc7334aa44e3f7cb18dfdc35fc70af5a4102ebdacd14b283b345aa994a43d26594d03e1101810d3cc7719"}, &(0x7f0000002000-0x4)=0x55) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000004000)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000007000-0x4)=0x14) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r1, &(0x7f0000006000)={&(0x7f0000007000-0x10)={0x1d, r4, 0x0, 0x0}, 0x10, &(0x7f0000001000)={&(0x7f0000006000)=@canfd={{0x0, 0x9, 0x3, 0x1}, 0x3a, 0x2, 0x0, 0x0, "b115221e467e0306812866e2f2218fef995523064636d05a6fb1419d54866b26a85cb717c8307a41b14a1fad9ca2e6632366f71b848558af11b5b7b5b3ecc22a"}, 0x48}, 0x1, 0x0, 0x0, 0x2004c815}, 0x40) r5 = getuid() setuid(r5) 2018/01/13 13:29:57 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00001dc000)={0x0, 0x0, 0x0}, &(0x7f0000cfd000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r0, r1) r2 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x88000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000001000-0x6)={0x0, 0x5}, &(0x7f0000001000)=0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000001000)={r3, 0x80000000}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000001000-0x5c)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4b08}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x5c) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000001000)=0x0, 0x4) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000002000)=0x4, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000004000-0x4)=0x0) ioctl$int_out(r4, 0x2, &(0x7f0000003000)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f0000005000-0x61)=""/97, 0x61) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000006000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000005000)=0xe8) getsockopt$inet6_dccp_buf(r2, 0x21, 0x2, &(0x7f0000004000)=""/134, &(0x7f0000003000-0x4)=0x86) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000000)={0x7, 0x10000}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x3, @rand_addr=0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x8000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3b5d213}], 0x2c) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000000)=0x9) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000007000-0x4)=0x5, 0x4) 2018/01/13 13:29:57 executing program 1: socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x18) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001000)={0x80000001, 0xffff}, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000003000-0x8)=@assoc_value={0x0, 0x100000001}, &(0x7f0000001000)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1, 0xfffffffffffffff9}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004000-0x1c)={0xa, 0x2, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffff}, 0x1c) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000005000-0x20)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7, 0x1, 0x2, 0x0, 0x0, 0x4, 0x1}, 0x20) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000003000)={0x10, @tick=0x0, 0x2, {0x3, 0x800}, 0xc344, 0x3, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005000-0xe8)={{{@in=@empty=0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000005000-0x4)=0xe8) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000006000-0x18)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9, r2}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000007000-0x14)={r1, 0x9, 0x8, 0x6, 0x10000, 0x2e}, 0x14) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000001000)=0x931e, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000004000-0x5)='user\x00', &(0x7f0000008000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000005000)="753dc5ae8b97cde9fe406490cc59d2641552c1285a80c640fe5dda1f661be71c3f19535d9d7cfc93dc7f1819144bc902057d68ba6313836347e4f342de34c64229669fb0adbac99251f683698637c6a47678fcdae495e8414ed24a79fe9c3ac468245b0b8c7a16d2d2a7f0d485613c5d6ffced6e35ffdd67c3193dcb70363547bf55189c9768aadcc705b68bbf88ca9b7fa7faba537cbd5872865f31e32a41153652a4b266253043dfd53826d740353027863a5e2eba70aed273f4d2cfd8ab048282e2e7601e8ca2046c9c2b17a52c846a2423f05a771e858e02e1c8cb", 0xdd, 0xfffffffffffffff9) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, r3, &(0x7f0000008000-0x1000)=""/4096, 0x1000) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000009000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000009000-0x4)=0xc) perf_event_open(&(0x7f0000008000)={0x0, 0x78, 0x6a7, 0x80000001, 0x0, 0xb9, 0x0, 0x2, 0x20004, 0x2, 0x3, 0xfffffffffffffffc, 0x5, 0xffffffffffffff7f, 0x4, 0xffffffffffffcabb, 0x2, 0x5, 0x7, 0xbb51, 0x75d, 0x0, 0x9, 0x3, 0x6, 0xc50, 0x0, 0x1, 0x5, 0x10001, 0x7, 0x95, 0x1, 0x9bb, 0x4, 0x1, 0x2, 0x8a, 0x0, 0x1, 0x6, @perf_config_ext={0x81, 0x3ff}, 0x420, 0x3, 0xffffffffffff0000, 0x0, 0x75a, 0xffff, 0x0, 0x0}, r4, 0x3, r0, 0x1) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000009000)={r2, 0x1, 0x6, @random="4ac083fa742a", [0x0, 0x0]}, 0x10) 2018/01/13 13:29:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000f16000-0x6e)="", 0xfd, 0x20008000, &(0x7f00004eb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(r0, &(0x7f0000158000)="8b", 0x1) 2018/01/13 13:29:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000675000)={0x0, 0x0}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) 2018/01/13 13:29:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000004000-0x10)={0x1d, 0x0, 0x0, 0x0}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000)="", 0x0) 2018/01/13 13:29:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x10002000000011, 0x8000000080003, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000113000)=0x1000, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000de0000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r2, &(0x7f0000c85000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14) dup2(r2, r1) write$tun(r1, &(0x7f0000e94000)=@hdr={0x0, 0x3, 0x0, 0xffffffffffffffb1, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}, @icmp=@echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, ""}}}, 0xfffffc6e) 2018/01/13 13:29:57 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001000-0x18)=@get={0x1, &(0x7f000038e000-0x11)=""/17, 0x3ff}) [ 31.140133] audit: type=1400 audit(1515850197.359:8): avc: denied { map } for pid=3649 comm="syz-fuzzer" path="/root/syzkaller-shm664095316" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 31.173059] audit: type=1400 audit(1515850197.390:9): avc: denied { map } for pid=3693 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=73 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 33.089735] ip (4061) used greatest stack depth: 16304 bytes left [ 33.324423] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.906871] audit: type=1400 audit(1515850202.126:10): avc: denied { sys_admin } for pid=3694 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/13 13:30:02 executing program 7: mmap(&(0x7f0000000000/0xff4000)=nil, 0xff4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00005c3000)='/dev/loop#\x00', 0x0, 0x4002) r1 = memfd_create(&(0x7f0000d0c000-0x2)="7b10", 0x0) pwritev(r1, &(0x7f000060c000-0x60)=[{&(0x7f0000c4d000-0x1db)="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", 0x1a3}], 0x1, 0x5d) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) 2018/01/13 13:30:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xc) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f000001c000-0x48)="ff8d57a9a22d735503b9c98690f53a6e977b77eafd5fb6498740f22dbd387a8295139bd50000000200000000000300010442a6baad7d6e9796cd9252c656f75012d8c66446efa701", 0x48) sendto$inet6(r0, &(0x7f0000772000)="", 0x0, 0x0, &(0x7f0000439000-0x20)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000f54000-0x4)=0x1000000000003, 0x4) recvmsg(r0, &(0x7f0000634000)={&(0x7f00004af000)=@un=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000aa8000-0x60)=[], 0x0, &(0x7f000094a000)=""/0, 0x0, 0x0}, 0x0) [ 36.090501] audit: type=1400 audit(1515850202.310:11): avc: denied { sys_chroot } for pid=4774 comm="syz-executor7" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.153703] audit: type=1400 audit(1515850202.373:12): avc: denied { net_raw } for pid=4803 comm="syz-executor7" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/13 13:30:02 executing program 7: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6b, &(0x7f0000003000-0x104)={@remote={[0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff, 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff, 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x5d, 0x0, 0x1, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"63e1772453c8185d9b4e0a98a4e89408a929e1f2ae5016f667a7865d38dea52f9ef1b1134e2ceba40e11c73189fcdd33e1a70ad838"}}}}}}, 0x0) 2018/01/13 13:30:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000df9000-0x4)=0x4) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000910000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/13 13:30:02 executing program 7: 2018/01/13 13:30:02 executing program 7: 2018/01/13 13:30:02 executing program 7: 2018/01/13 13:30:02 executing program 7: [ 36.280112] audit: type=1400 audit(1515850202.499:13): avc: denied { net_admin } for pid=4817 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.305059] audit: type=1400 audit(1515850202.504:14): avc: denied { map } for pid=4817 comm="syz-executor2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=13733 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 36.784316] audit: type=1400 audit(1515850203.003:15): avc: denied { setuid } for pid=4827 comm="syz-executor0" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/13 13:30:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 2018/01/13 13:30:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005c8000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000b98000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fc1000-0x4)=0xe8) sendmsg$nl_generic(r0, &(0x7f0000398000-0x38)={&(0x7f000089c000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00002d7000-0x10)={&(0x7f000059d000-0x298)={0x70, 0x2f, 0x100, 0x0, 0x3, {0x0, 0x0, 0x0}, [@generic="902bf90bb20b8f3ce042dd1680bcddac328c389f87b1628f62e505f12ea14b6479d946f7d639842c9de31eefb902fce75b6f39a30dabb5ec64960752e668a25f48bb06f3988896bad10d43fc89da1f", @generic="b1", @typed={0xc, 0x0, @u32=0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x40) flock(r0, 0x1) timer_create(0x0, &(0x7f0000c8c000)={0x0, 0x0, 0x0, @thr={&(0x7f0000185000)="7751616e377129cfaa0c3630586fa8ad836356529cc22b6db75322ac59698aa81124e767df7678414f3fbfcf8c3170d680", &(0x7f000089d000-0xcf)="7e2664d7f1539f076eb89dddcfb618367785fad1a9ecea0db25bf2d3556bde803c2e3d93394274e29fd18a92b6bc3821b4c55041d5efd96204e873f09bc068b6107276b0d3b507b456ea4e0b3ec26670765b1a01de3fb6963b9bb775c206cedd7077ba54a60041e01c360c5efa2aa2b05f7d78d9134d6b2d11793f56f54eb36b915842eee037b04872b908"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001e8000)=0x0) clone(0x0, &(0x7f0000a02000)="", &(0x7f0000aea000-0x4)=0x0, &(0x7f00001d3000-0x4)=0x0, &(0x7f0000c16000)="") timer_gettime(0x0, &(0x7f0000297000)={{0x0, 0x0}, {0x0, 0x0}}) close(r1) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00007b8000)={0xa576, 0x0, ""}) 2018/01/13 13:30:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000af000)={0x0, 0x1, "e0"}, &(0x7f0000c0d000-0x4)=0x9) 2018/01/13 13:30:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d24000-0x4)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/13 13:30:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000004000-0x10)={0x1d, 0x0, 0x0, 0x0}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000)="", 0x0) 2018/01/13 13:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 2018/01/13 13:30:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000000c000-0x8)={0x0, 0x0}, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000021000-0x8)={0x0, 0x0}, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) pwritev(0xffffffffffffffff, &(0x7f000000b000-0x60)=[], 0x0, 0x0) 2018/01/13 13:30:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000087000-0x4)='\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10000) ftruncate(r0, 0x0) ftruncate(r0, 0x0) 2018/01/13 13:30:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000d0b000)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000d4f000)=@assoc_value={0x0, 0x0}, &(0x7f0000886000)=0x8) r1 = syz_open_procfs(0x0, &(0x7f0000ada000-0xe)='net/ip_mr_vif\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000fd3000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00007ac000+0x490)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000a2000)={{{@in6=@loopback={0x0, 0x1}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x81, 0x0, 0x3f, 0xa, 0x20, 0xf30c0b934e675c77, 0x0, 0x0, r2}, {0x8, 0x259, 0x1ff, 0x4, 0x9e9, 0xff, 0x0, 0x5}, {0x9, 0x1, 0xc34, 0x400}, 0x1, 0xffffffffffffffff, 0x2, 0x1, 0x2, 0x3}, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0}, 0xa, @in=@broadcast=0xffffffff, 0xffffffffffffffff, 0x5, 0x1, 0x8, 0x80000001, 0x2, 0xffffffffffffff3d}}, 0xe8) preadv(r1, &(0x7f0000b85000)=[{&(0x7f000056c000)=""/0, 0x0}, {&(0x7f0000611000)=""/128, 0x80}], 0x2, 0x0) 2018/01/13 13:30:03 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x40, 0xffff, 0xfff, 0x682f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00001b5000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000e90000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fstat(r2, &(0x7f0000261000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000466000-0x1c)={&(0x7f00009b8000-0xc)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00005ea000-0x8)={&(0x7f00008f6000)=@flushpolicy={0x1e0, 0x1d, 0x300, 0x2, 0x0, "", [@coaddr={0x14, 0xe, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @algo_auth_trunc={0xd4, 0x14, {{'sha256-generic\x00'}, 0x438, 0x40, "c49ccb4dbf3cd61004fae8e7fe75232ebcc5282e66bece2af2cd83d6f98914120a8440ebeeb1df7727ab1c3955c266776aed7b8eaf094121c170a3e42d04df30ea4f3b02938599d37504c96c8cad1bd9df88f43685e94bd62f54779f3a5c653dcf6d1b39316d09e934845ca2ff9c605cfc6fd787ecfbf79a8b8791588163ee3c3207ed8c2d87d6"}}, @sa={0xe8, 0x6, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@dev={0xac, 0x14, 0x0, 0x15}, 0x1, 0x1, 0x0, 0x6, 0xa, 0x20, 0x80, 0x2f, r3, r4}, {@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x1, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x60f, 0x3e1, 0x401, 0xffb, 0xef8, 0xfffffffffffffffd, 0x8, 0x3}, {0x6, 0x2, 0x0, 0x2}, {0x8, 0x3f, 0x2}, 0x0, 0x7, 0x2, 0x1, 0x3, 0xc2}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x0}, 0x4004804) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000273000)=0x0, 0x4) 2018/01/13 13:30:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000818000-0x8)='./file0\x00', &(0x7f0000a14000-0x8)={0x7, 0x5bc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000b92000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000eda000)=[{&(0x7f0000ac4000-0x8)=@abs={0x1, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f00003ab000)=[{&(0x7f0000624000)="", 0x0}, {&(0x7f0000154000-0x19)="d71caa4c3e570cbfccb0340222e855d2db5e1541052ca8caa1", 0x19}, {&(0x7f000023d000-0x27)="3bb89b55d154ae9308f9524a733c4ee5a193ba001854ece4d8461fa851cea106f059c0530614d8", 0x27}, {&(0x7f00003c5000)="b114f1498a11085546d9a441d5a0e11391bd734157251b6ba4aede459bff7e833f67db31f070c31260a6f2b2ac79f7c9d417f3f201fe1e3c9926b6896d5655fcacfb4a2263870e9689c8d9685d47d2e317f8a697d787fed83e11903960731f9324a0843462397accc59b229a8c5b91570c208bc33b3bce3183a4d204ea304933028362937b810154b66e18f9b5f8d0a5bf3e80c6a359ccb2de2d163a17575c3767062f45eb5d189d0ef4d7c6734eec21", 0xb0}, {&(0x7f0000939000)="c6a6748e228d81e09d06dd16f3446bf3d249e62246177ae2d40f48466ac247087f3b8f1b19c88cc328ca216593f40180267a528af0567d0719954a402f7448422f37d4a71c33826aec58ff6351b5c33f7ca49d98b35b637a7cb427426e998bde06", 0x61}], 0x5, &(0x7f0000c7f000-0x24)=[], 0x0, 0x24040000}, {&(0x7f0000631000-0xa)=@file={0x356cbe1b5742e8cc, './file0\x00'}, 0xa, &(0x7f0000686000)=[{&(0x7f0000635000-0xfe)="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", 0xfe}, {&(0x7f0000901000)="bc9ba3ca9624699ed89f609c942db16126f0e1c7b41795c70a1bd3a91b4ad0b5ab654885590c9b30fe2f7a4167d4f6bbf8d828d638acc01df2e9207251d80cb2b2fd5e84816709ec5bbb364fb13c6b9cc164ecde63676f24102cc854751d1fb29497ef835bad9283c8ff43d0227d64b16adacf55ce9de2cfcf14420dc40d1488261668db885248d1305cba67ff00a155aac29ff1c8ac23c8a878420f772dd65d186254a189dd2b132a729d92967cb8f3656bb4cc0a5e9adca3e87e708b7c37e295e47c10fe0308fcbdde6a9442cd386ad00611e7517e01365fd5cacf22be2aba0bf1c590066737a719bab537302f13725ff3", 0xf2}, {&(0x7f00006ba000-0x72)="9bc2e525de2255ba18e0e52a336b36aff16b41934ba013256d7aa7be389aeb33d3a9a2f559fb6f507d8c00234ff9ab2fc2ca5393ac237b83382497dc12ce7f1c7ca296cc2d1737afa4f0643b7cbbd28033f9ac8040075962083b5905c244b57cd63a88dbe8f7404da2dd0bfde80cad4cd60f", 0x72}, {&(0x7f0000c06000-0x93)="8cc85341c87187bc528155dbc1c52ddfeefdb7097b90438fa09fcf0fcaed0bb9a9d05fe3ce725c663321e98b68be48fa82e854a77ea74c33321b352da9b06543742e040ac7b5abee2dd94dde971a3389e91b7425598d871514f06da7c5cfeb01dee0895d6c42e263864f83a3e7ec2af15081a4195cca3067ebc70e0ea92606cdea5a30e8a2c0842767a460380fbd227f8b35e2", 0x93}], 0x4, &(0x7f0000e4a000+0xcc7)=[@rights={0x18, 0x1, 0x1, [r0, r0, r1]}, @cred={0x18, 0x1, 0x2, 0x0, 0x0, 0x0}, @rights={0x1c, 0x1, 0x1, [r0, r0, r2, r1]}, @cred={0x18, 0x1, 0x2, 0x0, 0x0, 0x0}, @rights={0x14, 0x1, 0x1, [r2, r2]}, @cred={0x18, 0x1, 0x2, 0x0, 0x0, 0x0}, @cred={0x18, 0x1, 0x2, 0x0, 0x0, 0x0}, @cred={0x18, 0x1, 0x2, 0x0, 0x0, 0x0}], 0xc0, 0x200000c0}, {&(0x7f00008f1000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000f4b000)=[{&(0x7f0000983000)="f85b77eb204e6192e2a46b1fe55c24cd585bde50dd5057215c99dd7885f01788e24ccbd99cd054046d91c96b327213491e76d955c6284e", 0x37}, {&(0x7f0000fe1000-0x22)="23ee019ef1e554a933bb5828655df8ed7056689e4df33f319f2ea284b1167c1c5421", 0x22}], 0x2, &(0x7f0000eee000-0x6c)=[@cred={0x18, 0x1, 0x2, 0x0, 0x0, 0x0}, @cred={0x18, 0x1, 0x2, 0x0, 0x0, 0x0}, @rights={0x24, 0x1, 0x1, [r2, r1, r1, r2, r2, r0]}, @cred={0x18, 0x1, 0x2, 0x0, 0x0, 0x0}], 0x6c, 0x4000}, {&(0x7f000054c000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00005fb000)=[{&(0x7f0000116000)="210e337a04e15acb394742b05caf88563f2ffee32ed793dc951a36f9680b2a5389f60311eb2a997aba5cb67fe8ee30db591193ed6af931e92a40844347c738271cd958fce73e209e1af8c73eb95b9fddf0794058b106e537d1e333", 0x5b}, {&(0x7f000007f000)="f90218bbf8ce7a7099def57f2f22bb30a9c4fd1fefcafe773aae8167606001a8d83edd4be16b5028b9252c04e2c434b8e4847fbf5ea7b082e52cfcfa43599a449ecd31f8b3cd417e0d01c081", 0x4c}, {&(0x7f00000fa000-0x7e)="4957f15a6e887df89da86312096bee4042181c169f5d545cba241978a790886237fe5005f4bd6e44318de07207fd74af8a3768ec442db74b47fac98f2a94b33b8af6e9fc4419d07bec1e54f280931d8603347c0689e0aec16550075ab2102ed875a0f7519245c4af26a94083eac0ad8a362458fe020bede058e7d949008e", 0x7e}], 0x3, &(0x7f0000503000-0x8c)=[@rights={0x34, 0x1, 0x1, [r2, r2, r2, r0, r1, r1, r0, r1, r0, r0]}, @cred={0x18, 0x1, 0x2, 0x0, 0x0, 0x0}, @rights={0x28, 0x1, 0x1, [r1, r0, r0, r2, r2, r1, r2]}, @cred={0x18, 0x1, 0x2, 0x0, 0x0, 0x0}], 0x8c, 0x4040}, {&(0x7f0000019000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f00006a6000-0x8)=[{&(0x7f000042a000)="c0aedd7591d6db801d192fdedf24424423c74660b0c68e3f68bc69ab984498e69f8d1b2e5d2de8cf", 0x28}], 0x1, 0x0, 0x0, 0x40001}, {&(0x7f00009a9000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000f2a000-0x10)=[{&(0x7f000099a000)="7a8e2d9bf4a357f16f90f7765d1343ecfbb0cfee33769846f22e93a4f9734c9ae0c48ba98be880b9cf89a125aedc421a4a06a534a64bc0241ea2b9ded571c0a38487c7442771d5c350ecdc62fdcb11dfe793f9c175e55faa80b6aca8d11fda0b697d963b63c1b9c57dc6ff1845d7818e8c2199797f965130225b03611d832947342b03db3674f45394a919f497ebb8e459a42d1655c493f7ed44db3a8a3b4820d2192c69032f26828cf30d7d8d93593e2c86125b8b138992e42939a8a786894ce24298da415509a682d97cc0", 0xcc}], 0x1, &(0x7f0000f4c000)=[@rights={0x20, 0x1, 0x1, [r0, r1, r1, r1, r2]}, @cred={0x18, 0x1, 0x2, 0x0, 0x0, 0x0}, @cred={0x18, 0x1, 0x2, 0x0, 0x0, 0x0}], 0x50, 0x4080}], 0x6, 0x0) 2018/01/13 13:30:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getcwd(&(0x7f00003ef000-0x37)=""/55, 0xfffffffffffffcb7) r0 = getpid() timer_create(0x800000000005, &(0x7f0000b3d000)={0x0, 0x32, 0x6, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a7e000)=0x0) clock_gettime(0x0, &(0x7f000041b000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00004c2000-0x8)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000005c000-0x20)={{0x0, r1}, {r2, r3+30000000}}, &(0x7f0000021000)={{0x0, 0x0}, {0x0, 0x0}}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ca4000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) recvfrom$ax25(r4, &(0x7f0000a3d000-0x22)=""/34, 0x22, 0xcc65169249ca1819, &(0x7f00005ca000-0x10)={0x3, {"04d24d0d7595c6"}, 0x9}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc2c45512, &(0x7f0000e71000)={{0x1, 0x2, 0x3, 0x8, "0917c375c0464f9f13395be75a7010fcf5b7f8f61ea442030fba23a68594875d6f36198845259d20529d1ec5", 0x0}, 0xffffffffffffff60, [0x6c5, 0x1ff, 0x1f, 0x8000, 0x57, 0xfb0f, 0x8, 0x7fffffff, 0x3ff, 0x9, 0x1f, 0xfffffffffffffffd, 0x6, 0x768f, 0x20, 0xb8, 0xe76, 0x0, 0x0, 0x401, 0x9, 0x1, 0x800, 0x4, 0x77, 0x3, 0x100000000, 0x3, 0x4, 0x200, 0x0, 0x1, 0x10001, 0x92, 0x3f, 0x8, 0x3f, 0x5, 0x9, 0x8, 0x8, 0x100000000, 0x9, 0x1, 0x5, 0x2, 0x101, 0x100000001, 0x4, 0x7, 0x8000, 0x7f, 0x7fffffff, 0x4, 0xfffffffffffffff7, 0x5, 0x1, 0x3, 0x8, 0x4, 0x95a, 0x9, 0x9a, 0x5, 0x0, 0x4ab2, 0x80, 0xffffffff, 0x101, 0x0, 0x5, 0x8, 0x1f, 0x1, 0x613c, 0x9, 0x81, 0x8, 0x3f, 0x0, 0x9, 0x100, 0x3, 0x7, 0x4, 0xffffffffffffffff, 0x7f, 0x100, 0x8, 0xfd2, 0x5, 0x8, 0x6, 0x41f, 0x9, 0x80000000, 0x2, 0x80000000, 0x6, 0x4dd0, 0x6ec0000000000000, 0x7, 0x3, 0x4, 0x20, 0x400, 0x8001, 0x800, 0x1000, 0x7, 0x3f, 0x80000000, 0x400, 0x101, 0x6, 0x3ff, 0x2, 0xf4, 0x4, 0x100, 0x0, 0x9, 0x3, 0x0, 0x2, 0x1, 0x200000000, 0x5], {0x77359400, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) timer_settime(0x0, 0x0, &(0x7f0000147000)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) creat(&(0x7f00009ca000-0x8)='./file0\x00', 0x88) 2018/01/13 13:30:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1) r0 = syz_open_dev$audion(&(0x7f0000150000-0xc)='/dev/audio#\x00', 0x100000003, 0x80002) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000ee0000-0x93)=""/147) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f000033b000-0x4)=0x1, 0xffffffffffffff33) [ 37.343521] audit: type=1400 audit(1515850203.562:16): avc: denied { dac_override } for pid=4858 comm="syz-executor0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/13 13:30:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000329000)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000e01000-0x70)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x81, 0x8}, {0x0, 0x0}, @queue={0x0, {0x0, 0x0}}}], 0x1c) nanosleep(&(0x7f0000bb3000-0x8)={0x0, 0x0}, &(0x7f0000d68000)={0x0, 0x0}) 2018/01/13 13:30:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000ade000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp(0xa, 0x2, 0x3a) fchownat(r0, &(0x7f00004ab000)='./file0\x00', r1, r2, 0x400) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00001ad000-0xc)={0x2, [0x0, 0x0]}) r3 = gettid() r4 = getpgid(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000349000-0xc)={r0, r0, 0x1}) setresgid(r2, 0x0, 0x0) 2018/01/13 13:30:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000000c000-0x8)={0x0, 0x0}, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000021000-0x8)={0x0, 0x0}, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) pwritev(0xffffffffffffffff, &(0x7f000000b000-0x60)=[], 0x0, 0x0) 2018/01/13 13:30:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) io_setup(0x9, &(0x7f0000923000)=0x0) io_destroy(r2) connect$unix(r0, &(0x7f0000666000-0xc)=@file={0x1, "e91f7189591e9233614b"}, 0xc) accept4$packet(r1, &(0x7f00005d6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, [0x0, 0x0]}, &(0x7f00005c3000)=0x14, 0x0) 2018/01/13 13:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000009a000)='/dev/dsp#\x00', 0x7, 0x80000) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000c1b000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000f70000-0x7)='ns/mnt\x00') r4 = syz_open_procfs(0x0, &(0x7f00000c7000)='numa_maps\x00') sendfile(r1, r4, &(0x7f0000b0f000)=0x8000000000004, 0x4) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7ff) fstatfs(r3, &(0x7f00005b9000)=""/15) 2018/01/13 13:30:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000ee8000-0x1)=0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000019b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000be0000)=0x5) fcntl$setsig(r1, 0xa, 0x14) poll(&(0x7f0000b2c000)=[{r2, 0x0, 0x0}], 0x39e, 0xfffffffffffffffd) r3 = dup2(r1, r2) r4 = gettid() fcntl$setown(r3, 0x8, r4) tkill(r4, 0x16) 2018/01/13 13:30:03 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000007000)={@common='lo\x00', &(0x7f0000167000)=@ethtool_rxfh={0x4a, 0x0, 0x0, 0x0, 0x0, "f88e98", 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000420000-0xc)=""/12, &(0x7f0000ade000-0x4)=0xc) fcntl$getflags(r0, 0x0) 2018/01/13 13:30:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000050a000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f000071c000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000ad0000-0xc)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000ebf000)={r2, 0x0}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000350000-0xbc)={0x7fffffff, 0x0, 'client0\x00', 0x0, "610c19f2b06cbfd9", "87d7d636e0799cddeef73edabd42657a258a9388e9b2382d582fb46c8d5504d9", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/13 13:30:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000906000+0x23b)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000c87000)={0x0, r0}, &(0x7f0000a2c000-0x10)={0x0, 0x0}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000dd6000-0xc)={0x0, 0xffffffffffffffff, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000db1000+0x69d)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clock_gettime(0x0, &(0x7f0000cba000-0x8)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000bab000-0x10)={{r2, r3+10000000}, {0x0, 0x0}}, &(0x7f0000fc5000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/01/13 13:30:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000000c000-0x8)={0x0, 0x0}, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000021000-0x8)={0x0, 0x0}, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) pwritev(0xffffffffffffffff, &(0x7f000000b000-0x60)=[], 0x0, 0x0) 2018/01/13 13:30:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000133000-0x9)='/dev/dsp\x00', 0x240000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000774000)={0x0, @in6={{0xa, 0x1, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x400}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000d44000)=0x8c) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000d9c000+0x936)={r2, 0x2, 0x3, 0x8000}, &(0x7f0000a3d000-0x4)=0x10) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000131000)={0x0, 0x0, 0x0}, &(0x7f00007cc000)=0xc) r5 = syz_open_procfs(r4, &(0x7f0000159000)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000ad7000-0x4)=0x0) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f0000bbd000)={0x0, 0x800, 0x7, &(0x7f0000ed6000)=0x0}) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000b97000-0x4)=0x7fffffff, 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000fe2000)=0x0, &(0x7f0000693000)=0x4) preadv(r5, &(0x7f0000241000-0x60)=[{&(0x7f0000f40000-0xf9)=""/249, 0xf9}], 0x1, 0x0) 2018/01/13 13:30:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000050a000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f000071c000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000ad0000-0xc)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000ebf000)={r2, 0x0}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000350000-0xbc)={0x7fffffff, 0x0, 'client0\x00', 0x0, "610c19f2b06cbfd9", "87d7d636e0799cddeef73edabd42657a258a9388e9b2382d582fb46c8d5504d9", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/13 13:30:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) futex(&(0x7f00007c3000-0x4)=0x0, 0x80000000000c, 0x0, &(0x7f00000cd000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) exit(0x0) 2018/01/13 13:30:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000478000)=0x8000000000a) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f000092d000-0x4)=0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000fc7000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x300}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000d41000-0xc)={0x2, r1, 0x0}) setsockopt$inet6_tcp_buf(r3, 0x6, 0x3d, &(0x7f00006a0000-0x3)="d0eb4e", 0x3) 2018/01/13 13:30:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000098e000-0x11)='/selinux/enforce\x00', 0x20002, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000650000)={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x307, @random="163438ced3e3", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="b7fdcd9b69103e6903f632847c322446"}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000ceb000)=@sack_info={0x0, 0x7ff, 0x0}, 0xc) 2018/01/13 13:30:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000000c000-0x8)={0x0, 0x0}, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000021000-0x8)={0x0, 0x0}, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) pwritev(0xffffffffffffffff, &(0x7f000000b000-0x60)=[], 0x0, 0x0) 2018/01/13 13:30:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) mlock2(&(0x7f00006f0000/0x4000)=nil, 0x4000, 0x1) getsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000a85000)=0x0, &(0x7f0000feb000)=0x3) [ 37.746549] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu [ 37.764064] audit: type=1400 audit(1515850203.981:17): avc: denied { create } for pid=4918 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/13 13:30:04 executing program 4: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00005a2000)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000002000-0x54)=""/84, 0xfffffffffffffdb1, 0x2000, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x1}, 0xff23) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000003, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00002bf000)={@common='sit0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00002ae000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, r2}) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 2018/01/13 13:30:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000e86000)='./file0\x00', 0x400100, 0x10) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80206433, &(0x7f0000a69000)=""/170) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x2, 0x0, 0x9, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x14, 0x0, [0x0, 0x0, 0x0]}, @sadb_address={0x3, 0x40000000000006, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, @sadb_address={0x3, 0x20000000000005, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/13 13:30:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000617000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c7d000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00006c7000-0x10)=[], 0x0, &(0x7f00009e0000-0x48)=[@rights={0x10, 0x1, 0x1, [r1]}], 0x10, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f000062e000)={&(0x7f0000691000-0xa)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18, 0x0}, 0x0) close(r1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00009ca000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00002a7000-0xa8)={0xa, 0x54, [{0x8b, 0x0, 0x101}, {0x7b06d7d4, 0x0, 0x0}, {0x3, 0x0, 0x1}, {0x7, 0x0, 0x13}, {0x80000001, 0x0, 0xba1}, {0x9, 0x0, 0xffffffffffffff01}, {0x8001, 0x0, 0xffffffffffff4da4}, {0x7, 0x0, 0x8}, {0x7, 0x0, 0x6}, {0x6, 0x0, 0x7}]}) close(r0) 2018/01/13 13:30:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00001aa000-0x8)={0x0, 0x0}, &(0x7f00000ce000)=0x8) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000000e000)='/dev/rfkill\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e0a000-0x18)={0xaa, 0x0, 0x0}) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f000060f000)=0x9) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5e000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) readv(r0, &(0x7f0000855000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x2019) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000b10000)=0x0) poll(&(0x7f0000e64000)=[{r0, 0x0, 0x0}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/01/13 13:30:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000000c000-0x8)={0x0, 0x0}, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000021000-0x8)={0x0, 0x0}, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) pwritev(0xffffffffffffffff, &(0x7f000000b000-0x60)=[], 0x0, 0x0) 2018/01/13 13:30:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000005, 0x10000, 0x5}, 0x10) r1 = socket(0x11, 0x803, 0x0) bind$packet(r1, &(0x7f000098f000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="06004ee72211", [0x0, 0x0]}, 0x14) setsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f00005d7000)="44e1c2f5dee0e91e138008d7b4d80bd68eb6803b05f1149efe1759fd5a53df9e7e4724d7670d6a1af9e7453908a7223605b02cbab23d9ba4d639eae7b64b1b20527d1e1c558e007028fe0f661575c4694c478c9c529f7bf34d78501371a42344cd9fc4fb6ae74e9cfc822eda24594249e9878a461fa41ed1d5a8f60da03cb3bf", 0x80) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000922000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) r2 = socket$inet6(0xa, 0x801, 0x8010000000000084) mknodat(r0, &(0x7f00007ac000-0x8)='./file0\x00', 0x8000, 0x1) sendto$inet6(r2, &(0x7f0000ec7000-0xa1)="1e", 0x1, 0x0, &(0x7f0000c51000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r3 = socket$inet_sctp(0x2, 0x3, 0x84) sendto$inet(r3, &(0x7f0000283000)="", 0x0, 0x0, &(0x7f00007df000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/13 13:30:04 executing program 0: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000e9e000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000a61000)={0x6, 0x1, 0xfffffffffffffff8, 0x4d03}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0xfffffffffffffffd, 0x84) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00004af000)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4000401, 0x0, []}, 0x90) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f000019d000-0x14)={0x0, 0x6, 0x9, 0x800, 0x3, 0x80000000}, &(0x7f0000791000)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000c54000)={r2, 0x7}, &(0x7f00003f0000-0x4)=0x8) 2018/01/13 13:30:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000000)='\x00') setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000012000)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000012000-0x3)=0x20) 2018/01/13 13:30:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) r0 = openat(0xffffffffffffffff, &(0x7f00003cb000)='./file0\x00', 0x200000, 0xcc) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000f96000)={0xa61b, 0x3c, 0x101, 0x204}) perf_event_open(&(0x7f0000fa0000)={0x2, 0x78, 0x8000000001e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c92000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000977000-0xa0)=""/160, 0xa0) 2018/01/13 13:30:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x7, &(0x7f00004cb000)={0x0, 0x29, 0x1, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001e0000)=0x0) r1 = socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f000029c000-0x2)=0x4, 0x2) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000469000)='/dev/cuse\x00', 0x14000, 0x0) write(r2, &(0x7f0000a5e000-0x54)="06224790554dc88dc0518c272621ed76b6be831e38c18a4335904eb8336f64291408fdad6f2f033a4b6e4fe691180d873f2d5326b78cd4d28c0da0beaf06c78fb97c3a2f8f143fa9921a1fc7e40a873caa35280f", 0x54) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r3, 0x0, 0x0) 2018/01/13 13:30:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00008a8000)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00008ae000)='/dev/sg#\x00', 0x3, 0x400000) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) writev(r0, &(0x7f0000225000-0x8)=[{&(0x7f0000a15000-0x79)="390000001300090469400000eb00000007000040070000004500010700009f1419001a000400020007000008020000080003010c00001ee400", 0x39}], 0x1) 2018/01/13 13:30:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000000c000-0x8)={0x0, 0x0}, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000021000-0x8)={0x0, 0x0}, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000022000)=0x0, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00002a9000)=0x0, 0x0) pipe2(&(0x7f000026c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) pipe2(&(0x7f0000b64000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r1, r0, 0x6, 0x0) vmsplice(r2, &(0x7f00000c8000-0x38)=[{&(0x7f000044f000)='I', 0x1}], 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, &(0x7f0000a73000)={0x0, 0x0, 0x100015}) 2018/01/13 13:30:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c83000)='./file0\x00', &(0x7f0000a98000)={0xac2, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000490000)={0xfffffffffffffe7f, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r2, r0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000099000)={0x0, 0x0, 0x0, 0x0}) 2018/01/13 13:30:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000025e000)='/dev/sg#\x00', 0x0, 0xc0082) connect$inet6(r0, &(0x7f0000234000-0x1c)={0xa, 0x3, 0x8001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x49}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a35000-0x1)='H', 0x1, 0x0, &(0x7f0000031000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f000026d000-0x1)="c6", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000c29000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$TTUNGETFILTER(r2, 0x800854db, &(0x7f000043b000-0xd5)=""/213) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000299000-0x8)={0x0, 0x0, 0x0}, 0x8) 2018/01/13 13:30:04 executing program 5: lstat(&(0x7f0000fe7000)='./file0\x00', &(0x7f0000890000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/13 13:30:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000161000-0x11)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x8c, &(0x7f00003a1000-0x97)=""/151, &(0x7f000086d000)=0x97) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c3e000-0x10)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000acb000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000ee8000)={0x0, 0x0, 0x0, 0x0, "9decb6d1a19ce60da875dd18ab9513d034bea41df678e4c95fbaa89be829a96521ebe51d53b19c391c401a82", 0x0}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f000062d000-0x8)={0x0, 0x800000000020}, &(0x7f0000af2000)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00008ad000-0x8)=@assoc_value={r3, 0x6}, 0x8) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000d32000)=0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000e65000)=0x0, &(0x7f00005f0000-0x4)=0x4) 2018/01/13 13:30:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f000034e000-0x510)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1, [{{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x110) dup3(r0, r1, 0x0) 2018/01/13 13:30:04 executing program 2: mmap(&(0x7f0000000000/0x915000)=nil, 0x915000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0xe, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1, 0x0}) clone(0x0, &(0x7f00000a5000)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000911000)="") r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000452000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000915000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000915000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000915000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000915000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5, r2}) mmap(&(0x7f0000916000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000917000-0x4)=0x0, &(0x7f00008b9000)=0x4) stat(&(0x7f0000067000-0x8)='./file0\x00', &(0x7f0000914000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mremap(&(0x7f0000909000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f000000a000/0x2000)=nil) mmap(&(0x7f0000915000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000916000-0x8)={0x0, 0x0}) mmap(&(0x7f0000915000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000915000)=0x0) read(r0, &(0x7f00002ba000)=""/100, 0x5e) 2018/01/13 13:30:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000000c000-0x8)={0x0, 0x0}, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000021000-0x8)={0x0, 0x0}, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000766000-0x10)=@generic="5a2982def22bccad50484ca69cdee326") perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xa) msync(&(0x7f000055e000/0x3000)=nil, 0x3000, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000bd3000-0x9)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x16, &(0x7f0000958000)="26489a08d2a1", 0x6) keyctl$session_to_parent(0x12) 2018/01/13 13:30:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000516000-0x4)=0x1ff, 0x0, 0x8, &(0x7f0000721000-0x8)={0x77359400, 0x0}, &(0x7f000099b000-0x4)=0x10001, 0x3) r0 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x2000000011, 0x3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00004be000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000200000)=@ethtool_wolinfo={0x7, 0x0, 0x0, "259a52e06507"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/13 13:30:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000000c000-0x8)={0x0, 0x0}, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000021000-0x8)={0x0, 0x0}, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000404000)='/dev/qat_adf_ctl\x00', 0x80040, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000d26000)=0x0) mmap(&(0x7f000012c000/0x4000)=nil, 0x4000, 0x2000002, 0xb0010, r0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000031a000-0x1c)={0xa, 0x1, 0x1000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0xfffffffffffffd57) listen(r1, 0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r2, &(0x7f00006b0000)="", 0xff7f, 0x0, &(0x7f00004ce000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) [ 38.094835] audit: type=1400 audit(1515850204.314:18): avc: denied { ioctl } for pid=4994 comm="syz-executor5" path="socket:[12938]" dev="sockfs" ino=12938 ioctlcmd=0x89a0 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/13 13:30:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000700000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x80, 0x0) recvfrom$unix(r0, &(0x7f00000dd000-0xd7)=""/0, 0x0, 0x0, &(0x7f0000502000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00005d2000)='/selinux/checkreqprot\x00', 0x101900, 0x0) connect$unix(r0, &(0x7f00001b4000-0xa)=@abs={0x1, 0x0, 0x1}, 0x1f0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000001000)={0x7, 0x0, [{0x0, 0x4, 0x0, 0x0, @adapter={0xff, 0x0, 0x10000, 0x6, 0xbee0}}, {0xffffffff, 0x3, 0x0, 0x0, @adapter={0x3ff, 0xfffffffffffffff9, 0x9fd, 0xffffffff, 0x3}}, {0x0, 0x6, 0x0, 0x0, @adapter={0x3, 0x2493, 0x2, 0x6cd, 0xfff}}, {0x7fffffff, 0x2, 0x0, 0x0, @adapter={0x98a, 0x9f, 0x4, 0x101, 0x9}}, {0x7f, 0x2, 0x0, 0x0, @adapter={0x7, 0x5, 0xffff, 0xe8, 0x9}}, {0x9, 0x3, 0x0, 0x0, @sint={0x3ff, 0x100000001}}, {0x4, 0x7, 0x0, 0x0, @irqchip={0x3, 0x8}}]}) fadvise64(r0, 0x0, 0x3ff, 0x4) 2018/01/13 13:30:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x80010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000001000-0x18)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x8, 0x60013, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001000)={0xe4, 0x0, &(0x7f0000001000-0xe4)=[@acquire_done={0x40106309, r1, 0x3}, @free_buffer={0x40086303, r2}, @enter_looper={0x630c}, @acquire={0x40046305, 0x0}, @exit_looper={0x630d}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x58, 0x10, &(0x7f0000001000)=[@fda={0x66646185, 0x5, 0x2, 0x21}, @fda={0x66646185, 0x6, 0x1, 0x14}, @flat={0x776a2a85, 0x100, r3, 0x1}], &(0x7f0000000000)=[0x0, 0x18]}, 0xa44f}}, @transaction_sg={0x40486311, {{0x1, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x58, 0x30, &(0x7f0000002000-0x58)=[@flat={0x77622a85, 0x100, r4, 0x0}, @ptr={0x70742a85, 0x0, &(0x7f0000001000-0x1)=0x0, 0x1, 0x2, 0x18}, @fd={0x66642a85, 0x0, r5, 0x0, 0x3}], &(0x7f0000000000)=[0x78, 0x38, 0x0, 0x38, 0x18, 0x38]}, 0x3}}, @increfs_done={0x40106308, r6, 0x0}, @decrefs={0x40046307, 0x2}], 0x63, 0x0, &(0x7f0000000000)="5d3ceb94953d0a2b1e8bfeb8d30fdbbf4c2cf14680460687aeefd9885c1d448fec13984f352518d7994b0c227d005ed79988856d883c04f5800a7a27f3712743ca218d9a6212f860a32a3a9ff446f2ec79d767e9119dcf620973caae8035f0e42b9164"}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r7, 0xc074510c, &(0x7f000039f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = gettid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r7, 0x5, &(0x7f0000002000-0x10)={0x2, 0x0, 0x100000001, 0x23, r8}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000003000-0x8)='./file0\x00', 0x0, 0x80) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000002000)='./file0\x00', r7, &(0x7f0000002000)='./file0\x00') setpriority(0x0, r8, 0x8) close(r7) [ 38.149090] QAT: Invalid ioctl [ 38.188618] QAT: Invalid ioctl [ 38.222169] audit: type=1400 audit(1515850204.369:19): avc: denied { map } for pid=5007 comm="syz-executor1" path="/dev/qat_adf_ctl" dev="devtmpfs" ino=123 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 2018/01/13 13:30:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00004be000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xf52000)=nil, 0xf52000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffa) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000563000-0x48)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$selinux_create(0xffffffffffffff9c, &(0x7f00009d8000)='/selinux/create\x00', 0x2, 0x0) pipe(&(0x7f0000f13000-0x8)={0x0, 0x0}) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000609000-0x4)=0x3) 2018/01/13 13:30:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$mouse(&(0x7f00001b2000-0x12)='/dev/input/mouse#\x00', 0x6, 0x20000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f9b000-0x18)={0xaa, 0x2, 0x0}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000488000)='/dev/dsp\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a45320, &(0x7f00008eb000-0xa8)={{0x0, 0x76daf8d1}, 'port1\x00', 0x7b, 0x0, 0x3, 0x7, 0x7, 0x200, 0x9, 0x0, 0x3, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet6(r2, &(0x7f000053a000)='X', 0x1, 0x0, &(0x7f0000a76000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x9, &(0x7f0000001000-0x98)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x8}, 0x98) 2018/01/13 13:30:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xfff, &(0x7f000046c000)=0x0) io_getevents(r0, 0x8, 0x8, &(0x7f0000a71000)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f0000cb8000)={0x0, 0x989680}) r1 = open(&(0x7f0000de1000-0x1)='./file0\x00', 0x2, 0x50) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f000097a000-0x3c)="af3392ec93707fb048663bdcef3dd2d09fb723bbd05bc1956544ede4fe8062d0fd602902000000107ea06d0727d32e3d8f3bac01509c421587b5d10744541aaec5ccbe79b877c75d4a28fea60222aa0fda8e956abccb120250449ac6abb508b082b96be3a42e90955e46c692c238e592bf9c4edd197d568ced22f420a71aecb92658376e74209f8cd58178343ae12dd6a875f1be88b28aac2f66cb91ce32ff645dac60f9ce4e5d5df12653f4caa36c811c18b19f9323c9", 0xb7) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000509000)={0x0, 0x2, 0xf91, 0x0, 0xffff, 0x7fffffff}, &(0x7f0000361000)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000e7d000)={r2, @in6={{0xa, 0x3, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x7fffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x4, 0x3, 0xfffffffffffffc00, 0xffff, 0x9, 0x8080000000000000, 0xa535, 0x8, 0x74, 0x4, 0x2, 0x8, 0xffffffffffffffff, 0x8001]}, &(0x7f0000d18000-0x4)=0x108) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000e94000-0x58)={0xfff, 0x81, 0x9, 0xfffffffffffffff9, 0x7fff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000e52000)={0xb7a, 0x1, 0x221040000000000, 0x80000000}, 0x5) r3 = getpid() sched_setaffinity(r3, 0x8, &(0x7f0000499000-0x8)=0x9) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = accept4$packet(r1, &(0x7f0000c44000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000b74000-0x4)=0x14, 0x20080000) getpeername$packet(r5, &(0x7f000033c000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000e70000)=0x11) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000162000-0x14)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x14) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000c16000-0x20)={r1, 0x6, 0x101, r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000c74000-0x4)=0xffffffffffffffff, 0x4) socket$nl_generic(0x10, 0x3, 0x10) open_by_handle_at(r5, &(0x7f00000a4000)={0x1e, 0x7, "415ca1625ac02c3ee237895cb15a9b8ccc4f9d1ca0af"}, 0x4400) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00008d6000)=0x0, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000be000)={0x0, 0x0, 0x0, 0x8, 0x0}, 0xfffffffffffffce1) setsockopt$inet6_int(r4, 0x29, 0xc9, &(0x7f000052f000-0x4)=0x0, 0x4) 2018/01/13 13:30:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000047f000-0xb)='/dev/loop#\x00', 0x0, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000f85000)={0x0, 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000817000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000f1a000-0x4)=0x14, 0x80000) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000501000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, 0x0, 0x0, 0x1, 0x100, 0x0, 0x80, r2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 2018/01/13 13:30:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000000c000-0x8)={0x0, 0x0}, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000021000-0x8)={0x0, 0x0}, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:04 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000eb0000)='/dev/dsp#\x00', 0x1719, 0x80400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000001000-0x24)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x3, 0xfffffffffffffffa) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000aef000-0xb)='/dev/adsp#\x00', 0x6f, 0x8000000002002) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000cb6000)={0x0, 0x0}) getsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000cf6000)=0x0, &(0x7f0000a7e000-0x4)=0x4) 2018/01/13 13:30:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000023a000)='/proc/self/net/pfkey\x00', 0x501000, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000a82000-0x24)={@generic="f6c94ed978a207d8aa4f2b7ed63824dc", &(0x7f0000a27000)=@ethtool_wolinfo={0x7, 0x3ff, 0x3, "fec09fd8dfce"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00004d4000-0x38)={&(0x7f0000bcd000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000c9c000-0x10)={&(0x7f0000d04000-0x18b8)={0x14, 0x0, 0x2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f000087b000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00003ee000)={0x0, 0x0, 0x7, 0x4501, 0xfee, 0x1}, &(0x7f00002a7000)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00004fe000)={r3, 0x20}, &(0x7f00007be000-0x4)=0x8) 2018/01/13 13:30:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc7c5, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00006aa000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x80089203, 0x20000000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000eb0000)=0x4, 0x4) [ 38.222187] audit: type=1400 audit(1515850204.383:20): avc: denied { name_connect } for pid=5007 comm="syz-executor1" dest=20004 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 2018/01/13 13:30:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000a4c000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000145000-0x8)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000d56000)={0xfff}, 0x0) mmap$binder(&(0x7f0000320000/0x4000)=nil, 0x4000, 0x0, 0xa8012, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000af5000-0x8)={0x0, 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000a67000)=0x80, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f000030b000-0x8)=0x9) [ 38.304900] audit: type=1400 audit(1515850204.524:21): avc: denied { write } for pid=5031 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/13 13:30:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000e75000)={0x0, 0x0}) r2 = syz_open_dev$mice(&(0x7f0000074000)='/dev/input/mice\x00', 0x0, 0xa00) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f000002f000)={{0x0, 0x0}, 'port1\x00', 0x0, 0x21, 0x0, 0x100000001, 0x101, 0x0, 0x4, 0x0, 0x4, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getpid() r3 = syz_open_procfs(r1, &(0x7f0000b1b000-0xb)='net/udp\x00') preadv(0xffffffffffffffff, &(0x7f000030f000-0x40)=[], 0x0, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000c9b000-0x4)=0x401) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000052000)={0xd000, 0x0, 0x0}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000000)={0x0, 0x14000, 0x0}) ioctl$TIOCLINUX5(r5, 0x541c, &(0x7f0000743000-0x28)={0x5, 0xff, 0x2000000000000000, 0xe5, 0x1}) ioctl$sock_ipx_SIOCAIPXPRISLT(r3, 0x89e1, &(0x7f00003de000-0x4)=0x6ac) move_pages(r1, 0x2, &(0x7f000022a000)=[&(0x7f0000747000/0x3000)=nil, &(0x7f00001e3000/0x1000)=nil], &(0x7f0000883000-0x24)=[0x6, 0x8001, 0x1, 0x5, 0x31e567d3, 0x3, 0x5, 0x4, 0x1ff], &(0x7f0000c80000)=[0x0], 0x6) seccomp(0x1, 0x1, &(0x7f0000f9c000-0x8)={0x2, &(0x7f0000622000-0x10)=[{0x101, 0x49bc, 0x4, 0x100000001}, {0x8, 0x8, 0x10000, 0x8}]}) clock_gettime(0x21007, &(0x7f0000bb3000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00008cc000)={0x14, 0x32, 0x4, 'queue0\x00', 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1e, &(0x7f0000c6a000-0x6f)=""/111, &(0x7f0000645000)=0x6f) r7 = add_key(&(0x7f0000f21000-0x12)='.request_key_auth\x00', &(0x7f0000ee1000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000a57000)="", 0x0, 0xfffffffffffffffb) r8 = add_key$user(&(0x7f0000b54000)='user\x00', &(0x7f00007c0000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f000083d000)="3726561fefe9647842c047c9775086808ace851b8db196147184a5197623bfa3ec9cb6eab4793d32970b0bbeba7d67190098d200fb3ee5352a83e08e67b8886c28ec966eab0e5bc08315db2135e83356fd98eea047be9878add3892e94bfefaf27f1c4271705da41f2d3b83209df5378a449215721a5adf2f10f106394c5e64c6bc84054c18c4d96c6c835989bb81300cd1007ef15e42e99b990d8b73a9e2f4afed25db0663c56f2265470dd573c769f73e42b85c5fda207cf13eaff", 0xbc, r7) keyctl$get_keyring_id(0x0, r8, 0x9) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000d77000-0x10)={0x7000, 0x10000, 0x0}) ioctl$KVM_SMI(r6, 0xaeb7) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 2018/01/13 13:30:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f00002aa000)="2d70707031776c616e31776c616e30245d6e6f646576ea73797374656d00", 0x41, 0x159, &(0x7f0000437000-0x20)={0x7, 0x10001, 0x8, 0x6, 0x9, 0x7ff, 0x9, 0x7}) write(r0, &(0x7f0000b3a000-0x1d)="cf4e3ea81a4b8981a08509d375b49c8ff0418d7284fd5b3a6b5059ac6e", 0x1d) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000db3000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f0000539000)="074f54cb501634699b948fe3dd3063def2c4ec4cadbc174d3233e98ee1c4ba8b96de37af57636ce3e8a97c1aa1526739f152fd9f8f37e70d2087734f7cbf51ba5cf44b532fba9bf77231ce50d94c0f05aedb36bc01520fee94f955fa4e0e1fad432dcfc7d3bd659718ec71081a181f919b0e0bfd36253525b636b98d5dbbbf33d5e8efac72512adf43286ddb0fdd295ae037ba2bffc0e42007c9b8819cd1b0448133b4cae613e932c307ee78849bcf556d040f8a57cd3a838afbb6b8a35d1d5caefc39e6f075d16b9434fbb117743d7ea13990d0200feca70a39fbdbd181c765cd62c760b0", 0xe5) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000c84000)=0x9) set_mempolicy(0x4002, &(0x7f0000cf0000-0x8)=0xfffffffffffffffb, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000927000-0x4)=0x0) ioctl$TCSBRK(r1, 0x5409, 0x9) 2018/01/13 13:30:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00003ae000-0x9)='/dev/dsp\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000e89000-0xb8)={0x0, 0x5, 0x0, 0x43, 0x100000001, 0x2a, 0x20, 0xffffffff, {0x0, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x40, 0x3f, 0x1ff, 0x7300cb16}}, &(0x7f0000b1f000-0x4)=0xb8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000c17000-0x2d)={r1, 0x7f, 0x25, "d543c20443dcf37d287d3a2ee2628fd7c00dd8809575c2cc562c1980bb576c58b3978223d1"}, 0x2d) syz_open_dev$tun(&(0x7f00001d2000-0xd)='/dev/net/tun\x00', 0x0, 0x10000) r2 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000b58000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@generic="82d09697536025917611f4341df18fc9"}) ioctl$TTUNGETFILTER(r2, 0x801054db, &(0x7f0000de9000-0xb)=""/11) 2018/01/13 13:30:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000000c000-0x8)={0x0, 0x0}, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000021000-0x8)={0x0, 0x0}, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40046432, &(0x7f0000340000)=0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3, 0x4d031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000-0x4)=0x0, 0x85, 0x0, &(0x7f0000587000-0x8)={0x0, 0x0}, &(0x7f0000153000-0x4)=0x0, 0x0) 2018/01/13 13:30:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x3412, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket(0x200000000000010, 0x2, 0x0) write(r0, &(0x7f00007cc000-0x112)="240000001a0009ffeecd0000e9ff000001fff5000003050000401d0000ab2af9161790cf", 0x24) 2018/01/13 13:30:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000b57000)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000783000-0x2d)="b459b374e4330ccc8b87b18168802cf5ad63bec67c2375e7d712927facc79a84e8d35d99d0c09303964c643a2f") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000f79000-0x19)="02000000020001000000be8c5ef18c880100010000000100", 0x18) 2018/01/13 13:30:04 executing program 1: prctl$void(0x20) r0 = syz_open_dev$vcsa(&(0x7f00005f2000)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x401) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000001000-0x10)={0x80, 0x3ff}) 2018/01/13 13:30:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$mouse(&(0x7f00001b2000-0x12)='/dev/input/mouse#\x00', 0x6, 0x20000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f9b000-0x18)={0xaa, 0x2, 0x0}) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000488000)='/dev/dsp\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a45320, &(0x7f00008eb000-0xa8)={{0x0, 0x76daf8d1}, 'port1\x00', 0x7b, 0x0, 0x3, 0x7, 0x7, 0x200, 0x9, 0x0, 0x3, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet6(r2, &(0x7f000053a000)='X', 0x1, 0x0, &(0x7f0000a76000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x9, &(0x7f0000001000-0x98)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x8}, 0x98) 2018/01/13 13:30:04 executing program 0: r0 = socket(0x4, 0x3, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x100}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000-0x20)={0x3, 0x400, 0x6, 0x9, 0x7, 0xfffffffffffffff7, 0x2, 0x0, r1}, &(0x7f000055d000-0x4)=0x20) r2 = socket(0x2, 0x4000000000000003, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000001000)=0x7f, 0x4) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000000)={{0x7, 0x6, 0x8, 0x100, 0x10001, 0x5}, 0x9, 0x5, 0x8}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r2, &(0x7f0000001000-0x1000)=""/4096, 0x1000, 0x20, 0x0, 0x0) setsockopt(r2, 0x4b7152e1, 0x4, &(0x7f0000e88000)="08a039e6eb94b0ec34621b002137dde7c05996b140ba709d3abdc027ab94295e3948a8e4c2261c9b23ae30b92c0d0e249903094d0e006c89ded638067e44d72e9b723f1a34ce07a1e91e", 0x4a) 2018/01/13 13:30:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000000c000-0x8)={0x0, 0x0}, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000021000-0x8)={0x0, 0x0}, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:04 executing program 4: mmap(&(0x7f0000000000/0xef7000)=nil, 0xef7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9f) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eee000-0x4)=0x7fe, 0x2a517097b615a767) sendto$inet(r0, &(0x7f0000dd0000-0x2)="", 0x0, 0x2000000002, &(0x7f000080e000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x30f) setsockopt$inet_opts(r0, 0x0, 0x14, &(0x7f0000000000)='-', 0x1) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000ef3000-0x30)=[], 0x0, &(0x7f0000ef0000-0x25)=""/81, 0x51, 0x0}, 0x41002106) 2018/01/13 13:30:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_tcp_buf(r0, 0x6, 0x16, &(0x7f000001e000)=""/23, &(0x7f0000f80000-0x4)=0x17) syz_emit_ethernet(0x66, &(0x7f0000af9000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x86dd, @ipv6={0x0, 0x6, "a243aa", 0x30, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "790693", 0xadd0, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x10}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, [], ""}}}}}}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f000014e000)='/dev/vcs\x00', 0x8fd, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f000079f000)=0x1) bind$netrom(r1, &(0x7f0000750000)=@full={{0x3, {"292b0191b6dce1"}, 0x9}, [{"899a64d231bd12"}, {"ba45a636e5d45a"}, {"62b5ac77853d87"}, {"0ef0331e86976f"}, {"d8c0c9af7b3be9"}, {"8f8dd471828fc5"}, {"9e9ffebe9de479"}, {"b53106d9bc4540"}]}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000f51000-0x48)={0xf, 0x7, &(0x7f0000d02000-0x38)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x10000}, [@jmp={0x5, 0x4da, 0x0, 0x2, 0xa, 0xfffffffc, 0xffffffffffffffff}, @jmp={0x5, 0xffff, 0x7, 0x8, 0xf, 0xfffffffc, 0x8}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000a50000)='GPL\x00', 0xffffffff, 0xd5, &(0x7f0000b0f000-0xd5)=""/213, 0x41100, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000064c000)={0x0, 0x0, 0x0}, &(0x7f00007a1000-0x4)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000702000)={{{@in=@loopback=0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002e6000-0x4)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f000026d000-0x20)={0x9, 0xffffffff, r2, 0x8, r3, 0x14d, 0xfffffffffffeffff, 0x1}) 2018/01/13 13:30:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000510000-0x8)={0x0, 0x0}) fcntl$setsig(r0, 0xa, 0x3) getsockopt(r1, 0x3a, 0x7, &(0x7f0000b3a000)=""/0, &(0x7f0000bb8000-0x4)=0xfffffffffffffee4) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00001f1000+0x850)=0x6, &(0x7f0000aad000-0x4)=0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00003b5000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x1, 0x3, 0x2, 0xffffffffffffff26, 0x7, 0xaa59}, &(0x7f0000012000)=0x20) 2018/01/13 13:30:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000f87000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a84000)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00002bb000-0x28)={@generic="3493f6afa89ba6cfb8b5bfa90609000f", r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00007d5000-0x4)=0x0, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0xfdb5, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20000, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000e28000)='/dev/dmmidi#\x00', 0x200, 0x101001) writev(r2, &(0x7f0000bbd000)=[{&(0x7f000001e000-0x7d)="fa", 0x1}], 0x1) 2018/01/13 13:30:04 executing program 3: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000be2000)='/dev/usbmon#\x00', 0x0, 0x22a80) 2018/01/13 13:30:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000000c000-0x8)={0x0, 0x0}, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000021000-0x8)={0x0, 0x0}, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x1f) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00004f9000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1, 0x0, 0xffffffffffffffff}, 0x8) getsockname$unix(r2, &(0x7f0000f8c000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f00005d2000-0x4)=0x8) 2018/01/13 13:30:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000fcf000)={0x0, 0x1, 0x30, 0xfffffffffffffffd, 0x693}, &(0x7f000087c000-0x4)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000533000)={r2, 0x1, 0x10}, &(0x7f0000d58000)=0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000738000)="39000000110009046900000080000000fbff04000900000045ffe007040000141900000000020d0004000700000000040003010c00001ee400", 0x39}], 0x1) 2018/01/13 13:30:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aeb000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b89000)='/dev/ppp\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000cd5000)={0x1, 0x6a, 0x8e84, 0x4, 0x4, 0x1, 0x5, 0x8000, 0x7ff, 0xe420, 0x1af1}, 0xb) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) sync_file_range(r3, 0x3fe, 0x80000001, 0x4000000000000000) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000081000-0x20)={r3, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000078000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) 2018/01/13 13:30:04 executing program 7: r0 = memfd_create(&(0x7f00004ef000-0x3a)='keyring^usermime_typemime_type%eth1systemvboxnet0\'6{})#$@\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000e9e000-0x4)=0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = syz_open_procfs(0x0, &(0x7f0000858000)='ns/mnt\x00') fsetxattr(r2, &(0x7f0000019000-0x18)=@known='system.posix_acl_access\x00', &(0x7f0000395000-0x7)='ns/mnt\x00', 0x7, 0x0) 2018/01/13 13:30:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x400000000019, &(0x7f0000548000)=0x7fffffffffffff, 0xfffffffffffffe85) setsockopt$inet6_buf(r0, 0x29, 0x42, &(0x7f00008fe000-0x4)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000737000)="", 0x0, 0x0, &(0x7f0000b86000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvfrom$inet6(r0, &(0x7f0000a30000-0x43)=""/67, 0x43, 0x2022, &(0x7f0000cd8000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000e4e000)='/dev/usbmon#\x00', 0x4475, 0x20000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000aad000)=""/125) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000533000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$midi(&(0x7f0000ab7000)='/dev/midi#\x00', 0x8, 0x80) r3 = mmap$binder(&(0x7f00008b8000/0x4000)=nil, 0x4000, 0x2, 0x20010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000ce5000)={r3, 0x0, 0x0, 0x0}) 2018/01/13 13:30:04 executing program 4: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000016000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000016000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000000b000)=0xb) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000002000-0x4)=0x9, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000006000-0xc)='/dev/rfkill\x00', 0x10000, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000011000-0x10)={0x2, &(0x7f000000e000-0x18)=[{0x44, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x8) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000016000)='./file0\x00', 0x40, 0x142) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000016000)=0x0) sendto$unix(r1, &(0x7f0000009000)="529ee00e2348a35695a51da6aafd8b755c7488d29f896d947bcaa26001cca0a8f6b46f433f4211288670629b572886c7163cae90b42d54c9dd762b005d3a02c70efbfa8d0cb4", 0x46, 0x0, &(0x7f000000e000-0x8)=@abs={0x0, 0x0, 0x0}, 0x20d) 2018/01/13 13:30:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f000000c000-0x8)={0x0, 0x0}, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:04 executing program 5: mmap(&(0x7f0000000000/0xf09000)=nil, 0xf09000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f09000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x11f, &(0x7f0000dfe000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {{0x800000800, @ipv4={{0xe, 0x4, 0x0, 0x0, 0x111, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty=0x0, @multicast1=0xe0000001, {[@cipso={0x86, 0x16, 0x4, [{0x1, 0x10, "495618b80971c8622d11020db28c"}]}, @rr={0x7, 0xb, 0x8, [@local={0xac, 0x14, 0x0, 0xaa}, @rand_addr=0x0]}]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0xd9, 0x0, "b4e31c501508499b86f70c5b81daba8bf851b789cc43da42986b802277df0e9e18e146e0f40edf22cb49c00c805564eb87b986b75384a8551aa1e78e02e8307ca7ea8f8e16e9c2fd98c8521fb7916e3ee575bc9becf718ba3e28f632ba8625731d90da8b33ab6ec9e71bfd4316db729bce457d55c70158ce91ae082df0471b3eedab7131c61f024bc604f6f156f2bd1a30a604c48a83325fc2be44a406427ef578b5565495b77d0e57c939a7986db98543c7d4e7ff15e05deebf8f37f5617fd106bad8db4f39fb45696cd5b61d34b6cca6"}}}}}, 0x0) 2018/01/13 13:30:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000016b000+0xc22)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000471000-0x4)=0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000988000)='/selinux/member\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000182000)={0x5, 0x2, {0xffffffffffffffff, 0x3, 0x5, 0x3, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000ba4000)=0x0) ptrace$poke(0x5, r2, &(0x7f0000d5e000)=0x0, 0x3) 2018/01/13 13:30:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00001dc000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000479000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000201000)='/dev/cuse\x00', 0x0, 0x0) ioctl$KDDISABIO(r1, 0x4b37) r2 = bpf$MAP_CREATE(0x0, &(0x7f00002f9000)={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r3 = request_key(&(0x7f0000425000)='dns_resolver\x00', &(0x7f0000730000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000bd3000-0x5)='bdev&', 0xfffffffffffffffd) r4 = add_key(&(0x7f0000ba1000)='user\x00', &(0x7f0000e8f000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000121000)="c0c08f3e5e63ec42890d6557283f314775b172cdf255deeb013906e07ce959d1d65619d0664eb6ff119b8c0443dfcdfcc17615e60340d280056224dbded181fa70ec806027c318f3a360dacec1b0d7cbf2e6980a1c557578686f88c20244fab9045bae4d1073fbc9af795ac504107e51962f470e8d9b8fb30a6905", 0x7b, 0xfffffffffffffffc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000a20000)={0x0, 0x0, 0x0}, &(0x7f0000854000)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000930000-0x4)=0x0) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r2, &(0x7f000073d000-0xc)={r1, r1, 0x5}) keyctl$link(0x8, r3, r4) epoll_pwait(r1, &(0x7f0000088000-0x3c)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x5, 0x4, &(0x7f0000135000)={0x401}, 0x8) ioctl$TIOCCBRK(r1, 0x5428) 2018/01/13 13:30:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfff) openat(0xffffffffffffff9c, &(0x7f00009f2000)='./file0\x00', 0x43, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf7ffffffffffffff, 0x0, 0xa00000002, 0x0, 0x80000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_thread_area(&(0x7f000011f000)={0xfffffffffffffff7, 0x20001800, 0x0, 0x2, 0x4, 0x3f5, 0x7fff, 0x100000001, 0x2, 0x6b}) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000ce4000-0x8)='./file0\x00', &(0x7f000057c000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") 2018/01/13 13:30:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000005000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000173000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0}) openat$audio(0xffffffffffffff9c, &(0x7f0000e65000-0xb)='/dev/audio\x00', 0x28000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/13 13:30:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000391000)={0xfffffffffffffffe, 0x0}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000077b000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0xd7a6) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000b5f000-0x4)=0x0, 0x4) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000d51000+0x48)={0x2, 0x6}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000782000-0x8)=0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00007c5000)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/13 13:30:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00008b9000)={0x3, 0x20000800, 0xffffffff, 0x4, 0x7fff, 0x650330de, 0x3ff, 0x48, 0x5, 0x8}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x5, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x80003, 0x300) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00002c8000)=0x102, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000d42000-0x1000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d5", 0x81, 0x8804, &(0x7f0000825000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendmsg(r1, &(0x7f000088a000-0x38)={&(0x7f0000f61000)=@generic={0x0, "daf8ffffffffffffff317a5332b0cfb61b340e63f8ab691822e901e7d64ac815f95059fc0d82c57f844686fbbf268f3d6b53efc1cb2ba30001186a68506776e9eba5ebd03901000000ffffffffec35120ec64fa733c1c98276b26eaece2900727e3402814dc256ceaecb2c80ff58911dbff900000000ff0100020000b456"}, 0x80, &(0x7f0000df0000)=[], 0x0, &(0x7f000018b000-0x50)=[], 0x0, 0x0}, 0x0) 2018/01/13 13:30:05 executing program 1: mmap(&(0x7f0000000000/0x841000)=nil, 0x841000, 0x4, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001000)={r0, 0x0, 0x0}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000001000-0x5d)=""/4, &(0x7f0000001000-0x1)=0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f000068c000-0xf)='/dev/sequencer\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f000081a000-0x4)=@assoc_id=r0, 0x4) 2018/01/13 13:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000005, 0x10000, 0x5}, 0x10) r0 = socket(0x11, 0x803, 0x0) bind$packet(r0, &(0x7f000098f000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="06004ee72211", [0x0, 0x0]}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000922000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) r1 = socket$inet6(0xa, 0x801, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000ec7000-0xa1)="1e", 0x1, 0x0, &(0x7f0000c51000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r2 = socket$inet_sctp(0x2, 0x3, 0x84) r3 = syz_open_dev$usbmon(&(0x7f0000c9e000-0xd)='/dev/usbmon#\x00', 0xccb, 0x80) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f000021e000+0xb54)='/dev/autofs\x00', 0x2000, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000769000-0x18)={0x100000, &(0x7f00009b3000)=0x0, 0x8, r4, 0x1}) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000dcd000)={@broadcast=0xffffffff, @loopback=0x7f000001}, 0x8) sendto$inet(r2, &(0x7f0000283000)="", 0x0, 0x0, &(0x7f00007df000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000006a000)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r5, 0xaea2, 0x3f) 2018/01/13 13:30:05 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000a6d000)='/dev/hwrng\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00002dc000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000000, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r2 = socket(0x10000000010, 0x2, 0xc) write(r2, &(0x7f00004b1000)="1f0000000104ff00fd434514234d0000000000000800010001ffdcffdf000d", 0x1f) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000965000)={0x0, 0xfff, 0x6, &(0x7f00000ad000)=0x0}) write(r2, &(0x7f0000944000)="1f0000000104ff080471cf00d1000000000000000b00030000000000021d00", 0x1f) 2018/01/13 13:30:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000c83000-0xb)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000c43000)='/dev/dmmidi#\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000be0000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000b0f000-0x10)={0x0, 0x0}) 2018/01/13 13:30:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f00008db000-0x10)={{0x77359400, 0x0}, {0x0, 0x1c9c380}}, &(0x7f0000467000)={{0x0, 0x0}, {0x0, 0x0}}) clock_gettime(0x0, &(0x7f0000292000-0x8)={0x0, 0x0}) pselect6(0x40, &(0x7f0000cd2000-0x40)={0x1000, 0x8, 0x6, 0xffffffffd878a729, 0x524c, 0x1, 0x2, 0x4}, &(0x7f0000774000)={0x400, 0x8a7c, 0x280000000000, 0x100000001, 0x2, 0x6, 0x1, 0x4}, &(0x7f0000270000-0x40)={0xec8, 0x3, 0x7, 0x8, 0x3, 0x6, 0x8, 0x3}, &(0x7f0000a6f000)={r1, r2+10000000}, &(0x7f0000145000)={&(0x7f000006d000)={0x4}, 0x8}) mq_timedsend(r0, &(0x7f0000f05000-0x64)="3a80fe4d27e1c1631750890e14a8a79e72d00dcf316324729b7ce74b33867acd7542acd7c8cb2f9fc6e8f8763a2afa45bb8a8a99993056354c235c3f2c1e824cea78a336d31a46583e07b04c0725c4324e8acac220d043c5b0c744918073918cd69a046c", 0x3dc, 0x0, &(0x7f000066d000-0x10)={0x0, r3}) r4 = dup2(r0, r0) mq_timedreceive(r4, &(0x7f00006b1000-0x83)=""/131, 0x71, 0x1000000020000000, &(0x7f0000760000)={0x0, 0x0}) 2018/01/13 13:30:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)=@common=""/16, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x78, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x4000000000, 0xfffffffffffffffc, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext={0x0, 0x0}, 0x200000a00000404, 0x2000, 0x800074, 0xffffffffffffffff, 0x0, 0x0, 0x40000000000, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x0, 0x0) munlockall() mount(&(0x7f00005ed000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00007b1000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") syz_open_dev$mice(&(0x7f000004f000-0x10)='/dev/input/mice\x00', 0x0, 0x10000) 2018/01/13 13:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00004cb000-0x8)={0x0, 0x0}, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:05 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) ioprio_get$pid(0x1, r0) r1 = getpid() prlimit64(r1, 0x0, &(0x7f0000000000)={0x0, 0xfb}, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000001000)='/dev/vcs#\x00', 0x554a, 0x101000) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000001000-0x10)={0x5, 0x6, 0xc0b5, 0x5}) r3 = openat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x200000, 0x18) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/13 13:30:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x8eaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00001b1000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000018e000)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000e7000)={0x0, 0x0, 0x0}, &(0x7f00006f9000-0x4)=0xc) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000f97000)={r2, r3, r4}, 0xc) r5 = syz_open_dev$vcsa(&(0x7f00000f5000)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000817000-0x4)=0x0, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000d11000)='/dev/qat_adf_ctl\x00', 0x102, 0x0) 2018/01/13 13:30:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_data=&(0x7f0000436000+0x307)="b6fca06e0c332da568781a24dbf57e59ea850dd21b3faf5c0d63196497684eff"}) write(r0, &(0x7f0000371000-0x1f)="1f000000520007f2000094fef5000f4300000000000003ffb4a500ffffb92b", 0x1f) recvmmsg(r0, &(0x7f00006a8000)=[{{&(0x7f0000a1f000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000d15000-0x38)=[], 0x0, &(0x7f0000361000-0xb1)=""/177, 0xb1, 0x0}, 0x0}], 0x1, 0x0, &(0x7f000070d000)={0x77359400, 0x0}) 2018/01/13 13:30:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfff) bpf$MAP_CREATE(0x0, &(0x7f0000017000-0x1c)={0x1, 0x6, 0x1f, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) syz_open_dev$vcsa(&(0x7f0000fb3000)='/dev/vcsa#\x00', 0x3f, 0x20000) r2 = syz_open_dev$vcsn(&(0x7f0000a8e000-0xa)='/dev/vcs#\x00', 0xf534, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00006a6000)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000001000-0x8)={r3, 0x4}) r4 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, []}) timerfd_create(0x6, 0x800) ioctl(r4, 0x8916, &(0x7f0000000000)="") syz_open_dev$amidi(&(0x7f0000b6b000-0xc)='/dev/amidi#\x00', 0x10000, 0x64002) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00004bf000-0x78)={0x0, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000082d000)=@generic="7c5dfe4663093c1fe4beecdc7e4b4a71", 0x0, 0x0, 0x0}) 2018/01/13 13:30:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x17}, 0x10) r0 = socket(0x11, 0x3, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000)="", 0x47e) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000241000)={0x0, 0x911, 0xf8, 0xae, 0x3478, 0xffff}, &(0x7f000012e000-0x4)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000917000-0x8)={r1, 0x5fcc}, 0x8) sendmmsg$inet_sctp(r0, &(0x7f00008c4000)=[{&(0x7f0000f42000-0x1c)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000101000)=[], 0x0, &(0x7f0000674000-0x180)=[], 0x0, 0x0}], 0x1, 0x0) [ 39.026008] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 2018/01/13 13:30:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000df8000)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x8000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0186415, &(0x7f0000732000)={&(0x7f0000000000/0x1000)=nil, 0x9, 0x1, 0x18, &(0x7f0000502000/0x1000)=nil, 0x6}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000ff4000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000e58000-0x4)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={r1, 0x1, '\x00'}, &(0x7f0000912000-0x4)=0x9) syz_emit_ethernet(0x36, &(0x7f0000ffc000-0xf1)={@remote={[0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff, 0x0}, @random="7c080002c8db", [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) 2018/01/13 13:30:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000013b000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvfrom$ax25(r0, &(0x7f0000e3d000)=""/132, 0x84, 0x121, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@common='rose0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @common='sit0\x00'}}}) 2018/01/13 13:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:05 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="2d39b463d3fb", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@time_exceeded={0xb, 0x1, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @broadcast=0xffffffff, {[]}}, ""}}}}}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000001000)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000003000-0x4)=0x10, 0x80800) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002000)='reno\x00', 0x5) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rfkill\x00', 0x4a4001, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000002000)={{{{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x1, 0x7fffffff, 0x401, "ae47896e84dc701c6071303797fa2b298dfc5f9952d7eb476e5fa8d33681475d2e94272dbdaea436ee35c87b67e1aab7f4c23ebadc5fd8586c5faa742afd8562ef03f13fa67ce9020048c4bd5956661c"}, 0x160) [ 39.076711] netlink: 'syz-executor1': attribute type 3 has an invalid length. 2018/01/13 13:30:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000280000)={0xffffffffffffff9c}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00006a1000)=@common='ip6_vti0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00001e2000-0x44)={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @random="4fb1708e0455", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffd, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common="6c6f000200ff0000000000002000"}) 2018/01/13 13:30:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000cea000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000e33000)='user\x00', &(0x7f0000f10000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000104000-0x1)="e8", 0x1, r0) r2 = add_key$user(&(0x7f0000b1e000-0x5)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000087e000)="b33ab70087ebe0d94f729cd653e520c19ad7d97fe21769c4db44c249b544230aa287fb8bd6ed266ccf59ef70995bf2e8e0d3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f60c01e33e5f8c7eba67840800007f5b07e5849d2e875b066cd640b336616fe0f3c300007fb4627ee7597689525e8e812650a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6a88f6672f98f7e149be31bd78b506e8b9511e0b84f55668c2b7bf86a5b3ad749fb9dfa160fc68b4db8f8d859eda616566af453311c46e67f512c4347dfb14ca7678435", 0xf1, r0) keyctl$dh_compute(0x17, &(0x7f0000695000)={r1, r2, r1}, &(0x7f0000e3a000-0x1)=""/1, 0x1, &(0x7f0000a6f000)={&(0x7f0000788000)={'md5\x00'}, &(0x7f0000ccd000-0x3c)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 39.125407] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 2018/01/13 13:30:05 executing program 7: mmap(&(0x7f0000000000/0x4e000)=nil, 0x4e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)=@common='vcan0\x00', 0xfffffffffffffe1d) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e53000+0xe9)=""/16, &(0x7f0000005000-0x4)=0x10) 2018/01/13 13:30:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000067e000)='/selinux/access\x00', 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000822000-0x4)=0x0) ptrace$cont(0x18, r1, 0x101, 0xffc000) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f000090f000)=0x0, 0x4) close(r2) 2018/01/13 13:30:05 executing program 3: pipe2(&(0x7f0000664000-0x8)={0x0, 0x0}, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000001000-0x4)={0x0, 0x100000001, 0x8000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000acc000)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_dev$audion(&(0x7f000046c000)='/dev/audio#\x00', 0x4, 0x800) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f000047a000)=0x1, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/13 13:30:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee5000/0x2000)=nil, 0x2000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00008b6000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000b9c000)={0x106000, 0x100000, 0x0}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000ee6000)={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) socketpair(0x0, 0x0, 0x0, &(0x7f0000c04000)={0x0, 0x0}) 2018/01/13 13:30:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000aff000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x81000) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000004000-0x70)={[{0xc000000000000000, 0xc4b3, 0x4, 0x101, 0x101, 0x4, 0x3ff, 0x101, 0x9, 0x0, 0x4, 0x0, 0x3}, {0x7ff, 0x2, 0x7, 0x3ff, 0x0, 0x1, 0x401, 0x4, 0x3, 0x7ff, 0x200, 0x3, 0xdf95}, {0x9, 0x7, 0xc73, 0x1, 0x2, 0x7, 0x1f, 0x7f, 0xffffffff, 0x24, 0x8, 0x4b8, 0x3}], 0x8001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl(r0, 0x0, &(0x7f000094f000)="802ad80fddcfb8c11e9b30b0f5843fb5e25d64a63c15d466f6d3939e150f813f") 2018/01/13 13:30:05 executing program 2: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f00004da000-0x8)='./file0\x00', &(0x7f0000fd0000)={0x0, 0x9}) r0 = syz_open_dev$sndmidi(&(0x7f000085d000-0x12)='/dev/snd/midiC#D#\x00', 0xed, 0x200000) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000ec8000-0x4)=0x100000000, 0x4) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000fd1000)='/dev/sg#\x00', 0xfffffffffffffebc, 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xe, &(0x7f0000eba000)=""/4096, &(0x7f0000fd2000-0x4)=0x1000) 2018/01/13 13:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x10000000003, 0xa) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000aef000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) bind$inet(r0, &(0x7f0000767000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f000000d000-0x1000)="", 0x0, 0x0, &(0x7f000000a000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000d44000)={0x0, 0x0, 0x0}, &(0x7f0000290000-0x4)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000015a000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f74000)=0xe8) r3 = getuid() setresuid(r1, r2, r3) 2018/01/13 13:30:05 executing program 7: memfd_create(&(0x7f0000453000-0x9)='security\x00', 0x3) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x7, 0x0, &(0x7f0000963000)="", 0x0) 2018/01/13 13:30:05 executing program 5: truncate(&(0x7f0000ab7000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6396, 0x101000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80206433, &(0x7f0000000000)=""/179) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x1}, 0x10) r1 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r1, 0x107, 0xd, &(0x7f0000001000)="", 0x47e) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000e58000-0x4)=0x0, 0x4) 2018/01/13 13:30:05 executing program 1: uselib(&(0x7f00004e3000-0x8)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00008b1000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x1000) fcntl$getflags(r0, 0x408) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000ee3000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r1, 0xcb) r2 = accept4(r1, 0x0, &(0x7f0000101000)=0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000aee000-0xc)={&(0x7f00005ed000)='./file0\x00', r0}, 0xc) r3 = geteuid() lstat(&(0x7f0000d36000-0x8)='./file0\x00', &(0x7f0000c26000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000f24000-0x8)='./file0\x00', r3, r4) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000e85000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000958000)=0x10) 2018/01/13 13:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:05 executing program 2: modify_ldt$write(0x1, &(0x7f0000ce3000)={0xfffffffffffffff8, 0x20000800, 0x0, 0x6, 0xffffffff80000001, 0x3, 0xfffffffffffffffd, 0x7ff, 0x1, 0x8001}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00004d2000)="18000000020001000000be8c5efecd88360000080203000008000006000e640002b900100000011c69adbb77a107567e5bdba17e19470055040097ec67a1e2010049fc2d63e000000000001418000a00000000130000c88ebbff0601000000000000000009ec1475d7220342000700ecf48b05000000e7ec75e848ccfff6ba00b300024f02", 0x85) r1 = request_key(&(0x7f00004bd000-0x8)='rxrpc_s\x00', &(0x7f0000887000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00004b3000)='selfem1\x00', 0xfffffffffffffff9) add_key(&(0x7f0000fcb000)='encrypted\x00', &(0x7f0000864000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000075e000)="7ea66a897d6557fcf0026b053689fc90962619306656c6c6f7744d4a325ddeb4710559a53d3fbe2da751e363c6a75e7492a3c19d30fb977e446052c7d18a495da5ecf1a56633008d3c0ec318edbfbacee58497f11945434ae49469d59c7137e29fe3291f4c75d19f30c921a0e2fd6b6bd66dd50334a9b52e24d61ee8380565c747c5fa5ee160440bd54e6b5681191a98dff6bff317796161be19ccdde897660b82dc", 0xa2, r1) 2018/01/13 13:30:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x5, 0x804, 0x97) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00002f6000-0x40)=""/64, &(0x7f00000f0000)=0x40) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x1000000000000037, &(0x7f0000370000-0x6f)="c50020000000010007a8f79b5a07798b75bed544017d5cdbb4b97a2774a718cdb98284de48eddd44252e89d1363587f8dd7df0300351c41fa609288d3f00e4ff7fae7007725b65e19a98b8765ce0f7897c6caa9f2d2fbee79bbd8807f812ab9ede37c41667928927268933648f2a6fe058e69a99d31f6f11", 0x78) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000e9d000)={0x0, 0x94, "9330866fde7d0e1345e3868cb55348dcb23e92b4076c6a80210f7ef9d3ad9daf01a4e7ad7f4ddf334ac651052e1868aadc8a5586b5203d958bae8443b7de2fd573f2c1c9487182faf9169212928c9630c04524d82174058f3359d41fe42f8fa180573f262c9cfd91ed0527e41d77da2f52ca7badee85d65f99c418762194784495f54d1a30296cf98cf96686a37fce3e455e5a65"}, &(0x7f0000eae000)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000a10000-0x6)={r2, 0x5}, 0x6) getsockopt$inet6_buf(r1, 0x29, 0x36, &(0x7f0000c15000)=""/55, &(0x7f0000867000)=0x37) 2018/01/13 13:30:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x1) pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f00002d7000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00004f9000)='/dev/rfkill\x00', 0x42000, 0x0) tee(r2, r0, 0x2, 0xb) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000002000-0x8)=0x0, 0x1, 0x2) 2018/01/13 13:30:05 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[], 0x1, &(0x7f0000003000-0x2d0)=[], 0xfffffffffffffe4d, 0xffffffffffffffff}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) ioctl$sock_SIOCOUTQ(r0, 0x80047437, &(0x7f0000001000)=0x0) connect(r0, &(0x7f0000005000)=@nfc_llcp={0x27, 0x102000, 0x78888480, 0x1, 0x6, 0x5, "45f515ca09a8e587702703b35e33f1d7b8f91fcc539d9b81a2cf3fcf90cfda2b2f3ec3730aecf9e61126c9ecb7fd1ff6d1d171960557e045ed3d72ecb09867", 0x400}, 0x58) recvmsg(r0, &(0x7f0000005000)={&(0x7f0000005000)=@nl=@proc={0x0, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x40)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 2018/01/13 13:30:05 executing program 4: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) pkey_mprotect(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) bind$alg(r0, &(0x7f0000cc3000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000000b000-0x18)="9ab15fe0546608aff8865fcd0b3b1289a3a4bf863d9efbdc", 0x18) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000932000)='/dev/ppp\x00', 0x80, 0x0) mmap(&(0x7f0000fbf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000fbf000)={0x7, 0x8, 0x8000, 0x7}, 0x8) 2018/01/13 13:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0x802) syz_open_dev$dspn(&(0x7f0000473000)='/dev/dsp#\x00', 0x8, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000da7000-0x11)='/dev/qat_adf_ctl\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4$inet(r1, &(0x7f0000b90000)={0x0, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000ff1000-0x4)=0x372, 0x80000) listen(r0, 0x1) shutdown(r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x97f7, 0x401, 0x17}, 0x8) [ 39.324978] encrypted_key: insufficient parameters specified 2018/01/13 13:30:05 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000e9d000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000302000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000c04000)={0x0, 0x0, 0x0}, &(0x7f00000bc000)=0xc) r3 = getgid() setgroups(0x4, &(0x7f0000524000-0x10)=[r0, r1, r2, r3]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$mice(&(0x7f000091c000)='/dev/input/mice\x00', 0x0, 0x90080) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000517000)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) r6 = socket(0x10, 0x20000000000003, 0x0) bind$inet6(r6, &(0x7f0000f01000-0x1c)={0xa, 0x3, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, 0x1c) write(r6, &(0x7f0000ab3000-0xe3)="2200000014000721004f10f7e2ff0500020003000100010008000200e700ff02f155", 0x22) 2018/01/13 13:30:05 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001000-0x8)='./file0\x00', 0x400000, 0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000b55000-0x8)={0x0, 0x1}, &(0x7f00007dd000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffe, 0x5, 0x2, 0x5, 0x8}, 0xa0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000001000)={0x1c00000, 0xcd06, 0x6, {0x77359400, 0x0}, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6f000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f000033a000-0x4)=0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f000060f000-0x14)={0x81, 0x1, 0x401, 0x4, 0x4, 0x8000, 0x20000000, 0xb85, 0xfffffffffffffffd, 0x80000000}) 2018/01/13 13:30:05 executing program 5: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000028000)={0x0, 0x0}, 0x84800) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000029000-0x4)=0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000000d000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000018000-0x18)={0x1, 0x0, [{0x28e, 0x0, 0x0}]}) 2018/01/13 13:30:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:05 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x220000, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000678000-0x4)=0x7c, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000225000-0x8)=[{&(0x7f0000a15000-0x79)="390000001300090469400000eb00000007000040070000004500010700009f1419001a000400020007000008020000080003010c00001ee400", 0x39}], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000036c000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000517000)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000741000)={@empty=0x0, @local={0xac, 0x14, 0x0, 0xaa}, r2}, 0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000332000)=0x0) r4 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000196000-0x10)='/selinux/create\x00', 0x2, 0x0) perf_event_open(&(0x7f00004b1000)={0x7, 0x78, 0x2, 0x9, 0x1, 0x1f6f, 0x0, 0x9, 0x1000, 0x1, 0xd94, 0x40, 0x80000001, 0x4, 0x8, 0x5, 0x8, 0x200, 0x100000001, 0x6, 0x7, 0x6cca, 0x0, 0xffffffff, 0x17a0, 0x2, 0x2, 0x8d, 0x5, 0x6, 0xfffffffffffffffa, 0x4, 0x1, 0x1, 0x1ff, 0x3, 0x3, 0x101, 0x0, 0xfff, 0x0, @perf_config_ext={0x2, 0x41}, 0x40, 0xffffffffffffffff, 0x7fffffff, 0x5, 0x6, 0x4, 0x0, 0x0}, r3, 0x47, r4, 0x1) 2018/01/13 13:30:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffff817e8350, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000168000-0x8)={0x0, 0x0}, 0x80000) 2018/01/13 13:30:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x498, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000228000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004000)={0x2, 0x4, 0x4, 0x3, 0x0, 0x0, 0x0, [0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) 2018/01/13 13:30:05 executing program 4: mmap(&(0x7f0000000000/0xf56000)=nil, 0xf56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000057f000)={0x0, 0x0, &(0x7f0000093000-0x10)={&(0x7f00006e0000-0x80)={0x2, 0xc, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, &(0x7f00002fb000)={0x0, 0x0, &(0x7f0000698000-0x8)={&(0x7f0000d84000)={0x2, 0x16, 0xf5df, 0x7, 0x13, 0x0, 0x1, 0x1, [@sadb_x_nat_t_port={0x1, 0x17, 0x1, 0x0}, @sadb_x_sa2={0x2, 0x13, 0x8, 0x0, 0x0, 0x4, 0xffffffffffffffff}, @sadb_x_sec_ctx={0x4, 0x18, 0x1, 0xffff, 0x15, "aa87b4b3dde2d978cb2fcc4bfe6dc61fbfafd173ee"}, @sadb_x_policy={0x8, 0x12, 0x1, 0x7, 0x0, 0xe, 0x2, {0x6, 0xff, 0xfffffffffffffff8, 0x9, 0x0, 0x9eaf, 0x0, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x2b, 0x28, 0x3, 0x20000000}]}, 0x98}, 0x1, 0x0, 0x0, 0x0}, 0x10) 2018/01/13 13:30:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000278000-0x4)=0x0) perf_event_open(&(0x7f00009d4000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000bfb000-0xc)={0x0, @rand_addr=0x0, @rand_addr=0x0}, &(0x7f0000afb000)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000480000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/13 13:30:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000828000-0x8)='net/dev\x00') ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x6) mmap(&(0x7f0000000000/0xf6f000)=nil, 0xf6f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000d5d000)='/selinux/access\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000474000-0x8)={0x0, 0x0}) mmap(&(0x7f0000f6f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f70000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000f70000)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000f70000-0x8)={r3, 0x1}) openat$audio(0xffffffffffffff9c, &(0x7f0000d41000)='/dev/audio\x00', 0x80000008000, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00005e8000-0x44)={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @random="0000ffff01d0", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="00fe500600000000000000103347fae5"}) socket$bt_sco(0x1f, 0x5, 0x2) [ 39.426624] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. [ 39.455739] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. 2018/01/13 13:30:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:05 executing program 1: mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000007000-0x1c)={0x4000000000000005, 0x9, 0x8, 0x7, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f000000d000)={r0, &(0x7f000001b000)=""}, 0x10) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000006000-0xe)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f000001f000)='\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000001f000-0x10)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000004000-0x4)=0x0) 2018/01/13 13:30:05 executing program 2: r0 = socket(0x18, 0x0, 0x100) listen(r0, 0x2) r1 = dup2(r0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000000)=""/174) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001000-0xe)=""/14) 2018/01/13 13:30:05 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$seccomp(0x29, 0x0, &(0x7f0000b0e000)={0xf7bf68a1760eb0e, &(0x7f0000000000)=[{0x0, 0x0, 0x5, 0x5}]}) r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000002000)=@add_del={0x2, &(0x7f0000000000)=@generic="8c20d8531e8830869269bdf7cd83d116", 0x9}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001000)={0x3, &(0x7f0000001000)=[{0x4, 0x6, 0x3, 0x3}, {0xae, 0x9a39, 0x8, 0xff}, {0x8, 0x1000, 0x1, 0x9}]}, 0x8) 2018/01/13 13:30:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = add_key(&(0x7f0000864000-0xc)='cifs.spnego\x00', &(0x7f0000401000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000d3c000)="888ce3850f4d89213930f513976e4f72186e5344923fabee81c56f47dbc028749910110e426623a92ae6887f4a9dd3bc7516339dcf065cc3274fdc3dc235492a8c9ae245dbf680d6ca9372624a825427bf3c131517c317e2ab1c5c34f6679185454dd6b798dea37190b0166845b6ef9110bc71822b47d9bb883365a3edec7639500a5db19aafa75a", 0x88, 0x0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000246000-0xb)='pkcs7_test\x00', &(0x7f0000b3c000-0x23)='vboxnet0:securitysystem\\@vboxnet0*\x00') sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000014000)={&(0x7f0000010000)={0x14, 0x1c, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00005fc000)='/dev/ashmem\x00', 0x1, 0x0) 2018/01/13 13:30:05 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000072a000-0x11)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000479000-0x4)=0x10000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00006c5000-0xa0)=[{&(0x7f0000318000-0x5d)="b5c5242e283536f05dfcf3c925d43c6cf1eb17fde04dfbf2b3", 0x19}], 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000805000)="346bd71b3c015b53c0833e97df6312f9b0659db5b29837caa9", 0x19) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000aab000)=r1, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000)=0x0, 0x4) sendmmsg$alg(r1, &(0x7f0000e57000-0x188)=[{0x0, 0x0, &(0x7f000064d000-0x20)=[], 0x0, 0x0, 0x0, 0x0}], 0x3b5, 0x0) sendmmsg$alg(r2, &(0x7f0000237000-0x38)=[{0x0, 0x0, &(0x7f0000100000-0x80)=[], 0x0, &(0x7f00001e3000-0x1188)=[], 0x0, 0x0}], 0x1, 0x0) 2018/01/13 13:30:05 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:05 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pause() getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f000022b000)={0x0, @in6={{0xa, 0x0, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x400}, &(0x7f0000dcc000)=0x98) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000056000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00006ab000-0x10)={r0, 0x8000, 0x0, 0x7}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r0, 0xc000800000000005, 0x10000, 0x5}, 0x201) r2 = socket(0x11, 0x803, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000cf2000-0x4)=0x3ff, 0x4) bind$packet(r2, &(0x7f0000fc4000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="089d30e72229", [0x0, 0x0]}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) r3 = socket$inet(0x2, 0x3, 0x88) sendto$inet(r3, &(0x7f00004f4000)="", 0x0, 0x0, &(0x7f00007fa000-0x10)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000e30000)={0x0, @in6={{0xa, 0x2, 0x100, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xdfec, 0x3f}, &(0x7f00004aa000)=0x98) 2018/01/13 13:30:05 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c68000)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000022000)={0xffffffffffffff9c}) bind$nfc_llcp(r1, &(0x7f0000c04000-0x58)={0x27, 0x10, 0x4, 0x7, 0x6, 0x2, "48cde77136df3a9491a08f3d1348ecf18c581ce02e71c99f7f7f29dbfa1f8c05b568b79d7e088e4568d75410ed8d5d0dc9fec722d1af4dbb74edaeab1e647d", 0x10001}, 0x58) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000192000-0x20)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000005000/0x1000)=nil}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000025000)={&(0x7f0000005000)=[0x9c9], 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5c398106405e3048688f9251517d632912a33d99975bad7b15a7a79e44e8d117"}}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000271000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000015, 0x0, 0x0, 0x80000060006e, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000b51000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/13 13:30:05 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000353000)=0x0, 0x102ac) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) writev(r0, &(0x7f0000447000-0x40)=[{&(0x7f0000f63000)="87ab9ff215d91a28a7cf317ca993fddd1b765e163edc8dc58d4e305c22dbb87e6b709e4ccb13513d97f66341adda8cf8150eba9b93cdc893003e67f2d8e3b49114ceef6fb15342c32ea2b387ec06aee361d02cdc4a40ce41951b97b781f3b0346b136cd108190d04cebee246b7845bcf399636fb8f062266d045feefcb31f2b231d7", 0x82}], 0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000dcd000)='/selinux/policy\x00', 0x0, 0x0) gettid() stat(&(0x7f0000b5b000-0x8)='./file0\x00', &(0x7f0000cee000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000a14000-0x20)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) fcntl$getownex(r0, 0x10, &(0x7f000000f000)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000186000)={{{@in6=@loopback={0x0, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000068000-0x4)=0xe8) fstat(r1, &(0x7f0000f9f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000823000-0xe8)={{{@in=@multicast2=0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000067c000-0x4)=0xe8) getegid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000753000-0x4)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00003a9000)={0x0, 0x0, 0x0}, &(0x7f0000134000)=0xc) getgroups(0x9, &(0x7f0000e95000)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000518000-0x4)=0x0) stat(&(0x7f0000c6a000)='./file0\x00', &(0x7f0000167000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000eb0000-0x4)=[0xffffffffffffffff]) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000a78000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c31000-0x4)=0xe8) fstat(r0, &(0x7f0000d43000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000164000-0x4)=0x0) lstat(&(0x7f0000ddb000-0x8)='./file0\x00', &(0x7f0000a91000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00009cd000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000863000)=0xc) 2018/01/13 13:30:05 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000930000-0x8)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00003d7000-0x15)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000985000)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000d27000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, r1}, 0x14) lsetxattr(&(0x7f0000911000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='system.posix_acl_default\x00', &(0x7f0000d48000)="0200000001000000000020000100000000000000", 0x14, 0x0) 2018/01/13 13:30:05 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000b57000)='+\x00', 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00006df000-0x4)=0x9, &(0x7f0000cf5000)=0x4) r1 = syz_open_dev$evdev(&(0x7f00006f8000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00007de000)=[0x2, 0x2]) write$evdev(r1, &(0x7f000019d000-0x17)=[{{0x77359400, 0x0}, 0x1, 0x63, 0x2}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x20) 2018/01/13 13:30:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000078c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x80085, 0x37) getsockopt(r1, 0x1ff, 0x5, &(0x7f0000002000-0x1000)=""/4, &(0x7f00005f8000)=0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00008d6000-0x8)={0x0, 0x2710}, 0x8) poll(&(0x7f0000f75000)=[], 0x0, 0x0) 2018/01/13 13:30:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket(0x2000000011, 0x8000000080003, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000113000)=0x1000, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000d9000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00006a1000)=0xe8) ioprio_set$uid(0x3, r5, 0xff) bind$packet(r3, &(0x7f0000c85000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x0}, [0x0, 0x0]}, 0x14) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00008a0000)=0x5, 0x1) r6 = dup2(r3, r3) write$tun(r2, &(0x7f0000703000-0x7c)=@hdr={0x3, 0x0, 0x1000, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}, 0x32) ioctl$TIOCGPTPEER(r6, 0x5441, 0x1) [ 39.592723] QAT: Invalid ioctl 2018/01/13 13:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:05 executing program 5: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000145000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000ede000)=0x8, 0x80800) fcntl$setlease(r0, 0x400, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) r2 = syz_open_dev$sg(&(0x7f00008b2000-0x9)='/dev/sg#\x00', 0x1ff, 0x101000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000a09000)={r2, &(0x7f000056b000-0xbd)="db8a365f3fceaddcee38c44775ee59309b441a21c230492d2cf3950934af97a5827fba30f3a9feefb6d71623f0f3687363b83044df374b58f24cde4e69d71ff9b78ef9449e17899af74686e6e49af48675fe311899576cffa1754c1770509e5107222f8241baf0cd8847537c5ff49897f3c69c4c9f89e917e81724698b87e5f4da77bc69c7aaff265b51e3c428c44ae893da86d4e479b8333a61953f0894999127b874bd6c2d09cdc6b729c6a53f65dbd0e439e0e9538d758d21dcf7b9"}, 0x10) 2018/01/13 13:30:05 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000344000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004c9000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) r1 = perf_event_open(&(0x7f0000500000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00001d5000)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0186416, &(0x7f000016c000)={0x100000001, 0x4, 0x0, 0x0, 0x2, 0x9}) r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000fcd000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4004ae52, &(0x7f0000e1e000)=0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000198000)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f5ff6b6d564ee091d"}) close(r1) 2018/01/13 13:30:05 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000001000-0x8)={0x3, 0x6, 0x45b, 0x1f}) r1 = socket$inet6(0xa, 0x80005, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x40, 0x44000) connect$netrom(r2, &(0x7f00003b7000)=@full={{0x3, {"4f96b97a08aeab"}, 0x400}, [{"fa850e8d1695d9"}, {"5513229eb8bdc9"}, {"65e109d586330c"}, {"1b68add364a826"}, {"1d53254b0f1fce"}, {"c01b3193564b85"}, {"e433c73864254a"}, {"498842a6c557b2"}]}, 0x48) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syslog(0x9, &(0x7f0000000000)=""/61, 0x3d) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0, 0x0}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001000)={r3, 0xec, "9f221f2814d385f228b1838fe9f76e80ec2741020e1bb388e6a01788587eb3dc198eb811f539deec7cc8cc94067e7767629db92d1a5e6b83fd88cda35d57c02ea0e53ba876ed1783b172ecc533996015a261a812902f5624ae6ff0e0bf98e3272c1d869f0f93ad50803a25e524d189c7c5081f5ad0d964fabd751c1351eb75adfbe56e4e96350740d53e62c95389a562b8966992c7a5c9c4fa0ef04f95dbdb5449f8dac316fc893c2d29ee3343dcf212052faa878766667d5095da3069e6d88f4c927c8d298643ee62dc6145fc7889432288b6c04e6cc8c2341b7d624ff2198e3e47e6b9446a3113b03c1513"}, &(0x7f0000002000-0x4)=0xf4) setsockopt(r1, 0x84, 0x3, &(0x7f0000316000)="", 0xfffffffffffffe4a) 2018/01/13 13:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:05 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000fbf000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002f000-0x10)={0x2, &(0x7f0000001000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x80000006, 0x0, 0x0, 0x0}]}, 0x10) sendto(r0, &(0x7f000002b000-0xd8)="", 0xfd09, 0x0, 0x0, 0x0) [ 39.689644] device syz3 entered promiscuous mode 2018/01/13 13:30:05 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:05 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000a5f000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000ef0000-0x4)=0x0, 0x4) 2018/01/13 13:30:05 executing program 5: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000340000)='/dev/sequencer\x00', 0x8000, 0x0) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000fe3000)=0x0) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000385000-0x85)="9de0b9e33627aaef881e8a49357f57e74c67bf0da5b2ae9517380e7291d46d0aadc77a5733bdc3932d617f1d9c1f1de4e3fe034b46cf20f74e0d9b9c0cce45e6b2535e275a9d6b32e4f32e2c7f6ca277d7ed7a54d95cbb82302f145c0db1b2e61113c8af9d512dc26cf9394798a6272eab83935ee163a62544ea65ce26a43003994f66f422", 0x85) fcntl$lock(r0, 0x7, &(0x7f0000fe4000-0x10)={0x1, 0x1, 0x7, 0x0, r1}) r2 = syz_open_dev$vcsa(&(0x7f0000003000-0xb)='/dev/vcsa#\x00', 0x2, 0x1) mmap(&(0x7f0000fe4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000fe5000-0xc)={0x2000, 0x0}) write(r2, &(0x7f000003d000-0x12e)="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", 0xfa3) epoll_create1(0x80000) writev(r2, &(0x7f0000041000)=[{&(0x7f0000e87000)="9f", 0x1}], 0x1) 2018/01/13 13:30:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00007c3000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000d22000)='/dev/adsp#\x00', 0xea, 0x88000) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00002d2000-0x4)=0x8) preadv(r0, &(0x7f0000f68000)=[{&(0x7f0000816000-0xd2)=""/210, 0xd2}], 0x1, 0x0) 2018/01/13 13:30:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000d68000-0x1f)="73656c696e7578252c6574683164b62c656d30757365725d766d6e65743000", 0x2) bind$llc(r0, &(0x7f0000852000)={0x1a, 0x0, 0x7, 0x0, 0x82, 0x362b17b7, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xb}, [0x0, 0x0]}, 0x10) r1 = socket$inet6(0xa, 0x806, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000d5e000-0xb)='/dev/mixer\x00', 0x2000, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x80000001) getsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000b69000)=0x0, &(0x7f0000fb2000)=0x4) setsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f000089b000)=0x0, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00009f5000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfffffffffffff6d7, 0x0, 0x0, 0x0, 0xc67, 0x6, 0x401}, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000c51000-0xc)={0x0, 0x0, 0x0}, &(0x7f00009a5000)=0xc) perf_event_open(&(0x7f00003e2000)={0x5, 0x78, 0x1ff, 0xffffffff, 0x8, 0xffff, 0x0, 0x401, 0x10, 0xc, 0x5, 0xffffffff, 0x10000000, 0xfffffffffffffff8, 0x2, 0x439365fb, 0x0, 0x9, 0x3ff, 0x0, 0x0, 0x40, 0x8000, 0x6, 0x1ff, 0x100000001, 0x1, 0x8, 0x1, 0x2, 0x100000001, 0x10000000000000, 0x1ff, 0xf52, 0x2, 0x10000, 0x7, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f00006a6000-0x1)=0x0, 0x39072c2263d1bbee}, 0x22400, 0x1f, 0x8, 0x2, 0x1296, 0x29d, 0x0, 0x0}, r3, 0x2, r0, 0x0) 2018/01/13 13:30:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000030000-0x4)=0x1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000079000)={0x2, 0x0, [{0x3f, 0x4, 0x0, 0x0, @msi={0x0, 0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @sint={0x0, 0x0}}]}) 2018/01/13 13:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000fa3000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000033e000)="170000001a001bed0000132100f404fffffffffffffff7", 0x17) clock_gettime(0x0, &(0x7f00009d3000)={0x0, 0x0}) 2018/01/13 13:30:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) r1 = syz_open_dev$tun(&(0x7f0000dea000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000695000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x6, 0x0, 0x0, 0x0, 0x0, 0x0}}) pipe2(&(0x7f0000135000)={0x0, 0x0}, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f000047a000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x400}) dup2(r2, r1) 2018/01/13 13:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00002c1000-0xd)='/dev/dmmidi#\x00', 0x4, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f00003c2000)={&(0x7f00000b7000)='./file0\x00', r0}, 0xc) r1 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_opts(r1, 0x0, 0x8, &(0x7f0000d7f000)='\r', 0x1) recvmmsg(r1, &(0x7f0000ae5000)=[{{&(0x7f0000d2d000)=@in={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000fa6000-0x50)=[], 0x0, &(0x7f00006e2000-0x96)=""/150, 0x96, 0x0}, 0x0}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty=0x0, @broadcast=0xffffffff, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}, 0x26) 2018/01/13 13:30:06 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00003a7000-0x4)=0x14) r2 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001000-0x1c)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000000)={&(0x7f00008a8000-0xd4)=@newpolicy={0xd4, 0x13, 0x1, 0x0, 0x3, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x3, 0xde, 0x1, 0x1, 0x2, 0x0, 0x80, 0x11, r1, r2}, {0x7f, 0x4, 0x5, 0x3, 0xca, 0xfe, 0x294e, 0x3}, {0x3, 0xffff, 0x1291bc2b, 0xffffffffffffffc1}, 0x1, 0x2, 0x0, 0x0, 0x2, 0x0}, [@ipv4_hthresh={0x8, 0x3, {0xb, 0xd}}, @coaddr={0x14, 0xe, @in=@dev={0xac, 0x14, 0x0, 0x15}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000001000-0x1c)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001000)={&(0x7f0000002000-0x2290)=@getlink={0x2290, 0x12, 0x211, 0x2, 0x0, {0x0, 0x0, 0x0, r1, 0x4, 0x121}, [@IFLA_AF_SPEC={0x20, 0x1a, [{0x4, 0x0, ""}, {0x4, 0x2, ""}, {0x4, 0x1c, ""}, {0x4, 0x1c, ""}, {0x4, 0x1c, ""}, {0x4, 0x1e, ""}, {0x4, 0x0, ""}]}, @IFLA_XDP={0x2240, 0x2b, [@nested={0x117c, 0x65, [@typed={0xc, 0x59, @fd=r0}, @generic="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", @typed={0x8, 0x54, @void=""}, @typed={0x14, 0x4b, @str='/dev/hwrng\x00'}, @generic="efdfd814120a2a38130a03a6d4bb44d967e63f5a7973e4028f50bffd9b06e2479f08abab210cd22949ed311dc5d0471cba0a4eeeeac56cfe97bae0c816ac24c227ef96e5b716986678b4e3c0d4ce244eb038e7ae11d50507cc7091322048e68abe5baf3e64356e82606a3710fb889fcaab1e3f67f2ba8f0ad9a2eeb8ba1178835c8233335c249444f65f3be9e97ed36602c29cfd88", @generic="499322da39d42229c96ffde2256830258762aa404ebb2408cbbba87d615b11f231307fa203da5aed05c3d9d6fa4fa50c9ab7f570e9385f4aed6a1eea2b9e487e9933f8d4b6d26b4c0e392f86a75c4be88d4cdb9020b9f40960aaa8224615f3ae76c89a8dac96d474a0385985607d3d29c07e6a12b85d58cc72e81302f61538c8908c1406222802ec58336e0bee5f49a30f516370bfeac15d8ad984409c3842ae948be100c4503ef5bbd988a232bf2c461ea4bed017adeaf58fd4a2"]}, @nested={0x10c0, 0x2f, [@generic="ff72c818fcdbecbc5289bc1a570b0151c74a283bf070e54c39adfd006beb6ecf9406f92cac1f751ded3cb27946b4d5ba91f5e7efd2be18d0e724d5d715a16584a02517661c1e491adaa7812be822d0f741a90be074a8020310", @typed={0xc, 0x6e, @uid=r2}, @typed={0xc, 0x6a, @u32=0xffffffffffffd16a}, @generic="e00df61cd809bc47d30e2169d5ed48ba0f912b9af72ae0a35caca2b28efbe8abbc474e30e33380cf3fa02b004a297ad0e1ab12c685863902f3af7d11e9006772af68e43b11847c5be597", @generic="506e71b0735fdb5b133e684f24910b12465647debc560297e3ed732a05f612438e5124172885994f94d2dd15799b9802f20a1b1971f51b6406f743d9d468e8b45c9054adb91ca2a8d2e73367580772764ed0bfe1d97b18f212e3986752d3e7127cb875839a2e1e30bcb6eb4f10471a97e4e11c85f693425d60f97db8e57ed589d4b1365fd9b998e96f89d3505eff142ef44e21a717135d096ab6820005ba1fd9de708671063806418fb0b7932d280728cd165c4bef5914c79d565873ff8e7b2971fe88403f48df0656dc224995aa1ff238b90404a3b405d3cc4c0a6cccaa85d7f62b0d331ef18f7f9e57899afb49a961a53b6c01122ab4ca60e02608b688540b39a6730d675e55254ae3c7494fb55a02a399ed0be46c34912d7f8b76895418b36f923fd52b97e62351d7f7d4d5ae18595882ff9ae0c21345e669467e4dd220f9803034db98db07d3c25fc3b5c2e86adfc99559e539ce23c5d0d5d48b9ac71361d59774ce333decd8ddd3412240d714834abf660a0e7b2fe281faaba72998ea4d5611283a2ab564590a4bef0d8c87d03ba56d60505bacd03b436ffc9b685bda00ea46d8dec16f1f5e5a3100aa3bf52b0525181e84727124751024b7b1bfd9487d46bb530fc5360ee9822e4c4063d14c94f958235d1855ea458bf7023aafb2c9680c1260862f8bd6d5cb0ef5154d415387db07c70e2964f8a06d8666723b315c30b31888d85d20b6929f765d815183d5be4e8386800383365fe191b7d56bb98a484b5da97f367e645e72d1dc37183be2149c1a4e86245c7b19a420179700d5f842d42964aaada7489a7fe95cf6fc5ebc2161f3df9cc0d3ed8b501e445a2699edbb4d3b46cc44152937033824f81da6d95ab71d76302435d4cfc551fe4719531ba2d56fd68f8fa8cbc3b45f0f2442c29bdc57712b9a2f451a6a514d24c475753b2dcbfa1b196dfd55a32376d654a2dad228d1aa28b15ada623142f298537e2207a8bd9b9bb8b390a1e02bfb73c7f8da702d5f62414aa307936fe300e632be385b214530b8fd17b03f59cf5e47613ac4e0beb62eba78998c94408b4d0efbd06d1b31f86278cd4730a588512519939a435a2a471064783272e853e9f8ea5d10cdad47bdd7c4c6c9e28a8d3b04db4d808aabc2014f624c333c5230aa7d3ea9e29d13d93fa94d6c77b4db19712dbb12e0a9369e7d412b77d56272a87ba6f2137f516af5c7d50046fb15f8376f17679410809b90543a472a3878a757b68eaead4d355a48ecf6f3a1c80b5925a6bc25d3f631ad7425d509b752a3eeb12dfbdd5df663bb1c0c8b4dc3753718dcca1503e7ace05405c224df54e791c22578f701711bb63ca7c046795bef46b23f048415d92b92a6516824a6a934e27223dbd7a39d60e328c63e889d6bff07609ebad20d73b98f74018ea58113a9e8ec83c8cbfab0bd14c5cb058e0c7ce7b8ebef718cf749f0fc72414a16e6ea3e6ca6b6ac08d6d96ce3c1a0e69a1f29ae405c6a8136394d2e5d61a69fe135dd1bb32816843e3f8aff4af2b8d561d591d80a121d3e9f928cea3625efe007b877d17055489fd89ff7443ddaeab6061989978bf5121fd92843965510b9794d5603ca3174dac927ecd24e9ac9e6edfdb97ea99cd6192993c6c7e82f49f7633b7c17fe4325fe46be5425a8ef74819d8980b75e9a3d6d9a89f2dabcb2841d0fec280d9763c369fa0f702980999ba24109f1236a11c8c65d9df01e17f510f3c537769e91c315789002cb2e2d46357bc13eb3355200a62783ebfbe55ffcbf7f386a22ccb01972b2ecdf9683e9f5bd3ffbaabeee11ff8b0ffa9f1f9d8b8f3d96762d40665649e92ee10adf756cf8a530dde5ce997be04cd2b220d0ceb4dd10200327e5c23042b03f6a6868f886897ea6d758de4c8e5b0df775cca0794fe008a8e690d96e1e6d4a9d6a4d9b63f906681d5159d500a877f8a66db96b3a3a9e6821fa1b7e4cfb7fdfdf0b09363810449ccd903d131fe555beb0dfa4746c5cfa5dca364f4aedbafbcd8096673ca965fc0989a0b1a7f4cbd95c972b01d135cfdf8df2c3c900561ad043b8148c9c712b27a74cf20f3223238f9b338062a380aa1c2aefdd89332a9c11687f550b4a3d54723efdeab8d93eaaeae9bc34b6d6c160dabb5a51caf605d840b1d3226048f2481b18cb0b852d9804c9f63cc7efc643633dfb8064daffa67fd4240307fc103b53c737fedcef882fac0988eeb2f7e30b07124a0d54838f037bed0428a955bd31b1dca44fa8a093e4c991e06a1278dc2187fa8a0d4b586b88347adfd6c26f7c5d8d14ac0d37f30cc127095cbc2a62968b5f6b47b2333744146c4e2da4af4493d81efc3f4ebc1a442d8c57ea60154456649671ea3cafc51b2fd30e6c43ef1e2f73b64eb2332c0be122f7cc180c2029f326df8aebea91592979652022fc70cbf91573a9c944f8dd5298e20fe262913cd033c63be0209a4812fd55976a645a6c34f11b730218ed9707dcc7722a91121cd3336d9e69a23867cfd782d0e82f7a89db7eb0d45b59e4d18254a016ae4c5c153b05a4cd3827b73492c5fbc732f04b381847ddfee03c8955fe69b7489a81a0f71a283164bbfc35538d1af3c28119f17e2510523d8e0b4c08b8e10322148713a53a1c2d715cdcb9cb6d44fe3c43cc4aa8fbc517453986b80a477c87bf8ad975e10c08edcbab223a785a620a11383ec60ad80283059c249702d1bff5b920dfc4801247b62e1c4376a1dc74703d9755c97d3cdcee1518c2948d12a98be005e10f8f977f54bff799c3067aff8f426a8359bb8cec2d48a83c436659d1f05ec790b6dc0634b4dbcac45f77294e17c1eeed6cc775e0776309715ead68f85313484909ced991eb783e38683784c2d794f3c1f94ec5382f77280a53e05c9bb0df6714314bbeaa5e3ec61e22e5279c24e3cec2d9f986662c4c192b37ea57b55496fab353efb8c26307eebdc5bd7f9a7a20c7f08deb356f9a6f61a6b40e923704dd7fb5cfc74085eb0d97dfd6420e9122b5f537e85c978337453d6761e763710df4780bbb11eb5e0312c59e60b7b1c751abc392d5861d60d024c98811c3a8076b93ffea35aa15e015ce12f1a727064dacf9e1ca3481b1c4245a7ec5e40986a60650a7a9cda59fc4d77923631bff1647246bb7c7508ced259300cc2f8ccfc7a109ebfe95e5f047ec5874fadb74887ac6201e0277d44ab42430f42a87dea3a5b6a502220432c32c0b52629fb8377add3b06bf563767384290df9eac6b4449597c8ff0a013ebec75a5c31a61b9647c59c1bbd3dcd7e02a6131542782bffb747d09ac074660fea92c4da20d6db37449e8ad4dbffa542087e1d336661fdb55cd99460ca5b2d90c601fa20d0412990d84e51407ed0cf93fab46f05946667cb15896aea8d002524d23613b50706df49cf4ac5e3940e5c443d458c95de34f4ef35f21690feb2d6489f0ae4ec48b21fedb9fdd9cc9ecacf1685abb671da3d95ff960080a6fc181f56f6f9edf3680373790524d84e2491df251c96ab60a11ffdb6e627c9d07af442da95d94dbf03f2207a7e732d1b34129c5a0bdf2cbf1f59892de46476f8041fdc7f7e7926b524c37a028bb1815f33d57eb816fa01a216a2433464a23691c0ca065c7feb7964fd7376f71be49e8befa73facf78d9a2ed6b57a520be4e491f836392b3e65e160c1fece23625c295cb9bf4b227738aa4b0ab7ecc61dc423bc096080323f918cd4c749f8712d98f71dbff67ab27d2994e19360e6579691f96f46f023e45fd56a42f20658961d8f5bb917693db4cd38a8e88699ba5dff4aa01f533f338b4fc97bbd04ba1140b73f99b89d6dcbb4fbf5f49be2531d60d6ed6e27948a27cb9a9e0a675b582afa107f22abf65f96a5106f2d52573e8981ff3c35b795b55d9033d286ec9cfaf60931f29cd49ca411ab3c7bd6400bac734cb4fee9e65b22c5f70b59d079904e640b9e493f469610b3249a9abb6c5d0121caaaf611e669be625912134779345ce40335c9147d4d4d4f1f2b5234b971c06c43f396052d4bd8f59ea16643216e746cb2d9a846e6722fa38dd680a8e0a36a6ca85dbdb6897ed9f2676537fdc065064b6463f1849fa17ce703c658af86bf9dfe3d16c561e627c1352979c775c697bef72e2d22bdb6ad047e268a72faaccb1df61fedfe2a1c2d7d6918479212c9bf51c0feec7a1f7c1ef8814c095d0cd21f027f6e2a5ba06413bafe81c6f626d4dd0be3f5af383ded08542e228ff993aeddb31330838b69afbc1b8468db34242459267848dcc52fc9b5f2099ad5b068551181ea2bfb48838b9762fcb0a611582f021b8a3d3a9ebb78b11a495ba2b1dbbab7363e0a0c1ee03b6ea577ba2e888e137fd08a26ef7334468838d38eefbd83e8892213ca2b0fa98f719017d4f8690148ab924aeac720b1394fe832f17dde25627af792512750a04af65eaf11f6fd45ddb42d7cf859ef1cea5eed92196166ea1472b83aa0069a835559b7d956ff4fcd9d0a36951a11a551418d576e2ca713e64c7c1200f31301c4b5ecd62fbc8c7bd3cc9b9931686c074ad3cb78afe050f1dd1d81ac17eec3103618dc9f3ab0dd9631d42c07739d071179506a8e7d6bbb5bd7ca45c3637a87a89774dd2c388df7ea4c85a5365930cfdf347108e9c041a1842caace137477837ce47308f97d4954517d7d1f32d2a16b950120e95327f8a6aaad4a722f7c612aa8b65002e8e5d3e9ad292702d2204e793ecae68b055a98194bdad551f9628963253ada0bd5d91761669a10d37f2b45bcc7d43633833b4450deb91ce52eef0fe9a1070c6c15df3e5b5e57b5b0def330aa5697466bb98349acb269a2eed5e817ee7bc576a8c146a42ca8e02e6166bb70691b17d09298c6f4b933f93f6d668a88b026d29d1a82f60f92fa3554c0e8c4eaab59f846d58053f64d355c873708319f162290c9bdbde005285ec24223cd007bd047afd785b3a301198d1cf1621a449a6268f79111afb7e73321127f793cf190ad455f34794b42c2f0e29717a3ab46372ef9fb51fe720217d3b44ddbfc8f0260f192f8f37b8a3586a661238c7f8ea0fcfd0c0914ebe7e4eeeecd8f8a5656152b995885bea4310b75dd8d4bf6ea2612b3d9d2de86f20f6e25dc4d7033fbda323f4e82eef0cc0560aed7d9cbbb92bdab269e40437ba92033e165a8fdcb287f6c299ea529b826a56171f027090eebeed90f4f8a81f5fbd363a1c22ad5d97378fcd79b12c25dbf8c402661a08169407520e670029a8960ba7dcf6dca7ca4d1b85141b9615012754d7473ddb86ca04c6339fc3b5ba4fea584a25af3831310a4a3f09b8e331cffa74fc7417c0273350a5e6d071663acf99f6f1a9240d72a2737f734563fb3ba84f88fdc5f0b297d9e818a3004a271fb4c1aa907df3ed4af22a0e503b23e79ddc6daae526309a0d1df88146dc58127abd592b64b131cd8354f93f32bb80e666c73a35953903ac687c54db9d0acd430dd62eaecbef3501a12f12d3356e2930e53e770c2411fb9f8e83e477041c5bc3305f7ea395ec5004546dafe755f06bb9f613cdec118ea9c12f36feaa4d086c244f52c911c795b2f195e1be11c3d523e1a711cfb467b8cfd9cf027d2d5f26ffcc5fcce238893b19d0bc154e87bcaedae5448de0cac0ece9e16d751c3c0b83af2b07dcc28548bcfd2357e1d7f4f93e442c2a200a828ce5f0d5d25f1e69ccbdf1753b9b5b0fdf3f3ea5c20d4abb5ced6222e344f925653d3c63a16879dc28fe48d0240d507ee9f7f59307e4e775664eb6e9ac8c0dc7eaf45149b5bd62ae2842"]}]}, @IFLA_MTU={0x8, 0xe, 0x6}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x2290}, 0x1, 0x0, 0x0, 0x8080}, 0x40000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000387000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x7d}]}, &(0x7f0000f92000-0x4)=0x10) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000aa2000-0x14)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000046000)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000e3d000)={0xf, 0x5, &(0x7f0000974000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x1000}, [@ldst={0x1, 0x0, 0x7, 0x3, 0x0, 0x30, 0xffffffffffffffff}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003ec000)='GPL\x00', 0x9, 0x21, &(0x7f00008eb000-0x21)=""/33, 0x41100, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], r4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000ddc000-0x48)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@generic={0xd8e, 0x7dcbc4b6, 0xfff, 0xffff}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/13 13:30:06 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = timerfd_create(0x7, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000001000-0x4)=0x0, 0xfffffffffffff372) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000023c000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r2, 0x400854d6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000510000/0x2000)=nil, 0x2000, 0x1000001, 0x50, r3, 0x0) seccomp(0x1, 0x0, &(0x7f0000d4e000)={0x1, &(0x7f000002c000-0x40)=[{0x0, 0x0, 0x0, 0x0}]}) 2018/01/13 13:30:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000cec000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000dd1000)={0x0, @in6={{0xa, 0x3, 0xc6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x81, 0x4}, &(0x7f0000c24000)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00006d9000-0x8)={r1, 0x68500000}, &(0x7f0000149000)=0x8) r2 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000001d000)={0x14, 0x21, 0xb01, 0xffffffffffffffff, 0xffffffffffffffff, {0x6, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/13 13:30:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000053c000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000db1000-0x8)='./file0\x00', &(0x7f0000f9d000-0x5)='proc\x00', 0x0, &(0x7f0000cde000)="") r0 = open(&(0x7f00003f0000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") getdents(r0, &(0x7f0000f32000)=""/140, 0x8c) getdents64(r0, &(0x7f0000f58000-0x68f)=""/1679, 0x68f) getdents(r0, &(0x7f00004a4000-0x8c)=""/140, 0x8c) getdents64(r0, &(0x7f0000141000-0x34)=""/52, 0x34) 2018/01/13 13:30:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sync() r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000042000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000139000-0xc)={0x0, 0x0, 0x0}, &(0x7f000090d000)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000f82000)='net/dev_mcast\x00') lstat(&(0x7f000006d000)='./file0\x00', &(0x7f000040c000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f000033c000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f000056c000-0x8)='./file0\x00', 0xe000, r3, r4, 0xfffffffffffff000, 0x0) execveat(r2, &(0x7f0000019000-0x8)='./file0\x00', &(0x7f0000843000)=[&(0x7f0000019000-0x13)="2d5d000a09d0766d6e657430"], &(0x7f00008c1000-0x28)=[], 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0xfffffffffffffff4, &(0x7f0000006000-0x50)={0x4, 0x0, 0x8000000000001, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000575000-0x4)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00005f8000-0xc)={0x0, 0x0, 0x0}, &(0x7f00005b8000)=0xc) 2018/01/13 13:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:06 executing program 4: unshare(0x40600) r0 = syz_open_procfs(0x0, &(0x7f0000dfc000)='net/route\x00') readv(r0, &(0x7f0000c44000-0x90)=[], 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x85b9ee92eb0880a4, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000002000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000001000)=0x0, &(0x7f0000002000-0x4)=0x4) [ 39.901743] syz-executor7 uses obsolete (PF_INET,SOCK_PACKET) 2018/01/13 13:30:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000003000)=[], 0x51, &(0x7f0000002000)=[{0xff1e, 0x10d, 0x0, ""}], 0xffffffffffffffc6, 0x0}, 0x0) ioctl(r0, 0xc0184900, &(0x7f0000002000)="") 2018/01/13 13:30:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000907000-0x28)={@generic="00090000008000001607067d08b1bd5c", @ifru_mtu=0x6}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000d0e000-0x40)={0x0, 0x1, [@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}]}) [ 39.935877] device eql entered promiscuous mode 2018/01/13 13:30:06 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000b6b000)='x', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000689000)='user\x00', &(0x7f0000372000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000001000-0xe6)="b614008b3888d47ef142fffe4bde797643ba41a958ba84f27582015f73843175d612f8f3af5fc2a2970453cc432dbfc465cfa286e5656313a91a56e452318cb0a40aab97b34c3b2ca2b65491471c9e4793cf2869f1036787fb588f30df7c3361624ddf3c555968a8bb925e3ab9bbb1011f16dc54ccaae194fe864895577e86f5c7ca6ca179cbbc68bcc9ca7fb4eef714f9009a09eea2f33b0984c29af04c43671f8d1efdf08c614aab248eb7f362262797768840b5af1df756a573ac70cac4c0a43c92aaffd8bbfcb26f066c6a448a0e81beaba200f67dd57c4584d943971494800d5fecf75c", 0xe6, 0xfffffffffffffffb) r1 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000001000-0x18)={0x0, 0x203, 0x9, &(0x7f0000001000-0x8)=0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000001000-0x4f)=""/79, 0x4f) wait4(0x0, 0x0, 0xe100000f, &(0x7f0000001000-0x48)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000002000-0x14)={0x1, 0x7, 0x6fb7f563, 0x5, 0x1}) 2018/01/13 13:30:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nfc_raw(0x27, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f000048e000)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f00001fa000-0x4)=0xfff) sendmsg(r0, &(0x7f00002a8000-0x1c)={0x0, 0xfffffffffffffeb8, &(0x7f0000b62000)=[], 0x130, 0x0, 0x0, 0x4000}, 0x4000) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x0}, 0x200000400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00006ff000-0x8)='./file0\x00', &(0x7f000031f000)='./file0\x00', &(0x7f00002d2000-0x4)='hfs\x00', 0x80080, 0x0) mknod$loop(&(0x7f0000dc2000-0x8)='./file0\x00', 0x0, 0xffffffff) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)="") 2018/01/13 13:30:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f000069f000-0x18)={0x0, 0x1, 0x20, 0x1, 0x5}, &(0x7f00009d9000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00006a1000-0xc)={r1, 0x40, &(0x7f0000b76000-0x40)=[@in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @rand_addr=0x100, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00003e0000)=0xc) bind$ipx(r0, &(0x7f0000211000-0x10)={0x4, 0x0, 0x0, "b9a07c8ec125", 0x0, 0x0}, 0x10) 2018/01/13 13:30:06 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00003be000-0x4)=0x9, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00009c3000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r1, &(0x7f000006b000)=""/24, 0x18) write$evdev(r1, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) fchmod(r1, 0x1) mremap(&(0x7f0000fdc000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000bdc000/0x3000)=nil) mbind(&(0x7f00000b5000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000384000)=0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f00003c4000)=@random={'trusted.\x00', '/selinux/load\x00'}, &(0x7f0000e9f000-0x12)='/dev/input/event#\x00', 0x12, 0x1) 2018/01/13 13:30:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000005) r3 = dup2(r2, r1) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000b2f000-0x4)=0xfffffffffffffc00, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000691000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00006e9000)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000102000-0xe8)={{{@in=@empty=0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1000000000000000, 0xa, 0xa0, 0x0, 0x2, 0x0, r4}, {0x0, 0x71eb, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0}, {0x80000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x100000000000, 0x0}, {{@in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x3c}, 0x0, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x5, 0x4, 0x1, 0x3, 0x0, 0x0, 0x0}}, 0xe8) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f00004cf000)={0x6, 0x5, 0x9b, 0x401}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00005ba000)={r2, 0x50, &(0x7f00004dd000-0x1)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000435000-0x16b)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "5d11a3", 0x8, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}}, 0x3a) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000d4c000)={0x0, 0x1000, "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"}, &(0x7f0000b4c000-0x4)=0x1008) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000473000-0x8)={r5, 0x80000001}, &(0x7f00006a0000)=0x8) 2018/01/13 13:30:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f00002d1000)='./file0\x00', &(0x7f00002f5000)=""/198, 0xc6) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00006ca000-0x8)='./file0\x00', 0x0, 0xffffffff) mkdir(&(0x7f00009f6000-0x8)='./file0\x00', 0x0) clock_getres(0x1, &(0x7f0000fb3000)={0x0, 0x0}) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00004fa000-0x8)='./file0\x00', &(0x7f0000eae000)="0700cc667300", 0x1000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000650000-0xb)='/dev/vcsa#\x00', 0x0, 0x600001) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000027000-0x4)=0x0, &(0x7f0000f4a000)=0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000ee3000)={0x0, 0x75, "ec7fff6b05498190935fd54e60c8660b10a54d64c7dcb5bb2e80015ad59eaab7cdbc340b955f6048bc971478601239d14f68cbe2b54d29236486372c1d26e82177e2449ad18c0730b0b137bc5f2ab5306c999738bfcf69d833c7ac0cece60800e452aca7489941a8801467937b41edcf790bdf7be3"}, &(0x7f0000b91000)=0x7d) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000cac000-0x18)={r2, 0x1, 0x8, [0x1, 0x20, 0xa4b5, 0x8, 0x1b1, 0xcde, 0x5, 0x8]}, 0x18) 2018/01/13 13:30:06 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00003a7000-0x4)=0x14) r2 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001000-0x1c)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000000)={&(0x7f00008a8000-0xd4)=@newpolicy={0xd4, 0x13, 0x1, 0x0, 0x3, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x3, 0xde, 0x1, 0x1, 0x2, 0x0, 0x80, 0x11, r1, r2}, {0x7f, 0x4, 0x5, 0x3, 0xca, 0xfe, 0x294e, 0x3}, {0x3, 0xffff, 0x1291bc2b, 0xffffffffffffffc1}, 0x1, 0x2, 0x0, 0x0, 0x2, 0x0}, [@ipv4_hthresh={0x8, 0x3, {0xb, 0xd}}, @coaddr={0x14, 0xe, @in=@dev={0xac, 0x14, 0x0, 0x15}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000001000-0x1c)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001000)={&(0x7f0000002000-0x2290)=@getlink={0x2290, 0x12, 0x211, 0x2, 0x0, {0x0, 0x0, 0x0, r1, 0x4, 0x121}, [@IFLA_AF_SPEC={0x20, 0x1a, [{0x4, 0x0, ""}, {0x4, 0x2, ""}, {0x4, 0x1c, ""}, {0x4, 0x1c, ""}, {0x4, 0x1c, ""}, {0x4, 0x1e, ""}, {0x4, 0x0, ""}]}, @IFLA_XDP={0x2240, 0x2b, [@nested={0x117c, 0x65, [@typed={0xc, 0x59, @fd=r0}, @generic="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", @typed={0x8, 0x54, @void=""}, @typed={0x14, 0x4b, @str='/dev/hwrng\x00'}, @generic="efdfd814120a2a38130a03a6d4bb44d967e63f5a7973e4028f50bffd9b06e2479f08abab210cd22949ed311dc5d0471cba0a4eeeeac56cfe97bae0c816ac24c227ef96e5b716986678b4e3c0d4ce244eb038e7ae11d50507cc7091322048e68abe5baf3e64356e82606a3710fb889fcaab1e3f67f2ba8f0ad9a2eeb8ba1178835c8233335c249444f65f3be9e97ed36602c29cfd88", @generic="499322da39d42229c96ffde2256830258762aa404ebb2408cbbba87d615b11f231307fa203da5aed05c3d9d6fa4fa50c9ab7f570e9385f4aed6a1eea2b9e487e9933f8d4b6d26b4c0e392f86a75c4be88d4cdb9020b9f40960aaa8224615f3ae76c89a8dac96d474a0385985607d3d29c07e6a12b85d58cc72e81302f61538c8908c1406222802ec58336e0bee5f49a30f516370bfeac15d8ad984409c3842ae948be100c4503ef5bbd988a232bf2c461ea4bed017adeaf58fd4a2"]}, @nested={0x10c0, 0x2f, [@generic="ff72c818fcdbecbc5289bc1a570b0151c74a283bf070e54c39adfd006beb6ecf9406f92cac1f751ded3cb27946b4d5ba91f5e7efd2be18d0e724d5d715a16584a02517661c1e491adaa7812be822d0f741a90be074a8020310", @typed={0xc, 0x6e, @uid=r2}, @typed={0xc, 0x6a, @u32=0xffffffffffffd16a}, @generic="e00df61cd809bc47d30e2169d5ed48ba0f912b9af72ae0a35caca2b28efbe8abbc474e30e33380cf3fa02b004a297ad0e1ab12c685863902f3af7d11e9006772af68e43b11847c5be597", @generic="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"]}]}, @IFLA_MTU={0x8, 0xe, 0x6}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x2290}, 0x1, 0x0, 0x0, 0x8080}, 0x40000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000387000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x7d}]}, &(0x7f0000f92000-0x4)=0x10) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000aa2000-0x14)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000046000)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000e3d000)={0xf, 0x5, &(0x7f0000974000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x1000}, [@ldst={0x1, 0x0, 0x7, 0x3, 0x0, 0x30, 0xffffffffffffffff}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003ec000)='GPL\x00', 0x9, 0x21, &(0x7f00008eb000-0x21)=""/33, 0x41100, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], r4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000ddc000-0x48)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@generic={0xd8e, 0x7dcbc4b6, 0xfff, 0xffff}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/13 13:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:06 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000f96000)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00009f9000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = creat(&(0x7f0000d0b000)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f", 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000051c000-0x8)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000f1e000)=0x0) fcntl$setown(r1, 0x8, r2) chroot(&(0x7f000005b000)='./file0\x00') symlink(&(0x7f0000281000)='..', &(0x7f0000110000)='./file0/file0\x00') umount2(&(0x7f0000928000-0x14)='./file0/file0/file0\x00', 0x0) 2018/01/13 13:30:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x3, &(0x7f0000487000-0x98)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f00006ac000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = open(&(0x7f0000501000-0x8)='./file0\x00', 0x0, 0x40) getpeername$inet(r1, &(0x7f0000b1a000)={0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000005c000)=0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000265000-0x28)={r0, 0x0, 0x0, 0xd8, &(0x7f00003b9000-0xcf)="", &(0x7f00008a4000)=""/216, 0x0, 0x0}, 0x28) 2018/01/13 13:30:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00002b9000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000eb3000-0xc)='./file0/bus\x00', 0xfffffffffffffffe) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000034000)={{0x1, 0x0, 0x7b, 0x435c, "1dd1bd670ebed605617683a5b7b83e79bc560d95dbcfd46d9e0066d362cc5ed9eda5fca1bcac4684854be7e2", 0x33f46e54}, 0x0, 0x0, 0x3ff, r1, 0x9de, 0x4, "eb8748c9242ca50e4db605ac58cfa351280c59f4d5aade7e5860bf4926d357d6428388c4caa3f94794954b5aa6c6cd2e0231a6499b1d5c9c96ca3bfff67ed2f3", &(0x7f00001db000-0xc)='.$]bdev+-#$\x00', 0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x5, 0xffffffff, 0x1, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) uselib(&(0x7f0000faf000-0xc)='./file0/bus\x00') 2018/01/13 13:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000968000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000851000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) modify_ldt$write(0x1, &(0x7f0000f9c000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000000, 0x0}, 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00004d6000-0x18)={0x1, 0x0, [{0x400000b0, 0x0, 0x401}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/13 13:30:06 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) uselib(&(0x7f0000001000-0x8)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x2, 0x8) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a45321, &(0x7f0000001000)={{0xec, 0x6}, 'port1\x00', 0x5a, 0x10, 0x9, 0x8f85, 0x1000000000000000, 0x200, 0x800000000, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) 2018/01/13 13:30:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000b45000)='/dev/cuse\x00', 0x100, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f000056c000)={0x0, 0x0}, &(0x7f0000a23000+0xe9f)=0x8) io_setup(0xd57c, &(0x7f0000000000)=0x0) io_getevents(r1, 0x42, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0}], &(0x7f0000000000)={0x0, 0x0}) 2018/01/13 13:30:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000013, 0x4000000020005, 0x3) bind$packet(r0, &(0x7f0000c85000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="032236f9b752", [0x0, 0x0]}, 0x14) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000572000)={0x0, 0x4, 0x0}, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000b63000)={@generic="83a1330239c9edceec7015df87cb7129", @ifru_flags=0x8800}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00001b5000)=@common='rose0\x00') getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000c38000-0x8)={0x0, 0x81}, &(0x7f0000c40000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f000006f000)={r2, 0x6371}, &(0x7f00005e0000)=0x8) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00008a2000-0x4)={0x0, 0x0, 0x0}, 0x4) socketpair$inet6(0xa, 0x0, 0x7f, &(0x7f0000205000)={0x0, 0x0}) 2018/01/13 13:30:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000e25000-0x108)={0x0, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x8001, 0x40, 0xfffffffffffffffa, 0x100000001, 0xf8a, 0x4, 0x3, 0xffff, 0x4612d7b7, 0xff, 0x1f, 0x9, 0x8000, 0x3, 0x5]}, &(0x7f0000324000-0x4)=0x108) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f000005e000-0x54)=[{&(0x7f0000e8e000)=@in6={0xa, 0x2, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, 0xfffffffffffffc00}, 0x1c, &(0x7f0000e57000-0x8)=[{&(0x7f0000c78000)="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", 0x1000}], 0x1, &(0x7f000042f000)=[@sndrcv={0x2c, 0x84, 0x1, {0xd7, 0x8, 0x8, 0x2, 0x7, 0x3, 0xe9a, 0x4, r0}}], 0x2c, 0x1}, {&(0x7f0000631000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000be5000-0x8)=[{&(0x7f0000fa6000)="c2b91a07737973aca0771bd0e4e475912b070185791ab529d1271841c47b8a570ac07e9debdec529ef43987452a50bbd54bd182b64ad48a22e7974b7b10523646cb98b6928cfba75ffc212d7d7ca25237ed0b9f1423c04e96c234a3fc1297407eb8fd3c6c847d8ba7746f82a9db138ba189e49a1b47436c968b66c91785e5f0426d563d2a486c4b770db1445c424584a5abc2a86203b787bf0091b2e37eb68fd5e97040e70b5ff19964a2450bcb0032e", 0xb0}], 0x1, 0x0, 0x0, 0x4048004}, {&(0x7f000025c000-0x1c)=@in6={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x200}, 0x1c, &(0x7f0000b1d000-0x8)=[{&(0x7f0000f2b000-0x82)="46d47d5f0cadc95c737bfd98ab13af90ecb56f9e80cb4931824177b05d3c1db9c487f2135381f64f623c972c11783abf7184d68377117f58bb656311ac7277df8d221a84e9eadb2d641f4e522d7a7cbf38e94346485697f5f0998645312dd4a5bee31cf0459c7cfd7fd86ac101fe2e1922b99474b78f44216398c4e5e3e8d7ab8023", 0x82}], 0x1, &(0x7f000082d000+0xefe)=[@sndinfo={0x1c, 0x84, 0x2, {0x10000, 0x2, 0x8, 0x0, r0}}, @sndinfo={0x1c, 0x84, 0x2, {0x100, 0x200, 0x9e5d, 0x11, r0}}, @init={0x14, 0x84, 0x0, {0x9, 0x7, 0x9, 0x200}}, @sndinfo={0x1c, 0x84, 0x2, {0x9, 0x200, 0x6, 0xc17, r0}}, @sndrcv={0xffffff34, 0x84, 0x1, {0x3, 0x101, 0x8000, 0x4, 0x5, 0x1, 0x9, 0x4, r0}}, @sndrcv={0x2c, 0x84, 0x1, {0xa98000, 0x0, 0x800c, 0x3, 0x0, 0x58d, 0x81, 0x19, r0}}], 0x108, 0x4008000}], 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a7f000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000664000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000c92000)={0x0, 0x0}) r5 = creat(&(0x7f0000aa4000-0x8)='./file0\x00', 0x148) getpeername$packet(0xffffffffffffff9c, &(0x7f0000f4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00002d2000-0x4)=0x14) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f000008b000-0x4)=r0, 0x4) fsetxattr(r3, &(0x7f0000aad000)=@known='system.sockprotoname\x00', &(0x7f00000a5000-0x9)='/dev/kvm\x00', 0x9, 0x3) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000f7c000-0xc)={r6, @loopback=0x7f000001, @multicast2=0xe0000002}, 0xc) clone(0x10000, &(0x7f0000a20000)="2025e56deceb109072e76836c5830fa2ee1b9193d92f3c52ce08937f0676ddec0fda76ac6e3670b2022d9b2a18398b125d55a3288fb86070482ba9506bcac575190e55f074fc3e21f9149376d1940b8cbdb5fddff2d112a52df3ffdea39115c5ba9f1de83f37a27f89ed61eb2c1e54e3db7ab7a94cf64f195b13310edcce279cc24058b4daa1f276c6a6f53acb398205dd38f19f417160f22b3980e59bfe95c0003bb9c750fdfb7597c648bb07ddf3bae1bd317fce90", &(0x7f00004e5000-0x4)=0x0, &(0x7f000089d000)=0x0, &(0x7f0000009000-0x67)="913199cdfb36fa3f83fdfe77683abcb00e6a2d01091d2077793639e248440db24af6bbb828bb242a7d425253f82141012c3449196f78f96e857caf0c65751858bee80c3b683a00086e0a209807bfc5adce076e49ca7b7dd27e91042ff3397aef6fc7436848f7cd") 2018/01/13 13:30:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$inet_sctp(r0, &(0x7f0000961000)={&(0x7f0000ed8000-0x10)=@in={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000ca7000-0x80)=[{&(0x7f00006f2000)="8b", 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00003db000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000986000)={0x0, 0x7fff, 0x7, [0x100, 0x10000, 0x3, 0x6, 0x800, 0x0, 0x3]}, &(0x7f0000329000)=0x16) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f000050b000)={0x0, 0x40}, &(0x7f0000277000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000954000)={r1, 0x1, 0x0, 0x1, 0xa1, 0x200, 0x0, 0x100000001, {r2, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x7, 0x1, 0x436, 0x20}}, &(0x7f00000b3000)=0xb8) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f000035b000-0x4)=0x0, &(0x7f0000c63000-0x4)=0x4) 2018/01/13 13:30:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000198000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@generic="8e11f1052996e56f5ff6b6d564ee091d"}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000d11000)={@syzn={0x0, 0x0, 0x0, 0x0, 0x0}, @ifru_ivalue=0x0}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000c54000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f000086a000-0x4)=0x8000, 0x4) 2018/01/13 13:30:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0x6, 0x7a, 0x0, 0xfffffffffffffffc, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x80008000, 0x1000, &(0x7f0000c73000-0x1000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) preadv(r0, &(0x7f00002a3000)=[{&(0x7f00004ee000-0xde)=""/222, 0xde}, {&(0x7f000013b000)=""/86, 0x56}], 0x2, 0xd) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000307000-0x10)='/dev/sequencer2\x00', 0x3ffe, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x0) 2018/01/13 13:30:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000996000-0x8)='}^\'!GPL\x00', 0x2) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f00002d8000)=""/36) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000645000)={0x0, 0x2, 0x0, 0x0, "53f85b72ebbc5f89c3e8640a4f3165a987561d0fcbfd7d87d045f0469bbed690"}) 2018/01/13 13:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:06 executing program 4: mmap(&(0x7f0000000000/0xf6b000)=nil, 0xf6b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000ef1000)='/dev/dmmidi#\x00', 0x8, 0x2c0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000110000)=0x7, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f69000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0}, 0x20) 2018/01/13 13:30:06 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000001000-0x24)={0x5, 0x1c, [0x5, 0x600, 0x2, 0x0, 0x0, 0x2, 0x3980]}) utime(&(0x7f0000154000-0x8)='./file0\x00', &(0x7f000008d000)={0x0, 0x0}) r1 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000001000-0x10)={&(0x7f00002fe000/0x2000)=nil, 0x2000}) 2018/01/13 13:30:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000d6a000-0x4)=0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000aa000-0x44)={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='tunl0\x00'}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) seccomp(0xa0bddc09dac2b597, 0x0, &(0x7f0000e52000-0x8)={0x1, &(0x7f0000759000-0x8)=[{0x4, 0x8, 0x2, 0xe96}]}) listen(r2, 0x0) connect$inet(r2, &(0x7f00008d5000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffdbb) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ef1000)='/dev/rfkill\x00', 0x88901, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00007e1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000e09000-0x4)=0xc) getsockname(r0, &(0x7f0000fb1000)=@un=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000db3000-0x4)=0x8) setsockopt$inet_tcp_buf(r3, 0x6, 0x3f, &(0x7f0000b59000-0xba)="e7a22b95d23d9e251be8f0e740be059865a6caf13f67f28c358c967c59bda75ddc04921314ef3501ef148be6fdd0407b56f2be8bc412d8511f405457f2d19272754361b39eebcf7bfb26ea74c5b483af9a5ad2a343a578363267bf5db85aad2318f079545ab911768e170e59e83ffa9c08d979f6cf5f9c9c20012adf4459f1b8a16174d65879793830ba5ed1b78334eb566f7a66d12ae501e9541da69eb3f42554418e272fb1d18030587ac54302112860f268c00ee431f77108", 0xba) 2018/01/13 13:30:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000c16000-0x8)='net/tcp\x00') ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000b2f000)={0x5d, "0caa1b142904703896e557ec992c827abf08a2b7e025cf1ceeadb4bfc2f9d3500ed5409afa6a1ca2a9e90a3d7f83bba51019e9e3ecd31db9ae00dffba4ba03efbc78b4243fd0fed7f8fffb60cfe849519e2ab9025a8ffaa453af0bbe5f"}) fcntl$getflags(r0, 0x40b) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000dc000)='/selinux/context\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) 2018/01/13 13:30:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000b000-0x21)={0x30, 0x5, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x0, 0x0}}, 0x30) syz_open_dev$usbmon(&(0x7f000066d000-0xd)='/dev/usbmon#\x00', 0x7, 0x10000) [ 40.471695] QAT: Invalid ioctl 2018/01/13 13:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000e8e000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000b6a000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00008ae000)={{0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1f, {0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='gre0\x00'}) 2018/01/13 13:30:06 executing program 3: mmap(&(0x7f0000000000/0xfe4000)=nil, 0xfe4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f00007d3000)=[{&(0x7f0000fe3000)="d6", 0x1}], 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000)={0x0}, 0x8) pipe(&(0x7f0000613000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000bb9000-0x10)='/selinux/access\x00', 0x2, 0x0) writev(r2, &(0x7f000000b000)=[{&(0x7f0000067000-0x1000)=',', 0x1}], 0x1) tee(r2, r1, 0x5, 0x0) 2018/01/13 13:30:06 executing program 0: r0 = socket(0xa, 0x3, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000d59000)=""/160, &(0x7f0000001000-0x4)=0xa0) 2018/01/13 13:30:06 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000cd2000)='/dev/midi#\x00', 0x7ff, 0x80000) pread64(r0, &(0x7f000079f000)=""/151, 0x97, 0x16) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f00006d0000)=[], 0x0, &(0x7f0000007000)=[], 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000533000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x40045532, &(0x7f0000007000)=""/136) openat$dsp(0xffffffffffffff9c, &(0x7f0000c44000)='/dev/dsp\x00', 0x0, 0x0) [ 40.497886] QAT: Invalid ioctl 2018/01/13 13:30:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f000056f000)={{0x4, 0x851}, 'port0\x00', 0x86, 0x110024, 0x6, 0x1, 0x39c, 0x1, 0x8, 0x0, 0x1, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000091b000-0xf)='/dev/sequencer\x00', 0x2400, 0x0) r2 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000215000-0x10c)={{0x5, 0x5, 0xc0b, 0x2, "5491b4ee3f1670ea2d64b6afa11ee97479a2edc0871fbc8a8af14f7cb649a3987fb32fe5a65643bbf45ec0ea", 0x8}, 0x0, 0x0, 0x6, r2, 0x1, 0x800, "947db1f1180db22be76f6bd0cde240c00f3acee67d8c411577943679ac703d383ffffe18e9623d98f0a2f941adcd65a204e557c5c3b32ac6bd7b62793aaa5058", &(0x7f0000409000)='nodev+*GPLlolo^!\x00', 0x11, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xffffffffffff0000, 0xfff, 0x3, 0x98], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/13 13:30:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000e9f000-0x11)='/dev/vga_arbiter\x00', 0x40, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000a07000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) poll(&(0x7f000085c000-0x8)=[{r0, 0x90, 0x0}], 0x2000000000000128, 0x2) 2018/01/13 13:30:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000a31000)={0x19980330, 0x0}, &(0x7f0000fb3000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0}) clone(0x82040000, &(0x7f0000c80000)="", &(0x7f00009d6000)=0x0, &(0x7f00004e6000)=0x0, &(0x7f0000c12000)="") 2018/01/13 13:30:06 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000001, 0x84) sendto$inet6(r0, &(0x7f0000a3c000)="10", 0x1, 0x0, &(0x7f0000abf000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x7) recvfrom$inet6(r0, &(0x7f0000aba000)=""/0, 0xfffffe8d, 0x0, &(0x7f0000ab1000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000abc000)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000066f000-0x10)='/selinux/member\x00', 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f00003d4000-0x12)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x8000) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000d89000-0x4f)=""/79) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000591000-0xc)={0x15, 0xff8c, &(0x7f00008d0000-0x1000)="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"}) accept4$packet(r1, &(0x7f00002e0000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00008d6000)=0x14, 0x80000) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000e0000)={r2, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000830000)=0x4ad, 0x4) socket$inet6(0xa, 0x1, 0x5) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000aa6000)=""/216) shutdown(r0, 0x1) 2018/01/13 13:30:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f000047b000-0xa8)={{0x1, 0x100}, 'port0\x00', 0x8, 0x41, 0xd302, 0x4, 0x2, 0x0, 0xffffffff00000000, 0x0, 0x4, 0xa33, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000cce000-0x8)='./file0\x00', 0x2, 0x90) bind$inet(r1, &(0x7f0000e41000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = memfd_create(&(0x7f00009c3000)='\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f000095a000)='/dev/snd/seq\x00', 0x0, 0xffffffffffffffff) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f000000d000)={{0x0, 0x0}, {0x4, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/13 13:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000cce000-0x8c)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000cfb000-0x4)=0x8c) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000365000)={r1, 0x0}, 0x8) open_by_handle_at(r0, &(0x7f00008a1000-0x44)={0x44, 0x6, "761b7f4de1806278dc8b14390603bc4047a666180e5fcd2575ed82a2f3621653f6b58ab1ad9a8309e635dbf5549ca5eb1792902bb06fc5f5f73df55f"}, 0x101000) 2018/01/13 13:30:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x14, 0xd, 0x80010) write(r0, &(0x7f0000af6000)="220000001b00070b00000000ef0012011f000000000200000000000000ea00050029", 0x22) r1 = open(&(0x7f0000b6e000-0x8)='./file0\x00', 0x300, 0x9) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) recvfrom(r0, &(0x7f0000018000)=""/0, 0x0, 0x0, &(0x7f00004d3000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000d88000-0x4)={0x7, 0x7, 0x8000}, 0x4) fcntl$getflags(r1, 0x40a) 2018/01/13 13:30:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000925000)={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f000050c000)=0x1c, 0x0) sendto$inet6(r0, &(0x7f0000467000)="521ec144de757dee", 0x8, 0x4040001, &(0x7f000097c000-0x1c)={0xa, 0x0, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x717e}, 0x1c) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00006bb000-0x4)=0x20, 0x4) connect$inet6(r1, &(0x7f0000d15000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) 2018/01/13 13:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) [ 40.587122] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 2018/01/13 13:30:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000001b, 0x0, 0x40) sendmsg$nfc_llcp(r0, &(0x7f0000002000-0x38)={&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, "4ea670041838410061c3845ad3e81292e2971a49c7075530a210005be8e3a21e491762022716cd996146b6a2939efe01c9cbf2eb949494c28556b5ea5a85f9", 0x0}, 0x58, &(0x7f0000200000)=[], 0x0, &(0x7f000048f000-0xa0)={0xc, 0x29, 0x5, ""}, 0xc, 0x0}, 0x0) fcntl$addseals(r0, 0x409, 0x8) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000db4000)=0x50, 0x4) 2018/01/13 13:30:06 executing program 2: rt_sigaction(0x0, &(0x7f00005e1000)={0x0, {0x0}, 0x0, 0x0}, &(0x7f0000029000-0x18)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f000010f000-0x8)={0x0}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000788000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x20) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000001000-0xc)={0x5, r0, 0x1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001000)='vegas\x00', 0x6) 2018/01/13 13:30:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000ed2000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000001000-0x99)={{0x12, 0x0, 0x0, 0x0, "87b76815c3ac96d1c028093c504c0a69455d24804d2fad6ca9182c7d197abaed5655c1a4baf84cb927db4165", 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000025000-0x8)={0x0, 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000797000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000387000-0x4)=0x14, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f00004d4000)='/dev/rtc\x00', 0x400000, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000590000)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f000075d000)=0x1c, 0x80800) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000bdc000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f000059e000)={{0x1, 0x0, 0xa7, 0xcc4, "a4cece5708f03ba5453c5a54abce16c731af142a8429b7af6b4818908b033bd6c632ae54629882b52bfe1eec", 0x50f}, 0x0, 0x0, 0x4, r2, 0x652c, 0xbb, "1186b13e0091c41d469dc808c4264186a748ce00c0c3febe1fa9b6d4617928a40e77cc2d59815dd78c5137d957d8c4f5a5a67fcc69a92c6b1c4cdabfc04c4955", &(0x7f0000610000-0x13)='ppp1#trustedvmnet1\x00', 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x7, 0xfffffffffffffff7, 0x2, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/13 13:30:06 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:06 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000dd7000)={{0x0, 0x989680}, {0x0, 0x0}}, &(0x7f0000284000)={{0x0, 0x0}, {0x0, 0x0}}) clock_settime(0x0, &(0x7f0000c29000)={r0, 0x0}) timerfd_create(0x7, 0x80000) 2018/01/13 13:30:06 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ustat(0x2, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt(r0, 0x40000000107, 0xe, &(0x7f0000001000)="", 0x0) 2018/01/13 13:30:06 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00005d1000-0xb)='/dev/audio\x00', 0xc000, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f000054e000)=""/4) 2018/01/13 13:30:06 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000687000)={0x0, 0x0}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) connect$inet(r4, &(0x7f0000992000)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00009e3000-0x98)={0x2, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0}]}) 2018/01/13 13:30:06 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/cuse\x00', 0x2005, 0x0) write$fuse(r0, &(0x7f00009eb000)={0x30, 0x6, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0xe6d0, 0x0}}, 0x30) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000bd9000)={@generic="d8a486b301da29d2199787246645efa2", @ifru_flags=0x1000}) 2018/01/13 13:30:06 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000024e000)='./file0\x00', 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000078e000-0x90)={0x1000, {{0x2, 0x3, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000eb0000/0x2000)=nil, 0x400, 0x8000000000, 0x0, &(0x7f0000b1b000/0x3000)=nil, 0x0}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000006000-0xa4)="", 0x0}], 0x1, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00008c4000)={0x0, 0x0}) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000f49000-0x8)={@rand_addr=0x3, @loopback=0x7f000001}, 0x8) 2018/01/13 13:30:06 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) openat$autofs(0xffffffffffffff9c, &(0x7f000013b000-0xc)='/dev/autofs\x00', 0x8400, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000ad9000)='attr/current\x00') sendfile(r1, r1, &(0x7f0000f4a000-0x8)=0x0, 0x1e) 2018/01/13 13:30:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x4000000000000008, &(0x7f0000365000-0x4)=0x8, 0x4) socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000990000-0x3)='&', 0x1) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f00009fe000-0x51)=""/81, 0x51, 0x0}, 0x40002106) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000461000)=0x0) getpgid(r1) 2018/01/13 13:30:07 executing program 3: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000021b000-0x11)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000e1c000-0x8)={0x19980330, 0x0}, &(0x7f0000cc0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000365000)={0x0, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfff, 0x4, 0x20, 0xb5b2, 0x10001}, &(0x7f0000cf6000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f000058e000)=@assoc_value={r1, 0x3}, 0x8) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f000035d000)={0xd6e, 0x42c, 0xb190, 0x7a87, 0x8, 0xffffffffffffffc0, 0x100000000}, 0xc) prctl$intptr(0x18, 0x0) 2018/01/13 13:30:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00006ae000-0x5)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00008ba000-0x10)=[&(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000001000-0x26)="eac8d397", 0x4, 0x20007, 0x0, 0x0, 0xffffffffffffffff}]) r2 = syz_open_dev$midi(&(0x7f0000e03000-0xb)='/dev/midi#\x00', 0xfffffffffffffff9, 0x400) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40086410, &(0x7f0000ae9000-0x8)={0xb9, &(0x7f0000418000-0xb9)="8ce09d1f0c46d8bf22e472d2ce9604728e24702c8005485b0dbe235c027868df6d8bbf238388a4af590a71fb444fafec9fe42c43918e8442e177f3fbca83c30b3e4e5e058b4a97686dfb8e939b6676a6c774cb4a206591524e812dc4d327ac01fcacf541932fbeb05940094f1c670a47138f0ea85447b345e0c6cd5f02db59d8dee6affd69a5117056f9e8ea21c934d9164c74dd6e268b1161df70ce00dcc727ca5a8e14f297d8d3b669e8da8d65f568c89e50689421e4a496"}) 2018/01/13 13:30:07 executing program 2: syz_open_dev$sndmidi(&(0x7f0000b6c000)='/dev/snd/midiC#D#\x00', 0x7, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xf, 0x803, 0x2) write(r0, &(0x7f0000000000)="0209af0002000000006466b78e000448", 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000002000-0xe)='/selinux/load\x00', 0x2, 0x0) read(r0, &(0x7f0000284000-0xc6)=""/198, 0xc6) 2018/01/13 13:30:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x400000000010) prctl$getname(0x10, &(0x7f00006c6000)=""/93) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000eb6000)=0x0) sendmsg$nl_xfrm(r0, &(0x7f0000c8e000-0x38)={&(0x7f0000547000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000b0d000-0x10)={&(0x7f00001a6000)=@getsadinfo={0x5c, 0x1e, 0x209, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000003, [@algo_auth={0x48, 0x3, {{'crc32-generic\x00'}, 0x0, ""}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/13 13:30:07 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000005000+0xd01)='/dev/audio\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000006000-0x14)={0x2000000000000000, 0x0, 0xc47, 0x4, 0x4, 0x3ff, 0x6, 0x81, 0x80000000, 0x1000}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000008000-0x4)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000002000-0xc)='ns\x00') getdents64(r2, &(0x7f0000006000-0x1000)=""/4096, 0x1000) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000004000-0x8)={0x8, &(0x7f0000003000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000005000)=0x2) getdents64(r2, &(0x7f0000002000-0xe0)=""/224, 0xe0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f0000009000-0x4)=0x0, &(0x7f0000004000-0x4)=0x4) 2018/01/13 13:30:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000d40000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fchdir(r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f000027f000-0x8)=[{&(0x7f0000ad0000)=""/8, 0x8}], 0x1) 2018/01/13 13:30:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007c6000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000b20000)='/dev/amidi#\x00', 0xe92, 0x40) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f000066d000-0x90)={[0x8001, 0x100000001000, 0x3, 0xfff, 0x1, 0x0, 0x5, 0x1, 0x3f, 0x5, 0x7, 0xfffffffffffff000, 0x1, 0xfffffffffffff001, 0x4, 0x7000000000], 0x10f004, 0x80000}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f000002c000-0xa)='/dev/cuse\x00', 0x800000000, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(r2, 0x89e3, &(0x7f0000c6a000-0x2)=0x6a5e) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x8000000180) [ 40.864127] netlink: 'syz-executor5': attribute type 3 has an invalid length. 2018/01/13 13:30:07 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4008641a, &(0x7f0000000000)={0x5, &(0x7f00008d7000)=[0x5, 0xffffffffffff3567, 0x63c1, 0x3, 0x5]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpid() getpgrp(r1) r2 = socket(0x8, 0x2, 0xc0) sendmmsg(r2, &(0x7f0000887000)=[{{&(0x7f0000698000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3c456aae4edb79f56ab1329b89820991c2b4de65dc70a2c8a712f092587e58cf2c670b15737fd63c382cf954e557667041c3c0d36107a5f469880c9f68a21b", 0x0}, 0x58, &(0x7f00004b1000)=[], 0x0, &(0x7f0000958000-0xf8)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) 2018/01/13 13:30:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r1, 0x100000001, 0x0, &(0x7f00001b0000-0xab)=""/4, &(0x7f0000000000)=0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000c2b000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) 2018/01/13 13:30:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00005d0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000617000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00006c7000-0x10)=[], 0x0, &(0x7f00009e0000-0x48)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f000062e000)={&(0x7f0000691000-0xa)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000cb3000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x10, 0x1, 0x1, [r1]}], 0x10, 0x0}, 0x0) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000e4f000)='/selinux/context\x00', 0x2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc010643a, &(0x7f00005af000-0xc)={0x40000000, 0x212, 0x1e}) close(r0) bind$bt_sco(r3, &(0x7f00005cc000)={0x1f, {0xba2, 0x1, 0x81, 0x6, 0x100000001, 0x3}}, 0x8) close(r1) openat$cuse(0xffffffffffffff9c, &(0x7f00003d6000-0xa)='/dev/cuse\x00', 0x8000, 0x0) 2018/01/13 13:30:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00003a8000-0xf)='/dev/sequencer\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00008a9000)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000001000)='/dev/snd/timer\x00', 0x0, 0x0) unshare(0x40600) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f000039a000)={0x0, 0x58, &(0x7f0000ac9000-0x58)=[@in6={0xa, 0x3, 0xea8b, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, @in6={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0xa5f}, @in={0x2, 0x3, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00008f0000-0x4)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00009ea000)={0x0, 0x3b, "faae0eefb05f98445c3eadd5eeb1718b2056673067f3f9b54b8bc968e035dfc2821391ff8892c84bbefd0e7868e38b9eec858c47a1e01440f25096"}, &(0x7f0000b84000)=0x43) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00003cf000)={r1, 0x7e, 0x101, 0x0, 0xde, 0x1, 0x126d, 0x8, {r2, @in6={{0xa, 0x0, 0x10001, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x12}, 0xd7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x1, 0xfffffffffffffffa, 0x80000001, 0x3}}, &(0x7f0000c01000)=0xb8) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/13 13:30:07 executing program 2: mmap(&(0x7f0000000000/0xf68000)=nil, 0xf68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80e, 0x80000000) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000293000-0x1c)={0xa, 0x1, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8000}, 0x1c) getresgid(&(0x7f0000cb6000-0x4)=0x0, &(0x7f000000a000-0x4)=0x0, &(0x7f0000f68000)=0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000d4d000-0x4)=0x0, 0x4) mmap(&(0x7f0000f69000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000f69000)={0x0, 0x0}) mmap(&(0x7f0000f69000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000f69000)=[0x7f, 0x6]) 2018/01/13 13:30:07 executing program 5: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00005f5000-0xe)='/selinux/user\x00', 0x2, 0x0) setpriority(0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000dac000-0x4)=0x0, &(0x7f0000000000)=0x4) r1 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) exit(0x5) ptrace$poke(0x5, r1, &(0x7f0000000000)=0x0, 0x1) setpgid(r1, r1) 2018/01/13 13:30:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000167000)={0x0, 0x0}) r4 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000c37000)=r4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0xe, 0x0}) r5 = syz_open_dev$dmmidi(&(0x7f0000b93000-0xd)='/dev/dmmidi#\x00', 0x9, 0x81) ioctl$TCSBRK(r5, 0x5409, 0xffffffff) read(r1, &(0x7f0000000000)=""/32, 0x20) r6 = syz_open_dev$amidi(&(0x7f000030d000-0xc)='/dev/amidi#\x00', 0x0, 0x200) r7 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000681000)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000acd000-0x4)=0xe8) r9 = getuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000493000)={0x0, 0x0, 0x0}, &(0x7f00004e6000-0x4)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000cc4000-0xe8)={{{@in=@broadcast=0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000555000-0x4)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f000077b000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000ff3000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f000002e000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000139000-0x4)=0xe8) getgroups(0x7, &(0x7f0000942000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff]) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000963000-0x10)='/selinux/status\x00', 0x0, 0x0) sendmsg$netlink(r6, &(0x7f0000f4c000-0x1c)={0x0, 0x0, &(0x7f00007be000-0x10)=[{&(0x7f0000985000-0x19)={0x1c, 0x1d, 0x2b, 0x3, 0x2, "", [@typed={0xc, 0x5a, @uid=r7}]}, 0x1c}, {&(0x7f000028b000)={0x1294, 0x27, 0x0, 0x7, 0x1, "", [@generic="18c42233b33dc1576cb09018bc801bff9ce74d847e7dcd2a58d1437a20485c097d527c24406fa1f1b9068515e93b15997aac45ff73195d5b41561aeec7faa82e026c42d5c8916a13a32b3c84783a43f3c67f60258e7e749ad2235f5e2597299cdb4721924c81daee05f119f138870e67c284860a02a9537156b48efc08bdaef4f57c14833f3a4f2b61450355a17f0401439869482a1a8791425cbedc5ca317bd96ae15a11dd9f42baeab7b054b14f820eb375b5be5dc007f9542b48728f7ffdab25b6d713195e21b3e2ad22d6cc9a9857b3fc92368b2a99d26175f15172828abda3866a366b0add6c476df5358", @generic="1a07771d7dbc9f8fb4776a62fa209f769de531dbe9ac593615b7ebe014790960c54296ac64d2d5767f992681c06c2989a8a1d1b17767849ba3d6cb1ec7cdbf4aaaa44992076e3ee9bf6af68e653772efd299c2d16492a24b05beab7430130f87f96f5ccc6b58409f4142ae134f1f7b9d51f6c75e827257ca7c73738abb32b09d0926441a5abde126f8c32a8a9f90ccddd263b4a8f2f8809565d29a", @nested={0x10d8, 0x3f, [@typed={0xc, 0x86, @u32=0x8000}, @generic="d766f7be93c6d36806661d01ffd4d107636d89460bc69f7dedba1f5de5a5f9c8eaeea93b0b64ccb9896840d77c0bd63f5525ca366bf9e55e3734b6db17a70f91f00993cf36ef85ff79e9e98f8cf4495e8117ec434881b2ea35b8d7448235a73679d8d8dd6621e87f53111672830d6a2beb9e501006cd1dc549894c84e802a82653b3ef63bccb9b67760397d3231d7c71d7882494dd543b47711ab3bd342cb184c6c3949208f2bee8ca0bcfc2bf054a", @typed={0x18, 0x10, @ipv6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic="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"]}, @typed={0xc, 0x800, @uid=r8}, @typed={0xc, 0x31, @fd=r0}, @typed={0xc, 0x83, @u32=0x20}]}, 0x1294}], 0x2, &(0x7f0000c04000)=[@cred={0x18, 0x1, 0x2, r4, r9, r10}, @cred={0x18, 0x1, 0x2, r4, r11, r12}, @rights={0xc, 0x1, 0x1, []}, @cred={0x18, 0x1, 0x2, r4, r13, r14}], 0x54, 0x40}, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000bf0000/0x2000)=nil, 0x2000}, 0x1, 0x0}) prlimit64(0x0, 0x0, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f0000eec000-0x10)={0x0, 0x0}) clone(0x0, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000)="") [ 40.921007] netlink: 'syz-executor5': attribute type 3 has an invalid length. 2018/01/13 13:30:07 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000003000-0x4)=0x0) timer_delete(r0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000c67000-0x20)=[{{&(0x7f0000000000+0x419)=@ax25={0x3, {"85abeae06fd7a0"}, 0xffffffffffff89a0}, 0x10, &(0x7f0000c94000)=[{&(0x7f0000724000)="5ad182cc85b8c56a058e1db94462ac01040144825f24ef27a77fa1f219216f35dce5b02536be703c18d4b31d54bcf7fd7120fcdce74d5996957b28ad7738ca2728311e8289cc8a693c9a38c5f7707c18efc60746a8a5a0bb2b3c60175f669862aeb741461d7b0cafb83e3a85bfe8931aaae01f0e3b4dd78699e3b9edd40e2dd5ea365dc98f70b2fb3e5e7b24e8245bfec19d8bf5d8831c5fbf8a394be11b25d954c07c77c22b0c1f58b7161ee43a142ae1e60d894004f4c5f539f693fc081da65ff662ced6b9d024c833d3174f9be2678f37ab86748169fcf4712a9bc5b3e3f32c13d464a25309430c78e506fc", 0xed}, {&(0x7f0000000000)="f5ff7ad9737cf2fd7d2aeb1294709e2a1b1884671b70db418bc77815a3b42ad1ed0119673828e3e21a32f34a6668424ba7aa9b6d83bd4c1d6d23940c848589d29b3ad7e458f445ff098f13a9589de989b38c0898bc1f8c8db91e0cfca272525958e6cf73640d5fe41a9ac3d3e05fddfa2e54c1288b0ff3091b30667a2ab504eb0df939ce2513e97df888f130ada583e4e5a0fe", 0x93}, {&(0x7f0000001000-0x5a)="cd113185be1cbadd92c358039d64e17367228e4e6b60df66fdb62be7f3b4a11da5557bd7353ad7e1e25133a008a758d2792494706e10eb8674461045dfe05703319145c9005208de2ddaa7a4e274cc4659014fb78bea2c4da1e4", 0x5a}, {&(0x7f0000253000+0x59d)="3dadd9eb25920450e5a47eb769eb7c65e0077dd2ca31c04cd9f40f4dfae96be271e373c986e1e894f173555fe80028c4ebdb0a97ae665af0f29f451ba7c7bdd0d03cc136ed5e30200bdfbbe480264a8b7eaac6da64369a286c61ea053a403fdda030df7966b34366566bfc6678092e97d19bb4d2d60ceafd44d425dd9e", 0x7d}, {&(0x7f0000626000)="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", 0xfd}, {&(0x7f0000000000)="", 0x0}], 0x6, &(0x7f000079c000-0x24)=[{0x24, 0x11b, 0x8001, "fbfd6f9c50fdb88f41d55b39d936eee828109e513df22caf"}], 0x24, 0x4000051}, 0x100}], 0x1, 0x40080) 2018/01/13 13:30:07 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x40440) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000001000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) msync(&(0x7f0000aa1000/0x3000)=nil, 0x3000, 0x5) r1 = memfd_create(&(0x7f0000000000)="6c6fb000", 0x2) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f000021d000-0x7a)=""/122) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000af5000-0x48)=[{&(0x7f0000d64000)="", 0x0}, {&(0x7f0000e6e000)="7a1940dad488246898d1186bb6b2a92676b765e3464d0bdf4b7f808a2c4fb37fa6ee6f64b3648a0e360922c143876dd0471fb4b70a9b7b95bd3f8ce6a0f3c335fc8fc8d6e0ed1bff875d1c197b1bcd8546ee5456cfc01607c543720e797610cf5ab27102259a3d6f393aa2a8a880dce86e1a4c5e804cd51335ff7fbc0aa74a3375db4d6c", 0x84}, {&(0x7f0000e6f000-0x81)="12d83af31972bbce62684acf591a56b6951dbf89c75def1b155f9ff4e98c6d2b112ede50ed6b0fbc81995304b796ddab7bc4e743578cb61289e7639a29f039614616a9fca9fbd053596badcba0832f2f01802a864f4e4696ed2c77e5ae642d8ab96b849f1745a731cb7b899724f6c5da7deb0f27015f4325191d9ed70392f55167", 0x81}, {&(0x7f0000e6e000)="596e3122f294e9a8a3fa4658283cad3f03e4e63f49cd1d3b92e2cf55740c3e8fa599a7ca26b6119c3fd78158", 0x2c}, {&(0x7f0000969000-0xed)="0df9ec25de20ce19f50a0a00461d9ba530b90039689eadea57a63a0034243bbb6c19989ef4b64b525526f603d6baabcb0a495ed3d4e8cf5abfc15d9e942f9dd8445d8c3dafad599e26742da2738493c67c0435cdbe33fdfb082a66af6ed34c5e1e4a92771fd6ac1e5af24df1489b36a2318b8d8a2b74483ee32ade88afa44ff01c88e4bb86aeddd1ff30338f5e81853a0d50d6748f6f54638cf9621baf5fc0fad7824a33c437f82fd856e89ed6267998ff792526e12b1fc8760933d1bb601857b2e8d32a54115d45ae3a1b7d4c6baa510391abea650a9bf05208ec6a1c2268ec1e1a05d4c92726cde6b8454880", 0xed}], 0x5, 0x0) 2018/01/13 13:30:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x800000000000020, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000f1c000)={0x5, 0x0, 0x0, 0x0, "0000000505b8278058225586db142cdec67a4c17545274946a01771f458b4046"}) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00002cc000)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000edd000)={0x0, 0x10, &(0x7f0000aa8000)=[@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00002bb000)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00003c6000-0x14)={r2, 0x2eee, 0xfff, 0x29, 0x1000, 0x9}, 0x14) 2018/01/13 13:30:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) socket$inet(0x2, 0x6, 0x401) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000365000-0x4)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000990000-0x3)='&', 0x1) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f00009fe000-0x51)=""/81, 0x51, 0x0}, 0x40002106) 2018/01/13 13:30:07 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000f4f000-0x8)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r1, 0xc004587f) r2 = syz_open_dev$sg(&(0x7f0000735000)='/dev/sg#\x00', 0xfffffffffffffffb, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x227c, &(0x7f000035c000-0x44)={{0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="980edbe34139704e389db349f728ad25"}) 2018/01/13 13:30:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000e41000-0x1c)=@req3={0xfbf, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0}, 0x1c) bind(r0, &(0x7f0000d02000-0x10)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(r0, &(0x7f0000e68000-0x1c)={0x0, 0x0, &(0x7f0000aed000-0x8)=[], 0x1fa, 0x0, 0x0, 0x0}, 0x0) 2018/01/13 13:30:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x0, 0xd2, &(0x7f0000974000)="d7e207f0f952433b6836c0a520c4720ad1a7d037433eaf8be900000000000000084d850e16a25f6e52070052351840a79ca2497f055f126a90151d96", 0x3c) 2018/01/13 13:30:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000417000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00009d4000)={@common='ip6tnl0\x00', @ifru_addrs={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = socket(0x8, 0x4, 0x4) bind$unix(r1, &(0x7f00001ec000)=@abs={0x1, 0x0, 0x0}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000cf8000)="669b6a704aa52518d593ff3ed4db4900", 0xe) close(r0) 2018/01/13 13:30:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a04000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f000074e000)={0x1, 0x0, [{0x240000003, 0x0, 0x1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000b10000)='/dev/amidi#\x00', 0x1, 0x402100) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f00001ce000-0x30)={0x0, 0xffffffffffffff80, 0xc4, 0x9a1c, 0x4, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/13 13:30:07 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000711000-0xc)={0x0, 0x0, 0xffffffffffffff9c}) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000598000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000ec7000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000181000-0x8)={0x1, [0x0]}, &(0x7f0000280000)=0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xcc, &(0x7f0000012000-0x4)=0x0, 0x4) 2018/01/13 13:30:07 executing program 1: mmap(&(0x7f0000000000/0xef2000)=nil, 0xef2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80806, 0x8039) mmap(&(0x7f0000ef2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000ef3000-0x1c)={&(0x7f0000ef2000+0xcae)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000ad9000)=[{&(0x7f0000ef3000-0x4c)=""/76, 0x4c}, {&(0x7f0000ef3000-0x8a)=""/138, 0x8a}, {&(0x7f00008af000)=""/0, 0x0}, {&(0x7f0000623000-0x8e)=""/142, 0x8e}], 0x4, &(0x7f0000c78000)=""/184, 0xb8, 0x9}, 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000365000-0x4)=0x1f, 0xa5) mmap(&(0x7f0000ef2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000ef3000-0x4)=0x30, 0x4) sendto$inet(r1, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000eed000)="0f", 0x1) recvmsg(r1, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f00009fe000-0x51)=""/81, 0x51, 0x0}, 0x40002106) 2018/01/13 13:30:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) readahead(r0, 0x80, 0x7) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f000080f000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00008cd000)=0xe8) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000730000)=0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000e64000)={0x2, {{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x1, [{{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x120) 2018/01/13 13:30:07 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x3)='/dev/kvm\x00', 0x502ed115b2d9a5ae, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=0x1) ftruncate(r0, 0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000002000-0x8)={0x0, 0x1, 0x4}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001000)={r2, 0x2a, "ad3633cf1f0e73627d999d0bfbab0f3c2dcc68fccf0369c9f5c1c4f5569031152b14b8404a342f34ab74"}, &(0x7f0000001000)=0x32) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x802, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000193000-0x8)=0x9) sendfile(r3, r0, &(0x7f0000002000)=0x0, 0x876b5e795) 2018/01/13 13:30:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000e41000-0x1c)=@req3={0xfbf, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0}, 0x1c) bind(r0, &(0x7f0000d02000-0x10)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(r0, &(0x7f0000e68000-0x1c)={0x0, 0x0, &(0x7f0000aed000-0x8)=[], 0x1fa, 0x0, 0x0, 0x0}, 0x0) 2018/01/13 13:30:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[], 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000413000-0x10)='/dev/sequencer2\x00', 0x484001, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc00c64b5, &(0x7f00005d6000)={&(0x7f0000048000-0x4)=[0x0], 0x1}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r3 = dup2(r2, r1) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00001ea000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r2, &(0x7f0000b15000-0x60)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}], 0x1c) r4 = memfd_create(&(0x7f000003e000)='\t', 0x0) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r5, r4) write$sndseq(r4, &(0x7f00005ea000)=[], 0xfffffffffffffedb) 2018/01/13 13:30:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x8000000000000004, 0x3ff, 0x5, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00003db000)={r0, &(0x7f000089e000)="9e", &(0x7f0000076000)=""/4096}, 0x18) 2018/01/13 13:30:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00005e6000-0x5)='user\x00', &(0x7f0000d4b000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00009ad000-0x59)="d0", 0x1, 0xfffffffffffffffb) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000aa000)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f000099d000-0x4)=0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000d28000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) keyctl$update(0x2, r0, &(0x7f0000d4d000)="de", 0x1) 2018/01/13 13:30:07 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000001000)={0x0, 0x9, 0x0, &(0x7f0000001000-0x8)=0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4, 0x8, 0xff, 0x2, 0x2, 0x9, 0x0, 0xa501, 0x5, 0xcb}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000738000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000025000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x5e, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) fstat(r0, &(0x7f000037c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2c77, &(0x7f0000655000)='./file0\x00', r3, &(0x7f0000bb3000-0xee)="b881b9a7e7b1faa5c0b6ef7a43d2210d11578452a7a48bd5dd1933da0a078e494aac422f49f4f1a63f2feb32f7d223d90278e6c75d9ba817d13c2dffa8a7bc153fe2c69e695b3b6d7b31a149e968bfaaf303c3c74693a33655da1069fbe5b5358fd4f9efa08a9bd8100210b2c9919cfa5f02e2236e150b8c2308197aab8a89dcc2c2bce887c7b2a5163fbda1fb461ddb0412536f005d9a5ff9dc144f8ba9993d2682b1d9329a301e88fe5c7ded121c16c9ad9b5f9a4c797514780064eda8fcfe98ff1e5f74ac0b1ea8417ba2d85cd3a4e5f49838d3f9f1ce5bfd92429612f07923b7f3ec45b882c4f5af5b0445ba") 2018/01/13 13:30:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[], 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:07 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/member\x00', 0x2, 0x0) bind$inet(r0, &(0x7f0000bf9000-0x10)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001000)=0x0) getuid() fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', 0x0, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000024d000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 2018/01/13 13:30:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x400000) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000810000)=0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051c000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000870000)=0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000015000)=0x5) 2018/01/13 13:30:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000185000-0x9)='/dev/dsp\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x6, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000c8000)=0x7, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000000)={0xa8, 0x0, 0x4}) 2018/01/13 13:30:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigreturn() r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00002e2000-0x28)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d21000)=0x28) close(r0) r1 = dup2(r0, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00003ac000-0xbc)={0x3, 0x2, 'client1\x00', 0xffffffff80000005, "55e6d26d81f65866", "1093426ab4b4154c7d0603a88efd0eec9cefda84e4f7ebec4d3f4589ed4716d7", 0x400, 0xde, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe(&(0x7f0000e73000+0xde3)={0x0, 0x0}) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000dd1000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0xfffffffffffffd35) 2018/01/13 13:30:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_open_dev$mouse(&(0x7f0000e3f000)='/dev/input/mouse#\x00', 0x2, 0x40000) ioctl$TCSBRKP(r2, 0x5425, 0xfffffffffffffffc) sendto$inet6(r1, &(0x7f000053a000)='X', 0x1, 0x0, &(0x7f0000a76000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000de8000-0x6)={0x0, 0xffffffffffffff28}, &(0x7f00009a0000-0x4)=0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x9, &(0x7f0000020000)={r3, @in6={{0xa, 0x3, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x8}, 0xfffffffffffffd9d) 2018/01/13 13:30:07 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000330000-0x4)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000a14000-0x4)=0x0) rt_tgsigqueueinfo(r1, r2, 0x3e, &(0x7f00008a8000)={0x1, 0x1, 0x7, 0xff}) bind$alg(r0, &(0x7f00008b6000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15df848dec108cec478e2e4bb4a2c8f1268ce73a338fbd5769094347ea", 0x20) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00006a3000)=[{0x0, 0x0, &(0x7f00000bc000-0x20)=[{&(0x7f0000d3b000-0x80)="f35cdd05ad14d76444d52d5bd3b8e7fa5b70daf33901ebbf63cb09727478173c6ba2bdb904ace3ef0570ec2815b51970e1d6a779738d3b6b8d647727caca952079b35e23e702de8d258751147e46d32e2b83c987cbb4fb82d49f063e18f78f60764751a5674a881709bf296c5b938601eda65f6c687c0d3265ca41a98b8bae6e", 0x80}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000c13000-0xc)={0x1, r3, 0x0}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000486000-0x4)=0x6, 0x4) recvmmsg(r3, &(0x7f0000625000-0x40)=[{{&(0x7f0000167000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x7, &(0x7f0000ef9000-0x18)=[{&(0x7f00009c4000-0x5d)=""/180, 0xb4}], 0x1, &(0x7f00007fa000-0x7e)=""/126, 0x7e, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000fd4000-0x8)={0x0, 0x1c9c380}) 2018/01/13 13:30:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008e3000-0x78)={0x2, 0x78, 0x441, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000cc5000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1, &(0x7f000017c000)={0x8, 0xad5e}) socket$inet_icmp(0x2, 0x2, 0x1) add_key(&(0x7f0000d94000-0x8)='big_key\x00', &(0x7f0000cb8000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000000000)="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", 0x4d1, 0xffffffffffffffff) prctl$getname(0x10, &(0x7f0000aa7000)=""/202) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000bcb000-0xc)='/dev/autofs\x00', 0x6008c1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000f26000-0x20)={0x9, 0x1, 0x3, 0x4, 0x21a5df21, 0x1, 0x6, 0x4, 0x0}, &(0x7f0000ba6000)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000283000-0x8)={r1, 0x8f82}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000bf3000-0xf)='/dev/sequencer\x00', 0xfffffffffffffffc, 0x0) 2018/01/13 13:30:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000094000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$peek(0x3, r0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000fe1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000fe2000-0xa)='encrypted\x00', &(0x7f0000fe2000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000fe3000-0x1000)='.', 0x1, 0xfffffffffffffff9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000001000)='/dev/input/mice\x00', 0x0, 0x80040) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000001000)={0x0, 0x8, 0x3}) 2018/01/13 13:30:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[], 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:07 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000005000-0x4)=0x8001) readv(r0, &(0x7f0000a78000)=[{&(0x7f00001cc000)=""/113, 0x71}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000e23000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000dce000-0x10)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) fcntl$getflags(r1, 0x409) ioctl$int_in(r3, 0x5452, &(0x7f0000b38000)=0x3c) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4, 0x0, 0x0}], 0x1, 0xfffffffffffffff8) r5 = dup2(r3, r4) fcntl$setown(r5, 0x8, r2) tkill(r2, 0x16) 2018/01/13 13:30:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x864025ad67fbce1e) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00006e3000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000b5a000-0x4)=0x0, &(0x7f0000af6000)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000c10000)={0x0, 0x1, 0x0}, &(0x7f00005fb000)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000209000+0x9c2)={r2, 0x7}, &(0x7f000089b000)=0x6) 2018/01/13 13:30:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@llc={0x1a, 0x0, 0xfd, 0x100, 0x7, 0xd7d, @random="9ce2ce32618f", [0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000051e000)={@common='eql\x00', @ifru_flags=0x1001}) write$tun(r1, &(0x7f0000075000-0x1082)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "5d11a3", 0x30, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@param_prob={0x7ffff, 0x0, 0x0, 0x0, {0x0, 0x6, "57c6bf", 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, [], ""}}}}}, 0x62) 2018/01/13 13:30:07 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000e76000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000002000)=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x8004745a, &(0x7f0000001000)=0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00005d7000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_addrs={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80585414, &(0x7f000046d000)=""/101) write$tun(r2, &(0x7f000062d000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, {[]}}, @dccp={{0xffffffffffffffff, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "631306", 0x0, "f85e75"}, "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"}}}, 0x41f) recvfrom$inet6(r0, &(0x7f0000852000)=""/106, 0x6a, 0x2000042000043, 0x0, 0x0) 2018/01/13 13:30:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:07 executing program 3: mmap(&(0x7f0000000000/0xb26000)=nil, 0xb26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000)=0xa0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000b1d000)={r2, 0x81, 0x0, 0x0}, 0x10) mmap(&(0x7f0000b26000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f000018d000-0x18)={r2, 0x8, 0x20, 0x8, 0x9}, &(0x7f0000b26000)=0x18) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000006000-0xa4)="", 0x0}], 0x1, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00004fc000-0x10)=@req={0x7fff, 0x2, 0x2, 0x400}, 0x10) 2018/01/13 13:30:07 executing program 7: getcwd(&(0x7f0000db2000)=""/10, 0xa) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008ad000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="", 0x0) 2018/01/13 13:30:07 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00001b3000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ax25(r0, 0x0, &(0x7f0000000000)=0x0, 0x80000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$llc(r0, &(0x7f0000859000-0x10)={0x1a, 0x16, 0x2, 0xff, 0x6c1, 0x2, @random="749c357a2024", [0x0, 0x0]}, 0x10) r1 = syz_open_dev$tun(&(0x7f0000417000-0xd)='/dev/net/tun\x00', 0x0, 0x10004) r2 = socket(0x2000000011, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000506000-0x28)={@common='vlan0\x00', &(0x7f000061f000)=@ethtool_rxfh={0x46, 0xb9, 0x5cf, 0x5, 0x1, "e66b3e", 0x7fffffff, [0x6, 0x5, 0x8001]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/13 13:30:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f00009df000)={0x0, 0x0}, 0x80000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000020a000-0x18)={0x0, 0x5, 0x0, 0x19c7, 0x4}, &(0x7f00003b8000-0x4)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f000064b000-0x6)={r2, 0x10001}, &(0x7f00003fd000)=0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00001e2000-0x44)={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @random="4fe4708e0455", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffc, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common="0000008000006d00"}) ustat(0x6, &(0x7f0000249000)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/13 13:30:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000270000-0x215)="130000001000ffdde200f49ff60f050000230a", 0x13) 2018/01/13 13:30:07 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000265000)='net/udp\x00') utimensat(r0, &(0x7f0000a07000-0x8)='./file0\x00', &(0x7f0000642000-0x10)={{0x0, 0x7530}, {0x0, 0x2710}}, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f000093a000-0x4)=0x0, &(0x7f00003b8000)=0x4) setsockopt$inet6_int(r0, 0x29, 0x1f, &(0x7f00008a1000)=0x99259a6, 0x4) 2018/01/13 13:30:07 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:07 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c83000)='./file0\x00', &(0x7f0000a98000)={0xac2, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000361000-0x10)={0x0, 0x17000, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/13 13:30:07 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000c1e000)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f000010a000)=@assoc_value={0x0, 0x20}, &(0x7f000040c000)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f000004e000)={r1, 0x5}, &(0x7f00002a9000)=0x8) r2 = syz_open_dev$audion(&(0x7f000060b000)='/dev/audio#\x00', 0xffffffff, 0xc0001) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f00009fc000-0x1000)=""/4096, &(0x7f0000683000)=0x1000) getpriority(0x0, 0x0) prctl$getreaper(0x0, &(0x7f000049f000-0x4)=0x0) 2018/01/13 13:30:07 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000e2d000)='/dev/net/tun\x00', 0x0, 0x121009) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) r2 = getpgrp(0x0) sched_getaffinity(r2, 0x8, &(0x7f0000e80000)=0x0) r3 = getuid() r4 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000f5e000)={r2, r3, r4}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000472000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2000000000000006, 0x0, @empty=0x0, @empty=0x0, {[]}}, @udp={0x2, 0x0, 0x8, 0x0, ""}}}, 0x26) [ 41.569051] DRBG: could not allocate digest TFM handle: hmac(sha384) [ 41.569430] DRBG: could not allocate digest TFM handle: hmac(sha384) [ 41.625900] device eql entered promiscuous mode 2018/01/13 13:30:08 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002000-0x1c)=""/28) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f0000000000+0x66e)={0x2, &(0x7f0000000000)=[{0x10001, 0x2, 0x3, 0x3f}, {0xec2, 0x3, 0x4, 0x8000}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000894000-0xd)='/dev/net/tun\x00', 0x0, 0x7) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f00008af000-0xb0)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @empty=0x0, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}, 0x32) 2018/01/13 13:30:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000aa8000)='/dev/adsp#\x00', 0x100000000, 0x101000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000d10000-0x2c)={0x80000008, 0x0, 0x4, 0x100000005, 0x1c, r0, 0x400000000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000c6b000)={r1, &(0x7f0000eee000)="", &(0x7f0000b2a000-0xc)="c2", 0x0}, 0x20) 2018/01/13 13:30:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000e9f000-0xe)='/selinux/user\x00', 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f000097b000)={0x1f, 0x8, {0xdf2, 0x200, 0x0, 0x200, 0x4, 0x6}, 0x8001, 0x0}, 0xe) bind$alg(r0, &(0x7f0000d76000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00006a5000-0x60)=[{{0x0, 0x0, &(0x7f0000e44000)=[{&(0x7f0000041000)=""/19, 0x13}], 0x1, &(0x7f0000533000)=""/232, 0xe8, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000895000)={0x77359400, 0x0}) 2018/01/13 13:30:08 executing program 7: mmap(&(0x7f0000013000/0xfec000)=nil, 0xfec000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f000053b000)=0x8000201) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000f58000)={@generic="431df1f38e6e005a112f648d1c22ce26", @ifru_addrs=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x182) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000a53000-0x4)=0x0, &(0x7f0000000000)=0x4) r2 = socket(0x10, 0x80002, 0x0) write(r2, &(0x7f0000fd1000-0x28)="260000005e0009f9ffffff0001e3000000f40f00010000000c0008000000085b1ee9ff6e35ea", 0x26) ioctl$TIOCSTI(r1, 0x5412, 0xffffffff) openat(r1, &(0x7f0000bb1000)='./file0\x00', 0x80000, 0x100) 2018/01/13 13:30:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) listxattr(&(0x7f00009f8000)='./file0\x00', &(0x7f0000191000)=""/245, 0xf5) timer_create(0x5, &(0x7f000085e000-0x58)={0x0, 0x31, 0x3, @thr={&(0x7f0000035000)="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", &(0x7f00003e4000)="a4b17ceba7ddc5c0ed48adb5fec2734b64d9f641bf7ffd63c195d532d26e74bfb779a4bd3ab86cd8f6b5935fe8184f91e3054728c36ccc6ecb9ef7906f069c111ee8e7491ab255c9b033322a6483336bc9d66f8273006727a61f532965784fa2eb69b9d3ebaa9cc84d08d45bc8e94c2b578587f37800bcac8d57a1299d439fdb6d46a3a16c0a1cd68ad8188e903773120ba6c3d5212f22404062d1380f723adb379da502f434039090ff1337de18d6798f89c2a2092eff9ecb1a364e52cfd6335dfb47f4f18dd8c1fad977d59f94835e5885fee5293301e0db194adff7ddbd81e0f4bf499cf2f3520dc0f509332d1e"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001b1000)=0x0) timer_delete(r0) seccomp(0x1, 0x1, &(0x7f0000029000-0x10)={0x6, &(0x7f00003de000-0x30)=[{0x1, 0x4f, 0x2, 0x3f47}, {0x5, 0x1, 0x8a, 0x9}, {0xffffffffffffffa8, 0xffff, 0x3, 0xfffffffffffffffc}, {0x401, 0xcbf, 0xfffffbfffffffffa, 0x9}, {0x9, 0x80000000, 0x2, 0x7c30c151}, {0x10000, 0x4, 0x2, 0x1}]}) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00007e5000)='/selinux/context\x00', 0x2, 0x0) getpeername$packet(r1, &(0x7f000076e000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000ee0000-0x4)=0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x20000000000003, 0x0) write(r1, &(0x7f000083e000)="2200000014000721014f1ef7e2ff0500020003000000000900000000e700ff02f155fe3e52dcc35c120a9c34ae706f30a75958da4bdf82363f8c8dcdc72d7d5405059d5faffa830cd6c9ceb74b753dd35586c71b359dc97c79e52e9db014346179f04b85fb0a6ce1faae6cd0767ecb652bd75123876dbd70bbfcb4a9d73ee7f7", 0xb503400048d3a9c2) getresuid(&(0x7f0000e4f000)=0x0, &(0x7f0000c8d000-0x4)=0x0, &(0x7f000031b000)=0x0) getresgid(&(0x7f000029a000)=0x0, &(0x7f0000b06000-0x4)=0x0, &(0x7f0000c81000)=0x0) fchown(r2, r3, r4) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f0000b76000-0x8)=[{0x6, 0x0, 0x0, 0x407fffffff}]}) keyctl$join(0x1, &(0x7f0000c12000)={0x73, 0x79, 0x7a, 0x0, 0x0}) pause() mkdirat(r1, &(0x7f00008ee000-0x8)='./file0\x00', 0x0) seccomp(0x1, 0x1, &(0x7f0000029000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x0}]}) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) 2018/01/13 13:30:08 executing program 6 (fault-call:4 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00008f5000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$inet6(r0, &(0x7f0000136000-0x1c)={0xa, 0x1, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000c27000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000ad9000)={0xffffffffffffff9c, 0x28, &(0x7f00009db000-0x28)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000e82000)={r1, 0x3ff, 0x18}, 0xc) madvise(&(0x7f00009bd000/0xa000)=nil, 0xa000, 0x11) munlock(&(0x7f0000a0b000/0x1000)=nil, 0x1000) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f00000b9000)=0xa, 0x4) set_mempolicy(0x4000, &(0x7f0000248000)=0x7ff, 0xfff) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000fa2000-0x2)=""/72, &(0x7f000097b000-0x4)=0x48) 2018/01/13 13:30:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000929000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000b5e000-0x12)='/dev/input/mouse#\x00', 0x203, 0xfe) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) sysfs$2(0x2, 0x4, &(0x7f00005ee000-0xc0)=""/192) poll(&(0x7f0000520000-0x8)=[{r0, 0x0, 0x0}], 0x2000000000000184, 0x0) mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) 2018/01/13 13:30:08 executing program 6 (fault-call:4 fault-nth:1): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) [ 42.064271] kauditd_printk_skb: 12 callbacks suppressed [ 42.064278] audit: type=1400 audit(1515850208.283:34): avc: denied { set_context_mgr } for pid=5817 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 42.067647] FAULT_INJECTION: forcing a failure. [ 42.067647] name failslab, interval 1, probability 0, space 0, times 1 [ 42.067741] CPU: 0 PID: 5823 Comm: syz-executor6 Not tainted 4.15.0-rc7+ #170 [ 42.067747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 42.067751] Call Trace: [ 42.067768] dump_stack+0x194/0x257 [ 42.067791] ? arch_local_irq_restore+0x53/0x53 [ 42.067842] should_fail+0x8c0/0xa40 [ 42.067869] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 42.067886] ? print_irqtrace_events+0x270/0x270 [ 42.067920] ? noop_count+0x40/0x40 [ 42.067936] ? trace_hardirqs_off+0x10/0x10 [ 42.067959] ? find_held_lock+0x35/0x1d0 [ 42.067991] ? __lock_is_held+0xb6/0x140 [ 42.068053] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.068067] ? perf_trace_run_bpf_submit+0x206/0x330 [ 42.068075] ? perf_trace_run_bpf_submit+0x206/0x330 [ 42.068090] ? rcu_note_context_switch+0x710/0x710 [ 42.068140] should_failslab+0xec/0x120 [ 42.068159] kmem_cache_alloc_node_trace+0x5a/0x750 [ 42.068179] ? memset+0x31/0x40 [ 42.068225] __kmalloc_node+0x33/0x70 [ 42.068250] kvmalloc_node+0x99/0xd0 [ 42.068275] alloc_netdev_mqs+0x16d/0xed0 [ 42.068299] ? ppp_get_stats64+0x3b0/0x3b0 [ 42.068319] ? free_netdev+0x360/0x360 [ 42.068327] ? check_noncircular+0x20/0x20 [ 42.068361] ? perf_trace_run_bpf_submit+0x206/0x330 [ 42.068378] ? perf_trace_run_bpf_submit+0x206/0x330 [ 42.068389] ? perf_trace_run_bpf_submit+0x20d/0x330 [ 42.068397] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 42.068437] ? find_held_lock+0x35/0x1d0 [ 42.068479] ? __might_fault+0x110/0x1d0 [ 42.068498] ? lock_downgrade+0x980/0x980 [ 42.068526] ? lock_release+0xa40/0xa40 [ 42.068538] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.068588] ? __might_sleep+0x95/0x190 [ 42.068631] ppp_ioctl+0x1715/0x2a50 [ 42.068645] ? perf_trace_run_bpf_submit+0x206/0x330 [ 42.068659] ? perf_trace_lock+0x4d6/0x900 [ 42.068678] ? ppp_unregister_channel+0x660/0x660 [ 42.068713] ? find_held_lock+0x35/0x1d0 2018/01/13 13:30:08 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00009f7000)='/dev/cuse\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000546000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) read(r0, &(0x7f00007b3000)=""/14, 0xe) 2018/01/13 13:30:08 executing program 5: set_mempolicy(0x0, &(0x7f0000682000-0x8)=0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000a21000+0x73c)=0x0, &(0x7f0000616000)=0x4) sendmsg(r0, &(0x7f0000bae000)={&(0x7f0000f66000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f00000ec000)=[], 0x0, &(0x7f0000818000-0x10)=[{0x10, 0x29, 0x3e, "ad"}], 0x10, 0x0}, 0x0) 2018/01/13 13:30:08 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000062d000-0xf)='/dev/sequencer\x00', 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000984000)={0x7, {0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x11}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x200, 0x6, 0x5, 0x5, 0x6, &(0x7f00004be000-0x10)=@common='syzkaller0\x00', 0x3, 0x2, 0x8}) 2018/01/13 13:30:08 executing program 6 (fault-call:4 fault-nth:2): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:08 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) capset(&(0x7f0000582000-0x8)={0x20071026, 0x0}, &(0x7f00004fd000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r0, &(0x7f0000ec7000-0x10)=[{&(0x7f0000ec2000)="390000001300090469400000eb0000000700004007000000450001070000001419001a000400020007000000020000080003010c00f41ee400", 0x39}], 0x1) 2018/01/13 13:30:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000278000-0x4)=0x0) perf_event_open(&(0x7f00009d4000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000338000-0xb)='/dev/midi#\x00', 0x80000001, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000e7000)={0x0, 0x2, 0x10}, &(0x7f00008d2000)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00001cb000)=@assoc_value={r1, 0x9}, 0x8) r2 = socket$inet(0x2, 0x6, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000c06000)='/dev/sequencer\x00', 0x440, 0x0) getpeername$packet(r3, &(0x7f0000395000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000e63000)=0x14) pause() ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)=0x0) syz_open_dev$tun(&(0x7f0000647000-0xd)='/dev/net/tun\x00', 0x0, 0x400000) 2018/01/13 13:30:08 executing program 3: perf_event_open(&(0x7f000025c000)={0x7, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000007000)={@common='lo\x00', &(0x7f0000ea1000-0x3c)=@ethtool_rxfh={0x4a, 0x0, 0x0, 0x0, 0x0, "f88e98", 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/13 13:30:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) recvfrom(r0, &(0x7f00006b3000)=""/187, 0xbb, 0x0, &(0x7f0000ffc000)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x400100, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000cb1000)={[{0x0, 0x401, 0x0, 0x100000000, 0x71, 0x0, 0x0, 0x2, 0x6, 0x1, 0x40000, 0x3, 0x1000}, {0x7, 0x0, 0xe0b6, 0x1ff, 0x6, 0x7fffffff, 0x5, 0x1, 0x5, 0x501, 0x8, 0x6, 0x2e26}, {0xff, 0x401, 0x0, 0x40, 0x5, 0x1, 0x3, 0x7da, 0x1, 0x12f, 0x5, 0x8, 0x8}], 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00005bd000)={0x3}, 0x4) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000614000)={0xa080000000000000, 0x0, 0xa4, 0x1, 0x18, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) 2018/01/13 13:30:08 executing program 6 (fault-call:4 fault-nth:3): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:08 executing program 3: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000050d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xab5000)=nil, 0xab5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ab6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000ab6000)={0x0, 0x0, 0xe4b242b2735ff7f7, 0x0, 0x0}, &(0x7f000034c000-0x4)=0x18) [ 42.068753] ? avc_has_extended_perms+0x6e5/0x12c0 [ 42.068770] ? lock_downgrade+0x980/0x980 [ 42.068794] ? lock_release+0xa40/0xa40 [ 42.068837] ? find_held_lock+0x35/0x1d0 2018/01/13 13:30:08 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in=@loopback=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a4b000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001000-0x80)=[{{&(0x7f0000c43000)=@ipx={0x4, 0x100000000, 0x5, "8672c4ce4c6d", 0x8, 0x0}, 0x10, &(0x7f0000646000)=[{&(0x7f0000001000-0xd5)="89241023e47e436521c45c638f42d2b20347649c9f05f1a6e0d6147b0ecb8774d7a6d882508e1a26280408a4f1f0cc7ce3196fa2160f1125caea94b096857d82d3ece6165cc480f7db30b4cb34d461fc1c1cabd737e3a37088d95c475dec36ad0358d8e934e235b3e4f76fdb204cbec65907745e4d0aedb8c8684cce8d8559336e838f341cc583648fc267323b597e062e2394a9adb0aadc89a09ff785133c99975876490457e6a820fbb4c894623391625127c69b76d5067d7b296378204c5eb2992d321fca4ff227aa2476c63ca18744fd45271c", 0xd5}, {&(0x7f0000f48000)="5455e75da2cbac66db70854b7a4c3fae0270475279034e46b844ab596dfa9cb20e3b21cd3332856e8c3ec4c8a668c9e71dfe03157ea3f92eb175cff094a33ff029efc81b2b23ac73e07ca9dc5825050426c8f1f2fda640fe169e613b3c21a7a63f964a3e7169b7c769bbca15a2065d90e87b7ec50450924abd95b0a74637de6309ad1d60bffbe01f7ddac76c72e7039491e41d0ec9962c257654baaa1a922bf7e5", 0xa1}, {&(0x7f0000001000-0x70)="3ef86a1da1d6f2091a176f76eab3cc85c4592bf0eb89ea98e7ed14de44aa1b07863ed2225c371ee887637a12772d08879f1a3469c61d886911f2ac08b7a5141a4c5b5bfe6d8bb82f8995d14e5e2a5eb61d27f09414ad3af56dcf4e036aac3ae48116ff69f8cc9f6f2c1fa794618e6043", 0x70}, {&(0x7f0000000000)="f6f7ea366d14eed172d9382c99ca06af9ba6f28a89206b981661798ed26943258d08f6a7e860018e75d59d5e92dd83f7b6da", 0x32}, {&(0x7f0000000000)="", 0x0}, {&(0x7f0000000000)="e808d3114a86a3038cba78a8e6cd5a055fd8ee0f9338c95a3a79b4f6ba60756cf8dc7b95b528b8f3bbc60bee10b4579a8d75a36ea214f30c68fb3ac799f0f013c24345bc1de0b81353be170fa0b0a482a13c05a8c6e2d5d04397349bd7e42a46d28aae9a812db3fcbcf4aec706fc6836a072aa7087b46b81c6c99bb948b3a5a6372432150906ffa7a6c1e4aad7feaddb0be07703694cfbd06c6081cecc54756c6e22c1baa8085b448097d5635ed4b75ecd3aad5b0c599712cab8d5028a5ce8b3680815c0ac1aa3a92910cc162ca89d27f89cab921b46199f18e5ea36a85104033b89535f667c85a1246db4ec988ce47414", 0xf1}, {&(0x7f0000701000-0x89)="0e747f30a0cc5e263e2ffc199aa3b9fa45b4cd38dd5be5c60223419d4fe344969601f0433bbde8f038475d54a69133baeda6c4f7ed87f0178893a7f16668ba5a7ece20bda2e40af22532fb93bc26193d92a9974c58252a8fb51c13bf3523c165f938de1957e5e00192ae4bc39f53a309021ff677e9d6cae6155694fd9af3696596cfb9594ddd2a46cb", 0x89}, {&(0x7f0000ba5000-0x1000)="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", 0x1000}, {&(0x7f0000f49000)="d6d8ddd454b7bc58fa01cd440b5195dc2da17aca4b76e9671c1770b9d2e86919917b23f866d56708a91e076d6de2dcf878204e8301f7a2a3e5c00a5e730b02f5e360064c06b6088cc8ab475802eeec2f37b5d1035ea5ccb1f806df134a3afc6f52ad82d42c18a8b7aeb8ccd26c51a3a5fbae8b1cdac5ebfdc816fa0f", 0x7c}], 0x9, &(0x7f0000000000)=[{0x5c, 0x110, 0x20, "24bfb206115c99a85d2f26d606dd76261e1cdaac8f880c8851867ec60f3bb8978976af998c2dd380018fa7f780b31cd1b89aa7ce826e88825196a25573933bfea46c9bea9d087d3142e1d36006f5e2"}, {0x20, 0x10c, 0x80000001, "7a1e4722a79f6cee83c9339cfdfa24b282b82b"}, {0xd4, 0x114, 0x0, "6d2d2b6038446d8d31a04008fc07e8c409637896144512555b6ca566c082dee91ae0caeb8aaaac4557b6d0e4f4bf95ad543d2ce9ab91d7edf4a60a8717d31b965e62ee563d358cf37c5eb0ce2038039d61c125a910619f6e0dc1ac15061715ce225eb2bae2cbd14531873ee83c6cc4cbaa42b45f021615c2cecac0f1db699a49e4097b87ce6f93698dcda4308ec8eee4cd52f8f08b890257822846f0bbb38acb1d98a5723acbc5153a7cedbca093325fa7dc114e9f6b820fbe0b7fd205c4de27d1615c2488c6"}, {0x7c, 0x113, 0xd1, "0a564bdd703f492b94e2b30a2cfb257311588fa52bb72a527eb5668b0b553a4d368946779c3e70a6dea7f8d5a3b5008cedf59885e0eae2af06aa9738056f21492c87277dd7d8a1f256bbd28a8bdb2d4a86a668d352531c9542051a4a027d4f89f53d5e2154b223a8b6950371fce7"}], 0x1cc, 0x20000000}, 0x71}, {{&(0x7f0000001000-0x14)=@ll={0x11, 0xfd, r1, 0x1, 0x2, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14, &(0x7f0000000000)=[{&(0x7f0000982000-0xd)="3aee1943f2d20c3e2fa413d9fa", 0xd}, {&(0x7f0000a75000-0xd4)="f03744d17bac799951f27a76328e37fa4a4f61803bc42478b9bd74c83568e8fec1e8b83bea0e60a9e4baf00e270b6c969caccab0dbefe85b6b04b359d5091de02ad2342f08c1d6e93a8c469b022ff14f3df07b5c675c22fb7aefceb6c44891d6e107c2eedc91d3005d7241dd0112ee0a320b7a78d6335df70ca0116a3e7b91b13175331a899b1176bcc0c3252143738b905f3904cd6daf8d507b88e2c78d3552d9b4b0dfd515f76ed117e4fe8d4236ecdc5392fe96ae6af18b418c82d5474302e03174428142fb27adef838f02aa0a5d398d0b9c", 0xd4}, {&(0x7f0000000000)="c7b652e84115fcfa3f671b5db5265a1538108ca1a7919ff6e5bf280aa1b2f4b3a3d3e6b4457630160e696ba11dfb510e87cdeee7fdbdf4293be2323cd222aab291e883f33b4d00616430a39a76de5a848fbaf9bda7d03b2dac83e62cc2bfacfacfb2dcf2cb5e7206471394e56a6f29db981ce7a2ae4d6ff3c019fd5ab9c674c48f9d1e2a76e20bf17a4779ff01943546b5e4f140354e7674392196b9a321a0c8f4509b0c92c00ff7e9a24a388f827f", 0xaf}, {&(0x7f0000e68000)="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", 0x1000}, {&(0x7f0000089000)="", 0x0}, {&(0x7f0000db8000)="726df3b04870aa3005edeb7243d497d88fedd47c8eb09f9dcf2c9c6e3be305f0f24b85884777b3a11c6d35b982afb1422fd534df3f248a5605929087351dc4cf34951584098bfdeee4dd08708ce9151f6fcf9a2a7219eabb08e52002a127291a67319ccbe1c766e23181d5f5bbc93523df3a67046d5c308dbc1101e9e46e6e83b10e5dbdb27489a9cb4c06561d5cc94964e2a5b0c1564550073b3678536f01537df43021834fb1dcb3888e42a5dfc2b614169501685699c5a442a3052b039755ec09924af29299032de234b37ddd6cb166f0874989e87513f6ca5d3b2b1dba2d89b773a47365568e7648", 0xea}, {&(0x7f0000000000)="80b281a61c3711108272de8309287caea4ae434a9dfd64db8389c9c7239f2249ddb274d55b91ec77790bdf069a4a11969d59ec8991eac744115090241516eeb19eaa932a88e853c41f55354d8092de6f90bdbeb756770119e89b0d88d96a7a467479b776d14731b03aa4bb44fe9aaa8dbd061196bb003bec6e2ff9dc7ca71371e0d25567e357e72f32d813e58ce911ba1de998fe0a429b15c2f87b662838ee7c760d1be4d10493f0553bafd8638e1d23268aaf9285ec7614794b430be2a076e40d11707dbc56810a0649c9", 0xcb}, {&(0x7f0000276000)="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", 0x1000}, {&(0x7f0000000000)="c68d60ebc14531f5454d8ed266e7c416cb29916aea17f46ffea69c92e028cfb50d86a345", 0x24}], 0x9, 0x0, 0x0, 0x4}, 0x5}, {{&(0x7f0000274000-0x10)=@in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000000)="d8c989a499f97092f979ad1eeed7af2cebd94ad13e1a8e27b8761b299524a16c465429eaf8d4a31a90d9f7370d39d69302630183804f338f9e103d99b99cbc96c6d9cd6c4594d0fe08ca94307e6e9a96ded3937edfb2ed0fcc", 0x59}, {&(0x7f00009d0000)="6c4d1871c458ca7eaee1210f8767497bc2fe9861e8f22782200444de098e377883acb852fc72fe61bf8e60c9cfeb2e889284c0033908c661f67ab03b2b483630363b7161a7325a238d197a8751e41bfe7e039c5f00ce1711f57a8af7", 0x5c}, {&(0x7f00009d2000)="b2a66b8ce948528c88286bb1b394b9d0197fde563becbaf5d9da8e865adafae06f9727f8ba07ebf207f326138463b1cbdd1f311c1042418038ee9e27731688befefaea28c67c48e92d59e4675f0489456dcb02c8877b0a21b2bfdb57f7e8e66efdaefc6fc054276c7fc44d31157708c87cbc8f3b791657572090df1b0226168211fb120d61e8923571dc67bf", 0x8c}, {&(0x7f0000000000)="be3ce77a21b43243fe17927e8af9c999115eb8daad925752a50332ee7501ea6a1507f0fad4c16d4582614a0c21c8ecb2e5480f0f2ec111da02377b8ccf23a7147d5aa91beaf3ee4a5c6f6dca4ac5ab0a98224084823077b6e0ca07cabc252ad4b578eb25b9e0de3d6fb06aad6c859fc45c43894262d7f0635de5de3a6650451048c27fa6a00243658042ab20fe8a4b089b12601c6c0b93af0c541487faabf88fabcd206d3ca069d61ca306ed0d881a93563ba1346a2f7f", 0xb7}], 0x4, 0x0, 0x0, 0x0}, 0x1}, {{&(0x7f0000655000-0x10)=@in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000001000-0x10)=[{&(0x7f0000000000)="268f14dcf5e3f8f0d19d4577b9d5e572133be9e5915797b9bd30bb149ba9a48b4548ffb99d4c7282d717444b4e846deb63bcb25b74253d719d1ef5b29d348f87c58b141b24c43c78c4b06d61a9f685eaa98a19c7207e0b1b1f5b8499a257b16930daf2a96587d55c5882195a9f80b5484a93907df5a078137514456ce03ddb572715607fc4ec5227049d49b95f41e86bb6bf64341d86839879ca262872424679d1b5a367c1ff4df618b4282e8338254435b1c583dc3541677315b2eafdfe6245347e076091a32f502ddaa8910f0b0bd5", 0xd0}, {&(0x7f000038d000-0x63)="8544ea389c4bb731e669f153ff7a90cab9e45d6d8721eb8b8bb6f25609b9455fa909e0f48fdb04ccf5586c3d61bc0631c271a4dd5626ce54de4f3d4c0c12490ab6cf717f4aab9726e650fcdd2d1a27dbed857daa3d20e187f1badac19b878a80f28bea", 0x63}], 0x2, &(0x7f0000a55000)=[{0xb4, 0x117, 0x0, "3a206937580e419535cee3a09470ad97db5f57f2f5aafdb18647e5cc3d3097634d165ee6ece2473249c9f567f15e7f999b6b9b93c3aa3325c5efd10837423a4a20239e79c2d149ca93c2c303e5a58e97125371a0a1466351bb87c38ab587eecb1193874a3674a67710ac44609802397c15e1698035546472d65dde6cbcf342395afe7a580b611e72f5aaee139c1a789f549ba72e4c599e58f419660ff1025870e1069ce2dd78b8"}, {0x100c, 0x13f, 0x80000000, "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"}, {0x28, 0x88, 0x6, "cc79ad99c1137e87e41f19061ea1f7dc8d853a5776bb9ce4e1"}], 0x10e8, 0x4000001}, 0x8}], 0x4, 0x8040) mmap(&(0x7f0000000000/0xfeb000)=nil, 0xfeb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00009d6000-0x10)=[{&(0x7f0000eac000)="2900000018003109da00000000000002021300000000ff0680000c000c00080004000c000000000001", 0x29}], 0x1) writev(r2, &(0x7f0000fdf000)=[{&(0x7f0000106000)="24126929e759e5574d59111584dd898e6def3b2f73faf106f8e0111dd7a9f648e7e26f5117796efda292739a3be486979addd3927db4b62dd052690757e7197af67c3879ebce5d4fa4ed45ca23a48d64ab0b155fdace6593648be950f96f98170d3c52345e234fb476e3311ecc2670c5deebae06807d3a8da54c819d3be34f4b28fe93f437c5fee7ce2e7ed31077d0af994a81b7e688d9f9512cea99e402612ef0358f44920cb788d6b1dd607f211e7bd175385d7812ee8482aaa2b2789e62a84289e71c624f072a1b25472b90eaa760b76d2515835d5277116ec1897f0fae8eb3896d3e", 0xe4}, {&(0x7f000017d000)="a8f44a0582dcf37d18308368d1b154ee11b2e7bbf90ad6a7ef425a83175525fab23d6abe745667e28e70a67ba8a4def4e6fd43fad20224d1afdeb215c105400ba703a0699caf13c271ab70ea2e66ec612b86bf284a834d6bf04c8490ec6d5c5cf593465b4dfbb7e6c83f503f1f79e38f71bf1fbb98afd281e7eaa7634fee7c", 0x7f}], 0x2) 2018/01/13 13:30:08 executing program 5: unshare(0x40600) r0 = inotify_init1(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000000000)=0x8001, 0x4) inotify_add_watch(r0, &(0x7f0000fc7000)='./control\x00', 0x86000006) 2018/01/13 13:30:08 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000003000-0xb)='/dev/vcsa#\x00', 0x3, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getpeername(r0, &(0x7f0000d01000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000fa8000-0x4)=0x58) 2018/01/13 13:30:08 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001000-0x4)={0xffffffffffffff9c}) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00002c7000-0x2)=0xffff, &(0x7f0000626000)=0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpid() mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000003000-0x1c)={@broadcast=0xffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, 0x1, 0x3, [@broadcast=0xffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, @dev={0xac, 0x14, 0x0, 0x17}]}, 0x1c) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000005000-0x8)={&(0x7f0000004000)=""/109, 0x6d}) r2 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40047703, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0485510, &(0x7f0000006000-0x48)={0x0, 0x5, 0x9, 0x32834781, &(0x7f0000005000)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[]}}, @icmp=@time_exceeded={0xb, 0x1, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @broadcast=0xffffffff, {[]}}, ""}}}}}, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000004000-0x8)={0x7ff, 0x3}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000007000-0xe)='/dev/admmidi#\x00', 0x1, 0x2001) 2018/01/13 13:30:08 executing program 0: mmap(&(0x7f0000000000/0xfc0000)=nil, 0xfc0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8)=0x1, 0x2, 0x0) get_mempolicy(&(0x7f00009d7000)=0x0, &(0x7f0000fbf000)=0x0, 0x0, &(0x7f0000555000/0x1000)=nil, 0x3) mmap(&(0x7f0000fc0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000fc1000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00004fb000)={&(0x7f0000bb1000/0x1000)=nil, 0x1000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000d5c000)=""/26) 2018/01/13 13:30:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e23000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00007d1000)='/dev/mixer\x00', 0x505000, 0x0) write$fuse(r3, &(0x7f0000e0e000)={0x28, 0x1, 0x7, @fuse_notify_store_out={0xc49, 0x7, 0x7}}, 0x28) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f000000c000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, {0xa, 0x1003, 0x0, 0x0, 0x0, 0x0}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000501000-0x18)={0x1, 0x0, [{0x200000000000194, 0x0, 0x0}]}) 2018/01/13 13:30:08 executing program 6 (fault-call:4 fault-nth:4): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) [ 42.068872] ? avc_has_extended_perms+0x7fa/0x12c0 [ 42.068883] ? match_held_lock+0x9e4/0xa00 [ 42.068925] ? avc_ss_reset+0x110/0x110 [ 42.068954] ? lock_release+0xa40/0xa40 [ 42.068978] ? __lock_is_held+0xb6/0x140 2018/01/13 13:30:08 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x80000) fchdir(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00006eb000)='/dev/dsp\x00', 0xa00, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000a48000)={r1, &(0x7f00003e0000-0xb6)="540c2f223c024a4ae46a50388c80de9b2b6e27382ecce2f70065a87d3c474059edceea20f7024f5ddbd4adc1304b324caaf787c929d2654012f9cf98c2cc2c8507d4e989e9783f6e7a57c6d70b96b744eeee8566757a56a08977b21b1662e056970072fedde61893f78190743ba363f3aee0f4252097a7d8290bbbc76eea01a527b19c66b2c0a1f893e1991069bf927924f94b091da9d7d6b0aa7b430a9a8263900edc11802baf5b558b197a56483fe173d375141d8d", &(0x7f0000648000-0x30)="de6f373706f3a63e6f211f75f4dc81e2b00cf5aadf7357e9d5a49c62b7496fff7a84439f9f0a5ea240bc0f194cd0ca47", 0x3}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x1, 0xd, 0x101, 0xffffffffffff8c4f, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) 2018/01/13 13:30:08 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000853000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e7c000)="71e67a15df848dec108cec478e2e4bb4", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000a9e000)=[{0x0, 0x0, &(0x7f0000270000-0x30)=[], 0x0, &(0x7f0000678000-0x30)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000a43000)=[{{0x0, 0x0, &(0x7f00004fd000)=[{&(0x7f00003b1000-0x51)=""/81, 0x51}, {&(0x7f0000b50000-0x83)=""/131, 0x83}], 0x2, &(0x7f0000dcb000)=""/226, 0xe2, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000126000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f000064b000-0x20)={@generic="f643ec830f7f8511f938d95ec87c8602", @ifru_flags=0x8103}) syz_open_dev$vcsn(&(0x7f0000b69000)='/dev/vcs#\x00', 0x0, 0x0) 2018/01/13 13:30:08 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000001000-0x4)=0x1ffc00000000000, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$binder(&(0x7f000054c000-0xd)='/dev/binder#\x00', 0x0, 0x802) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000fe8000-0x9)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f000007a000-0x8)={0x0, 0x875f}, &(0x7f0000172000)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000ba000)={r3, @in6={{0xa, 0x3, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x32, 0x1000, 0x1ff, 0x2, 0x28}, &(0x7f0000bbe000-0x4)=0xa0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f000082f000)=""/225, &(0x7f0000535000-0x4)=0xe1) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000c6e000)={0x0, 0x6, 0x1, 0x6, "031440af355959c643889918f24abd37cc5cac3ebfc33a31759b7121f42374e32b62d2562dd3e03fd25c1778", 0x7}) socketpair$llc(0x1a, 0x0, 0x0, &(0x7f000020b000-0x8)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000240000)=0xfe7, 0x4) [ 42.069071] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.069093] ? rcu_note_context_switch+0x710/0x710 [ 42.069138] ? ppp_unregister_channel+0x660/0x660 [ 42.069148] do_vfs_ioctl+0x1b1/0x1520 2018/01/13 13:30:08 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000dd3000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x0) connect(r0, &(0x7f0000b85000)=@in6={0xa, 0x1, 0x20, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5}, 0x1c) syz_open_dev$loop(&(0x7f000046e000-0xb)='/dev/loop#\x00', 0xd7, 0x2000) r1 = creat(&(0x7f0000403000)='./file0\x00', 0x45) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000895000)={0x7e, 0x6}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f000094f000-0x10)="0213a12502000000000500d91dfb3700", 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000ea5000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000f04000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x2, [0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) mq_timedsend(r1, &(0x7f0000ce9000-0x31)="c06e9523cd478038a784630aee7f64093a7b159f92144dd81f73cc1b8ceff597c54824ca165ad2776680aac535b1f21dfb", 0x31, 0x3f, &(0x7f0000634000-0x8)={0x77359400, 0x0}) 2018/01/13 13:30:08 executing program 6 (fault-call:4 fault-nth:5): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) [ 42.069181] ? ioctl_preallocate+0x2b0/0x2b0 [ 42.069200] ? selinux_capable+0x40/0x40 [ 42.069241] ? __sb_end_write+0xa0/0xd0 [ 42.069280] ? security_file_ioctl+0x7d/0xb0 [ 42.069291] ? security_file_ioctl+0x89/0xb0 [ 42.069319] compat_SyS_ioctl+0x4ef/0x2a30 [ 42.069352] ? do_ioctl+0x60/0x60 [ 42.069369] do_fast_syscall_32+0x3ee/0xf9d [ 42.069405] ? do_int80_syscall_32+0x9d0/0x9d0 [ 42.069424] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 42.069451] ? syscall_return_slowpath+0x2ad/0x550 [ 42.069477] ? sysret32_from_system_call+0x5/0x3b [ 42.069507] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 42.069542] entry_SYSENTER_compat+0x54/0x63 [ 42.069550] RIP: 0023:0xf7fcec79 [ 42.069556] RSP: 002b:00000000f77ca08c EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 42.069566] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00000000c004743e [ 42.069571] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000000000 [ 42.069576] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 42.069581] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 42.069586] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 42.138116] binder: BINDER_SET_CONTEXT_MGR already set [ 42.138138] binder: 5817:5819 ioctl 40046207 0 returned -16 [ 42.150755] binder: release 5817:5819 transaction 2 out, still active [ 42.150766] binder: undelivered TRANSACTION_COMPLETE [ 42.150838] binder: send failed reply for transaction 2, target dead [ 42.153587] FAULT_INJECTION: forcing a failure. [ 42.153587] name failslab, interval 1, probability 0, space 0, times 0 [ 42.153596] CPU: 1 PID: 5833 Comm: syz-executor6 Not tainted 4.15.0-rc7+ #170 [ 42.153600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 42.153603] Call Trace: [ 42.153617] dump_stack+0x194/0x257 [ 42.153637] ? arch_local_irq_restore+0x53/0x53 [ 42.153663] should_fail+0x8c0/0xa40 [ 42.153676] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 42.153687] ? find_next_bit+0x27/0x30 [ 42.153698] ? pcpu_next_unpop+0x83/0xf0 [ 42.153717] ? check_noncircular+0x20/0x20 [ 42.153725] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 42.153745] ? wait_for_completion+0x770/0x770 [ 42.153760] ? lock_downgrade+0x980/0x980 [ 42.153790] ? __lock_is_held+0xb6/0x140 [ 42.153825] should_failslab+0xec/0x120 [ 42.153835] kmem_cache_alloc_trace+0x4b/0x750 [ 42.153868] __hw_addr_create_ex+0xaa/0x3c0 [ 42.153880] ? dev_mc_init+0x160/0x160 [ 42.153901] ? __lock_is_held+0xb6/0x140 [ 42.153918] __hw_addr_add_ex+0xfc/0x270 [ 42.153941] dev_addr_init+0x167/0x260 [ 42.153954] ? __hw_addr_add_ex+0x270/0x270 [ 42.153966] ? kasan_unpoison_shadow+0x35/0x50 [ 42.153978] ? kasan_kmalloc+0xad/0xe0 [ 42.153997] ? __kmalloc_node+0x47/0x70 [ 42.154029] alloc_netdev_mqs+0x21a/0xed0 [ 42.154047] ? ppp_get_stats64+0x3b0/0x3b0 [ 42.154062] ? free_netdev+0x360/0x360 [ 42.154070] ? check_noncircular+0x20/0x20 [ 42.154083] ? wake_up_page_bit+0x530/0x530 [ 42.154112] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 42.154132] ? find_held_lock+0x35/0x1d0 [ 42.154156] ? __might_fault+0x110/0x1d0 [ 42.154167] ? lock_downgrade+0x980/0x980 [ 42.154184] ? lock_release+0xa40/0xa40 [ 42.154194] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.154204] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 42.154211] ? perf_trace_lock+0xd6/0x900 [ 42.154236] ? __might_sleep+0x95/0x190 [ 42.154262] ppp_ioctl+0x1715/0x2a50 [ 42.154284] ? ppp_unregister_channel+0x660/0x660 [ 42.154307] ? find_held_lock+0x35/0x1d0 [ 42.154334] ? avc_has_extended_perms+0x6e5/0x12c0 [ 42.154347] ? lock_downgrade+0x980/0x980 [ 42.154366] ? lock_release+0xa40/0xa40 [ 42.154381] ? _parse_integer+0x140/0x140 [ 42.154405] ? find_held_lock+0x35/0x1d0 [ 42.154430] ? avc_has_extended_perms+0x7fa/0x12c0 [ 42.154438] ? match_held_lock+0x9e4/0xa00 [ 42.154467] ? avc_ss_reset+0x110/0x110 [ 42.154490] ? lock_release+0xa40/0xa40 [ 42.154509] ? __lock_is_held+0xb6/0x140 [ 42.154573] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.154593] ? rcu_note_context_switch+0x710/0x710 [ 42.154631] ? ppp_unregister_channel+0x660/0x660 [ 42.154641] do_vfs_ioctl+0x1b1/0x1520 [ 42.154668] ? ioctl_preallocate+0x2b0/0x2b0 [ 42.154686] ? selinux_capable+0x40/0x40 [ 42.154720] ? __sb_end_write+0xa0/0xd0 [ 42.154748] ? security_file_ioctl+0x7d/0xb0 [ 42.154759] ? security_file_ioctl+0x89/0xb0 [ 42.154780] compat_SyS_ioctl+0x4ef/0x2a30 [ 42.154804] ? do_ioctl+0x60/0x60 [ 42.154820] do_fast_syscall_32+0x3ee/0xf9d [ 42.154847] ? do_int80_syscall_32+0x9d0/0x9d0 [ 42.154877] ? syscall_return_slowpath+0x2ad/0x550 [ 42.154889] ? prepare_exit_to_usermode+0x340/0x340 [ 42.154903] ? sysret32_from_system_call+0x5/0x3b [ 42.154924] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 42.154949] entry_SYSENTER_compat+0x54/0x63 [ 42.154957] RIP: 0023:0xf7fcec79 [ 42.154961] RSP: 002b:00000000f77ca08c EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 42.154971] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00000000c004743e [ 42.154976] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000000000 [ 42.154981] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 42.154986] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 42.154991] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 42.361272] FAULT_INJECTION: forcing a failure. [ 42.361272] name failslab, interval 1, probability 0, space 0, times 0 [ 42.361283] CPU: 1 PID: 5852 Comm: syz-executor6 Not tainted 4.15.0-rc7+ #170 [ 42.361288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 42.361291] Call Trace: [ 42.361309] dump_stack+0x194/0x257 [ 42.361331] ? arch_local_irq_restore+0x53/0x53 [ 42.361344] ? print_irqtrace_events+0x270/0x270 [ 42.361373] should_fail+0x8c0/0xa40 [ 42.361392] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 42.361412] ? __lock_is_held+0xb6/0x140 [ 42.361447] ? find_held_lock+0x35/0x1d0 [ 42.361469] ? __lock_is_held+0xb6/0x140 [ 42.361507] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.361525] ? rcu_note_context_switch+0x710/0x710 [ 42.361554] should_failslab+0xec/0x120 [ 42.361568] kmem_cache_alloc_node_trace+0x5a/0x750 [ 42.361579] ? __hw_addr_add_ex+0x270/0x270 [ 42.361592] ? kasan_unpoison_shadow+0x35/0x50 [ 42.361625] __kmalloc_node+0x33/0x70 [ 42.361645] kvmalloc_node+0x99/0xd0 [ 42.361665] alloc_netdev_mqs+0x81b/0xed0 [ 42.361690] ? free_netdev+0x360/0x360 [ 42.361699] ? check_noncircular+0x20/0x20 [ 42.361711] ? wake_up_page_bit+0x530/0x530 [ 42.361761] ? find_held_lock+0x35/0x1d0 [ 42.361788] ? __might_fault+0x110/0x1d0 [ 42.361802] ? lock_downgrade+0x980/0x980 [ 42.361824] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.361835] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 42.361843] ? perf_trace_lock+0xd6/0x900 [ 42.361868] ? __might_sleep+0x95/0x190 [ 42.361896] ppp_ioctl+0x1715/0x2a50 [ 42.361921] ? ppp_unregister_channel+0x660/0x660 [ 42.361944] ? find_held_lock+0x35/0x1d0 [ 42.361972] ? avc_has_extended_perms+0x6e5/0x12c0 [ 42.361986] ? lock_downgrade+0x980/0x980 [ 42.362003] ? lock_release+0xa40/0xa40 [ 42.362018] ? _parse_integer+0x140/0x140 [ 42.362038] ? find_held_lock+0x35/0x1d0 [ 42.362062] ? avc_has_extended_perms+0x7fa/0x12c0 [ 42.362073] ? match_held_lock+0x9e4/0xa00 [ 42.362100] ? avc_ss_reset+0x110/0x110 [ 42.362121] ? lock_release+0xa40/0xa40 [ 42.362139] ? __lock_is_held+0xb6/0x140 [ 42.362195] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.362213] ? rcu_note_context_switch+0x710/0x710 [ 42.362241] ? ppp_unregister_channel+0x660/0x660 [ 42.362252] do_vfs_ioctl+0x1b1/0x1520 [ 42.362275] ? ioctl_preallocate+0x2b0/0x2b0 [ 42.362290] ? selinux_capable+0x40/0x40 [ 42.362317] ? __sb_end_write+0xa0/0xd0 [ 42.362344] ? security_file_ioctl+0x7d/0xb0 [ 42.362358] ? security_file_ioctl+0x89/0xb0 [ 42.362379] compat_SyS_ioctl+0x4ef/0x2a30 [ 42.362401] ? do_ioctl+0x60/0x60 [ 42.362417] do_fast_syscall_32+0x3ee/0xf9d [ 42.362441] ? do_int80_syscall_32+0x9d0/0x9d0 [ 42.362469] ? syscall_return_slowpath+0x2ad/0x550 [ 42.362483] ? prepare_exit_to_usermode+0x340/0x340 [ 42.362498] ? sysret32_from_system_call+0x5/0x3b [ 42.362519] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 42.362543] entry_SYSENTER_compat+0x54/0x63 [ 42.362551] RIP: 0023:0xf7fcec79 [ 42.362556] RSP: 002b:00000000f77ca08c EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 42.362565] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00000000c004743e [ 42.362570] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000000000 [ 42.362574] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 42.362578] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 42.362581] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 42.362723] capability: warning: `syz-executor1' uses deprecated v2 capabilities in a way that may be insecure [ 42.363194] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19 sclass=netlink_audit_socket pig=5853 comm=syz-executor1 [ 42.408293] FAULT_INJECTION: forcing a failure. [ 42.408293] name failslab, interval 1, probability 0, space 0, times 0 [ 42.408304] CPU: 1 PID: 5862 Comm: syz-executor6 Not tainted 4.15.0-rc7+ #170 [ 42.408309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 42.408312] Call Trace: [ 42.408328] dump_stack+0x194/0x257 [ 42.408347] ? arch_local_irq_restore+0x53/0x53 [ 42.408386] should_fail+0x8c0/0xa40 [ 42.408403] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 42.408418] ? depot_save_stack+0x12c/0x490 [ 42.408442] ? save_stack+0xa3/0xd0 [ 42.408461] ? find_held_lock+0x35/0x1d0 [ 42.408483] ? __lock_is_held+0xb6/0x140 [ 42.408523] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.408540] ? rcu_note_context_switch+0x710/0x710 [ 42.408565] should_failslab+0xec/0x120 [ 42.408575] kmem_cache_alloc_node_trace+0x5a/0x750 [ 42.408584] ? mark_held_locks+0xaf/0x100 [ 42.408598] ? __raw_spin_lock_init+0x1c/0x100 [ 42.408629] __kmalloc_node+0x33/0x70 [ 42.408645] kvmalloc_node+0x99/0xd0 [ 42.408660] alloc_netdev_mqs+0x9b8/0xed0 [ 42.408677] ? free_netdev+0x360/0x360 [ 42.408685] ? check_noncircular+0x20/0x20 [ 42.408695] ? wake_up_page_bit+0x530/0x530 [ 42.408731] ? find_held_lock+0x35/0x1d0 [ 42.408752] ? __might_fault+0x110/0x1d0 [ 42.408762] ? lock_downgrade+0x980/0x980 [ 42.408778] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.408786] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 42.408791] ? perf_trace_lock+0xd6/0x900 [ 42.408810] ? __might_sleep+0x95/0x190 [ 42.408833] ppp_ioctl+0x1715/0x2a50 [ 42.408853] ? ppp_unregister_channel+0x660/0x660 [ 42.408873] ? find_held_lock+0x35/0x1d0 [ 42.408896] ? avc_has_extended_perms+0x6e5/0x12c0 [ 42.408906] ? lock_downgrade+0x980/0x980 [ 42.408922] ? lock_release+0xa40/0xa40 [ 42.408934] ? _parse_integer+0x140/0x140 [ 42.408953] ? find_held_lock+0x35/0x1d0 [ 42.408976] ? avc_has_extended_perms+0x7fa/0x12c0 [ 42.408984] ? match_held_lock+0x9e4/0xa00 [ 42.409012] ? avc_ss_reset+0x110/0x110 [ 42.409032] ? lock_release+0xa40/0xa40 [ 42.409047] ? __lock_is_held+0xb6/0x140 [ 42.409107] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.409124] ? rcu_note_context_switch+0x710/0x710 [ 42.409150] ? ppp_unregister_channel+0x660/0x660 [ 42.409159] do_vfs_ioctl+0x1b1/0x1520 [ 42.409181] ? ioctl_preallocate+0x2b0/0x2b0 [ 42.409195] ? selinux_capable+0x40/0x40 [ 42.409226] ? __sb_end_write+0xa0/0xd0 [ 42.409253] ? security_file_ioctl+0x7d/0xb0 [ 42.409264] ? security_file_ioctl+0x89/0xb0 [ 42.409285] compat_SyS_ioctl+0x4ef/0x2a30 [ 42.409308] ? do_ioctl+0x60/0x60 [ 42.409322] do_fast_syscall_32+0x3ee/0xf9d [ 42.409347] ? do_int80_syscall_32+0x9d0/0x9d0 [ 42.409377] ? syscall_return_slowpath+0x2ad/0x550 [ 42.409389] ? prepare_exit_to_usermode+0x340/0x340 [ 42.409403] ? sysret32_from_system_call+0x5/0x3b [ 42.409424] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 42.409447] entry_SYSENTER_compat+0x54/0x63 [ 42.409455] RIP: 0023:0xf7fcec79 [ 42.409460] RSP: 002b:00000000f77ca08c EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 42.409469] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00000000c004743e [ 42.409474] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000000000 [ 42.409478] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 42.409482] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 42.409487] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 42.449362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23015 sclass=netlink_route_socket pig=5868 comm=syz-executor1 [ 42.460865] FAULT_INJECTION: forcing a failure. [ 42.460865] name failslab, interval 1, probability 0, space 0, times 0 [ 42.460889] CPU: 1 PID: 5881 Comm: syz-executor6 Not tainted 4.15.0-rc7+ #170 [ 42.460895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 42.460898] Call Trace: [ 42.460916] dump_stack+0x194/0x257 [ 42.460933] ? arch_local_irq_restore+0x53/0x53 [ 42.460964] should_fail+0x8c0/0xa40 [ 42.460981] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 42.460992] ? pcpu_alloc+0x828/0x10e0 [ 42.461009] ? check_noncircular+0x20/0x20 [ 42.461022] ? find_held_lock+0x35/0x1d0 [ 42.461030] ? pcpu_alloc+0x828/0x10e0 [ 42.461051] ? find_held_lock+0x35/0x1d0 [ 42.461074] ? __lock_is_held+0xb6/0x140 [ 42.461112] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.461122] ? lock_acquire+0x1d5/0x580 [ 42.461137] ? rcu_note_context_switch+0x710/0x710 [ 42.461163] should_failslab+0xec/0x120 [ 42.461174] kmem_cache_alloc+0x47/0x760 [ 42.461184] ? node_tag_get.constprop.18+0x90/0x90 [ 42.461199] ? __might_sleep+0x95/0x190 [ 42.461216] radix_tree_node_alloc.constprop.19+0x5e/0x2d0 [ 42.461225] ? ppp_dev_configure+0x74e/0xdd0 [ 42.461244] idr_get_free_cmn+0x9d0/0xfd0 [ 42.461281] ? radix_tree_clear_tags+0xb0/0xb0 [ 42.461288] ? perf_trace_lock+0xd6/0x900 [ 42.461311] ? trace_event_raw_event_lock+0x340/0x340 [ 42.461320] ? pcpu_alloc+0x146/0x10e0 [ 42.461333] ? check_noncircular+0x20/0x20 [ 42.461359] ? __radix_tree_lookup+0x435/0x5e0 [ 42.461387] ? __radix_tree_insert+0x7b0/0x7b0 [ 42.461399] ? find_held_lock+0x35/0x1d0 [ 42.461423] ? ppp_dev_configure+0x717/0xdd0 [ 42.461441] idr_alloc_cmn+0x155/0x280 [ 42.461459] ? __fprop_inc_percpu_max+0x2a0/0x2a0 [ 42.461495] ppp_dev_configure+0xaf2/0xdd0 [ 42.461522] ? ppp_register_channel+0x80/0x80 [ 42.461531] ? lock_downgrade+0x980/0x980 [ 42.461551] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.461560] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 42.461567] ? perf_trace_lock+0xd6/0x900 [ 42.461591] ? __might_sleep+0x95/0x190 [ 42.461621] ppp_ioctl+0x178f/0x2a50 [ 42.461644] ? ppp_unregister_channel+0x660/0x660 [ 42.461667] ? find_held_lock+0x35/0x1d0 [ 42.461692] ? avc_has_extended_perms+0x6e5/0x12c0 [ 42.461704] ? lock_downgrade+0x980/0x980 [ 42.461720] ? lock_release+0xa40/0xa40 [ 42.461734] ? _parse_integer+0x140/0x140 [ 42.461755] ? find_held_lock+0x35/0x1d0 [ 42.461780] ? avc_has_extended_perms+0x7fa/0x12c0 [ 42.461790] ? match_held_lock+0x9e4/0xa00 [ 42.461818] ? avc_ss_reset+0x110/0x110 [ 42.461840] ? lock_release+0xa40/0xa40 [ 42.461859] ? __lock_is_held+0xb6/0x140 [ 42.461915] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.461930] ? rcu_note_context_switch+0x710/0x710 [ 42.461956] ? ppp_unregister_channel+0x660/0x660 [ 42.461965] do_vfs_ioctl+0x1b1/0x1520 [ 42.461986] ? ioctl_preallocate+0x2b0/0x2b0 [ 42.462000] ? selinux_capable+0x40/0x40 [ 42.462027] ? __sb_end_write+0xa0/0xd0 [ 42.462052] ? security_file_ioctl+0x7d/0xb0 [ 42.462061] ? security_file_ioctl+0x89/0xb0 [ 42.462081] compat_SyS_ioctl+0x4ef/0x2a30 [ 42.462102] ? do_ioctl+0x60/0x60 [ 42.462114] do_fast_syscall_32+0x3ee/0xf9d [ 42.462137] ? do_int80_syscall_32+0x9d0/0x9d0 [ 42.462163] ? syscall_return_slowpath+0x2ad/0x550 [ 42.462173] ? prepare_exit_to_usermode+0x340/0x340 [ 42.462185] ? sysret32_from_system_call+0x5/0x3b [ 42.462205] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 42.462227] entry_SYSENTER_compat+0x54/0x63 [ 42.462234] RIP: 0023:0xf7fcec79 [ 42.462238] RSP: 002b:00000000f77ca08c EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 42.462247] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00000000c004743e [ 42.462251] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000000000 [ 42.462255] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 42.462260] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 42.462264] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 42.498332] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23015 sclass=netlink_route_socket pig=5883 comm=syz-executor1 [ 42.552345] FAULT_INJECTION: forcing a failure. [ 42.552345] name failslab, interval 1, probability 0, space 0, times 0 [ 42.552356] CPU: 0 PID: 5900 Comm: syz-executor6 Not tainted 4.15.0-rc7+ #170 [ 42.552362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 42.552366] Call Trace: [ 42.552382] dump_stack+0x194/0x257 [ 42.552407] ? arch_local_irq_restore+0x53/0x53 [ 42.552457] should_fail+0x8c0/0xa40 [ 42.552484] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 42.552501] ? kmem_cache_alloc+0x12e/0x760 [ 42.552510] ? radix_tree_node_alloc.constprop.19+0x5e/0x2d0 [ 42.552520] ? idr_get_free_cmn+0x9d0/0xfd0 [ 42.552529] ? idr_alloc_cmn+0x155/0x280 [ 42.552538] ? ppp_dev_configure+0xaf2/0xdd0 [ 42.552547] ? ppp_ioctl+0x178f/0x2a50 [ 42.552555] ? do_vfs_ioctl+0x1b1/0x1520 [ 42.552568] ? do_fast_syscall_32+0x3ee/0xf9d [ 42.552577] ? entry_SYSENTER_compat+0x54/0x63 [ 42.552619] ? find_held_lock+0x35/0x1d0 [ 42.552656] ? __lock_is_held+0xb6/0x140 [ 42.552721] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.552746] ? rcu_note_context_switch+0x710/0x710 [ 42.552793] should_failslab+0xec/0x120 [ 42.552811] kmem_cache_alloc+0x47/0x760 [ 42.552822] ? node_tag_get.constprop.18+0x90/0x90 [ 42.552872] radix_tree_node_alloc.constprop.19+0x5e/0x2d0 [ 42.552880] ? ppp_dev_configure+0x74e/0xdd0 [ 42.552913] idr_get_free_cmn+0x9d0/0xfd0 [ 42.552981] ? radix_tree_clear_tags+0xb0/0xb0 [ 42.553032] ? trace_event_raw_event_lock+0x340/0x340 [ 42.553049] ? pcpu_alloc+0x146/0x10e0 [ 42.553068] ? check_noncircular+0x20/0x20 [ 42.553120] ? __radix_tree_lookup+0x435/0x5e0 [ 42.553174] ? __radix_tree_insert+0x7b0/0x7b0 [ 42.553189] ? find_held_lock+0x35/0x1d0 [ 42.553229] ? ppp_dev_configure+0x717/0xdd0 [ 42.553259] idr_alloc_cmn+0x155/0x280 [ 42.553287] ? __fprop_inc_percpu_max+0x2a0/0x2a0 [ 42.553355] ppp_dev_configure+0xaf2/0xdd0 [ 42.553400] ? ppp_register_channel+0x80/0x80 [ 42.553415] ? lock_downgrade+0x980/0x980 [ 42.553451] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.553503] ? __might_sleep+0x95/0x190 [ 42.553547] ppp_ioctl+0x178f/0x2a50 [ 42.553564] ? perf_trace_run_bpf_submit+0x206/0x330 [ 42.553579] ? perf_trace_lock+0x4d6/0x900 [ 42.553600] ? ppp_unregister_channel+0x660/0x660 [ 42.553637] ? find_held_lock+0x35/0x1d0 [ 42.553681] ? avc_has_extended_perms+0x6e5/0x12c0 [ 42.553698] ? lock_downgrade+0x980/0x980 [ 42.553725] ? lock_release+0xa40/0xa40 [ 42.553773] ? find_held_lock+0x35/0x1d0 [ 42.553812] ? avc_has_extended_perms+0x7fa/0x12c0 [ 42.553823] ? match_held_lock+0x9e4/0xa00 [ 42.553871] ? avc_ss_reset+0x110/0x110 [ 42.553905] ? lock_release+0xa40/0xa40 [ 42.553931] ? __lock_is_held+0xb6/0x140 [ 42.554035] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 42.554057] ? rcu_note_context_switch+0x710/0x710 [ 42.554101] ? ppp_unregister_channel+0x660/0x660 [ 42.554118] do_vfs_ioctl+0x1b1/0x1520 [ 42.554153] ? ioctl_preallocate+0x2b0/0x2b0 [ 42.554175] ? selinux_capable+0x40/0x40 [ 42.554222] ? __sb_end_write+0xa0/0xd0 [ 42.554265] ? security_file_ioctl+0x7d/0xb0 [ 42.554276] ? security_file_ioctl+0x89/0xb0 [ 42.554302] compat_SyS_ioctl+0x4ef/0x2a30 [ 42.554330] ? do_ioctl+0x60/0x60 [ 42.554349] do_fast_syscall_32+0x3ee/0xf9d [ 42.554381] ? do_int80_syscall_32+0x9d0/0x9d0 [ 42.554418] ? syscall_return_slowpath+0x2ad/0x550 [ 42.554431] ? prepare_exit_to_usermode+0x340/0x340 [ 42.554448] ? sysret32_from_system_call+0x5/0x3b [ 42.554480] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 42.554511] entry_SYSENTER_compat+0x54/0x63 [ 42.554520] RIP: 0023:0xf7fcec79 [ 42.554525] RSP: 002b:00000000f77ca08c EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 42.554535] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00000000c004743e [ 42.554540] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000000000 [ 42.554544] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 42.554548] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 2018/01/13 13:30:10 executing program 1: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000002000)='./file0\x00', 0x20a80, 0x4) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f0000018000-0xc)={0x3f, 0x0, 0x39}) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000003000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f000000e000-0x4)=0x0) ioctl$KDENABIO(r2, 0x4b36) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000015000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000014000-0x24c)={0x2c, 0x20, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0xffffff81, 0x0, 0x0}, [@typed={0xc, 0x0, @u32=0x4}, @typed={0xc, 0x6, @u32=0x0}]}, 0x2c}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) uname(&(0x7f0000018000)=""/225) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 2018/01/13 13:30:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000078f000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000335000-0xd)='/dev/net/tun\x00', 0x0, 0x880) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000680000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x40046104) 2018/01/13 13:30:10 executing program 6 (fault-call:4 fault-nth:6): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000dbb000)='/dev/net/tun\x00', 0x0, 0x800) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000589000-0x4)=0x102) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a7000-0x4)={0x0, 0x0}}}) r1 = syz_open_dev$tun(&(0x7f00002d2000)='/dev/net/tun\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f00008e4000-0xc0)="06a4a2f05d12be6deed320ec4d30e3af9ce5b3e4e10f28a474c83e5063b4d0b8d4b4538d45addb4c40dd0a9c47f854008c1228118de1bf773445153b3d1d4d1c51334d49f333196a6e750e7446eb7ae430d2f5e6dc0c172996d2b29fe72aa5e470c539e119b3b033477df17c6f4b67a5d478d0709d8afeabe1430cc4ff8100fa1a02887a663ddd5131105c4e787fd9b8fce94cecb5dc584ffc43ddf1b4f533471ecb755865d2af728f6ce0b34f9f62a905f679af068b0e55228338d5db7d4aa9") ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000694000)=0x20102) r2 = syz_open_dev$tun(&(0x7f0000b1f000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f000053b000)=0x8000202) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000533000)={@common="6263736600000fff00", @ifru_mtu=0x40000005}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00003b0000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000fb4000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) dup(r3) 2018/01/13 13:30:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000cb5000)=@req={0x61, 0x2, 0x2, 0x7fff}, 0x10) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000737000-0x1)=0x4) 2018/01/13 13:30:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00001fa000-0x10)='/selinux/status\x00', 0x0, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x40000089f0, &(0x7f00007f7000-0x28)={@common='ip6_vti0\x00', @ifru_data=&(0x7f0000dd9000)="0f00000000000000db0001ee00080000f3ffe0ff00000050057fe60305722a32"}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00009b2000)={0x0, 0x3, 0x10, 0x1, 0x8000}, &(0x7f00006e6000)=0x18) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000e33000)={0x0, 0x0}, &(0x7f00009c0000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00005d3000-0xc)=@sack_info={r2, 0xf0, 0x0}, &(0x7f0000326000-0x4)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000448000)={r3, 0x4}, 0x8) 2018/01/13 13:30:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000a3e000-0x8)={0x0}, 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000070d000)={0x0, 0x0}) signalfd(r0, &(0x7f0000352000)={0x0}, 0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003d9000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000efd000-0x5)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/13 13:30:10 executing program 0: r0 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f0000001000-0x10)={0x8, 0x0, 0x4f, 0x3}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000002000-0x1c)={&(0x7f0000001000)=@in6={0xa, 0x3, 0xfdb, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xffff}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000002000)="eed7217c7e3af086b9e14855cde62121027b93d18f2709c062bda6e361cc933a905874bef8e088b836d1c9c71dddd13746d8d5e24ae4ee3746658d4ef27bdf5e2bb359263cea1ec14ede25dea507767412247c48a27f0a35876904e8faf9c9d81b45f3fd79879640d7bdbc68dc931816d61a231a794451f9e29487586513596a7d8c788780afd47d06bae4248ce008fed5a33974a51c93052f83323a7a82a1d5c8099d0a5f8761ab33d44dca062db823df1bab3e4fe689eb72888dcfc989e5a5c260a6d883abc701b098bdef7d8d0156f35d07a145f0fe260f4722eb83930325c45e7de60b23883e880a4ab731428824ca4beb426443", 0xf6}, {&(0x7f0000000000)="8b3c19e3f51a90a5a826ec8938301e0ed22751cfee17a26ff0cb1cbf71907d9b775fc5a770be95ff8bb40a747c7f715bfea0fc1d2cc7bd12b3434f4d310e52b339613a", 0x43}, {&(0x7f0000003000-0x13)="80c3da2083a4e84712091a04dcc29fbd2fef15", 0x13}, {&(0x7f0000002000-0x92)="807e99cbd4d54a9bb948e1d4806f6dfd3b3a0a47fa0d7ebac043935340e061c17e594130577a447edc1f0bd98c3ec31aa9bd9c1fc68a22334c8b13eb2b7e0c26043add4d7b433f455e334a3945579444161502643710c73d2730ff5de7880e2cd5aca1c38658e6f503c0959bf257bc2e8d7dd0af6b5c820afd5a0c3af75f0d8d9d0a4d915e590bc2617ae63b7a4db5fe2cf1", 0x92}, {&(0x7f0000003000-0x82)="727043556b173d2cce5a63a2d3a63d1771e627690fc92e69db5d5c0d7b8a2b4ce02c3a7ff090f30747cf8a6f2c7a193ac8883b2274f7b00a8dc7e46911c5379e2570e7c56d634b9169882a7b676e430b67c2665641a7decaacfd28c4595f148960c09ff725f33e5191b14bc0faca99c139ad2905a6c59903e74d65bbecd751de6c48", 0x82}, {&(0x7f0000002000-0x1000)="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", 0x1000}, {&(0x7f0000002000)="467ef0a7325a33b417dc248e86a7ec31719343942e9c8e87c9d103bab047bdf7e80b96d0a0e440610d99c68d1e872f16c37638986daf00bf960c231db6c4ab69109fceb58f30f6bf84a717eacc34de7ab9924e1277d060b442d790f22394fa3d0b6d4c598d76a26454126bc24b", 0x6d}, {&(0x7f0000000000)="428e446a663e9d36b600a4279abdda154a3d474f64142aed914bb8fd7ca8813a02eaab120c1b66a41f59bb1d1054c7838dee2bab58132f5f1c4803b0dae189f4d338021a155cfa0d2358748798bbe92fd2327712869101dafc7d724af920d5bae893e6758976deee6388e23dd47420", 0x6f}], 0x8, 0x0, 0x0, 0x400c1}, 0x14) r3 = memfd_create(&(0x7f0000001000)='ppp1].:\x00', 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000002000-0x60)={&(0x7f0000001000-0x24)=[0x80, 0x3, 0x8000, 0xc4, 0x7fe3, 0x5, 0x0, 0x8, 0x0], 0x9, 0x100000001, 0x9b5, 0x3, 0x0, 0x8, {0x2, 0x80, 0x18000000000000, 0x7, 0x6ee3, 0xfff, 0x4, 0x8, 0x4, 0x8, 0x80000000, 0xfffffffffffffff8, 0x100, 0x100, "3e54838f237e9724b9fea5810a6ef40f35f16f28cdbcc521202e9011764e629f"}}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$evdev(&(0x7f00007b2000)='/dev/input/event#\x00', 0x6, 0x80000) read(r4, &(0x7f000006b000)=""/24, 0xfffffffffffffe17) write$evdev(r4, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) socket$packet(0x11, 0x3, 0x300) r5 = getpgrp(0x0) sched_setaffinity(r5, 0x8, &(0x7f0000060000)=0x86b2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000ff6000-0x78)={0x1, 0x78, 0x7, 0x0, 0x1f0d, 0x4, 0x0, 0x7, 0x10000, 0x2, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2, 0x9, 0x10001, 0xffff, 0x3, 0x100, 0x2b1, 0x5, 0x4, 0x8, 0x1, 0x1, 0x40, 0x6, 0x101, 0x200, 0x6, 0x1ff, 0x39c47b2f, 0x8, 0x800, 0xfffffffffffffc01, 0x6, 0xff, 0x4, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x54, 0x7}, 0xc3a0, 0xfffffffffffffff7, 0x8, 0x7, 0x9, 0x7, 0x40, 0x0}, r5, 0x6799, r3, 0x4) prctl$intptr(0x2b, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 42.554553] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 44.532998] audit: type=1400 audit(1515850208.339:35): avc: denied { call } for pid=5817 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 44.587272] FAULT_INJECTION: forcing a failure. [ 44.587272] name failslab, interval 1, probability 0, space 0, times 0 [ 44.600813] CPU: 1 PID: 5911 Comm: syz-executor6 Not tainted 4.15.0-rc7+ #170 [ 44.608108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.617452] Call Trace: [ 44.620040] dump_stack+0x194/0x257 [ 44.623672] ? arch_local_irq_restore+0x53/0x53 [ 44.628362] should_fail+0x8c0/0xa40 [ 44.633308] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 44.638409] ? kmem_cache_alloc+0x12e/0x760 [ 44.642722] ? radix_tree_node_alloc.constprop.19+0x5e/0x2d0 [ 44.648510] ? idr_get_free_cmn+0x9d0/0xfd0 [ 44.652822] ? idr_alloc_cmn+0x155/0x280 [ 44.656874] ? ppp_dev_configure+0xaf2/0xdd0 [ 44.661275] ? ppp_ioctl+0x178f/0x2a50 [ 44.665150] ? do_vfs_ioctl+0x1b1/0x1520 [ 44.669200] ? do_fast_syscall_32+0x3ee/0xf9d [ 44.673684] ? entry_SYSENTER_compat+0x54/0x63 [ 44.678252] ? pcpu_alloc+0x828/0x10e0 [ 44.682141] ? find_held_lock+0x35/0x1d0 [ 44.686206] ? __lock_is_held+0xb6/0x140 [ 44.690287] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 44.696178] ? rcu_note_context_switch+0x710/0x710 [ 44.701119] should_failslab+0xec/0x120 [ 44.705081] kmem_cache_alloc+0x47/0x760 [ 44.709135] radix_tree_node_alloc.constprop.19+0x5e/0x2d0 [ 44.714744] ? ppp_dev_configure+0x74e/0xdd0 [ 44.719147] idr_get_free_cmn+0x9d0/0xfd0 [ 44.723295] ? radix_tree_clear_tags+0xb0/0xb0 [ 44.727855] ? perf_trace_lock+0xd6/0x900 [ 44.731986] ? trace_event_raw_event_lock+0x340/0x340 [ 44.737157] ? pcpu_alloc+0x146/0x10e0 [ 44.741028] ? check_noncircular+0x20/0x20 [ 44.745245] ? __radix_tree_lookup+0x435/0x5e0 [ 44.749807] ? __radix_tree_insert+0x7b0/0x7b0 [ 44.754362] ? find_held_lock+0x35/0x1d0 [ 44.758414] ? ppp_dev_configure+0x717/0xdd0 [ 44.762801] idr_alloc_cmn+0x155/0x280 [ 44.766676] ? __fprop_inc_percpu_max+0x2a0/0x2a0 [ 44.771512] ppp_dev_configure+0xaf2/0xdd0 [ 44.775730] ? ppp_register_channel+0x80/0x80 [ 44.780206] ? lock_downgrade+0x980/0x980 [ 44.784333] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 44.790204] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 44.795370] ? perf_trace_lock+0xd6/0x900 [ 44.799500] ? get_kernel_page+0x110/0x110 [ 44.803826] ? __might_sleep+0x95/0x190 [ 44.807809] ppp_ioctl+0x178f/0x2a50 [ 44.811518] ? ppp_unregister_channel+0x660/0x660 [ 44.816351] ? find_held_lock+0x35/0x1d0 [ 44.820394] ? avc_has_extended_perms+0x6e5/0x12c0 [ 44.825296] ? lock_downgrade+0x980/0x980 [ 44.829426] ? lock_release+0xa40/0xa40 [ 44.833385] ? _parse_integer+0x140/0x140 [ 44.837520] ? find_held_lock+0x35/0x1d0 [ 44.841570] ? avc_has_extended_perms+0x7fa/0x12c0 [ 44.846474] ? match_held_lock+0x9e4/0xa00 [ 44.850723] ? avc_ss_reset+0x110/0x110 [ 44.854683] ? lock_release+0xa40/0xa40 [ 44.858633] ? __lock_is_held+0xb6/0x140 [ 44.862692] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 44.868555] ? rcu_note_context_switch+0x710/0x710 [ 44.873483] ? ppp_unregister_channel+0x660/0x660 [ 44.878297] do_vfs_ioctl+0x1b1/0x1520 [ 44.882170] ? ioctl_preallocate+0x2b0/0x2b0 [ 44.886562] ? selinux_capable+0x40/0x40 [ 44.890614] ? __sb_end_write+0xa0/0xd0 [ 44.894574] ? security_file_ioctl+0x7d/0xb0 [ 44.898951] ? security_file_ioctl+0x89/0xb0 [ 44.903337] compat_SyS_ioctl+0x4ef/0x2a30 [ 44.907568] ? do_ioctl+0x60/0x60 [ 44.911000] do_fast_syscall_32+0x3ee/0xf9d [ 44.915308] ? do_int80_syscall_32+0x9d0/0x9d0 [ 44.919886] ? syscall_return_slowpath+0x2ad/0x550 [ 44.924795] ? prepare_exit_to_usermode+0x340/0x340 [ 44.929791] ? sysret32_from_system_call+0x5/0x3b [ 44.934631] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 44.939458] entry_SYSENTER_compat+0x54/0x63 [ 44.943839] RIP: 0023:0xf7fcec79 [ 44.947179] RSP: 002b:00000000f77ca08c EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 44.954862] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00000000c004743e [ 44.962104] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000000000 [ 44.969357] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 44.976608] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 44.983855] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 44.993564] netlink: 'syz-executor1': attribute type 6 has an invalid length. [ 45.002864] netlink: 'syz-executor1': attribute type 6 has an invalid length. 2018/01/13 13:30:11 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0x5, &(0x7f0000001000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xffffffff, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000000a000-0x35)="73797a6b616cb50007ffe9632e4c51beb8704b910a5894d9686e3501bf28d348724244afbe9a1e2c7c1d0c1b86cfa07cdaed85dd17", 0x2, 0xb6, &(0x7f000000a000-0xb6)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#c\x00', 0x7, 0x20000) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000000a000)={0x4, 0x46, 0xea, 0x3, 0x2, r0, 0xfffffffffffffff9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r0, &(0x7f000000b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000000b000-0x4)=0x14) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f000000c000-0x10)={r1, 0x1, 0x6, @random="e8ac972bd89b", [0x0, 0x0]}, 0x10) 2018/01/13 13:30:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000393000-0x4)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000e08000)={0x0, 0x55f, 0x4, 0x4}, &(0x7f0000138000)=0x10) r0 = socket(0x1e, 0x1, 0x0) mkdir(&(0x7f000052b000)='./file0\x00', 0x8) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000541000-0x10)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000363000)='net/sockstat6\x00') ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f000072e000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind(r1, &(0x7f0000d02000-0x10)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x0) close(r1) 2018/01/13 13:30:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cbd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00008e6000)='/dev/cuse\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$mice(&(0x7f0000f73000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f000096b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000050000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) 2018/01/13 13:30:11 executing program 6 (fault-call:4 fault-nth:7): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000008000-0x2)="", 0x0}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) 2018/01/13 13:30:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000067a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000f14000-0x4)=0x0, 0x800) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00003f0000-0x4)=0x72c, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$setendian(0x14, 0x1) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000a82000-0x48)={0x1, 0x0, [{0x80000040000022, 0x0, 0x0}]}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00005a5000-0x15)='/proc/self/net/pfkey\x00', 0x200, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000fff000-0xc)={&(0x7f0000dc2000)='./file0\x00', r4}, 0xc) r5 = add_key$keyring(&(0x7f000089b000-0x8)='keyring\x00', &(0x7f0000abe000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, r5) setxattr(&(0x7f0000a00000)='./file0\x00', &(0x7f0000bd1000)=@random={'btrfs.\x00', '/proc/self/net/pfkey\x00'}, &(0x7f00000e7000)='/dev/kvm\x00', 0x9, 0x2) 2018/01/13 13:30:11 executing program 4: mmap(&(0x7f0000000000/0xfe5000)=nil, 0xfe5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe1000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000028c000)={0x0, 0x0}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fe5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000fe5000)=[{&(0x7f0000f3a000-0xfb)="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", 0xfb}, {&(0x7f0000fe6000-0x6b)="5e9e722f197ff2b41cd5cbd953a9ec802f0f41581af5ae4858b697f487f392a7ac4682418fb952e1d3a1adc4f81dd4d7e7967f84910dbc35b84526700fb955b1869e68836526808f44208f2348610550eb81fb2932f655d1309d587b9736443c789b0cec7a146abc64efda", 0x6b}, {&(0x7f0000fe5000)="64a041a399ab6c17f496d8a5654c4f4581930573555087004e0b69f4", 0x1c}, {&(0x7f00008b3000)="75155948cfb8f022dd00037e0405c93ec18dece3", 0x14}, {&(0x7f0000fe6000-0xba)="4f14988f5e144bbe60c5b5718ddea73ba4b2c25d8cbbd5dc03e1aac644bdf3295ecb5b9b63eed3612f1b43509e57b3e82213e57432e3f02196055bec3d11b8d884b8ecd8159d035cf5ac4c4badcf741591ab2f0bfbf03c4aa983b39eb3580463e30fdf7954d49f0d81694dff47541439a6cc50469fdacf0422711efb03149023102fb613564d47b60c19c016febb7b40be581a83f4bdc7f9096773b3e03c0c41382d356439dfe0e6f8a49c975ee51365a7ee3f04436e62831a37", 0xba}, {&(0x7f0000183000+0x576)="94d09122bab65c1f1a1ca580137afef91e62494b2b233121a4370ffe5ec25e846383b2942d9ccc532144e5ec8bd2cf56d00e9595a39f2a368781a5c8ebc76a34074a2699da22ae83820ad12f947afc59d37f78a4d25502ffc46c704707758c645a65a592a58f44ca9efeb822d9a5cc02830e", 0x72}], 0x6) syz_open_pts(r0, 0xc001) 2018/01/13 13:30:11 executing program 2: mmap$binder(&(0x7f00002dc000/0x3000)=nil, 0x3000, 0x0, 0x2437d3445adc39b6, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d41000)='/dev/vga_arbiter\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f000014e000)=0x14) 2018/01/13 13:30:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00003ab000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)="") mkdir(&(0x7f0000025000-0x10)='./file0/control\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f00008d0000-0x12)='/dev/input/mouse#\x00', 0x6, 0x90000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000298000-0x8c)={0x0, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00009ab000-0x4)=0x8c) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000938000-0x8)={r2, 0x1}, 0x8) mkdir(&(0x7f0000156000-0xe)='./file0/file0\x00', 0x0) symlink(&(0x7f0000747000)='./file0/control\x00', &(0x7f0000ab9000)='./file0/control/file0\x00') rename(&(0x7f0000a1b000-0xe)='./file0/file0\x00', &(0x7f0000ab4000-0x10)='./file0/control\x00') 2018/01/13 13:30:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00005b6000)="") chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f00003f7000)='./file0\x00') umount2(&(0x7f00003bb000-0x1)='.', 0x2) pivot_root(&(0x7f0000672000)='.', &(0x7f00008a6000-0x8)='.') r0 = syz_open_dev$sndpcmp(&(0x7f0000d17000-0x12)='/dev/snd/pcmC#D#p\x00', 0x8, 0x40) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 45.161667] FAULT_INJECTION: forcing a failure. [ 45.161667] name failslab, interval 1, probability 0, space 0, times 0 [ 45.179259] CPU: 1 PID: 5948 Comm: syz-executor6 Not tainted 4.15.0-rc7+ #170 [ 45.186578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.195925] Call Trace: [ 45.198498] dump_stack+0x194/0x257 [ 45.202107] ? arch_local_irq_restore+0x53/0x53 [ 45.206767] should_fail+0x8c0/0xa40 [ 45.210458] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 45.215537] ? kstrdup+0x39/0x70 [ 45.218874] ? kstrdup_const+0x39/0x50 [ 45.222739] ? kvasprintf_const+0x10e/0x160 [ 45.227030] ? kobject_set_name_vargs+0x5b/0x140 [ 45.231755] ? dev_set_name+0xb4/0xf0 [ 45.235530] ? netdev_register_kobject+0xc3/0x360 [ 45.240344] ? register_netdevice+0xb2b/0x1010 [ 45.244898] ? ppp_ioctl+0x178f/0x2a50 [ 45.248761] ? do_vfs_ioctl+0x1b1/0x1520 [ 45.252791] ? compat_SyS_ioctl+0x4ef/0x2a30 [ 45.257171] ? do_fast_syscall_32+0x3ee/0xf9d [ 45.261642] ? entry_SYSENTER_compat+0x54/0x63 [ 45.266205] ? find_held_lock+0x35/0x1d0 [ 45.270254] ? __lock_is_held+0xb6/0x140 [ 45.274307] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 45.280162] ? __lock_is_held+0xb6/0x140 [ 45.284198] ? rcu_note_context_switch+0x710/0x710 [ 45.289114] should_failslab+0xec/0x120 [ 45.293080] kmem_cache_alloc_trace+0x4b/0x750 [ 45.297634] ? __lock_is_held+0xb6/0x140 [ 45.301679] device_private_init+0x98/0x230 [ 45.305974] ? virtual_device_parent+0x60/0x60 [ 45.310527] ? kfree+0x1f3/0x260 [ 45.313881] device_add+0x8dc/0x1650 [ 45.317563] ? dev_set_name+0xb4/0xf0 [ 45.321334] ? device_initialize+0x5b0/0x5b0 [ 45.325717] ? device_private_init+0x230/0x230 [ 45.330272] ? rtnl_is_locked+0x54/0xb0 [ 45.334238] netdev_register_kobject+0x183/0x360 [ 45.338971] register_netdevice+0xb2b/0x1010 [ 45.343359] ? netdev_change_features+0x100/0x100 [ 45.348189] ? vsprintf+0x40/0x40 [ 45.351645] ppp_dev_configure+0x964/0xdd0 [ 45.355864] ? ppp_register_channel+0x80/0x80 [ 45.360331] ? lock_downgrade+0x980/0x980 [ 45.364456] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 45.370310] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 45.375468] ? perf_trace_lock+0xd6/0x900 [ 45.379605] ? __might_sleep+0x95/0x190 [ 45.383561] ppp_ioctl+0x178f/0x2a50 [ 45.387258] ? ppp_unregister_channel+0x660/0x660 [ 45.392081] ? find_held_lock+0x35/0x1d0 [ 45.396124] ? avc_has_extended_perms+0x6e5/0x12c0 [ 45.401027] ? lock_downgrade+0x980/0x980 [ 45.405152] ? lock_release+0xa40/0xa40 [ 45.409100] ? _parse_integer+0x140/0x140 [ 45.413226] ? find_held_lock+0x35/0x1d0 [ 45.417276] ? avc_has_extended_perms+0x7fa/0x12c0 [ 45.422179] ? match_held_lock+0x9e4/0xa00 [ 45.426398] ? avc_ss_reset+0x110/0x110 [ 45.430350] ? lock_release+0xa40/0xa40 [ 45.434299] ? __lock_is_held+0xb6/0x140 [ 45.438365] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 45.444225] ? rcu_note_context_switch+0x710/0x710 [ 45.449137] ? ppp_unregister_channel+0x660/0x660 [ 45.453952] do_vfs_ioctl+0x1b1/0x1520 [ 45.457826] ? ioctl_preallocate+0x2b0/0x2b0 [ 45.462209] ? selinux_capable+0x40/0x40 [ 45.466255] ? __sb_end_write+0xa0/0xd0 [ 45.470214] ? security_file_ioctl+0x7d/0xb0 [ 45.474594] ? security_file_ioctl+0x89/0xb0 [ 45.478981] compat_SyS_ioctl+0x4ef/0x2a30 [ 45.483193] ? do_ioctl+0x60/0x60 [ 45.486626] do_fast_syscall_32+0x3ee/0xf9d [ 45.490936] ? do_int80_syscall_32+0x9d0/0x9d0 [ 45.495492] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 45.501010] ? syscall_return_slowpath+0x2ad/0x550 [ 45.505920] ? sysret32_from_system_call+0x5/0x3b [ 45.510746] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 45.515572] entry_SYSENTER_compat+0x54/0x63 [ 45.519949] RIP: 0023:0xf7fcec79 [ 45.523283] RSP: 002b:00000000f77ca08c EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 45.530962] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00000000c004743e [ 45.538203] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000000000 [ 45.545444] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 45.552683] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 45.559925] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 45.575758] [ 45.577416] ============================================ [ 45.582847] WARNING: possible recursive locking detected [ 45.588279] 4.15.0-rc7+ #170 Not tainted [ 45.592314] -------------------------------------------- [ 45.597746] syz-executor6/5948 is trying to acquire lock: [ 45.603261] (&pn->all_ppp_mutex){+.+.}, at: [<00000000c7a2e0bd>] ppp_dev_uninit+0x23a/0x440 [ 45.611842] 2018/01/13 13:30:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00009d9000)='/dev/rtc\x00', 0x80000, 0x0) timer_create(0x5, &(0x7f000029b000)={0x0, 0x17, 0x2, @thr={&(0x7f0000123000)="def6a8f015b783abd8be41999ad160c5bdd01f5e261f8ff64b44fe366148ad8008686a7266a0050f0af2748c81fb330a0ade", &(0x7f000068f000-0x1000)="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"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000688000-0x4)=0x0) timer_delete(r2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000d39000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000ef000-0xc)={r3, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00003f4000-0x10)={0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000d5a000)={r3, r4}) r5 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000f32000)={@common='irlan0\x00', @ifru_map={0x4, 0x4, 0x5, 0x0, 0x8, 0x8}}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000433000-0x28)={@generic="deec8af457562df57b3285d2a554273d", @ifru_ivalue=0x9}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000051e000)={@common='eql\x00', @ifru_flags=0x1001}) write$tun(r5, &(0x7f0000075000-0x1082)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "5d11a3", 0x38, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "57c6bf", 0x0, 0x29, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, [], "b3688be2edcde6ab"}}}}}, 0x6a) 2018/01/13 13:30:11 executing program 0: mmap(&(0x7f0000000000/0xf75000)=nil, 0xf75000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00002f4000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) recvfrom$inet6(r0, &(0x7f0000f72000-0x1e)=""/53, 0x35, 0x0, &(0x7f0000205000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000e1b000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) recvmsg(r0, &(0x7f00004ed000-0x38)={&(0x7f00004f4000-0x17)=@un=@file={0x0, ""/21}, 0x17, &(0x7f0000f72000)=[], 0x0, &(0x7f0000f73000-0x1000)=""/4096, 0x1000, 0x0}, 0x0) sendmsg(r0, &(0x7f0000f31000-0x38)={&(0x7f0000a86000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f6c000-0x40)=[], 0x0, &(0x7f0000f57000)=[], 0x0, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000867000)="c7", 0x1, 0x0, &(0x7f000064b000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, 0x1c) syz_open_dev$mouse(&(0x7f0000f22000)='/dev/input/mouse#\x00', 0x4, 0x0) [ 45.611842] but task is already holding lock: [ 45.617802] (&pn->all_ppp_mutex){+.+.}, at: [<00000000a997f1b5>] ppp_dev_configure+0x74e/0xdd0 [ 45.626624] [ 45.626624] other info that might help us debug this: [ 45.633261] Possible unsafe locking scenario: [ 45.633261] [ 45.639294] CPU0 [ 45.641852] ---- [ 45.644401] lock(&pn->all_ppp_mutex); [ 45.648342] lock(&pn->all_ppp_mutex); [ 45.652282] [ 45.652282] *** DEADLOCK *** [ 45.652282] [ 45.658308] May be due to missing lock nesting notation [ 45.658308] [ 45.665212] 3 locks held by syz-executor6/5948: [ 45.669852] #0: (ppp_mutex){+.+.}, at: [<00000000ed1b05c1>] ppp_ioctl+0x16d/0x2a50 [ 45.677721] #1: (rtnl_mutex){+.+.}, at: [<00000000eba07092>] rtnl_lock+0x17/0x20 [ 45.685446] #2: (&pn->all_ppp_mutex){+.+.}, at: [<00000000a997f1b5>] ppp_dev_configure+0x74e/0xdd0 [ 45.694739] [ 45.694739] stack backtrace: [ 45.699241] CPU: 0 PID: 5948 Comm: syz-executor6 Not tainted 4.15.0-rc7+ #170 2018/01/13 13:30:11 executing program 0: mmap(&(0x7f0000000000/0xf75000)=nil, 0xf75000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00002f4000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) recvfrom$inet6(r0, &(0x7f0000f72000-0x1e)=""/53, 0x35, 0x0, &(0x7f0000205000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000e1b000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) recvmsg(r0, &(0x7f00004ed000-0x38)={&(0x7f00004f4000-0x17)=@un=@file={0x0, ""/21}, 0x17, &(0x7f0000f72000)=[], 0x0, &(0x7f0000f73000-0x1000)=""/4096, 0x1000, 0x0}, 0x0) sendmsg(r0, &(0x7f0000f31000-0x38)={&(0x7f0000a86000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f6c000-0x40)=[], 0x0, &(0x7f0000f57000)=[], 0x0, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000867000)="c7", 0x1, 0x0, &(0x7f000064b000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, 0x1c) syz_open_dev$mouse(&(0x7f0000f22000)='/dev/input/mouse#\x00', 0x4, 0x0) [ 45.706501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.715832] Call Trace: [ 45.718410] dump_stack+0x194/0x257 [ 45.722026] ? arch_local_irq_restore+0x53/0x53 [ 45.726687] __lock_acquire+0xe8f/0x3e00 [ 45.730735] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 45.735902] ? finish_task_switch+0x1d3/0x740 [ 45.740367] ? lock_downgrade+0x980/0x980 [ 45.744483] ? trace_hardirqs_off+0xd/0x10 [ 45.748686] ? mark_held_locks+0xaf/0x100 [ 45.752807] ? _raw_spin_unlock_irq+0x27/0x70 [ 45.757279] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 45.762273] ? trace_hardirqs_on+0xd/0x10 [ 45.766391] ? _raw_spin_unlock_irq+0x27/0x70 [ 45.770852] ? finish_task_switch+0x1d3/0x740 [ 45.775314] ? finish_task_switch+0x1aa/0x740 [ 45.779777] ? copy_overflow+0x20/0x20 [ 45.783650] ? __schedule+0x8f3/0x2060 [ 45.787511] ? __sched_text_start+0x8/0x8 [ 45.791629] ? retint_kernel+0x10/0x10 [ 45.795485] lock_acquire+0x1d5/0x580 [ 45.799262] ? lock_acquire+0x1d5/0x580 [ 45.803220] ? ppp_dev_uninit+0x23a/0x440 [ 45.807349] ? lock_release+0xa40/0xa40 [ 45.811295] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 45.817157] ? ppp_dev_uninit+0x23a/0x440 [ 45.821374] ? ppp_dev_uninit+0x23a/0x440 [ 45.825493] __mutex_lock+0x16f/0x1a80 [ 45.829350] ? ppp_dev_uninit+0x23a/0x440 [ 45.833469] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 45.838546] ? kstrdup+0x39/0x70 [ 45.841880] ? ppp_dev_uninit+0x23a/0x440 [ 45.845995] ? kobject_set_name_vargs+0x5b/0x140 [ 45.850728] ? dev_set_name+0xb4/0xf0 [ 45.854518] ? netdev_register_kobject+0xc3/0x360 [ 45.859350] ? ppp_ioctl+0x178f/0x2a50 [ 45.863212] ? mutex_lock_io_nested+0x1900/0x1900 [ 45.868031] ? entry_SYSENTER_compat+0x54/0x63 [ 45.872593] ? perf_trace_lock+0xd6/0x900 [ 45.876709] ? perf_trace_lock+0xd6/0x900 [ 45.880824] ? trace_event_raw_event_lock+0x340/0x340 [ 45.885984] ? trace_event_raw_event_lock+0x340/0x340 [ 45.891145] ? check_noncircular+0x20/0x20 [ 45.895433] ? check_noncircular+0x20/0x20 [ 45.899636] ? __lock_is_held+0xb6/0x140 [ 45.903668] ? print_irqtrace_events+0x270/0x270 [ 45.908391] ? find_held_lock+0x35/0x1d0 [ 45.912421] ? ppp_dev_uninit+0x230/0x440 [ 45.916534] ? lock_downgrade+0x980/0x980 [ 45.920651] ? mark_held_locks+0xaf/0x100 [ 45.924768] ? __local_bh_enable_ip+0x121/0x230 [ 45.929407] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 45.934390] ? ppp_dev_uninit+0x230/0x440 [ 45.938509] mutex_lock_nested+0x16/0x20 [ 45.942538] ? _raw_spin_unlock_bh+0x30/0x40 [ 45.946914] ? mutex_lock_nested+0x16/0x20 [ 45.951122] ppp_dev_uninit+0x23a/0x440 [ 45.955067] ? ppp_init_net+0x4b0/0x4b0 [ 45.959016] ? netdev_register_kobject+0x18f/0x360 [ 45.963920] ? ppp_init_net+0x4b0/0x4b0 [ 45.967861] register_netdevice+0x937/0x1010 [ 45.972239] ? netdev_change_features+0x100/0x100 [ 45.977051] ? vsprintf+0x40/0x40 [ 45.980476] ppp_dev_configure+0x964/0xdd0 [ 45.984679] ? ppp_register_channel+0x80/0x80 [ 45.989144] ? lock_downgrade+0x980/0x980 [ 45.993268] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 45.999134] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 46.004295] ? perf_trace_lock+0xd6/0x900 [ 46.008410] ? __might_sleep+0x95/0x190 [ 46.012354] ppp_ioctl+0x178f/0x2a50 [ 46.016042] ? ppp_unregister_channel+0x660/0x660 [ 46.020865] ? find_held_lock+0x35/0x1d0 [ 46.024899] ? avc_has_extended_perms+0x6e5/0x12c0 [ 46.029804] ? lock_downgrade+0x980/0x980 [ 46.033919] ? lock_release+0xa40/0xa40 [ 46.037861] ? _parse_integer+0x140/0x140 [ 46.041978] ? find_held_lock+0x35/0x1d0 [ 46.046014] ? avc_has_extended_perms+0x7fa/0x12c0 [ 46.050919] ? match_held_lock+0x9e4/0xa00 [ 46.055126] ? avc_ss_reset+0x110/0x110 [ 46.059080] ? lock_release+0xa40/0xa40 [ 46.063029] ? __lock_is_held+0xb6/0x140 [ 46.067086] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 46.072953] ? rcu_note_context_switch+0x710/0x710 [ 46.077863] ? ppp_unregister_channel+0x660/0x660 [ 46.082684] do_vfs_ioctl+0x1b1/0x1520 [ 46.086558] ? ioctl_preallocate+0x2b0/0x2b0 [ 46.090946] ? selinux_capable+0x40/0x40 [ 46.094976] ? __sb_end_write+0xa0/0xd0 [ 46.098923] ? security_file_ioctl+0x7d/0xb0 [ 46.103298] ? security_file_ioctl+0x89/0xb0 [ 46.107677] compat_SyS_ioctl+0x4ef/0x2a30 [ 46.111881] ? do_ioctl+0x60/0x60 [ 46.115304] do_fast_syscall_32+0x3ee/0xf9d [ 46.119595] ? do_int80_syscall_32+0x9d0/0x9d0 [ 46.124148] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 46.129660] ? syscall_return_slowpath+0x2ad/0x550 [ 46.134560] ? sysret32_from_system_call+0x5/0x3b [ 46.139370] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 46.144181] entry_SYSENTER_compat+0x54/0x63 [ 46.148557] RIP: 0023:0xf7fcec79 [ 46.151889] RSP: 002b:00000000f77ca08c EFLAGS: 00000296 ORIG_RAX: 0000000000000036 2018/01/13 13:30:12 executing program 0: mmap(&(0x7f0000000000/0xf75000)=nil, 0xf75000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00002f4000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) recvfrom$inet6(r0, &(0x7f0000f72000-0x1e)=""/53, 0x35, 0x0, &(0x7f0000205000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000e1b000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) recvmsg(r0, &(0x7f00004ed000-0x38)={&(0x7f00004f4000-0x17)=@un=@file={0x0, ""/21}, 0x17, &(0x7f0000f72000)=[], 0x0, &(0x7f0000f73000-0x1000)=""/4096, 0x1000, 0x0}, 0x0) sendmsg(r0, &(0x7f0000f31000-0x38)={&(0x7f0000a86000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f6c000-0x40)=[], 0x0, &(0x7f0000f57000)=[], 0x0, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000867000)="c7", 0x1, 0x0, &(0x7f000064b000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, 0x1c) syz_open_dev$mouse(&(0x7f0000f22000)='/dev/input/mouse#\x00', 0x4, 0x0) [ 46.159564] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00000000c004743e [ 46.166799] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000000000 [ 46.174037] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 46.181281] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 46.188518] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000