inux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x340, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000fe0000-0x12)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000fe1000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000fe0000-0x4)=0xfffffffffffff801) 2018/01/26 06:36:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f000009d000-0xd)='/dev/dmmidi#\x00', 0x10001, 0xa0441) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000cb5000-0xc)={0x2, 0x0, &(0x7f00009d5000/0x3000)=nil}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000567000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000c72000)={0xb, 0x834a, 0x8, 0x4, 0x0, r1, 0xd6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r2 = syz_open_dev$dmmidi(&(0x7f00007a2000)='/dev/dmmidi#\x00', 0x4, 0x101000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000848000)={0xffffffffffffffff, 0x0, 0xfffffffffffffa42, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d63000)='ns/cgroup\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00008d5000-0xa)='ns/cgroup\x00') stat(&(0x7f0000091000)='./file0\x00', &(0x7f0000c81000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000df000-0x8)={0x0, 0x7}, &(0x7f00004e7000-0x4)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000811000-0x20)={0x1000, 0x7, 0x8002, 0x4, 0x7, 0x8, 0x5a, 0x999, r2}, 0x20) 2018/01/26 06:36:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) unshare(0x7ffffe) r1 = bpf$MAP_CREATE(0x0, &(0x7f00002f9000)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) preadv(r1, &(0x7f00001bb000-0x20)=[], 0x0, 0x0) 2018/01/26 06:36:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$midi(&(0x7f00008bb000-0xb)='/dev/midi#\x00', 0x8, 0x40000) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000a07000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000837000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00006f5000-0x2c)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000c72000)=""/128) 2018/01/26 06:36:26 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000001000-0xc)='/dev/amidi#\x00', 0x3, 0x10000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_user(r0, &(0x7f0000001000-0x2d)={'system_u:object_r:gpg_exec_t:s0', 0x20, 'unconfined_u\x00'}, 0x2d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x203, &(0x7f0000d5b000-0x8)=0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000c8a000-0x80)=[], &(0x7f000018e000-0x10)={0x0, 0x0}) io_destroy(0x0) 2018/01/26 06:36:26 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000003000/0x1000)=nil, 0x1000) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000012000-0x10)='/dev/input/mice\x00', 0x0, 0x600c0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000010000)=0x0) remap_file_pages(&(0x7f000000c000/0x4000)=nil, 0x4000, 0x0, 0xbe3, 0x42000) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000010000)=0x4, 0x4, 0x7) [ 129.735836] audit: type=1400 audit(1516948585.990:6070): avc: denied { create } for pid=17624 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/26 06:36:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000431000)='keyring\x00', &(0x7f00004a5000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0x0) 2018/01/26 06:36:26 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000001000-0x49)=""/73, &(0x7f0000702000)=0x49) chmod(&(0x7f0000001000-0x8)='./file0\x00', 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000e16000-0xa)='mounts\x00') sendfile(r1, r1, &(0x7f0000a48000)=0x40003, 0x40000000000054) 2018/01/26 06:36:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000d38000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000301000-0x4)=0xc) fcntl$lock(r0, 0x0, &(0x7f00006e2000)={0x1, 0x3, 0xffffffffffffffff, 0xfffffffffffffffb, r1}) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000001000)={0x14, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000168000)='/dev/vga_arbiter\x00', 0x84042, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f000005b000-0xc)='/dev/rfkill\x00', 0x20000, 0x0) 2018/01/26 06:36:26 executing program 2: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000e000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f000000c000)={0x9, 0x0, 0x0, 0x0, "ddfbe36de3f9b5e3e004bcc0ae4de5d4e831c68b6c2956c2874476ee83e417454f684cab6a71b139644ea97a", 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f000000f000)={0x9, 0x0, 0x0, 0x0, "2a5a7aa6e53ff258647a2c1a8eea9f6c6d94820ca1091fcd87f112b28bb336f2fc0f56e07866b5874c098814", 0x0}) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000011000)='/dev/audio\x00', 0x600, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000012000)={{0x10001, 0xde, 0x935e, 0x1, 0x40, 0x8}, 0x0}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000003000)={0x3, 0x382, 0x2, 0x100000000, 0x1, 0x3, 0x1, 0xffffffff, 0x7, 0xa}) 2018/01/26 06:36:26 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000001, 0x10000) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f000021a000)=""/0) mkdir(&(0x7f00002e9000)='./file0\x00', 0x56) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000702000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chroot(&(0x7f000006f000-0x8)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 06:36:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001d000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f000001d000)={0x18, 0x27, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0}, [@nested={0xc94d, 0x0, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000e8b000)='/dev/mixer\x00', 0x40, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 2018/01/26 06:36:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000881000-0xd)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000cfe000)='/dev/dmmidi#\x00', 0x16, 0x22002) r2 = epoll_create1(0x0) bind$unix(r1, &(0x7f000054f000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d98000)={0x0, 0x0}) write$eventfd(r1, &(0x7f000072c000)=0x0, 0x8) 2018/01/26 06:36:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x24f, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x1f) r1 = creat(&(0x7f0000a38000-0x8)='./file0\x00', 0x7c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000029d000-0xe8)={{{@in=@rand_addr=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000be7000)=0xe8) r3 = fcntl$getown(r0, 0x9) clone(0x80000, &(0x7f0000f67000-0x12)="5b750d0a60351dc1be41124be7788b443d3d", &(0x7f0000d3d000-0x4)=0x0, &(0x7f0000134000)=0x0, &(0x7f000018e000-0x64)="31bc81872ec3589bfdc4e88ea2cdfa70fa00aef7435f276f7e55151f70477bc4c18186e231df711b31f22375570152fd28db8fe554ee1f7b591700f3c751a660ff965d649bfaf1458a2475d24e5529944b394fa26132265a8edfe47b69f342c821fc6a9e") sched_getattr(r3, &(0x7f000029c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000d1f000-0x10)={r2, 0x1, 0x6, @random="306e9c335f0c", [0x0, 0x0]}, 0x10) gettid() setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f000063a000-0x4)=0x3, 0x4) 2018/01/26 06:36:26 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000003000-0x10)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000001000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrusage(0x19e107874b0fefa7, &(0x7f0000002000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000003000-0x8)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x0}, {r0, r1+30000000}}, &(0x7f0000003000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000003000-0x8)={0x0, 0x0}) futex(&(0x7f0000000000)=0x1, 0xc, 0x1, &(0x7f0000a96000)={r2, r3}, &(0x7f0000001000-0x4)=0x0, 0x4) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r4, &(0x7f0000003000)={&(0x7f0000003000)={0x27, 0x3, 0x8be0, 0x3, 0xfffffffffffffbff, 0x0, "973fee4253127a85b5a3014b7f293551d2103d3c4202aa5c2a7400f947b4dded5f06ff38e259be3944b8c96b531a806ab4d729b275ba64978d8b70a9e7fe6e", 0x1}, 0x58, &(0x7f0000003000)=[{&(0x7f0000001000)="df7372f710c7c4a7af30dab9ff23c576eefef63f940547019c79de08edd5336c5dd14d98b33231ef638cb855303414cf02f35365942d8bf7ad11803f0318fe29e8261e482708768a15834d764d8fe92b460357bcd62baf939b30fe8fdcf63f826d2310188d97be07af0a40403ea3a4eed898438e733d1db77191b0a2aa3633114aee0a48fb0818e5fa866d156a084b5b31d4636208b10ac5b649a0ef51c048935925489d612796707491091e2aab4132b61f8700415f522a4759aa203e1e3d02ecef385963a4a20e294e7d0523b8a77b5cbf854d3660edcf4812a34c507ca8edd371", 0xe2}], 0x1, &(0x7f0000001000-0x108)={0x108, 0x88, 0x0, "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"}, 0x108, 0x80}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000005000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000004000)=0xe8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000005000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:26 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x754d, 0x40000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001000-0x2)=']\x00', 0x5) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f000043d000)=r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f000014a000-0x8)='./file0\x00', &(0x7f00005c7000-0x2)='..') 2018/01/26 06:36:26 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002000-0x9)='/dev/sg#\x00', 0x400000003fc, 0x181403) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000001000-0xc)=@sack_info={0x0, 0x519d, 0x215}, &(0x7f000041a000)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000fba000)={0x4, 0x6, 0x8200, 0x5, 0x5, 0x4, 0x80000001, 0x5, r1}, 0x20) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000059000)={{0x1, 0x0, 0x97b5, 0x1000, "e15b9874d2d8b7e14d1635024c187399e4b08251a106ea066af50d51b5acb4fc6b27bc98f79bace93c7a4c4c", 0x6}, 0x7, [0x6, 0x1, 0x3, 0x0, 0x4, 0xffffffffffffff60, 0x900000000000000, 0x7, 0x3553, 0x8, 0x8, 0x8, 0x7, 0x7319, 0x2, 0x4, 0x9, 0x2, 0xe2, 0x9, 0x8, 0x829, 0x2, 0x8, 0x100, 0x1, 0x2, 0x6, 0x3, 0x81, 0xac5, 0x4, 0x5, 0x9, 0x6408, 0x3ff, 0x2, 0x7f4, 0x598, 0xfffffffffffffff7, 0x100000001, 0x64, 0x6, 0x4f343c05, 0x7, 0x7, 0x10001, 0x5, 0x1ff, 0x5d, 0x4, 0x100000001, 0x4, 0xd1, 0x4, 0xbe, 0xe3b9000000, 0xde, 0x9, 0x25, 0x6, 0x1, 0x20, 0x4, 0x6, 0x5000000000000, 0x1, 0x20, 0x80, 0x100, 0x1000000000000, 0x3, 0x9, 0x3, 0x3ff, 0x8, 0x1, 0x10000, 0xffffffffffffffff, 0x3fc00000000000, 0x8, 0x7, 0x8, 0x100000001, 0xffffffffffffffef, 0x8, 0x7, 0x1, 0x4, 0x100000000, 0x6, 0x49, 0x1, 0x4, 0x0, 0x100000000, 0x6, 0x84, 0x8000000, 0x7, 0x9, 0x2, 0x0, 0x5, 0x5, 0x3, 0x6, 0x5, 0x8, 0x5, 0x20, 0x4e4, 0xfffffffffffffffd, 0x3ff, 0x3f, 0x8, 0x8001, 0x7fff, 0x8000, 0x1ff, 0x9, 0x7, 0xb6, 0x40, 0x8000, 0xaa0e, 0x1, 0x1ff], {0x0, 0x989680}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6(0xa, 0x400000002, 0x0) sendmsg(r2, &(0x7f0000f66000-0x38)={&(0x7f00006d7000)=@generic={0x10000a, "daf8ffe6fffffef501f20000000000b61b340e63e94d691822e903e7d64ac8fef9507f0000000000000009fbbf26093d6b53efc1cb00880001186a68506776e9eba5ebd039273202a52700fa2e0000000000000033c1c99287b26eaece2900727e347f814dc256ce82cb2c8080002b00bff900000000000000076167b456"}, 0x80, &(0x7f0000b33000)=[], 0x0, &(0x7f0000078000)=[], 0x0, 0x0}, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2f, &(0x7f00005cd000-0xab)=""/171, &(0x7f00001a5000-0x4)=0xab) r3 = creat(&(0x7f0000e8e000)='./file0\x00', 0x10) ioctl$sock_netrom_TIOCOUTQ(r3, 0x5411, &(0x7f0000a47000-0x4)=0x0) 2018/01/26 06:36:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000ee000)='./file0\x00', 0x0) r0 = syz_open_dev$dspn(&(0x7f000021d000)='/dev/dsp#\x00', 0x9, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000545000)='/dev/vga_arbiter\x00', 0x8402, 0x0) renameat2(r0, &(0x7f0000226000)='./file0\x00', r1, &(0x7f000055d000-0x8)='./file0\x00', 0x4) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000744000-0x8)='./file0\x00', &(0x7f00009cf000)='ramfs\x00', 0x0, &(0x7f000081f000)="") r2 = open(&(0x7f0000954000)='./file0\x00', 0x0, 0x0) openat(r2, &(0x7f0000f69000)='./control\x00', 0x40, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000e87000-0x24)={0xfffffffffffffffc, 0xfe, 0x507cc1e8, 0x80000001, 0xa1, 0x5, 0x9, 0xffffffff, 0x549, 0x80, 0x400, 0xffffffffffff1ac7}) mkdirat(r2, &(0x7f00008b9000-0xa)='./file0\x00', 0x0) renameat2(r2, &(0x7f0000037000-0xa)='./control\x00', r2, &(0x7f0000036000)='./file0\x00', 0x2) 2018/01/26 06:36:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xbfc, &(0x7f0000ea2000)=0x0) io_submit(r0, 0x1, &(0x7f0000003000)=[&(0x7f0000003000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000003000)="59b8f29b", 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/26 06:36:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x0, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00008e7000-0x8)={0x0, 0x0}) shutdown(r1, 0x1) mq_timedreceive(r0, &(0x7f0000ff8000-0x79)=""/121, 0x79, 0x0, &(0x7f0000734000)={0x0, 0x0}) 2018/01/26 06:36:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000e6f000)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, 0x1c) writev(r0, &(0x7f000036c000-0x8)=[{&(0x7f000080b000)='#', 0x0}], 0x431) 2018/01/26 06:36:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000283000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000db2000-0x8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000578000+0x1eb)=0x0, &(0x7f0000a48000+0x17c)=0x4) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000b44000-0x8)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f000063e000)={{{@in6=@loopback={0x0, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00009f8000)=0xe8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000efe000)=[@in6={0xa, 0x2, 0xf5d, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, 0x1400}, @in6={0xa, 0x1, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0xfff}, @in6={0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x7}, @in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x74) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000184000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000fde000)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000d8e000)={0x2, r3}) 2018/01/26 06:36:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000098f000-0x4)=0x0, 0x4) shutdown(r0, 0xfffffffffffffff8) writev(r0, &(0x7f00007f2000)=[{&(0x7f000036c000-0x1000)="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", 0x55f}], 0x1) sendmmsg(r0, &(0x7f0000acf000-0x78)=[{{0x0, 0x0, &(0x7f000022a000)=[{&(0x7f0000a44000-0xac5)="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", 0x1e4}], 0x1, &(0x7f0000783000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) close(r0) 2018/01/26 06:36:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x2, 0x0) write(r0, &(0x7f000086f000-0x3d)="240000002a00070032f00008004a7700fbffffff010000000300000106ffffff0e00ff10", 0x24) 2018/01/26 06:36:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000181000-0x10)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000611000)={0x3, 0xc85, 0x5}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000ec5000-0x8)={0x0, 0x0}) r2 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r2, &(0x7f00001f0000)={&(0x7f00001df000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000aa7000)={&(0x7f0000271000)={0x24, 0x2d, 0x601, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @fd=r0}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00002c8000)=0x0) 2018/01/26 06:36:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009f8000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000914000)={0x20001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6]}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00005dc000-0xa)='/dev/cuse\x00', 0x200800, 0x0) getresuid(&(0x7f0000a8c000)=0x0, &(0x7f0000f99000-0x4)=0x0, &(0x7f0000b4c000-0x4)=0x0) r5 = getgid() fchownat(r3, &(0x7f0000049000)='./file0\x00', r4, r5, 0x1000) syz_open_dev$adsp(&(0x7f0000a54000-0xb)='/dev/adsp#\x00', 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/26 06:36:26 executing program 5: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl(r0, 0x20, &(0x7f0000172000)="279c1d870a125479a2a81681846ab25b00baf7e5013280a4379d9f81d4c0850ddd5601005912728378925a50d855f578814107855827c7e55fe8f3c0ae205473324a03ee21dccb40d18924f8bd59fab3f4602cb10bcb0a91e2c3c8f51df8665d265ebb53fe4aed7a154f91c7eb6a699d04f6e829d37836e576c55fbcef7f5ff98c1ee1773617840707aff0c747bd75a9821506295c6083f35fc3f8a454c5e2eb5ed857b52bcbda21d6721bca27098daba251b57775d3757e75e6fbe5ee3999871f98c0f24d953009f4aa776f1f66d2b7c945f3600140215b5dc8") r1 = syz_open_dev$sg(&(0x7f0000e85000)='/dev/sg#\x00', 0x0, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000001000-0x70)="f2555e08d259a6ad46e3d78956bfc14aea74dbc735a1e08bd6f3feef14729fa63cc586f25d60c349509b246984fbe569e568f2d4c67e95ccaa5b450c8304022f13362ad140d3780f43fb5aeab20d73d18e17adba90ba3ae0857f96c0a3f34cdfda4a42a84aeaf1330407c6f34df18803") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000deb000-0x9)='/dev/ppp\x00', 0x7fd, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000382000)=""/246) pwritev(r2, &(0x7f0000364000)=[{&(0x7f0000b20000)="80fd", 0x2}], 0x1, 0x0) 2018/01/26 06:36:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000538000-0xa2)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @icmp=@source_quench={0x3, 0x4, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[@ssrr={0x89, 0x7, 0x0, [@loopback=0x7f000001]}, @lsrr={0x83, 0x1f, 0x0, [@multicast2=0xe0000002, @multicast1=0xe0000001, @broadcast=0xffffffff, @empty=0x0, @broadcast=0xffffffff, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @broadcast=0xffffffff]}, @timestamp={0x44, 0x4, 0x0, 0x0, 0x0, []}]}}, ""}}}}}, &(0x7f00000b3000)={0x0, 0x1, [0x0]}) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000035000-0xb)='/dev/mixer\x00', 0x10000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f000033b000-0x28)={@generic="c12a9c5cc8412c0b0db3ebd66c36276c", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00006ec000-0x18)={@loopback={0x0, 0x1}, 0xa08, r1}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000185000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000f41000-0x4)=0x0) 2018/01/26 06:36:26 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400280, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3f, 0x1, 0x1f, 0x4, 0x8, 0x9, 0x0, 0x0, 0x5, 0x7}) pread64(r0, &(0x7f0000000000)=""/240, 0xf0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00009d5000)='/dev/rtc\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000662000)={0x8, 0x8, 0x0, 0x100000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x1, 0x9, 0x8, "9fce2cb9065bed6712d60a5460f972af", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) io_setup(0xa3c, &(0x7f0000409000)=0x0) recvfrom$inet(r2, &(0x7f0000ffe000)=""/159, 0x9f, 0x0, &(0x7f000034f000)={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000473000-0x11)='/dev/vga_arbiter\x00', 0x101040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000f16000)={{0x9, 0x7}, {0x7ff, 0x8}, 0x3, 0x0, 0x2, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000806000-0xc)={0xfffffffffffffffe, 0x0}) io_submit(r3, 0x1, &(0x7f000032a000-0x28)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000042000)="", 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff}]) 2018/01/26 06:36:26 executing program 5: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f0000009000)={&(0x7f0000005000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000009000-0x40)=[], 0x0, &(0x7f000000a000)=""/177, 0xb1, 0x0}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000010000-0x4)=0x51, 0x4) connect$can_bcm(r0, &(0x7f0000003000-0x10)={0x1d, 0x0, 0x0, 0x0}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006000-0x10)={&(0x7f0000003000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x38}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) kexec_load(0x5, 0x4, &(0x7f0000010000)=[{&(0x7f0000010000)="37a6c06fb62aad109054e8411c2a7f1505d149b4697eca88877d13726d59d4fa69130a1e24484beeeb88a571ec1b48fd052d55e71f90370469727bd30d56a849c389b07765ce59c601eb7a95b574120dbd62d9699d53e657261d2a7444904f6c4c1e6b9437da02d97717de00e71885bf27c88f3f324b776fa51931768f4ec9a48cc1e04e8c1761f469b4ef7fb9df35f5464ae3a6d8cc23688e49250d4070f56bcef5d8cef27b8bb8fce89d00807513f53dcf00292f254aeb02b4882c3bf9fcc13927b144063e65f091a69e5a55fd97c1fa79d6a492ac10cc25c2b1a8ca1bf3aba55a0902980b5732ffd9a0b23d49dcb303f5", 0xf2, 0x9, 0x9}, {&(0x7f0000011000-0x1000)="df85fc5e68a737583fec4e28f51b561ea4b2eb88f290e4544fa61b756447871d4118a88920400436d2324a2a78e6dcc391fadaaad2cedf71b58b2058844f5d36f052e0de01c0369a9b307c582325a433c171c2c173ec041f4d8fd63585d94de956a1a202e3d16d31d64537a7f8521161185a7fa0980d3c4d5c87442972debadffd87f2a76dc6ddd2cc4c2f2b260ecc914e23b6ff4458e1e66739495f2d71c0c0658e1c0d2f438fcc8cd288e2bd5757445e17489935aa5816744911f79c9261ac261fc14760e3edf81a67e36812af8af74cfa0b26a1c6939805505bfa44a2513e276a39305f4c6af169004b85bc3ec7ac9229c32a6110b288d39fef748323c84472381487e8edc52e4b5f7d2e72a17a97e50a50d77f3e19532367f5dcd3986c0c95198660076877e0393ee0b4fc84e0480f8eaed99214eb7ca5f2991ce2422ccf24933bfc052f96ef7151dd8f93ad68efe55d32841486a47d82a33da79a1d3fef25f91883312a17b230dde3bf77a204ccff5b73ecb74c5038ba5ec34a1a65abe65c816d8abfbd56883b470fea9b5ff903dc03b4478e8d5715d635beaafe346575da11ad6777aa273bac6924c3f5e2e6d2ce23f0f677cd977523b3efb35701e8a7b0aa35b32e6d845bf0eb61eff783aae66c4ee75187922e6567c08014dea2fd549cd9bcec752ddef48c6f054a79fd8287336db51dd737188d59f7497092fcaebd18601e9cf9538c3d41d0878d750498db3aaf0715b018120f194e14065aae9a77581f31011b867c7e43b40d9436299603cd90935c05991587ac5f00915dc7a0d3f3b4e9b7db2a2043aea5cb3ace1f8b08832888c8fe3bd6a1a8bdd82132d3dd4774e2bb9b2b4bdee469d0cc33c2f13ce3a211810a14167e66594c534806ffbf46e5a7e5932dbb83226b04883c31f6283de0362b3f589e2e0b145c9f9439f895e955bde2b507c527f345538de1d0a36727e79dd320547bca74ca839eaa9d42cc3c747025d3c7e4fe6dba5a5be70569620002304bcdc16bbae0e33514d3cdb163a86d5ef555186564fbb196eba723ab334b7853d800455713452ed5ce33bc3abee715507be5616603a55fe2da06c8ea400dd460fa5446516a008752c7241fd6b1bffbfcf768f89e102c77fdb626b5e5a5e7726445d3c8af1e82cf9eae51378767be6e07c1f2a96f8b7e87f7e5bcd0257332fcb7de4ac78db3f3e29e1a4f5d9664fe4198af71b5c369220126eb4ac2ad6ac252c5b93bd9459e014b5faca0cb2ffdd2fd287288728bf6b8a539004fcde647cfd4938178a81838291404206a7e5dc64cd01c33316fef8da05cf2eb3341a1e87b478842f63cab42a99782fa28ff0f928d20ff20044a6b2efa51ae42154da20ecb97e75cdc20171db8cb7ea5754cb14fbf816fba0a8a17f3f628f21faf32c6b53fab22a684e2707a3b317041eadb89200e5c25ba4fab6c92bfae5299c316a20d8c0a0546f3b2f8dc26584f953207b092f1b80a1428c1cbad5bece842bfa8cabc1e0de24d7ffa270378edf81195c9b23a41c12e50bb00a6a4abf1d5e9284fb90e9b2b2325992ac1fde476d06878b97ee28c931b53d79e54cbf4c36a2c8f54f6729fae48ad6089c7d38270152c45f85d24c3e184c6d5c256c4e2b559f4e3c96233cb62908577228712a217a5cb5e176dba3b84bd4a5da2c95ce7cee03fef8a0a664a7458e4316d4590365d35131e061ee95d5e02236d421a8fac7a63b5bd1a3cf3359ea209351ac9d28746a5f649140de8f4737d7b8998a33a88bd54bad76c75ee30f5adaf12a8b9220852c78658a8c8b00afd8dd8ae4a0a63bf8ebf52118d43b007ab2f460ecb75e05d434dfd3606e2de81fd30d90ed8b1669681b3379b9b6ab0942203d7d5937cab909000bc0f700b722a7c033865e55f23b50ed8a03540fcfdb294992f951314ecd281c008a5630da024eba70886002d675dc750d73062fa8bb6ec8d6f9a29095553478b8e4c6505b66d9ba6b0a6fe9af44b80273ce12a9e45962727578f85e1d8938164ab2b6b3120a1d323832ee7ad069a99fd629b838a9fb6f2630812eb56bd3e86e8309c86ef08a7e223ca99f5d668915c497fd5cb71e13c22173efdb2e01cdb0c270381ed180ef05d112a7cc0108177c047f4c3305cdcbd87f5f524a2d1cd4e8dddbf383433c1be4c29df1e0136597ffa3efbc8fa9144f7933f8414598db4fb4289e8512120d1d007cc34907af96f320b85634ad814ae7669590dfa25f56a32142729844ceb293204dc0e62ed8772d383afb0efd6254b1e4d23881bd5609a55264fc27bbe610a5ad74fe8da02a5d49a251a841e47709aab2a329abb7fdc54bfac5d83dfe0f5ec44c001b53165d764413c894a36162123c450e825abce0212e14391bc059364e006c578e35836298cca696a8cfae57acd4cc5f8bcadefe4927c6b02751c1a651732d2463aa767b74b80a9b2778493f88eb6f08f835361c959d9a7898e7833ef34c3c0e9ed005376c3d235010acde320e47181e2884d04d3b2991d8ba60b30ea97607ad25298edfeb89b2fcccd49429b7d3517305a4c64926db7b40e5c02e7e4eea2fab6adc62fe93a2e5ef847028e1455707210014e5a4c80b6d702cf7757c10921f3e4e3a59e607d2786cffe96f93b1b1fdfb4efb61b0f8fc49b0a0859b8863048ac26d1d22539202814786150bf6e68b68a1d5eb350e20317e822518a0125f297db0340736ce573d673e3f81e49918a0e4798d749ad1168f542f898bb42894ca0c8884e0a0bf1b821bae3c7fc029117749ff40ef66c22fb0d8b7110ef08869eb8f3ce7fbddb564159cd4232d717a61c03c042e064b0bc0a920c37fedd894a66295ca13682ee5614d900e46ab91778865beb187872e12b0a4436e12c76ff03c2b795051170fa0a6d4c9680272a96d0a18ac383e43deeaa3d3e84606853384a425f59e1ca5023cd24c90034e42773c92010b938b35fa74bc546556279341a9d04b3819d8dc25edbc440fdccc6ffd4347e9017e80985776baf0a04450733c9baf96748bfd2f0ed758f8a0397d203ebfc7ec388303a2b60da3462b1fcca8370903f7082beaed8acc0140f9c4b6d2a9faf9c5cf1e8fe6668d61788fd9d68450a72c38eeb55fac4d01fe5eba5f3e86fe18da799c350a3246ba546de717d5f855d0cebeec488ce109c40bd21280f905760a331c8eb8e89fe993016eeb6502113cd03eadd057673453b15fd461b566e15fead0eb612824c04840138576bbde9fe1ef77e4bd4ce70ae9c6ef673afc3dc12f0cc4f88b052b301548c86d94e0b9c418fad0373d0fe2a4cf53a2be6f1fce4fc4cc70132efdd352b197ca6cb538fac1717a78ce1f9a73907d66a1efb4860305c55fe0e86960aea92951175e2cca4d8f6ea6c94f9626981f6842f06ded7d28f49ce47f01198a30b37835a2c44985f99b9e7d99e787a35f76a159a08935af8ff5897c500b281840d08252d76ec116cc3c5eba8d18f41d48e9cc6e6fe9e57fc3361802592a342da0c16d460e480f5ad4da0f511d554bf9523c95d8bce5b56d3cd1ef4c6c2760c223b1ff39f57a544799a917d533b0ccc2c01f6e40c068ad2af6f6ba457123175dcbf2156a40a403fb411b19e4b4dd63f618d57f53c23f23b32baec8f356c1d3fe3c5ddd0987c81e5bfb3e4988f8543572f0f8f5896e6531b81e3b3e7acb1c3b5b063db08ffcc371ef0d96e46b2f15ed3255f24812d56a7afbd48c48f9d0378f9721a1b32e1af54dc74d72f6018b6a48ba77ae59c035e0c62f3ce6fc78cf6587c47a770a1c16e8b3e3f25c89410a64af262f32e05a7242c787d860c8308ea58b12e959eb6dae15ef6d32d1af59c7881500e466ce4ea6d74b8d76c97f96939e8784a5a050775f103e35e2ffd1c7a8dda6215cbfa8b64eae718c8b0389c74d55e85fac083a392ed7f5721563eaf34374534bbfae8df08aff4f0b1a33a4119af2cf4ca9269cdfc9404273af579de67e6fd8770a190403b8faf332723f23e46e41127e385f8fd3c1b94709ab818f87b2430a50ef3611d8eb9a49076171488c95870d1e12ea8bf6e849da43d94b0b7d189b73a29f69ff10646e88e8d05d81b556903e02029e325b985c16499bb67bb0ee9d7466a21b78a28555e18b886c8fbafa066f63ea8cf7223dcad17fe345d1dcaffc757a7939caacda86088233c718f96439627288e0dabab7277bc25949db310e9e4ffeb356c09d4d629bf2630831804220e8b3ba0db7d5acc391890ce57038e629c52fa41de350e54c8d573a8fd440c8b257e6d4d4e55b8a88347b18198123aed4f937c65d51eac2648785779ed04b0e6b8c941c4201555f4c161b3768fe312a9f00083665950cb9aec015b9b759e700a28d8948775f025bc845d81c71904149aa4a64bade383cb9771673eb9addfbbf13152e12ee7017533fd1e2b089467c3d6249cd3d713b5c6f9574d13a83908ca03ff94f94a4d43fb46859c9f3ea423692ca9656d771f2048acc0f41e854b9c272b29ba0c47f24f06aa3b1dcb9d1f5780f3f79606cd00655977f72efbb21c0acf8eb578ba839c9c7605c6516191822480f416bb864c103a0253223504e9243bb688e3561a06674db829b29e9655909bcfa9aeb606203ddfdc662e2de6ff95e3fae7dfe4f96ae3a0a4999308fa3b3d0eeb567e88729c52f57ae52000cdbe05a0fc929f7d281a1bb0ff0a1c1ba6716f8a7d3136c610aea90a83caac98cd4b70f81cfb223b5b896ecf41ce7e4b3059b7f02c4b6c3ea38e13d9db0dd54c0db9638ed9721f9f67ce5075714bef92be7c68e1160125ed4cca0defb06a23afc16549ae17efcaef2f3da50f4acb2191428c86a0eec78b70358a8b88d2ab7aacc0927cea087b538cea66745b3bdd1c5aad367ec6c157d137ae6d658009aa3bb134df25e8aff1c5d8c4af8d6feaf61c35c3ab6aed9386c8de6e5a74a2e25f9354573aadd88d84d437e56972cabfc4b8bcf16ca432248ecf4d77d19090a216416a255e50403c359fed5ed59361bb897e2d62441d60e2c23e86779614b0480521b6446ccbd352827da6177f48fe68f1a146956b711589e0928ab29423ef8729ca434c298a74ad8cbd7267ec2c03d6bde23d67244ffe5bb94d1c7c39be7c2409a4f1f32e9ec47b52c9da8bf1e3cb825e5486cea6cb9d7b29059b043dedfc9cb9c3460cab8119c8cecb67b16ddf63e371cbd72650495c5807f04e56898d70aa36cc7d2db82bf7ab16a01ff7ab7ab1455708fb74d9979084ad229e39cde93ff2ad455a145a153ab7f2a9b266966edab307c966b9c947e9bed48e98b0d864536841432fddfcb334f1931ac228bb9d70e968fb3392fb5e170436e942ae048aba7680b8d6413c09cc5d4d49db956921973add340d0844b6d13334cba6bb5f3aecd8b3b779df7e4eecee983af90a14338bb60e568348c7904bc8693e03f227ba4a528b27a62fb9a6289d6d36ac911ae2dc1939c76198ddc5591d5b42c492a4cb086a04eac93dfd074ae53a9d47865fd96316b7119e2d313d8a1bfada3c77dee75db0a35f2244d346c7301aa72eb61feeed07b9d56ab77c36fe4bff94db165b77632d900a9922964966577a424bd7c459cf3f2882fdd6e5a85742185543ae0a8555be1aa416b5d7677102a44c896d8a435a8be14003d77d3c2c3bdddff67c73851f44d7b68acc03785ed889c4bed555e7af1f8ad386bc649ca2fc7c03504cb444701b6415bbc60fe6669257c3d3a82360c59893db660dc003ca232f85f848fae92a42758f69ed2d2d66c3f90d905548ce25e2f5e87b244a6be272b776", 0x1000, 0x7, 0x88d}, {&(0x7f0000009000-0x1000)="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", 0x1000, 0x7ff, 0x8}, {&(0x7f0000007000)="1e1d1c7138e3d64c7e071240b1fb2007b0bf72ba6d309c08113052b76ce9468b3b75880c196518576fdebfe7fa", 0x2d, 0x9, 0x2b}], 0x140000) 2018/01/26 06:36:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f000001a000+0x13b)=0x0, &(0x7f0000017000-0x4)=0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) get_mempolicy(&(0x7f0000172000)=0x0, &(0x7f00004d0000)=0x0, 0x6, &(0x7f0000b8d000/0x4000)=nil, 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a72000)='/dev/qat_adf_ctl\x00', 0x400600, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000def000-0x8)={0x0, 0x4}, &(0x7f000052d000-0x4)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00002ba000-0x8)={r2, 0xfffffffffffffffc}, 0x8) r3 = syz_open_dev$admmidi(&(0x7f00002a1000-0xe)='/dev/admmidi#\x00', 0x3, 0x10000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000b24000)={0x0, 0x646, 0x2, 0x5, 0x335c, 0x3c00000000000000}, &(0x7f0000950000-0x4)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000874000-0x8)=@assoc_value={r4, 0xffffffffffffb14c}, 0x8) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34050, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x20, 0x27, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary=""}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000023000-0xa)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000000b000)='./control\x00', 0x0) mkdirat(r0, &(0x7f00005d7000-0x8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00000ab000)='./control\x00', r1, &(0x7f0000eef000-0xa)='./control\x00') mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) getdents64(r1, &(0x7f00001bd000)=""/80, 0x50) unlinkat(r0, &(0x7f0000a63000)='./file0/file0\x00', 0x200) unlinkat(r0, &(0x7f0000c55000)='./file0\x00', 0x200) [ 130.635623] openvswitch: netlink: Either Ethernet header or EtherType is required. 2018/01/26 06:36:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000048c000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="", 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = getpid() fcntl$lock(r0, 0x7, &(0x7f00009da000-0x10)={0x2, 0x5, 0x9, 0x6, r2}) recvmmsg(r1, &(0x7f0000625000-0x40)=[{{&(0x7f0000167000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000ef9000-0x18)=[{&(0x7f0000cef000-0xb4)=""/180, 0xb4}], 0x1, &(0x7f00007fa000-0x7e)=""/126, 0x7e, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000fd4000-0x8)={0x0, 0x1c9c380}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cf8000)='/dev/kvm\x00', 0x0, 0x0) r4 = socket(0x9, 0x2, 0x7fff) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000529000-0x4)=0x0, &(0x7f00007c1000-0x4)=0x4) syz_open_dev$audion(&(0x7f0000557000-0xc)='/dev/audio#\x00', 0x33ff, 0x40) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000a00000-0x78)={0x1, 0x0, [{0x410, 0x0, 0x602}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000453000)={0x1ff, 0x1, 0x6000, 0x1000, &(0x7f00003cf000/0x1000)=nil}) 2018/01/26 06:36:27 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_readv(r0, &(0x7f0000825000-0x40)=[{&(0x7f00009fa000-0xe)=""/14, 0xe}, {&(0x7f0000ed5000)=""/45, 0x2d}, {&(0x7f0000001000-0xd8)=""/216, 0xd8}, {&(0x7f0000b50000-0xef)=""/239, 0xef}, {&(0x7f0000000000)=""/8, 0x8}, {&(0x7f0000f62000-0x1000)=""/4096, 0x1000}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000000000)=""/198, 0xc6}], 0x8, &(0x7f00007b7000)=[{&(0x7f0000001000-0x21)=""/33, 0x21}, {&(0x7f0000000000)=""/208, 0xd0}], 0x2, 0x0) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffe, &(0x7f0000129000-0xa)='id_legacy\x00', &(0x7f0000242000)='logon\x00') 2018/01/26 06:36:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000393000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000607000-0x10)={{0x0, 0x7530}, {0x0, r0/1000+10000}}, &(0x7f000070f000)={{0x0, 0x0}, {0x0, 0x0}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000545000-0x9)='/dev/vcs\x00', 0x80040, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000359000-0x4)=@assoc_id=0x0, &(0x7f0000cae000)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000721000)={r2, 0x1, 0x30}, 0xc) setitimer(0x2, &(0x7f000012d000-0x10)={{0x0, 0x0}, {0x77359400, 0x0}}, &(0x7f0000f49000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/26 06:36:27 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000002000-0x44)={{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x14}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, {0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="f54bea6fd800b27503a229adafcd826b"}) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0xb) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000e8000)=0x0) r2 = dup(r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000002000)={&(0x7f0000000000/0x2000)=nil, 0x2000}) socketpair$inet(0x2, 0x80000, 0xfff, &(0x7f0000001000)={0x0, 0x0}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000001000-0x4)={0xce4000, 0x7, 0x9000}, 0x4) connect$ax25(r2, &(0x7f0000002000-0x10)={0x3, {"597dbe8048ff35"}, 0x7ff}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000002000)='/dev/dsp#\x00', 0xfffffffffffffffc, 0x80000) 2018/01/26 06:36:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000fb000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r3, 0x8000, 0x0) flistxattr(r2, &(0x7f00008af000)=""/4096, 0x1000) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000fc0000-0x26)=""/38, &(0x7f00003de000)=0x26) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000cc0000-0x5c)={0xb8, 0x5b24, 0xc456, {0x77359400, 0x0}, 0x0, 0x7035, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r0, &(0x7f0000f34000-0x10)=[{&(0x7f0000afd000)=""/4096, 0x1000}], 0x1) writev(r1, &(0x7f0000a01000-0x40)=[{&(0x7f0000f8a000-0xc3)="", 0x39}], 0x1) vmsplice(r1, &(0x7f0000d7b000)=[{&(0x7f0000849000-0xd9)='A', 0x1}], 0x1, 0x0) 2018/01/26 06:36:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000a7f000-0x4)=0x2, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001c000-0x38)={&(0x7f0000e4a000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f00001c3000)=@ipv6_newroute={0x1c, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d8a000-0x8)='net/arp\x00') sendfile(r0, r0, &(0x7f00001c6000)=0x0, 0xffff) 2018/01/26 06:36:27 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x3, 0x78, 0x7b3, 0xa8, 0x1, 0xc8, 0x0, 0x200, 0x40000, 0x0, 0x5, 0x0, 0x2, 0x9, 0x35, 0x4b, 0x6, 0x0, 0x8, 0x10000, 0x81, 0x5, 0x8001, 0x7ff, 0xc111, 0x1, 0x80000000, 0x5, 0x8, 0x8, 0x6, 0x6, 0x101, 0x6, 0x4, 0x8, 0x1, 0x96, 0x0, 0x6, 0x2, @perf_config_ext={0x400, 0x4}, 0x10, 0x9d, 0x8, 0x5, 0x400, 0x101, 0x81, 0x0}, 0xffffffffffffffff, 0xfffffffffffffe00, 0xffffffffffffff9c, 0xf) r2 = perf_event_open(&(0x7f00000e5000)={0x2, 0x78, 0x4, 0x5, 0x2, 0x10000, 0x0, 0x417, 0x18, 0x2, 0x7, 0x277, 0x0, 0x3, 0x6, 0x0, 0xfffffffffffff3a6, 0xffffffffffffff60, 0x9f2, 0x5, 0x88f, 0x8, 0x4, 0xfff, 0x7fffffff, 0x6, 0x78ec, 0x5, 0x1, 0x6, 0x101, 0x3, 0x5, 0x9, 0x4, 0x0, 0x9, 0x80000001, 0x0, 0xfffffffffffff4a0, 0x5, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x5}, 0x10000, 0x3, 0x10001, 0x3, 0xff, 0x9, 0x4, 0x0}, r0, 0x4, r1, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2, 0xffffffffffff8001, 0x6, 0xffffffff00000001, 0x1}, &(0x7f0000001000)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000001000)={r3, 0x3}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x80) [ 130.689722] openvswitch: netlink: Either Ethernet header or EtherType is required. 2018/01/26 06:36:27 executing program 4: mmap(&(0x7f0000000000/0xffb000)=nil, 0xffb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000ffb000)={0x0, 0x1d15, 0x30}, &(0x7f00002e0000-0x4)=0xc) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000ffb000)={r1, 0x8, 0x20}, &(0x7f0000ffb000)=0xc) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ffc000)={0x89, 0x6, 0xa000}, 0x4) r2 = dup3(r0, r0, 0x80000) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f000072d000-0x8)={0x4, 0xffffffff}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095c000-0x4)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 2018/01/26 06:36:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x9, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f000021f000-0x8)=[{0x2, 0xfed}], 0x20000000000000e2) r1 = syz_open_dev$dmmidi(&(0x7f000098c000)='/dev/dmmidi#\x00', 0x100000001, 0x50880) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000fad000)={0x0, 0x0, 0x0}, &(0x7f0000b22000-0x4)=0xc) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000f1000-0x50)={@generic="682c31ae12b0875276121270df0f4ad6", @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f000091f000)=""/30, &(0x7f000067d000-0x4)=0xfffffffffffffe1f) 2018/01/26 06:36:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00008a6000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00006d9000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00009d8000-0x4)=0x1f) sendto$inet(r0, &(0x7f0000f44000-0x2e)="", 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$inet(r0, &(0x7f0000d15000)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_open_dev$sndpcmp(&(0x7f000061c000)='/dev/snd/pcmC#D#p\x00', 0x400000000007, 0x10000) 2018/01/26 06:36:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00005cf000)='/dev/hwrng\x00', 0x10002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000c3c000-0x5c)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f00004ac000-0xd8)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00005b6000)="") chdir(&(0x7f00003f7000)='./file0\x00') umount2(&(0x7f00003bb000-0x1)='.', 0x2) pivot_root(&(0x7f00008f7000-0x1)='.', &(0x7f00001a2000-0x8)='./file1\x00') 2018/01/26 06:36:27 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000b0f000)={0x0, 0xfff, 0x0, []}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001000-0x6)={r1, 0x8f5}, 0x6) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x80800) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2a00, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000002000-0x1000)=""/4096) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndseq(&(0x7f00002b7000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a45323, &(0x7f0000b9c000)={{0x80, 0x0}, 'port1\x00', 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80b3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00007de000-0x98)={0x0, @in={{0x2, 0x3, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xc8, 0x80000000}, &(0x7f0000d61000-0x4)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00003c5000)=@assoc_value={r4, 0x4}, 0x8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f000046a000-0x4)=0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f000095f000-0x4)=r5) 2018/01/26 06:36:27 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000000a000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) close(r0) 2018/01/26 06:36:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f000060f000)={0xffffffffffffff9c}) accept4$inet(r1, 0x0, &(0x7f0000bdf000-0x4)=0x0, 0x80800) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)=0x0, 0x2}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000005000-0x4)=0x8001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/01/26 06:36:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") creat(&(0x7f0000101000)='./file0/file0\x00', 0x90) chroot(&(0x7f000075c000)='./file0\x00') umount2(&(0x7f0000aa3000)='./file0\x00', 0x4) 2018/01/26 06:36:27 executing program 4: syz_open_dev$evdev(&(0x7f0000ec9000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000176000-0x5)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00008cb000)="d10a116eb0ffeb1c61d8d405fe34ae105924d7a99eda38ef4e4ad67587bbcf6a8218f8334e5c972737d0de758aa9956ae1145055ce2a490f63d300d955ed7ed59fb5b243882692bc", 0x48, 0xfffffffffffffff8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000001000-0x12)='/dev/input/event#\x00', 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000cd6000)='blacklist\x00', &(0x7f0000f55000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') r3 = syz_open_procfs(0x0, &(0x7f00002bc000-0x8)='syscall\x00') sendfile(r2, r3, &(0x7f0000bc8000)=0x4, 0x3) r4 = fcntl$dupfd(r2, 0x0, r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00005a5000)={{{@in=@empty=0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d33000-0x4)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00001a2000-0xe8)={{{@in=@rand_addr=0xf8, @in6=@loopback={0x0, 0x1}, 0x3, 0x5, 0x0, 0x81, 0xa, 0xa0, 0x80, 0x24340c514c4ebe5c, 0x0, r5}, {0xa84, 0x3f, 0x3, 0xfff0, 0x9, 0x9, 0x7fffffff, 0x8}, {0xada2, 0x7, 0x1, 0x2}, 0xfffffffffffffffb, 0xa, 0x3, 0x0, 0x1, 0x3}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x2b}, 0xa, @in=@dev={0xac, 0x14, 0x0, 0x10}, 0x0, 0x0, 0x3, 0x3f, 0x2, 0x4, 0x100000000}}, 0xe8) connect$bt_l2cap(r2, &(0x7f0000739000-0xe)={0x1f, 0x7fff, {0xfffffffffffffff7, 0x3, 0xdb07, 0xff, 0x7, 0x7}, 0xfffffffffffffffa, 0x7fffffff}, 0xe) 2018/01/26 06:36:27 executing program 2: mmap(&(0x7f0000000000/0xc96000)=nil, 0xc96000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x100000000000a00) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x8000, 0x0}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000084d000)='/dev/rtc\x00', 0x100, 0x0) mmap(&(0x7f0000c96000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000c97000-0x20)={{&(0x7f0000853000/0x4000)=nil, 0x4000}, 0x1, 0x0}) mmap(&(0x7f0000c96000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00004c9000)={0x0, 0x5}, &(0x7f0000c97000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000b3b000-0x6)={r2, 0xa05a}, 0x6) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80585414, &(0x7f0000b98000-0x1000)=""/4096) mremap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x8000, 0x3, &(0x7f0000c8e000/0x8000)=nil) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000001000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00005a3000+0x21a)=0x0, 0x4) 2018/01/26 06:36:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000026b000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000d3d000)=0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00005f4000)={0x7f, 0x100000000, 0x1, 'queue0\x00', 0x93c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00002d9000-0xea)="e3af9d20ed4d0a6d68f8f184c056e2700877bd0cccd7eb48549efa52f6d707dbe43fa92e85351b4e6c2594638ce986ae2f3d2ff4ec925cfe6a8ac67ca54f3db7a3ded3d9a730e5c15f5f0e37cb795f57079ca5fc4c13a4776457ef4bc9d7a04b332e7252738de16f47412c6bcd89f5be37a4a3dc4ce02d8194330d6a33014a3596b28ff35c2b7e93c315468888233dde75fe83e05ef067f9c4b838f022983674ee067c63c196f67516d0b885564fa5ec6b72c7bf762a3db0139ef62f2e38629e27dc17e6122cd530d75ab8612195573c2ac0842e3bf9a760f171e0550f687deaa34a2b4bda99cd732508") 2018/01/26 06:36:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f000071a000)=0x0) capget(&(0x7f000037b000)={0x200f1526, r0}, &(0x7f0000dd4000)={0x100000001, 0x8, 0x7, 0x0, 0x401, 0x7f}) io_getevents(0x0, 0x8, 0x0, &(0x7f0000a71000)=[], &(0x7f0000cb8000)={0x0, 0x989680}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f000097a000-0x3c)="", 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000078e000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f000082f000)=0x7) r2 = socket(0x1000000010, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000f96000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r2, &(0x7f0000f8b000)={&(0x7f0000814000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00006aa000-0x8)={&(0x7f0000f8e000-0x12c)=@ipv6_newroute={0x28, 0x18, 0x3, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@RTA_MULTIPATH={0xc, 0x9, [{0x8, 0x0, 0x0, r3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:27 executing program 6: mkdir(&(0x7f0000b62000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, {0x0, 0x0}, {0x0, 0x0}, @rumble={0x0, 0x0}}) eventfd(0x8) 2018/01/26 06:36:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x9) sendto(r0, &(0x7f0000111000)="14000000040ae70300000016fb070100010080000000000000001510e41d6702fc0221f3", 0x24, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000b61000-0x1c)={0xa, 0x1, 0x2, @loopback={0x0, 0x1}, 0x80000000}, 0x1c) 2018/01/26 06:36:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006d5000-0x10)='/dev/sequencer2\x00', 0x200840, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00009ff000)={0x7, &(0x7f00001a3000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) r2 = syz_open_dev$tun(&(0x7f0000fd6000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_flags=0xffffffffffffffff}) preadv(r2, &(0x7f00000b7000)=[{&(0x7f0000673000)=""/151, 0x97}], 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000f92000-0xc)={0x4, 0x1, 0x3, 0x0, 0x1424}, 0xc) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) uname(&(0x7f0000043000-0x99)=""/153) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00008dd000-0x20)={@common='eql\x00', @ifru_flags=0x301}) 2018/01/26 06:36:27 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001000-0x20)={@generic="1eb3a4f11c73d5d6ca889e658f4cde28", @ifru_flags=0x1}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000fec000-0x4)=0x0, 0x4) keyctl$session_to_parent(0x12) 2018/01/26 06:36:27 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x400, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000003000)=0x0) ioctl$KVM_SMI(r0, 0xaeb7) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000004000)=0x0, &(0x7f0000000000)=0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000004000-0x8)={0x0, 0x0}, &(0x7f0000001000-0x4)=0x5f) 2018/01/26 06:36:27 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x169) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$ipx(r0, &(0x7f0000001000)={0x4, 0x9, 0x5, "0486b6673922", 0x3, 0x0}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001000-0x28)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00005b1000)=0x28) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000002000-0x3c)=[@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0xffffffffffff0000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x101}, @in={0x2, 0x2, @rand_addr=0x7fff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x3c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f000068a000)={r2, @in6={{0xa, 0x1, 0x3, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000000)=0x8c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000c50000-0x9)='/dev/vcs\x00', 0x200, 0x0) ioctl$EVIOCSFF(r1, 0x402c4580, &(0x7f0000430000)={0x53, 0x7fffffff, 0x8001, {0x2, 0x1}, {0x9, 0x8e}, @ramp={0x1, 0x0, {0x80000000, 0x7, 0x81, 0x8}}}) r4 = socket$inet6(0xa, 0x806, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(r3, 0x89e3, &(0x7f0000198000)=0x3) r5 = getpgid(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000c56000)=r5) setsockopt$inet6_buf(r4, 0x29, 0x30, &(0x7f00004b1000)="8b", 0x1) 2018/01/26 06:36:27 executing program 3: mmap(&(0x7f0000000000/0xf85000)=nil, 0xf85000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f000003e000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 2018/01/26 06:36:27 executing program 2: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000014000-0x5)='user\x00', &(0x7f0000010000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000001000)="d71cacee5df3976507580049aeaa7f9d7cda4cce0c53219b39bb8a69aafe49ed86466298a9ea003eab189b07e615b8074a13b09e82ea463099cf595b4202721a99c59c9689540d71c15984c20cec68050b7bf5844a262533e576df88e359f9bba4e975d17c55e4a073decb0e301c42e54efad7d23c0cef9373b363e3355904892c75865f58c06ad2314ee5a5e9fd4383a360d72c6346db2d9d0fa739299c8d928e", 0xfffffffffffffe03, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000009000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)=0x0, 0x100000000000003}, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) getegid() 2018/01/26 06:36:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010100400000084) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000d37000-0x8)=@assoc_value={0x0, 0x0}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000002000-0x58)={0x0, 0x2a, 0x4, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_gettime(r1, &(0x7f0000001000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000002000+0x7e8)="311896802b", 0x5, 0x40010, &(0x7f0000002000-0x1c)={0xa, 0x1, 0x1000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000001000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x400000) ioctl$TIOCEXCL(r2, 0x540c) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002000)={@loopback={0x0, 0x1}, 0x100000000, r3}) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000765000-0x10)={0x16000, 0x8000, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000003000)={0x800, 0x6}) 2018/01/26 06:36:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000b0b000+0x886)=0x0, &(0x7f0000e7e000-0x4)=0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00008de000)={0x7b, 0x0, [0x6ec5, 0x7, 0x2, 0x7f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$sg(&(0x7f0000981000)='/dev/sg#\x00', 0xfffffffffffff800, 0x10080) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000ea0000-0x4)=0xfffffffffffffff9, 0x3) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000b91000-0x4)=0x0, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000657000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f000062e000)={0x0, 0x10, "4ea23fb0ca991445fc605e811b4b974a"}, &(0x7f0000254000-0x4)=0x18) 2018/01/26 06:36:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000bc7000-0x8)={0x0, 0x0}) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f00004ef000-0xf7)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x4001, &(0x7f0000849000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000cc0000-0x4)=0x7fff, 0x4) sendmsg$key(r1, &(0x7f0000d71000-0x38)={0x0, 0x0, &(0x7f0000886000)={&(0x7f00005db000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:27 executing program 3: mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f0000021000-0x274)={0x14, 0x21, 0xaff, 0x3, 0xffffffffffffffff, {0x2, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000794000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000027a000)='./file0\x00', 0xd2afa3f61c9a8f94) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00004f1000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) exit(0x0) 2018/01/26 06:36:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000fe3000-0xe)='/dev/admmidi#\x00', 0x66, 0x80200) utimensat(r0, &(0x7f0000ce8000)='./file0\x00', &(0x7f0000553000-0x10)={{0x77359400, 0x0}, {0x0, 0x0}}, 0x100) r1 = syz_open_dev$sg(&(0x7f0000bb8000)='/dev/sg#\x00', 0x0, 0x8002) perf_event_open(&(0x7f000017e000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00005ea000)=0x5) clock_gettime(0x7, &(0x7f0000f7b000-0x8)={0x0, 0x0}) write$evdev(r1, &(0x7f00008cd000-0x50)=[{{0x0, r2/1000+30000}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000292000)={0x0, 0xc6, "845503dd48aca1b53bc7f16a61e23e2dda406fc2b9f0b965f6257f9713b3324139a0d8b480a6afc515c9650798affad4c5bb8cab3443fd2b93b746114093f6feb9e0725d156bda88ed81e9bdeb701ce30ae3866a6e2ec798c15ead76b8fa6124a7800559ded320266fbc68bab5b63d7b467cd35935a29ed412c488b7fc9f4255eeea9cd3a1fe2f9bbb77f4060b96c7c1d294e9db5883dc7f1ea5b8b45aaf54f040e3dd396fd35c8de52a3655905d8a4f88c6e475f47ef18224d5811ac1d528230937729d6910"}, &(0x7f0000f98000)=0xce) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000331000)={0x3, 0x78, 0x200, 0x100000001, 0x0, 0x8, 0x0, 0xebb, 0x40000, 0x2, 0xfffffffffffff001, 0x7, 0x1, 0x3f, 0x6, 0xffffffff, 0x3, 0x8, 0x988, 0x9, 0xfffffffeffffffff, 0x4, 0x0, 0x6, 0x80000000, 0x7745, 0x5, 0x0, 0x3, 0x1, 0x1, 0x300000, 0x60ff, 0x2, 0x4, 0x8, 0x35b0, 0xb8b, 0x0, 0x61f4, 0x3, @perf_config_ext={0x0, 0x6807}, 0x10, 0x101, 0xfff, 0x5, 0x45f1, 0x3, 0x6, 0x0}, r4, 0xd2e9, r1, 0xd) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000509000)={r3, 0x14, "8a74037109931ad392f243396bb8354465d33257"}, &(0x7f0000e64000-0x4)=0x1c) 2018/01/26 06:36:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x40, 0x4000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet(r1, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000)=0x10) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8e, 0x101000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0xdf) fanotify_mark(r2, 0x40, 0x0, r3, &(0x7f0000000000)='./file0\x00') setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00000f0000-0x4)=0x0, 0x2) 2018/01/26 06:36:27 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001000-0x5)={0x400000000000, 0x0, 0x4f, 0x400}, 0x5) mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f000002b000-0x4)=0xca) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000000a000-0x8)={0x0, 0x0}) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000013000)=0x11, 0x4) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getregs(0xc, r1, 0x23125ec2, &(0x7f000002a000)=""/60) r2 = socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_route(r2, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000029000-0x10)={&(0x7f0000021000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$audion(&(0x7f000000c000-0xc)='/dev/audio#\x00', 0x0, 0x101002) 2018/01/26 06:36:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fa0000)={0x2, 0x78, 0x8000000001e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c92000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000012d000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00004d2000-0x4)=0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15df848dec108cec478e2e4bb4", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000042b000-0xa8)=[{0x0, 0x0, &(0x7f0000386000-0x10)=[{&(0x7f0000c4d000)="f3710b6d85c1c2c1184740ab6b756b07", 0x10}], 0x1, &(0x7f0000833000-0x40)=[], 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000625000-0x40)=[{{&(0x7f0000167000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000ef9000-0x18)=[{&(0x7f0000cef000-0xb4)=""/180, 0xb4}], 0x1, &(0x7f00007fa000-0x7e)=""/126, 0x7e, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000fd4000-0x8)={0x0, 0x1c9c380}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00004b6000)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f0000b3d000)=@ipv4_newroute={0x1c, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:27 executing program 7: r0 = syz_open_dev$mice(&(0x7f00005ed000-0x10)='/dev/input/mice\x00', 0x0, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x9, 0x8000, 0x7fffffff, 0x8, 0x5}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000214000)={@multicast2=0x0, @loopback=0x0, 0x0}, &(0x7f000035f000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000001000-0x77)="26a4ec493a901408485c4063d8622bcdac4ae8826476eac73e7d23bcf788df5a90d172f4c46fca2fa67fd74cd31dd12b3a21da95e2a5d25caf3de7add74dfa227f98e9b9b78f498f114d0fe1c5c77842db9f9d525d69d0cc23961628d267c1da1e4fd73da8206dcdff4e426e294ba1c59834505c68a908", 0x77, 0x20000841, &(0x7f0000001000-0x14)={0x11, 0xf5, r1, 0x1, 0x281e, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x14) mmap(&(0x7f0000000000/0xf81000)=nil, 0xf81000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000f7b000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000c3f000-0x4)=0x0, &(0x7f0000a35000)=0x4) mmap(&(0x7f0000f81000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000f82000-0x8)={0x0, 0x0}) sendmsg$nl_route(r2, &(0x7f0000f73000-0x38)={&(0x7f00003e8000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00003f1000-0x10)={&(0x7f0000d33000-0x30)=@bridge_dellink={0x20, 0x11, 0x221, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, r3, 0x0, 0x0}, []}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x1000002, 0x1) write(r0, &(0x7f0000fba000-0x24)="240000002500fff73200000800367700fbffffff0100000000000000ffffffff0100ff10", 0x24) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000575000)='/dev/sequencer2\x00', 0x420000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000bc8000-0x28)={r1, 0x0, 0x6e, 0x96, &(0x7f00001d0000-0x6e)="678486b271f3c36dc4060dde246da7e56e6817aee287eab9d8db6207b34995cafc1c2e56874243a41d6fcc06c020da703872a88076c84e4f88cc0d13f064568e96fcbd0515bbd61e7c4515b2f7c720abe1d8522b35cf7b964509fb13d820b907eb69dde06c83944433734c34f8a4", &(0x7f000014d000)=""/150, 0x100000000, 0xffffffffffffffff}, 0x28) 2018/01/26 06:36:27 executing program 5: r0 = fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) wait4(r0, &(0x7f0000000000)=0x0, 0x9, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x78, 0xc568, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000d99000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000cb1000-0x1c)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000af8000)=0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000f95000-0x8)={r2, 0x1000}, &(0x7f0000f01000-0x4)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0xb, 0x7a, 0x0, 0xfffffff0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/26 06:36:27 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000835000-0xb)='/dev/hwrng\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f00000e6000)='./file0\x00', 0x8000, 0x30) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x74e, 0x6, 0xec37, 0xdaf, 0xffffffffffffff9a, 0x6, 0x0, 0x100, 0x9, 0x800, 0x1c6852a7, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x5, 0x0, &(0x7f0000dfb000)={0x0, 0x0}, &(0x7f0000a2a000)=0x0, 0x353f9094) getitimer(0x1, &(0x7f0000126000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) fcntl$getown(r1, 0x9) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000662000)=""/0) r2 = openat(r1, &(0x7f00002eb000)='./file0\x00', 0x422a00, 0x4) getrlimit(0xb, &(0x7f000045c000)={0x0, 0x0}) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000b15000)=0x0) [ 131.286725] sg_write: data in/out 313772/6 bytes for SCSI command 0x0-- guessing data in; [ 131.286725] program syz-executor4 not setting count and/or reply_len properly 2018/01/26 06:36:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000f52000-0x11)='/dev/qat_adf_ctl\x00', 0x41c000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000345000)=0x0) r1 = syz_open_dev$sg(&(0x7f0000f9d000-0x9)='/dev/sg#\x00', 0x0, 0x105000) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00004ef000)={0x0, r1}) 2018/01/26 06:36:27 executing program 7: mmap(&(0x7f0000000000/0xf53000)=nil, 0xf53000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0x5, &(0x7f0000631000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@generic={0xfd66, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000cdc000-0xaf)="73797a6b6f6cb50000000000f907bfb7b8704b910a5894d9686e06000000f501000000afb19a1e2c7c1d00020000a07cdaed85dd17260c6bf13cc746bfcf7faf28c52855b19910bb6322938a3fc7b9836874f97f1a5137d3ac4886c3a5a219adeed8817f748f10f520ff24ee97a08889e58aaccc1702a89bad08ae6c0c33f9289c7f080b6db1ef96040fe52973910947f797f929f22c85d340edd1c2ace7e6da1ad95e018939ada9ac3c777b63ae2e", 0x3, 0xb6, &(0x7f0000f51000)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) mmap(&(0x7f0000f53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000f54000-0x8)={0x0, 0x0}) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000721000-0x10)={0x8aa, 0x401, 0x7}) [ 131.357328] sg_write: data in/out 385281/6 bytes for SCSI command 0x0-- guessing data in; [ 131.357328] program syz-executor4 not setting count and/or reply_len properly 2018/01/26 06:36:27 executing program 3: mmap(&(0x7f0000000000/0x9fb000)=nil, 0x9fb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000226000)={&(0x7f00008bc000)={0x20, 0x12, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@typed={0xc, 0x0, @u32=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000001000-0x10)={&(0x7f0000002000-0x118)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0xa, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x0, 0x1}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00009fa000)={&(0x7f00009fa000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f00009fb000-0x60)=[{&(0x7f00009fa000)=""/137, 0x89}, {&(0x7f00009fb000-0x7a)=""/132, 0x84}], 0x2, &(0x7f00009fa000)=""/110, 0x6e, 0x0}, 0x0) 2018/01/26 06:36:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000d0b000)=0x8129) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000060e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r1) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00007ac000-0x4)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000005000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r5, 0x40007) sendfile(r4, r5, &(0x7f0000768000-0x8)=0x0, 0xfffffffd) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00003b3000)={0x1, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80, 0x0, 0x7f, 0x222c, 0x1, &(0x7f0000c62000-0x10)=@common='bond0\x00', 0x129, 0x7, 0x4}) ioctl$int_in(r1, 0x5452, &(0x7f0000b37000)=0x3f) recvfrom(r5, &(0x7f0000013000-0x8d)=""/0, 0xe94dd95629249ec1, 0x1, &(0x7f0000dbd000-0x1c)=@in6={0xa, 0x2, 0x100000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x400}, 0x10) r6 = add_key$user(&(0x7f0000cc8000-0x5)='user\x00', &(0x7f0000d58000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000956000-0x1000)="be30aa29fffdaa9157eb366c3a52a694c7d2e1b258a95d5ee9c4b941b47def76b85fd9364eee83df62708544feb9cca52b9c2171b40451ec56084a9070701fb3202f9f5af4cecf9de0fe1e295daa62048397e83d71eb2c0ce2f20fb9d62f0c95c4e232577826a6f03d162660e7b8a687cccba0270163a94198944ae7d116c0598e4e5c21de6f86cb11ddf89185c5bb60286a635bb08321a75868de1b291fee82bff7703ea86a546c8d5d129414cc71d86d285b1c187d12aaccedcb3a52b697201305a2b51b66d64c707e4b9ff519592d1dc827fc4a4a5e0c8c7bfb85289c8bd1aa270ec6a3170530a26652d974d0cf5c16cc8111e8e31291ed1a8bf3505f91a8e1e65ccfff2955af6290ccdee9d3502bd9b6204abc427e4ebaf8c0dc9b59250c8530b23087ffcd3402484456d5c9bce002451531ee8a6ec5d852e7abe9ea03063640a56acdf468294e81d5f6da59f3842a0bf6ddd7188ac725c059affacf9f27744dc68ebd4938ff29b31d49dab0c4ef3b963fe29560d37d3d3739a5f8d0725d17155ab17411446e0810d626876f691ec25e1a7fb7f5985832d2b717e15c036481953862aaf3f14bf3f92d7750797c572bc85f42925e1b76eb5521f642a8dc624d66cd2028b304293be5c612cbf6055d792685fb4d80955cf31e77309a2e170d5962eb45b0a977f0a1897ee7c2ced22df9439b7f35334db533115473816c6e6fe7807fa2183d99656a03bfb25cb28f6ff1772b558e23fdc7831df61b71327682c4aa56af3911d55c5cb00bbdb208b5eda388ec39974bab5983c463f9f0edf3b4b89b3283098058ccd22fdfaf02d14522ae1346f062c3cbbff6c429e2b4f02bb2b4d435f6db81a9e1b35c2c9401a16466f956ff1f381aa721c4e3f5d2c6ca277d4f14cc8ed0184036edc37c375fc4759dfa39870fb6c6fd9a7652a14796a723894e62b90f4d8692795751fc15c1436086fb6ad2a94ed600d33d02b204a75d0f40395e1fd768384e588c11b508afe830a92eed8dce83d1f49cbd86cd98298c5093acd547646bd34ba63aecaffcf6558f3f78bdbe9cc9d151cf5880a5a706b1509125698244ea8aa0db1346a66940f345db97429d971f2ae76652353e1169f4d3a275942d46bc656f6d45cfbdeb34ca5f944beba7a1f9981e62d8583533593ed95f15b24e90519c7c4ec0d59dd7c9bf49098139ad1a661c1145e75e23300e947a27080ae24519b7732e4fc2a313b5051c0569d51ef1395ad064da7338c7ed26ade997ab86861e054eaa6a0939ca9b83aa29c26446bb193fdd1888d56e662262cbacdda0a355041fef4b1c4c497ba08a2b4d9444409027d84db839b100f6e5606ad5d3c1f990f286d62a875b4b8db46b4c4ad77940b4373cb68c90c5b7aed9214647bf889f02e0c73ffdac94ac540792ab13f2c755fe59032b7e79f1039059f9b911d4b0206890ba1c44c986f7f62182087c5984ab14a306008b31343ce9121d5692416463c54a2454234c194809086e514cc9fb907ac651c1628cbdff581a4cd7b9f63631574a7089c0ec563ff8012b6bd3a2b13284c39f52af6015491f43372e318a00dcc55800817c49a6107fe29e046b9f34607168177ff64b45de14452c88e1b0c08458030eb72d15e530ebcfa214517184e51ed1ca5fd26ecd022ab88f3763c5f5e74f3b710bb04868847037688579bf24900518d0dee610462ffe6ccb3de021c93b1b12d1ba0014654501984ac6632bd2e031aa9aa89a0d7c2d1257dbe89c5fa30710cc7772a34f0dfd17724fbe4181479855c8dd62b6504ddb43fc2a1cf975acd6a385eb7c83cf7507c4d4b97fb57ba7596e3e908e59467b8a9e5330c242da785b134df25f8d9de63debd242c6847fcf33e7963fc012a919b172965802fe22115ffb4d12f8fb4e3bbaf5adaa8b4f76b4d3fa299b40e14092fe45a952bd903c25f61c0e637a65f5067e89128813c6742898fcf04066d4b287b87973b5417900cc7a1cd7d885c5c5093013dfa5c0d4cc58617df122718f854b188a29a9012903c01436ba4e181fa80ca4cce90299b99d72104e6b4db7f30e6c989205b18f8e84a269aabd8bfe2da9b459e50389d1a7b540bb7476e33694734d2d322846345e0fb258fe37f94412a44747c9950105ab01a65f204faa90fb79be73207a3dfb9be1249c9c74b8297e0399c97bce2778b13eb53dfe7bd2a3b534d06bec253e8f527674374cf514ba16b592083f0aa07b9abb1a2c9350037fef535594160d188a860d1ed113afd63c6da6566eb804426bf5c57710b9fe799071ed52cc13ee67bb5fff961c63b546df096838881fc8b1ce1614e73999230eefac9932f090a6691b542bd7ede3204563b2edfa91c0e7c5020a749047416d983b1183c5614b5fb65eb70bfdafabee7ae25de6c4431ab6947ca4db3545d7d60cfd7835f22be804183323ba7938684eedc900991eeb7b31091d2fc2e413d2c23c824a7287c89e118c6a81673999bf822d104b79a338fcd53c97a5e2f4d02ac896ccb3dfa6710059cd65cba0e8f59a925b5ad864fd2fab88ffb7babf7129b46d529f39c4339836470c08997a79d14fcf36d3b81b79d10437eca2ba2456a6e2e69eafc792e3a55f1bf33dda3dc22bf80ac2a7cffd506c0765cb590bcda5749af1118d8dbb82996ae3213ce0a19c1b95a57bfc5fe6f517a0cd6e1c370759055bf344a02685f3d6db4f8bf3a98f6ffb878c829c8d93d71ec2d36ded9b235ebe8422e1570dcc9f6c2818eac4241cd48b955366948a4d3dba0ff5ea06d56cdef8d9462f5b23efe40aec6d7324b8c9d152533b5172f37fb37b3d7117dea74b527629a8b4c27b8852975f3172821efb3d00eaab47024753a39aa743d26036d9c8b78ae2f3bd9696922e61a6d6659a66f62b8b78e0b675bf84735b02f287023db13761e8494e6944fc90345d188e3b5c291be6406b7f48ed1e189bc018b3bdda36ee473305cb470648acf94b6b4ab16d7d55dedc2ab0530fdaac3b61219e3e809de37aa39bbe208d7071e64561673a306a42e8521a90912785fe68925bd27b95de9a97684831312f52e23cde5cc093ac3ea5fb70ad5a55b98e32e17ccb25afc3bb034b8a0b72efe228ed2bda5ef3fbb9f5726d5b5f4ffe633a57716a83df899c2c8d8a0ee4d782dc1950a977b14a066c8941ad1f2638c45b7703d39e3b8a38a0036a75622afd0b256f4422a78c6c0a7f3935976e0c67b07619127f25337df7ae437e6e83e659850db5eefa5ea28a6b348973a504c451a35ad9ade4f6227b40d0abce01977659ec67ea6d77743516417c7619854fb14ae8873078c13d7b47502070fcdd23c2b5f2d0b6bc2a282a9a1af773f57074435145eb3e458135e2112da63da81d75a9de90fa80da0609c6ec3f27763775d5fd73221ebc1cfae6fc1b27ac591eb03bf25355c4bfbc45749bf54df5662e6acd3c014caa015619298116e5e952218b991f75ed385fee4ed4b9a56371eeb40d0e32da6f3f4e2f53f7346ac1a02e90637fe9ec0b80fda53b93a6648026b7c232050b43bd78f4b91e1793e8515f71e434f1bf4cbeb73153535f91e519a89c8af6f8feb790e343311790942790683ebe5879c519344fe3412b69e95899cb39d8d2d41870a6c2c7c4e4e46477f6492c62bad460e8408865c61a571adb451123ff09530a69d89fe328df8f52dd6293f29fc13a112dd23a1f90a934bf99438d205ba825250a09956b5e00fd886173e3aefdd76431d9e7d719a0eb589b7d7724d2c821fe2b1e9d156ddcddf990c929f05ed820bf2466b81faef0791274387851c7405e1bbb3a4173dd5b7c5e2758cf83e3ad61709883079556fba284743383633e30feb6497384c7e59a4f6f73f72600556957a9cd5267e0b13574b45f6e9a2be317e37e0f7a14917e6538966521f95ec14e2b7b373c730f5a30987ad8279490056d55e24c14054cea13d01e8440a8d5abe815026aed9ab8d06e0c75848fe185dbac19b7c8c47d6fa755acae4973f4c559c4e7b6ac9b4dc013713b952e6be47f8bda82e00d2443b88c396456e1537b487c98623450158e47e306cf6bfb5c5d9cc98a0ecda2c2a3ec4c9fb5ddb1b747860c8fdf8e7fab17be8365bca387f496fd5654029cb6d534c185fd960dd3dc4e23f2d460975818868783e5501310d145a00ae327d1090ceee998702df45ac558e84ea56421d1ad0af8300883a7f8425043795422a5c1dd6e46dad7318496a1dac10b5ca5a794da6e05a2eba3165bb31e9c38ca3f551cef7023fcab1b71d0861af44a9352d5d2643fd34dc4d9d38bb216608d2b1c677d83e77566745a1a91bd10e7b191067458394c643a38e789c4e8b2978ab9f748dcda2de9e8246540e0453010163f2b03a4d4447b14e2e85213c999ac888ccaf3fa6914417a3188cf7e80cb5664bfcc412dcbdc750ce098f53bfbfc18d3739161ebe0f9d179fb9663938cc59b5a2103d4e7d611872e77099e354a82815fdf64f7ff266edf83684a211a7e3ec25f11296284f65e9a87a055b1e818ee7123fb276a0030b76ab06274a3f072653840cb1e38ffdc460e7942a4ed8d9e537943f6cb8a2bdb42755631050b086c25fe4151b8547fa8b588e7c630cd020dc5ac892d5bd1c532f0dce27fe534e085a37c74588963bcd50f1f1475be8fa948d8e235a9af0e0f13d81d2ec923012c5b36f90eee9bb5ea84193d7008f9ce4d14204f18af4850e8dd0032ff8aa75b81eae90801e262c49b44bbde1e5cd9c4af7a711427f9bd3b7eb865c3e14d794d740d285afbb307012f6e796f7212ab61f61310d0c3b9a218563218c688ddff1c36e4d0a800e976fb4f8699c94085701af37512a14774d9cc986545b9dcda2652122a10dc45469510934ce68150bffd788cfefdc99ce1f13686c8afead3ebf7360564616b0a853078808f789b707fcd70004e0f2fc24e99c0fba2c893ad2e1f56a4d4245f0822854a35439ac6db13d48d009e697c5343ee6e2ab46a3b857dd303a95031b781eac4b3e94cb973c13292f5062525ad609c2a936fabbea78f416a18550131278899ca81bb1a0b0825b1711b437c9faf4d31935c9259cbf315a28d8f6f27d62cacbe57dd2b56e3a31da3a1020ea08721d240377fb40b68b7893acea94bca6ebca879ce8f9fbe8cb288bb2105ff8b6db586171a848516e3e0e3cc2c3c1e07fac262ca2efa51a39752ff6f67c305e97c5a61f73152d67d6f81eea6c65060248528e073787ea0dde05a9cc42d391bacd698680f398f7aa78e60b3d98e7bf95755618969231e02633dbccb6ce13332017c35de9be71c587961f19606e361fcc6e96a51c62381970d2af70bb6cd55a02756843e6d1a8470a3221d2e2535ee0b3e61c88d7ca67265884ef1dbdb2fbc1c97c254b3a955c5e4a1b66ad536d583676c5e65797fd5296fb6b938e9342ef7b6a87a751d5324f65cfe9062392bbd7987687be0000685120548e1b2ba456f909d34d4605907901c0f1b33c52202d78188b21dfc7a5ca4f455c32b7c2d47ca77f224ada4655787dea277dbba7cabbc4e6135857ca421cc05099e5454e9dd9a7a513f571372aa1a17d852d597dda7cae8aeeef17d3cc4bbcc97915b8edec76b75cbd138ac219daef63706a1c1a71511a1464406d24c701169fef31601735f3a858f0928181b2b8179511a2ac599ca88181702a97d1e549636a2f243a2770721d7d70e6731df2b92bbe6dcc606d13208df7fb1039bcad47daed1562572dc2c9ec1ed0807feaa7fb32d3b157322dcd31234217d02ccdae321d5545c3d26e9a3a7d6d1779b", 0x1000, 0xfffffffffffffffd) r7 = add_key$keyring(&(0x7f0000b53000-0x8)='keyring\x00', &(0x7f00002d5000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$link(0x8, r6, r7) ioctl$TUNSETNOCSUM(r5, 0x400454c8, &(0x7f0000f69000)=0x8) r8 = gettid() fcntl$setsig(r1, 0xa, 0x12) r9 = dup2(r1, r2) epoll_wait(r3, &(0x7f0000d5e000-0x18)=[{0x0, 0x0}, {0x0, 0x0}], 0x2, 0x6) fcntl$setown(r9, 0x8, r8) tkill(r0, 0x16) 2018/01/26 06:36:27 executing program 6: get_mempolicy(&(0x7f0000773000)=0x0, &(0x7f0000dfe000)=0x0, 0x0, &(0x7f00007fb000/0x2000)=nil, 0xfffffffffffffffc) 2018/01/26 06:36:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x2000ff, 0x1, 0x0, 0x0, 0x0}, 0x20) get_mempolicy(&(0x7f0000302000)=0x0, &(0x7f0000090000-0x8)=0x0, 0x1, &(0x7f0000731000/0x3000)=nil, 0x4) close(r0) 2018/01/26 06:36:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000fba000)='./file0\x00', 0x8000, 0xa0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000c5f000-0xc)={0x7fffffff, 0x1, 0x8000, 0x3, 0x4debe774}, 0xc) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000dfc000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000328000-0x98)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x0}}, @sadb_address={0x3, 0x9, 0xff, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}}]}, 0x88}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008b3000)={0x2, 0x78, 0x400000000424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nfc_llcp(0x27, 0x6, 0x1) clock_gettime(0x0, &(0x7f0000bb9000-0x8)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f000000c000-0x5c)={0x4, 0x9d, 0x8b51, {r1, r2+30000000}, 0x1ff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00009f5000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000912000-0x11)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000c15000)=@assoc_value={0x0, 0x9}, &(0x7f0000dcf000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00005a9000)={r7, 0x2, 0x2, 0xfffffffffffffc00}, &(0x7f000045c000-0x4)=0x10) r8 = add_key$user(&(0x7f00004fa000-0x5)='user\x00', &(0x7f0000afc000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000f00000-0xb1)="45e9890ec62de39857418b28a567ff8162fe2284b2cc8238d09ad1ed5717eebf131147ee2d9e1e4049bc1713afb08c75e9737540c58bcaadea698d53c7f2fc47dd8187756d0f191d292607602e3978296d4dccbd133daa633d1e143a95181f2b29480eccbb8ef639aceb8fbfe15992ebcadf99b83566177cb4e80b37c54298ce7303cfa82c7c10bfe544edde5b75481181e94dcf0462c6b9e0696c13900f65627616b0ad995e3ec721c3491a61714c018c", 0xb1, 0xfffffffffffffffc) r9 = geteuid() getresgid(&(0x7f000035a000)=0x0, &(0x7f0000cd2000)=0x0, &(0x7f0000693000)=0x0) keyctl$chown(0x4, r8, r9, r10) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000df3000-0x4)=0x2, 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2018/01/26 06:36:27 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x8, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000827000)='/dev/admmidi#\x00', 0x3, 0xc0102) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000001000-0x8)='./file0\x00', 0x400) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000a3000)='/dev/vcs\x00', 0x200800, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000e62000-0x4)=0x2, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000001d000)={0x1, &(0x7f0000001000-0x10)=[{0x6, 0x0, 0x0, 0x0}]}, 0x8) setsockopt$sock_int(r2, 0x1, 0x1b, &(0x7f0000039000-0x4)=0x0, 0x4) 2018/01/26 06:36:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00002fb000)={0x0, 0x0}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f000060a000)=""/52) 2018/01/26 06:36:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10000f) bind$netlink(r0, &(0x7f0000515000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000ced000-0x4)=0x0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000d8e000)=[{&(0x7f0000cb9000)="290000001800310dda00000500c900020a2400000000ff0680000c000c00080004000000e600ffe56b", 0x29}], 0x1) r2 = dup2(r1, r0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000648000-0x28)={0x5, 0x8001, 0x8, 0x7ff, 0x0}) 2018/01/26 06:36:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000072b000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0xfffffffffffffe98, 0x0, &(0x7f000000a000)=[@acquire={0x40046305, 0x2000000}], 0x0, 0x0, &(0x7f0000006000-0x54)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x44, 0x0, &(0x7f000000e000-0xb8)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f000000d000)=[@fda={0x66646185, 0x0, 0x0, 0x0}, @flat={0x73682a85, 0x0, 0x0, 0x0}], &(0x7f0000006000)=[0x20]}}], 0x0, 0x0, &(0x7f000000d000-0xa5)=""}) 2018/01/26 06:36:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000322000)=0x0) socketpair(0x0, 0x4, 0x3, &(0x7f00003cb000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000000)={0x77359400, 0x0}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000001000-0x40)={0x4, 0x3ff, 0x5, 0x3, 0x8, 0xdd, 0x7f, 0x400}, &(0x7f0000000000)={0x7, 0x7fffffff, 0x5, 0x180000000000, 0x81, 0x7, 0x9, 0x7}, &(0x7f0000002000-0x40)={0x3, 0x8, 0x0, 0xc2f0, 0x9, 0x5, 0x7, 0x0}, &(0x7f0000001000-0x8)={0x0, 0x7530}) socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/checkreqprot\x00', 0x4000, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000003000)='/dev/snd/midiC#D#\x00', 0x4, 0x301300) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f0000004000)={0x7b, 0x0, [0x4, 0x3, 0x2, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket(0x9, 0x3, 0x8) keyctl$set_reqkey_keyring(0xe, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_TIOCOUTQ(r4, 0x5411, &(0x7f0000005000)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000007000-0x8)={0x4, &(0x7f0000006000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) pipe(&(0x7f0000005000-0x8)={0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_getaffinity(r1, 0x8, &(0x7f0000008000-0x8)=0x0) getsockname$llc(r7, &(0x7f0000008000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000004000-0x4)=0x10) ioctl$EVIOCGABS20(r6, 0x80184560, &(0x7f0000002000-0x4d)=""/77) ioctl$KDSETLED(r3, 0x4b32, 0x8) r8 = getegid() mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000008000)=0x0, &(0x7f0000009000-0x4)=0x0, &(0x7f0000002000-0x4)=0x0) setregid(r8, r9) 2018/01/26 06:36:27 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000469000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x18100) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000abb000)={0x0, 0x9a, 0x3aebe4ad, 0x2, 0xfffffffffffffffc, 0x0, 0x1, 0x0, {0x0, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x1, 0x7, 0x4, 0xfffffffffffff61b}}, &(0x7f00003d0000)=0xb8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000d9a000-0x8)={r3, 0x2691aff2}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f000014a000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0}, 0x20) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f00001cb000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000e00000-0x20)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x840200000000101, 0x2, 0x0, 0x0, 0x0}, 0x20) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00005da000-0xd)='/selinux/mls\x00', 0x0, 0x0) 2018/01/26 06:36:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000c4b000-0x12)='/dev/input/mouse#\x00', 0x1, 0x42) r1 = open$dir(&(0x7f0000f96000-0x8)='./file0\x00', 0x0, 0x102) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000983000-0xc)={0x10000000, 0x0}) getsockname$inet6(r0, &(0x7f0000a8b000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000db6000)=0xa9) socket$packet(0x11, 0x3, 0x300) clock_getres(0x7, &(0x7f0000aca000)={0x0, 0x0}) execve(&(0x7f0000a3a000-0x8)='./file0\x00', &(0x7f0000e8a000)=[&(0x7f0000d66000)='self%]vmnet1]bdev\x00', &(0x7f0000c16000)='/\x00', &(0x7f00008a6000-0x3)='}&\x00', &(0x7f0000e5f000)='\x00', &(0x7f000050d000-0x18)=']&cpuset[}em1selinux}@+\x00', &(0x7f0000566000-0x12)='/dev/input/mouse#\x00', &(0x7f00008ac000)='/dev/input/mouse#\x00', &(0x7f000090b000-0x6)=':eth1\x00', &(0x7f00002f6000-0x12)='/dev/input/mouse#\x00'], &(0x7f0000c67000)=[&(0x7f0000694000-0x12)='/dev/input/mouse#\x00']) r2 = timerfd_create(0x0, 0x800) timerfd_settime(r2, 0x3, &(0x7f0000b1e000-0x20)={{0x77359400, 0x0}, {0x0, 0x989680}}, &(0x7f0000037000)={{0x0, 0x0}, {0x0, 0x0}}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000de9000-0xc4)={{{@in=@loopback=0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000068d000)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000bac000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, r3}) readv(r2, &(0x7f000003b000)=[{&(0x7f000054b000)=""/184, 0xb8}], 0x1) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000d0000)={0x6, r2, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000cc1000-0x1)='\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000c11000)='/selinux/checkreqprot\x00', 0x1011c0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000cb3000-0xc)={0x0, 0x4c, &(0x7f000067f000-0x4c)=[@in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x444}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00001c9000)=0xc) connect$unix(r4, &(0x7f000076c000-0xa)=@file={0x1, './file0\x00'}, 0xa) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f000064a000)={r5, 0xffff}, &(0x7f0000bbd000-0x4)=0x8) 2018/01/26 06:36:27 executing program 3: mmap(&(0x7f0000000000/0x93d000)=nil, 0x93d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000540000-0x28)={@common='lo\x00', &(0x7f00002a2000)=@ethtool_cmd={0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 131.536446] netlink: 1 bytes leftover after parsing attributes in process `syz-executor6'. [ 131.603382] netlink: 1 bytes leftover after parsing attributes in process `syz-executor6'. [ 131.618528] binder: 17987:17993 Acquire 1 refcount change on invalid ref 33554432 ret -22 2018/01/26 06:36:28 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000160000)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000050000-0xa)={0x3, [0x6, 0x1, 0x6]}, &(0x7f00006b6000-0x4)=0xa) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00002d5000-0x20)={@common='lo\x00', @ifru_flags=0x1000}) mq_unlink(&(0x7f0000fc8000-0x8)="2ed52373656c6600") r1 = memfd_create(&(0x7f00006fd000-0x4)='em0\x00', 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000408000-0x4d)=""/77) 2018/01/26 06:36:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000312000-0xc)='/dev/rfkill\x00', 0x206, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00006fb000-0x8)={@empty=0x0, @multicast2=0xe0000002}, 0x8) writev(r0, &(0x7f000037d000)=[{&(0x7f0000fa9000)="0bf5430f080319", 0x7}], 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000699000-0x4)=0x0) dup2(r0, r0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000a87000-0x4)=0x0) kcmp(r1, r2, 0x3, r0, r0) [ 131.618539] binder: 17987:17993 unknown command 0 [ 131.618550] binder: 17987:17993 ioctl c0306201 2000a000 returned -22 [ 131.619596] binder: 17987:17993 got transaction with invalid handle, 0 [ 131.619657] binder: 17987:17993 transaction failed 29201/-22, size 56-8 line 2995 [ 131.651535] binder_alloc: binder_alloc_mmap_handler: 17987 20000000-20002000 already mapped failed -16 [ 131.656175] binder: BINDER_SET_CONTEXT_MGR already set [ 131.656187] binder: 17987:18006 ioctl 40046207 0 returned -16 [ 131.660931] binder: 17987:17993 Acquire 1 refcount change on invalid ref 33554432 ret -22 [ 131.660942] binder: 17987:17993 unknown command 0 [ 131.660956] binder: 17987:17993 ioctl c0306201 2000a000 returned -22 [ 131.667092] binder_alloc: 17987: binder_alloc_buf, no vma [ 131.667125] binder: 17987:18004 transaction failed 29189/-3, size 56-8 line 2903 [ 131.697665] binder: undelivered TRANSACTION_ERROR: 29189 [ 131.697818] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/26 06:36:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000f43000)='/dev/input/mice\x00', 0x0, 0x140) ioctl$KDSKBLED(r0, 0x4b65, 0x1) socket$inet(0x2, 0x5, 0x0) 2018/01/26 06:36:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000a76000)={0x26, 'hash\x00', 0x0, 0x6, 'ghash-clmulni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b3b000-0x10)="e5fcb5bf0b00000000000007ddb4db13", 0x10) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000bc5000-0x8)={0x0, 0x0}) getsockname$inet(r1, &(0x7f00000c8000)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000c67000)=0x10) 2018/01/26 06:36:28 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d06000)='/dev/input/event#\x00', 0xffffffffffffffff, 0x2001) ioctl(r0, 0x180004523, &(0x7f0000da3000)="") 2018/01/26 06:36:28 executing program 2: mmap(&(0x7f0000000000/0x64000)=nil, 0x64000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000064000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000064000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f000003c000)={0x0, 0x0}, 0x0) mmap(&(0x7f0000065000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000040000-0x20)={{&(0x7f0000065000)=""/109, 0x6d}, &(0x7f000005d000)=0x0, 0x3a}, 0x20) mmap(&(0x7f0000064000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000064000)='/dev/sg#\x00', 0xb8, 0x0) mmap(&(0x7f0000064000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000064000)={r0, 0xffe000}) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000064000-0x6)={0x0, 0x4}, 0x8) 2018/01/26 06:36:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000547000)="", 0x0, 0x20000801, &(0x7f0000deb000-0x10)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000ee0000-0xb)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000ab6000-0x4)=0x0) fcntl$notify(r0, 0x402, 0x20) r2 = syz_open_dev$sg(&(0x7f000036f000-0x9)='/dev/sg#\x00', 0x40, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) connect(r0, &(0x7f0000ced000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/26 06:36:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000890000)=0x0, &(0x7f0000a94000)=0x0, &(0x7f0000102000)=0x0) keyctl$invalidate(0x15, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f00004ec000-0x8)={0x0, 0x0}, 0x402, 0x0) syz_emit_ethernet(0x46, &(0x7f0000426000-0x67)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x4000000000}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x38, 0x1, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0xfffffffffffffffc}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[@cipso={0x86, 0x6, 0x4, []}]}}, @tcp={{0xffffffffffffffff, 0x0, r0, 0x42424242, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6, {[@mss={0x2, 0x4, 0x0}, @window={0x3, 0x3, 0x0}]}}, {""}}}}}}, &(0x7f0000c6e000)={0x0, 0x1, [0x0]}) syz_open_dev$tun(&(0x7f0000f0f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000e7d000)='/dev/snd/midiC#D#\x00', 0x5, 0x400240) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000216000)=0x0) creat(&(0x7f0000d0a000-0x8)='./file0\x00', 0x0) 2018/01/26 06:36:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000744000)='/dev/adsp#\x00', 0x3, 0x101000) r1 = syz_open_dev$midi(&(0x7f00000eb000)='/dev/midi#\x00', 0x8001, 0x4200c2) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000394000+0x120)={0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$midi(&(0x7f0000c25000)='/dev/midi#\x00', 0x7, 0x20000) accept4$packet(r2, &(0x7f0000ec8000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000c4f000-0x4)=0x14, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000d55000)=[@in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100000001}], 0x2c) seccomp(0x1, 0x4, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x1ff) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a45321, &(0x7f00001d8000)={{0x273, 0x1af9}, 'port0\x00', 0xb9, 0x1a0030, 0x2, 0x401, 0xfffffffffffff203, 0x3, 0x0, 0x0, 0x0, 0x80b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$seccomp(0x16, 0x3, &(0x7f0000b12000)={0x0, &(0x7f000085c000-0x8)=[]}) mmap(&(0x7f0000274000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r0, 0x55) 2018/01/26 06:36:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039d000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000)="", 0x1ac, 0x20000004, &(0x7f0000ded000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000f7000-0x4)=0x3, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000617000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00003ed000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000076000-0x10)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00007d8000)='/dev/dsp\x00', 0x80, 0x0) getsockopt$nfc_llcp(r3, 0x118, 0x5, &(0x7f0000f0f000)=""/72, 0x48) socket$inet_sctp(0x2, 0x0, 0x84) 2018/01/26 06:36:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(r0, r0, 0x3, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00007df000-0x16)='/selinux/checkreqprot\x00', 0x8000, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000f5c000-0x78)=""/120, &(0x7f000099a000)=0x78) nanosleep(&(0x7f00004b9000-0x8)={0x77359400, 0x0}, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) sendto(r2, &(0x7f00008b7000)="", 0x0, 0x0, &(0x7f0000162000-0x10)=@can={0x1d, 0x0, 0x0, 0x0}, 0x10) 2018/01/26 06:36:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00004b0000)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c58000)='/selinux/policy\x00', 0x0, 0x0) 2018/01/26 06:36:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000eef000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000312000)={0x3, 0x3, 0x1, 0x2, 0x7}) r1 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000002a000-0x34)={{0x0, 0x2, 0x0, 0xffefffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000736000)={0x1, 0x81000000200007d, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$TTUNGETFILTER(r0, 0x800854db, &(0x7f000062c000-0x60)=""/96) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00006f4000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00006d3000)='/selinux/user\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f000067a000-0x10)={0x0, 0x0, 0x0}) dup2(r1, r2) 2018/01/26 06:36:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000d17000)=0x0) 2018/01/26 06:36:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000620000-0xf)='bdevbdevcpuset\x00', 0x5) lseek(r0, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000e4b000)={{0x3, 0x3}, 0x1, 0x80000001, 0x100000000, {0x5, 0x5}, 0x3ff, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x5) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000579000-0x14)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0}, 0x14) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000a7000-0x11)='/dev/qat_adf_ctl\x00', 0x1c002, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000d89000)={0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f00008d7000-0x4)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000076c000-0x28)={'vcan0\x00', r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:28 executing program 2: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x2, 0x0) clone(0x0, &(0x7f0000ef3000-0x1)="", &(0x7f0000f13000)=0x0, &(0x7f0000df6000-0x4)=0x0, &(0x7f00006de000-0x82)="") r1 = gettid() mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000007000)='/dev/dmmidi#\x00', 0x3f, 0x400) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000008000-0xe0)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xb, 0x13, 0xd, "717b2a2afe1331f559b76392811fe2731ab237b546266ae25b99ee102b0316d717bcfb386c551a726468b8c5bfe6b085dfb5e6353830def22ed5cf635110b114", "c254e7a82c8b48810f1d9bab38483b93ea7aab4c4dd887b33057309217e2b6e6171338b51a0d341befc23c2fa48e256fee45d8d3e10fcffad6ea3d56c8cd4415", "ab2237c4c3fe7c609044406bc68fdecf78d540a8ebb37cc2a6ede74267563bca", [0x5, 0x3]}) wait4(r1, 0x0, 0x0, &(0x7f0000001000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000005000)={0x0, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000778000)=0x0) syz_open_procfs(r0, &(0x7f000075d000-0xd)='attr/current\x00') 2018/01/26 06:36:28 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001000)='/dev/loop-control\x00', 0x88040, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001000-0x10)={0x0, 0x1, 0xffffffffffffff67, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x10) 2018/01/26 06:36:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c0b000-0x9)='/dev/dsp\x00', 0x4c00, 0x0) accept4$ax25(r2, &(0x7f0000721000)={0x0, {""/7}, 0x0}, &(0x7f00008d1000-0x4)=0x10, 0x800) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001ca000-0x1)="03", 0x1) fstatfs(r2, &(0x7f000037e000+0xd66)=""/135) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(r1, &(0x7f0000648000-0xbc)='[', 0x1) write(r1, &(0x7f000080c000-0xd7)="fd", 0x1) 2018/01/26 06:36:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000079000)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000255000)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f000040b000-0xc)={@multicast1=0xe0000001, @loopback=0x7f000001, r2}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000240000)='net/mcfilter\x00') readv(r3, &(0x7f000012d000)=[{&(0x7f0000932000-0x65)=""/101, 0x65}], 0x1) 2018/01/26 06:36:28 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b20000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000001000-0x6)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000ccb000)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7fff) open(&(0x7f0000043000)='./bus\x00', 0x0, 0x0) 2018/01/26 06:36:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fdd000)=0xffffffffffff5bba) ioctl$TIOCLINUX2(r1, 0x80047456, &(0x7f0000e57000-0xc)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 06:36:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000bd0000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000fbf000)={0x2, 0x9, 0x2, 0xe4ef, 0x0, 0xffffffff, 0xcae, 0x7fffffff, 0x80, 0x9}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000176000-0xc)={0x0, 0xffffffffffffffff, 0x0}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 2018/01/26 06:36:28 executing program 7: 2018/01/26 06:36:28 executing program 3: timerfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b3b, 0x2) 2018/01/26 06:36:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x6) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000766000-0xc)={0x4, [0x6, 0x6, 0x10000, 0x10001]}, &(0x7f0000549000)=0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r1, &(0x7f0000081000)=""/223, 0xdf, 0x21, &(0x7f00005e9000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 2018/01/26 06:36:28 executing program 6: mmap(&(0x7f0000000000/0xf57000)=nil, 0xf57000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000a30000)='/dev/snd/pcmC#D#p\x00', 0xff, 0x800) mmap(&(0x7f0000f57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0xa, &(0x7f00000ba000)={0xc, 0x8, &(0x7f0000f57000)=@raw=[@generic={0x8, 0x999, 0x3, 0x0}, @jmp={0x5, 0x20, 0x4, 0x3, 0x0, 0xfffffff8, 0xfffffffffffffffc}, @generic={0x0, 0x1a6, 0xffffffffffffff81, 0x200}, @jmp={0x5, 0x8, 0xe, 0x7, 0x6, 0x18, 0xfffffffffffffffc}], &(0x7f0000f57000-0xa)="07000000000000000602", 0x0, 0xfb, &(0x7f00001a8000-0xfb)=""/251, 0x0, 0x1, [0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/26 06:36:28 executing program 7: r0 = syz_open_dev$urandom(&(0x7f00009c1000)='/dev/urandom\x00', 0x0, 0x0) tee(r0, 0xffffffffffffffff, 0xdf, 0x0) 2018/01/26 06:36:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000d8a000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000445000-0x10)={&(0x7f0000135000)=@ipv6_newaddr={0x34, 0x14, 0xb, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @loopback={0x0, 0x1}}, @IFA_FLAGS={0x8, 0x8, 0x402}]}, 0x34}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000095000-0x10)='/selinux/policy\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x1, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000921000)=0x5, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00007ca000-0x11)='/dev/vga_arbiter\x00', 0x80000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045109, &(0x7f00002ce000-0x1)=0x0) 2018/01/26 06:36:28 executing program 6: mmap(&(0x7f0000000000/0xf57000)=nil, 0xf57000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000f57000)='/selinux/checkreqprot\x00', 0x80, 0x0) mmap(&(0x7f0000f57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000f57000)={{0x7ff, 0x0}, 0x44}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0x5, &(0x7f0000f51000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f51000)="73797a6b6f6cb500000000000007ffbeb8704b910a5894d9686e3501bf28d348724244afbe9a1e2c7c1d00020000a07cdaed85dd17", 0x6, 0xb6, &(0x7f0000b26000-0xb6)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) getsockname$packet(r0, &(0x7f0000c3b000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000116000-0x4)=0x14) fstat(r1, &(0x7f000034b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000674000-0xe8)={{{@in=@loopback=0x7f000001, @in=@empty=0x0, 0x2, 0x0, 0x1, 0x1000, 0x0, 0x80, 0xa0, 0x32, r2, r3}, {0x2, 0x80d, 0x2, 0x7, 0x8, 0x6, 0x0, 0x9}, {0x4, 0x6, 0x40, 0xdd}, 0x2, 0x3, 0x0, 0x0, 0x2, 0x3}, {{@in=@broadcast=0xffffffff, 0x0, 0x3c}, 0xa, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x3, 0x4, 0x2, 0x7f, 0x3, 0xd97, 0x4}}, 0xe8) mmap(&(0x7f0000f58000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f58000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000f58000)={&(0x7f0000f58000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000511000)={&(0x7f0000e62000)=@ipv6_getaddr={0x40, 0x16, 0x4, 0x4, 0x3, {0xa, 0x9f, 0x420, 0xff, r2}, [@IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x8bc0}}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) 2018/01/26 06:36:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x8000000000000010, &(0x7f0000000000)="", 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000a4c000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$binder(&(0x7f0000320000/0x4000)=nil, 0x4000, 0x2, 0xa8012, r1, 0x0) 2018/01/26 06:36:28 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x7, 0x7d6, 0x8000, 0xffffffff}, 0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000d84000-0x46)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, ')#2', 0x2, 0x2f, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, &(0x7f0000efe000)={0x0, 0x0, [0x0]}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000430000-0x8c)={0x0, @in6={{0xa, 0x3, 0x5e8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000a64000)=0x8c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f000095f000)={r1, 0xfff, 0x30}, &(0x7f000084c000-0x4)=0xfffffd46) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000735000)={0x534f384b}, 0x4) 2018/01/26 06:36:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002be000-0x9)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000c17000-0xe8)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000084c000-0x4)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000a10000)={&(0x7f00001f5000-0x8)='./file0\x00', 0x0, 0x8}, 0xb) r4 = creat(&(0x7f0000b0b000)='./file0\x00', 0x1) socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0405405, &(0x7f0000333000-0x40)={{0x0, 0x2, 0x1, 0x3, 0x8000}, 0x1f80000000000, 0x80000001, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000de9000-0x8)=0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000ea5000-0x8)={0x0, 0x8}, &(0x7f0000511000)=0x8) r6 = add_key(&(0x7f00008b4000)='rxrpc\x00', &(0x7f0000a28000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000668000)="b34bec2c6fa57e4f271719b537d645dcb8e6bbe2da90d5486fa5a6abc22a6bcaf48eb88c976b73d5c7c5043e", 0x2c, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000357000-0xd)='dns_resolver\x00', &(0x7f0000ddf000-0x1)='\x00') setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000e4000-0x8c)={r5, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f000087e000-0xc)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f00007ff000)="5df82d20b34f30aacfa48eb7095b67c1", 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/26 06:36:28 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='$!]cpusetkeyring}/`securitywlan0GPLsystemselinux)vmnet0selinux\x00', 0x0, 0x1, &(0x7f00004c4000)={0x8, 0x5e, 0x9, 0x7, 0x8, 0xffffffffffff8000, 0x4, 0x9}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000344000)={0x0, 0x4, 0x4, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000cb3000-0x4)=0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_gettime(r1, &(0x7f00005f7000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) rt_sigprocmask(0x0, &(0x7f0000479000)={0xfffffffffffffffe}, 0x0, 0x8) r3 = open(&(0x7f0000d12000)='./file0\x00', 0x0, 0x100) r4 = dup2(r2, r2) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000b41000/0x18000)=nil, &(0x7f0000df7000)=[@text16={0x10, &(0x7f0000ec8000-0x33)="f30f23650f2251d9f467660f3adfba00000000b30f0172d266b80500000066b9a07f00000f01c1da554c2697660fe8212ef3af", 0x33}], 0x1, 0x0, &(0x7f0000aff000-0x20)=[@dstype0={0x6, 0x1}], 0x1) clock_gettime(0x0, &(0x7f00005e5000-0x10)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000005c000-0x20)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f000016c000-0x6)={{0x0, 0x0}, {0x0, 0x0}}) r5 = syz_open_dev$dspn(&(0x7f0000006000)='/dev/dsp#\x00', 0x1, 0x0) getuid() ioctl$int_in(r5, 0x8000008010500d, &(0x7f0000004000-0x8)=0x0) 2018/01/26 06:36:28 executing program 4: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000)='/proc/self/net/pfkey\x00', 0x12d182, 0x0) connect$netrom(r0, &(0x7f0000007000)=@ax25={0x3, {"30bfb2398caa29"}, 0x6}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004000-0x38)={&(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0xffffffffffffffff, 0x0}, 0xc, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a2809302064b720ba8430b752623423900e08d9fb78749bd50ca8a9848a3c728f1c46b7b31afdc1338d544c9f59b74136ef75afb83de440daa7227c4dfb8220527e649ec4fab91d4", 0x55}], 0x1, &(0x7f0000004000)=[], 0x0, 0x0}, 0x0) 2018/01/26 06:36:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00009ef000-0x8)={0x0, 0x0}, &(0x7f00006d3000-0x4)=0x8) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x800) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000003000-0x30)={0x4, 0x0, &(0x7f0000005000)=[@register_looper={0x630b}], 0x0, 0x0, &(0x7f0000001000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00004d8000+0xa24)={0xffffffffffffffff}) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00001a7000-0x4)=0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000088000)='/dev/hwrng\x00', 0x80200, 0x0) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f000014f000)=""/61) r4 = syz_open_dev$amidi(&(0x7f00001d9000)='/dev/amidi#\x00', 0x3, 0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000191000-0xa0)={0x0, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1f, 0x0, 0x1, 0x0, 0x5}, &(0x7f0000d1a000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00005f0000)=@assoc_id=r5, 0x4) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000c4f000)={0x344, {0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x6, 0x131b, 0x31, 0x3f, &(0x7f0000726000)=@generic="1742908adf18efdad43c26455b4fc683", 0x200, 0x100000000, 0x7}) poll(&(0x7f000000b000-0x30)=[{r1, 0x0, 0x0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) [ 132.744941] binder: 18157:18161 ERROR: BC_REGISTER_LOOPER called without request [ 132.795586] binder: 18157:18163 ERROR: BC_REGISTER_LOOPER called without request [ 132.805842] binder: BINDER_SET_CONTEXT_MGR already set [ 132.811289] binder: 18157:18161 ioctl 40046207 0 returned -16 2018/01/26 06:36:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b4000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write(r0, &(0x7f0000fc0000-0x46)="4f7ad0c9edffe9486f1748144523c0c253773e00d4bba29028eac32e8de58f5930fd4c8ebb78dcf50bbc54c90c0ea17b4763dde5f9eedfc811000000070258335444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x41) r2 = syz_open_dev$dspn(&(0x7f0000943000)='/dev/dsp#\x00', 0x3, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000b9b000-0x50)={0x3, 0x0, [{0xc000000a, 0x7, 0x404, 0x9, 0x8, 0x0}, {0x0, 0x143fe0000000000, 0x3, 0x1, 0x7, 0x0}, {0x2, 0x9, 0x7, 0x694, 0x6, 0x0}]}) writev(r1, &(0x7f000036f000-0x70)=[{&(0x7f0000dcb000)="10", 0x1}], 0x1) dup3(r1, r0, 0x0) 2018/01/26 06:36:29 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000890000-0x11)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$getown(r1, 0x9) prlimit64(r2, 0xf, &(0x7f0000384000)={0x3, 0x100}, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000d4a000)={0xffffffff80000005, 0x0}) epoll_wait(r3, &(0x7f0000979000)=[{0x0, 0x0}], 0x1, 0x8004) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000fe1000-0xc)={0x0, 0x0}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f000033f000-0xc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000c6f000-0x4)=0xc) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000deb000)={0xbfffffffc000000d, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000a2b000-0x58)={0x10001, 0x8, 0x4, 0xa0, 0x100000001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ppoll(&(0x7f00007cb000-0x28)=[{0xffffffffffffffff, 0x0, 0x0}], 0x1, &(0x7f0000fb7000)={0x0, 0x0}, &(0x7f0000baf000-0x8)={0x0}, 0x8) 2018/01/26 06:36:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00007d5000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001000-0x9)='loginuid\x00') sendfile(r1, r0, &(0x7f0000002000-0x8)=0x2, 0x1) 2018/01/26 06:36:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20020000) mkdir(&(0x7f00006b8000-0x8)='./file0\x00', 0x49) mkdir(&(0x7f0000ccd000)='./file0\x00', 0x0) mount(&(0x7f0000812000-0x8)='./file0\x00', &(0x7f0000f02000-0x8)='./file0\x00', &(0x7f0000019000-0x6)='qnx6\x00', 0x105400, &(0x7f0000995000)="") rename(&(0x7f0000b69000)='./file0\x00', &(0x7f0000ac9000)='./file0\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000b1c000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f0000e94000-0x3c)={{0xffffffffffffffff, 0x2, 0x3, 0x1, 0x2af}, 0xff, 0x100000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$inet6(0xa, 0x0, 0x0) rename(&(0x7f00009a9000-0x8)='./file0\x00', &(0x7f0000b76000)='./file1\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000ba4000-0xc)={0x0, 0x0, 0x0}, &(0x7f000059e000)=0xc) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000a5c000-0xc)={&(0x7f0000d25000)='./file1\x00', r0}, 0xc) 2018/01/26 06:36:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00008e8000)=@sack_info={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000358000)=0xc) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='E', 0x1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000162000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f000078a000+0xc4c)={r1, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80, 0x7, 0x2, 0x180, 0x80}, &(0x7f00007e5000)=0xa0) connect$netrom(r2, &(0x7f00006c6000-0x48)=@full={{0x3, {"69d0a48fd409e6"}, 0x10000000000000}, [{"2b5bc27637a357"}, {"15ee76f39fcf74"}, {"5b5dc3fef1d86f"}, {"c720dbb6865b52"}, {"cb69cea1c21e1b"}, {"790de9079c4e20"}, {"ae71caed2c1623"}, {"1af80a7d4d70ee"}]}, 0x48) pread64(r0, &(0x7f0000c77000)=""/227, 0xe3, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000109000)=0xc2f4) ioctl$sock_ifreq(r0, 0x1000080000089f1, &(0x7f0000569000-0x28)={@common='tunl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="01000000090002fbff031d0000010000c7000000e00003000480fbf502007e23"}) 2018/01/26 06:36:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000f0f000)=0x3ff, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055c000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) sendto$inet6(r0, &(0x7f0000001000-0x806)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000008000-0x8)={0x0, 0x2}) 2018/01/26 06:36:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000848000)='/dev/mixer\x00', 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f000095f000)=""/206) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1, 0x0, 0x0}, 0xfffffffffffffc7c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x1, 0x4) 2018/01/26 06:36:29 executing program 5: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000027000-0xe1)=""/225, 0xe1, 0x40002002, 0x0, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000014000-0xa)='/dev/dsp#\x00', 0x80000001, 0x420002) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(0xffffffffffffff9c, &(0x7f0000027000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000022000)=0x14) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000028000-0x1c)={&(0x7f0000028000-0x10)=@can={0x1d, r2, 0x0, 0x0}, 0x10, &(0x7f000000b000)=[{&(0x7f000000f000-0xda)="022a3e770acff1cdbb3a594f2aac80438f0482cb33c841ec2db8909952aafb1faf19fd4181f5c52f7e4037c177b125dcb09511cc4ea3d73897b1fec246d7ac80ebaa3b49fbea2cb215b923750928f9f2961f80deecb112994e4893615069be1529bacd3e8df680cad406f16192e9c01dfd0b659f7f2adb3d1f89adddffc09d4264ce7b322585353ecc135aa9a4a357da70d6401a7eb34a44685afd8e7cd25ae66abf7cd77dec3ccc2d1b439013eee1604874335ae7c777d66857e186d3b206e576861fdcb5f65c4f96c48f2040006262221ebb5dfff5893fabac", 0xda}, {&(0x7f0000027000)="788673c9d1ee6dba793a209a0adf8fbc49b8ac505feeadce69cf356cc4496f5799f71cd0dce66b37e46b48dd1cea5bdd9ce0bfd256ff2b1796a7ae1c399b59eb324e47686478499650e8ab19fe40c37378e5a10283b23866fa0f3a37aa3729a3dc5e07e755e02553a45a388883b989e5dd4eea3d960397e6993baac867733942c910df98c1493070c5593724ed3d20ea9e3ed638", 0x94}, {&(0x7f0000024000-0x5a)="698b6063eda85b822e8a7d42d7d812b4baccab84da5562a9d1f111075ac491eec907fe64f767ed30faae00dd2f86f2069b816bf01093822e673ccf838e20f433e9baa597c6749877e16e980956554d74304ccf9666324578e17a", 0x5a}, {&(0x7f0000027000)="dd7595e7669e7c8011db5cf49c9761c408b9cfbe457d289ccee34bf2cc08560951050d75db0a1a07e213370ebb600753ac3a607e6c52a551272d75cf1268d31474c97c9807f78dd82c00dc5087ef28709a86fd79021e16d98ccab3ebd377d65474cbb252eac397d9d789c9ca606209d1cbe4136243107b8146d485bd4c5e89b39c81f23dff29938c101bc5f50d88d15320f28bd574e8b7c9464cdb126003355d2855f389cee95cd0039b7f572ee4278b9b", 0xb1}, {&(0x7f0000028000-0x15)="12840b183f56cbe5ae10a966b88ff15b86d54d540c", 0x15}, {&(0x7f0000019000)="a7a7ed7d088cf15984507b8ded8e4120414f2ee2bc5acea8ace9357b5c790feac93ada1b378187919683470e183432926cfedd29ce570374a9465caccaeac8024cc5381f3a8abe78ec5752f5dba8e6dbc91e05474c91a063925c4bbac9de09d4832594952164bd6b627b166e1fd6333670aa8ec0333173", 0x77}, {&(0x7f0000025000-0xa)="2ac56fb769d803eabd99", 0xa}, {&(0x7f0000027000)="dc46112ed31cac58c8a59ab28f5fff9385d94031508e9565bd317980e09283d928b80d3072a10050d8acb368147963a462a3b7966d1fe45f0e275a06306cd0ee1bf439a067fbcf0fc571ced3e9178db4408baa998646d36ff1ca915dd5b6", 0x5e}], 0x8, &(0x7f0000003000-0x5e4)=[{0xb8, 0x11f, 0x3, "0b02b5039e4013aae56cb39b3e4ad2108a6d11e251b6e57cc63323942f134f37bfb2e59a8652d0f97ab947eac06d9a53866a54549b3e08dfdc0abf20008ae5f046e64c39a9610323b9ad459a5764078f7cb6cc54c49c16a178ee739b573024629bed764b89f657df13cfcacf2bce49ead33cbd3dca2b5c95fc354dd1141fc47423a766bd7924266676eb1a967cab9cee462094df6eeb515b15ea6b8b53dcfa73a7d5378dec6b9e45cd378172"}, {0x58, 0x11d, 0x8001, "8063f4c9929588c060ddac017fbd2a51048f42ef32b7ca77cc0a379b7d6605b53233304921750b1da93aeef84911e387a860b4cb7987b761fe0e51f92559b4616b345f7f6ffe6513381705ae"}, {0xe8, 0x103, 0x3, "730a35be9f37f6dc403c3e717dcf6134575ae1dd8e046d272bcd338f7a6f6f4273526d1dda3b8d1021ba564bbde369179b7e7a1105f6a174531b64e822ff77cc709301ef4c05c99abd8af8070152d564568e06235dbad2cc2907fbfc3fee2845be6682dc3da52e46502688c0b9ff4a884759d59d77985902ace32693b895df2c53f60790a644e6487b2ada1f327643469664f193e6ccfea8750fd40241bd812f85e14f71f43dd538fc3ea85f94cc2c74d16962b36f16eabd6eff33aefc7962e868c8bf310b6b6d34b030636ddcd64d19f82682e1a50e225916d05f66"}, {0xfc, 0x10b, 0x1, "ac96160860475052c8e8b18da3b7b657d23541fdb839a8280b9586d9175686e4d0709f395fd951802ba1a3dd839605039a436ede4dbd7d2890fb49d95d133398f9a11da70724afcd1decf363aeaa7edab3172c0162816c2102ca9bacdbcf998392d1c453412624787b96b6f3eb46dc44a2f7aba3409da774e0fb1705af70b748ef3a1e906f02787c7e186877c3f8fe40cbdfcfab796de4dbcdc329f212d661e289ede6b3b91fc41c9adc54ca4fa5e96b35d820ba89da4ad5121abee7aa69144aedfe489e99eda69120cec6bc7e342d18100e732ebf9b765ea4a520f13a4247526b34817f1099275d8c7026ee8590"}, {0x4c, 0x10e, 0x80, "4716c014f973b52cbbcbf27cf889990e5c717eb252e506bbe41789b352a7de83126b0729aef87ea3539836c74acf31e86b7233da9613b135d4ffe2289291"}, {0x7c, 0x12f, 0x8, "3388453a3638d1a6251720a202d17381ab672e1cfb455cd403333b1e4b8b81d27fd2353ae1a15b13eca10e52cef9421d9a2fae3935eeeac786198314747a0474f40255be891b73d79b857c7fb48e00b175cae99bf3a304d419b896169cb31590096356dfc8209486297c46720fe5"}, {0xe8, 0x11f, 0x7fff, "367878ba76921c46ea3d37c7deac0c14fd0c6bebc48553a0d0c7737947e2cf34421db84a3cef2a79feed165e3ded1d641c166ad4cd0bbf76474ef4479f184ffad12de3bebd6f82892efd8973ab7d6ae88050af53eb4f24af1b78e4b628241141368282f2e71df8b252501198afb398f11976dea10f474415a3b1d52f428bb89ed89dbafdd217ce6a1ff6932e4ed6bac237001d7f9294d2ad37aa6219c3d47450e0a99ffc132bd6687d1c04c529fa8a67bb13f8f7e1f7bc11ae8c2dd2949dc5d05117b985efca215df1f2c238829d85fd9e97e72fa76f94269927bcb2"}, {0x5c, 0x13f, 0xffffffffffff1384, "0bc5510c50fe0aeed47d149f702e056b10df1a10376211d4f33b28e871bf8256657bad393f5b2a257c74d063e9045032707c40e15d23b0935e342f8fac1f791860b2a636235987fab9e66610be39"}, {0xe4, 0x112, 0xe85d, "4dd3075d81d2cd9777193d9e39ae3dcfe380035f322349387f2c87c8b76228bdc4393a892c33d261abbf0d3f081707fb6e35aa6f6192a70a571a4bc9ffb498b1b47187438a3511738cb8e7e51634b5b370649950b7c5c05eb5c1a25787bbe7d34ef591cf2a01b3e34f945be3f6daefee8f0b922d911191b4c064b095bd7c2c91ba83fa84efd4901b316b0be3bf33d6698e55be8f37296b9a3d5e17adafb2225c7551b7e9eb1b4f99d1b454e7460f94e7b7dccf190e1c05086fa67fac4423c267db2689b119e08be48f043ab8d05e0fafff83f73b010bf37c"}], 0x5e4, 0x804}, 0x20000000) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x18) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$midi(&(0x7f0000028000-0xb)='/dev/midi#\x00', 0x1000, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000010000)={0x3, 0x0, [{0x2fa, 0x0, 0x3cf}, {0x86b, 0x0, 0x2}, {0xa08, 0x0, 0x7}]}) ioctl$sock_FIOGETOWN(r3, 0x400454d8, &(0x7f0000001000-0x4)=0x0) 2018/01/26 06:36:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f000049f000-0xe)='/dev/admmidi#\x00', 0xfffffffffffffffc, 0x0) socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000855000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fdatasync(r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00008ad000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pselect6(0x40, &(0x7f0000868000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000000c000-0x40)={0x0, 0xb04d, 0x3, 0x0, 0x0, 0x0, 0x20, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0}, &(0x7f0000f22000)={0x0, r2}, &(0x7f0000e37000-0x8)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/26 06:36:29 executing program 4: mmap(&(0x7f0000000000/0xf25000)=nil, 0xf25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000d4000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3}, 0x1c) splice(r0, &(0x7f00006c5000-0x8)=0x0, r0, &(0x7f0000641000)=0x0, 0x40, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e93000)={@common='gre0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000bc5000)='/dev/hwrng\x00', 0x101000, 0x0) mmap(&(0x7f0000f25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000f25000)={0x7, 0x716}) mmap(&(0x7f0000f26000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000f26000)="58a8a55441041124900652c52d676e27227d712d41b3318e48aa7c6552634fbe75163de32b34ab07689b909ca3e82652beaa2140b5", 0x35, 0x404c000, &(0x7f0000db3000)={0xa, 0x1, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x20}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000f23000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, r1}, 0x14) 2018/01/26 06:36:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000cc6000-0x8)={0x0, 0x0}, 0x800) bind$inet(r0, &(0x7f0000692000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket(0x1e, 0x1, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000bd9000-0x10)=@req={0x3fc, 0x0, 0x1, 0xffffffffffffffff}, 0x10) dup(0xffffffffffffffff) accept4(r1, &(0x7f0000228000)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000ea9000-0x4)=0x10, 0x0) r2 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000160000)='./file0\x00', &(0x7f00000fd000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f0000644000-0x20)={0x16, 0x3, r2, 0x40, r3, 0x3c4, 0x20, 0x6f55}) 2018/01/26 06:36:29 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000001000-0x108)={0x100, {{0xa, 0x2, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x401}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x6, @loopback={0x0, 0x1}, 0xe000000000000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000b47000-0x2b8)={0x9, {{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x4, [{{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x12}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @rand_addr=0xa6ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x5cf) sched_setaffinity(0x0, 0x8, &(0x7f0000edb000-0x8)=0x2) r2 = epoll_create1(0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000ab9000)={0x0, 0x6}, &(0x7f0000ff4000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000bb2000)=@assoc_value={r3, 0x800}, 0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000f91000-0xc)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000f06000)=[], 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000d0e000)={r3, 0x7, 0x0, ""}, 0x8) epoll_pwait(r2, &(0x7f0000644000-0x48)=[{0x0, 0x0}], 0x1, 0xfffffffffffffffb, &(0x7f000006c000-0x8)={0x0}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000e8c000)={0x7, 0x0}) 2018/01/26 06:36:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) set_robust_list(&(0x7f00007c4000)={&(0x7f0000f3d000/0x2000)=nil, 0x0, &(0x7f000099d000/0x4000)=nil}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000066000-0x38)={&(0x7f00002e0000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e2a000)={&(0x7f0000948000)={0x14, 0x1, 0xa, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f000042f000)={0x0, 0xab, "d7f5c6ac94043fa6290331cb63967600891224d8cbbbdd41e39687c457a55a012d480df129d23731745ca0e4dd953f6674b0ca1bb15bf942f4849ac0002ee2f1690c7a8104a8bb6422f0c7f3b2df6655ad06617d4b757f77c0225330d5aa946124ba06e3bbd8c17cd9b322c720c69487e4aeef3a332011409f2b4a02bcf7bdebb6002ccadc6a20304000c3c00f3156169c87ab2cc1b4f249c5ef59e89509464c1448257ce1cedce0bdfe26"}, &(0x7f0000e69000-0x4)=0xb3) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000cdc000)='/proc/self/net/pfkey\x00', 0x121040, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00005cb000)={0x401, 0x200, 0x5, 0xfc, r1}, &(0x7f0000612000-0x4)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00005d7000)={r1, 0x1}, &(0x7f00002de000-0x4)=0x8) 2018/01/26 06:36:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000858000)='/dev/ptmx\x00', 0x8000000010801, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000231000-0x4)=0x0) migrate_pages(r1, 0x0, &(0x7f0000fd6000)=0x7, &(0x7f00004c0000-0x8)=0xfffffffffffffc01) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000c81000-0x8)='net/sco\x00') r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fdd000)=0x3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f000074c000-0xfc)=""/252) ioctl$TCSETS(r2, 0x5402, &(0x7f00005f8000-0x24)={0x7fff, 0x7fff, 0x3ff, 0x5, 0x3f, 0x7f, 0x4, 0xa8cd, 0xff, 0x1264d2b, 0x4, 0x2}) ioctl$TIOCLINUX2(r3, 0x80047456, &(0x7f0000e57000-0xc)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 06:36:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") mknod(&(0x7f0000891000-0x8)='./file0\x00', 0x1044, 0x80000000) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000)=""/0, 0x0, 0x0, &(0x7f0000d94000-0xa)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) r3 = syz_open_procfs(r0, &(0x7f00005b7000)='auxv\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00004b8000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x200000000003, 0x4d031, 0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000952000-0x4)=0x0) fcntl$setown(r1, 0x8, r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000d78000)='/dev/cuse\x00', 0x40000, 0x0) fcntl$setsig(r1, 0xa, 0x12) r6 = dup2(r1, r2) tkill(r0, 0x16) exit(0x0) r7 = open(&(0x7f0000364000-0x8)='./file0\x00', 0x401, 0x0) bind$unix(r7, &(0x7f0000599000)=@file={0x0, './file0\x00'}, 0xa) sendfile(r6, r3, &(0x7f0000855000)=0x0, 0x6) 2018/01/26 06:36:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000e33000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$lock(r1, 0x26, &(0x7f000001d000)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r0, r1) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f00009ce000-0x1e)={0x6, 0x2, 0x5, "9ce0004a2435", "392dc7830370a183fa0e6a8ff764ea31"}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000462000-0x10)={&(0x7f0000853000)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f00009ec000-0x4)=0x3) 2018/01/26 06:36:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000075000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0x0, 0x200000000000a}, {[]}}, @icmp=@redirect={0x5, 0x0, 0x0, @empty=0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x33, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @rand_addr=0x0, {[@ssrr={0x89, 0x17, 0x0, [@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @rand_addr=0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}]}, @ssrr={0x89, 0xb, 0x0, [@multicast2=0xe0000002, @rand_addr=0x0]}, @rr={0x7, 0x7, 0x0, [@multicast1=0xe0000001]}]}}, ""}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) getresuid(&(0x7f000094e000)=0x0, &(0x7f000044f000)=0x0, &(0x7f0000ad6000-0x4)=0x0) getresgid(&(0x7f000006b000-0x4)=0x0, &(0x7f0000536000-0x4)=0x0, &(0x7f000073c000-0x4)=0x0) modify_ldt$write2(0x11, &(0x7f0000323000-0x10)={0x184, 0x1000, 0x3400, 0x1, 0x6, 0x7, 0xb, 0x5, 0x100, 0x5}, 0x10) fchown(r0, r1, r2) 2018/01/26 06:36:30 executing program 2: mmap(&(0x7f0000000000/0xf8b000)=nil, 0xf8b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f8b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f8b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000f8b000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000f8b000)=0x10, 0x80000) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f00003fe000)=0x1000, 0x4) mmap(&(0x7f0000f8b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000743000-0x7)='limits\x00') mmap(&(0x7f0000f8b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f8b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000f8c000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f8c000-0x4)=0xe8) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000203000-0x18)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x40, r2}) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000f79000)={0xa, 0xffffffffffffffff, 0x4000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000f84000-0x28)={@common='ip6gre0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000f8c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000f8d000-0x4)=0x5, 0x4) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f00004ce000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, r4}, 0x14) sendmsg(r3, &(0x7f0000cdc000-0x38)={0x0, 0x6b, &(0x7f0000001000-0x20)=[], 0x1f9, &(0x7f0000e50000)=[], 0x0, 0x0}, 0x0) 2018/01/26 06:36:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000077d000)='/dev/input/mice\x00', 0x0, 0x101000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x2009, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) 2018/01/26 06:36:30 executing program 7: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000c25000-0xe8)={{{@in=@rand_addr=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000036a000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000273000-0x4)=0xc) rt_sigqueueinfo(r1, 0xa, &(0x7f000068b000-0x10)={0x18, 0x8001, 0x40, 0x4}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ef3000)='/selinux/checkreqprot\x00', 0x204002, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x80, 0x0, 0x2, 0xe865}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40086439, &(0x7f0000020000)={0x2, r3}) keyctl$chown(0x4, 0x0, r0, 0x0) 2018/01/26 06:36:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x1, 0x0) clock_gettime(0x0, &(0x7f0000556000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000923000)={{r1, 0x0}, {0x0, r2}}, &(0x7f000048a000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) pselect6(0x40, &(0x7f00008d4000)={0x10001, 0x1f, 0x0, 0x20, 0xf8, 0x1, 0x10000, 0x5}, &(0x7f0000608000-0x40)={0x8, 0x3, 0x1, 0x81, 0x400, 0x1f, 0xfffffffffffff47d, 0x2}, &(0x7f0000fe6000-0x40)={0x7, 0x8, 0x4, 0x8000, 0xff, 0xffffffffffffff01, 0x9, 0x5}, &(0x7f0000ae1000)={0x0, 0x1c9c380}, &(0x7f0000bca000-0x8)={&(0x7f0000b54000-0x8)={0x7}, 0x8}) timerfd_settime(r0, 0x0, &(0x7f0000005000)={{0x77359400, 0x0}, {r3, r4}}, &(0x7f000045b000)={{0x0, 0x0}, {0x0, 0x0}}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000b6b000-0x15)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000b7e000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getdents(r5, &(0x7f0000362000)=""/2, 0x2) 2018/01/26 06:36:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x1, 0x800000000006, 0x0, &(0x7f00003b7000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x40000000, 0x400000006, 0x0, &(0x7f0000366000-0x8)={0x0, 0x0}, &(0x7f0000c82000-0x4)=0x0, 0x0) socketpair(0xb, 0x80004, 0x4fa, &(0x7f0000045000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000a5b000)=0x5) 2018/01/26 06:36:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000dc6000-0x4)=0x0, 0x80800) sync_file_range(r0, 0x3f, 0x7fff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/01/26 06:36:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x80000) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d4a000)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000007f000-0xc)={0x0, 0x0}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000745000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00001b8000)={{{@in=@empty=0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00009ed000-0x4)=0xe8) r5 = getuid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000524000)=0x0) fcntl$getownex(r1, 0x10, &(0x7f0000c1f000-0x8)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000034000)={0x0, 0x0, 0x0}, &(0x7f0000dde000-0x4)=0xc) fcntl$getownex(r1, 0x10, &(0x7f00004a8000-0x8)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002000)={0x0, 0x0, 0x0}, &(0x7f0000607000-0x4)=0xc) lstat(&(0x7f000011b000)='./file0\x00', &(0x7f0000596000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000990000)=0x0) r13 = getpgrp(0xffffffffffffffff) r14 = fcntl$getown(r1, 0x9) r15 = getpgrp(0x0) fstat(r2, &(0x7f0000116000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000c08000)='./file0\x00', &(0x7f0000b57000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = fcntl$getown(r2, 0x9) fstat(r1, &(0x7f0000b9c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000871000)=0x0, &(0x7f00003de000)=0x0, &(0x7f00001c3000)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000cda000-0x4)=0x0) getresuid(&(0x7f0000a9d000)=0x0, &(0x7f0000814000)=0x0, &(0x7f0000adc000-0x4)=0x0) r23 = getegid() sendmsg$netlink(r3, &(0x7f0000ac7000)={&(0x7f00000ea000)=@proc={0x10, 0x0, 0x1, 0xeba339e9acd7e0ca}, 0xc, &(0x7f0000280000-0x20)=[{&(0x7f000079f000)={0x31c, 0xffffffffffffff7b, 0x0, 0x7, 0x1, "", [@nested={0xc, 0x3b, [@typed={0x8, 0x94, @void=""}]}, @generic="b1d616f669fb283ca4d00d30e4cdf23baf89e45653c4c31e50493ad5467ed671e1708bae74437ad47c02c8134b69ae", @typed={0xc, 0x15, @u32=0x3}, @nested={0x228, 0x87, [@typed={0x78, 0x4f, @binary="da9b7a3d7ee44266aa5fee988596353322a294186b39d625765cf9694668ee63d23463cb307912f36f61e566357b61cd906fed1c6e93218b79f5f037b989ddae8b6e5187f209c5d2def10209f5d2d02287e0a08bf1517d6c3f73b1847099ff7f7236f834247cb2e92ba5864718d88a8f"}, @typed={0xc, 0x95, @uid=r4}, @generic="d5343093ecde5d6f413e931d53de42cfaa92ba5478d286b56c4b4ee09f9fc515ba216d5d425c29be75f690aae35d8519548af052f4051e042afbaa725c1cc72a3327c90ba58c91a824ea5d9259a3fc57e80a3e6735317c919bfb1e60f96d6ac0fd0836b8597788e3c000e5979d9177f50ec17caa798185d8d8471f", @typed={0xc, 0x39, @uid=r5}, @generic="96f54d3f80390cbebc10ab64c38abad68aaee6fc8d7f6f412e6b0893f06d449cb4d2d61caa9d4b4c5abe3764305aa2a2081141771946dffbe4b187e558effeacca7f9e6f0ddab1bfbe81ca6edf684250ece5e553c397d0714dfdd68437ebeb6ad604ed3cb50cecf9a1a46d7f0e76b0a7ba331459a592a723206fe7cd7ad010d41241fb5fd54aab0b34a6fc2db06db42b19530cc406a6ff8dfeb843d2dead7aaeba30a11388cc27171d6121c099c5a76ddce6f252a0133cce38e735299057a64d439d8b1bf182a02e66c59dbd6eb4c3fb748d5dc58cb09a2d69cef2daff8aaace70645522f4d691d905b41372d6fc8e068ca031b29189da5e4e781387d0", @typed={0x10, 0x96, @u64=0x1}, @typed={0xc, 0x7f, @pid=r6}]}, @generic="e4e2a04f409db8a82d8d7fb45e6a012e6663f25048e5cb99d3de6ed886e56fbca166b2cc753017d42979705b3883eff5fa68772119ae2254fed1aa99bb63e055463929cd4bd3", @nested={0x54, 0x78, [@typed={0xc, 0x60, @pid=r7}, @generic="f6c86d06c161527e816f1159bb440ab3193326e59131de027fb14b4ebed8178decb371b3cbe8c212183cb6015b6cef75b499f382483d65d683370b4646006b5a2a71"]}]}, 0x31c}, {&(0x7f000083e000-0x1128)={0x1128, 0x28, 0x24, 0x4, 0x0, "", [@typed={0xc, 0x29, @u32=0x200}, @typed={0xc, 0x4, @pid=r8}, @typed={0xc, 0x16, @pid=r9}, @typed={0xc, 0x22, @fd=r0}, @generic="8c9fb2daf4d57d7d9c3c18d7235eb98ec42a102b5478c2ab10dd74d621bd12b95adb83be91226a0387a7ec073e9c38d38a1a6ef22dd12f76337536de2a598717898b81236a49dde3c6a96afbb7dcae7eb4b7f00f51617e2880783820350fb46036733871ccae052b4c3baa6c2c7b284fb86cb38be1f0ee", @generic="197ac5d421f89c68357e17c35642491bc00cd6ee12239e5d1da2ecaf4fcd48a3fbfd105df5c30fa4290371793028cab369666f5228a541efcc3832c478a60759e995a39bd5b49e90edac59d7e326bd199282d926a8f9ee364de3a1853e0e8fa74d4f1cb93b4469c32736fa1232ca364254c7e099a20415a07b63430727c27539197411ce9b694da2e6a198c9eea8b8cca6e498db9e6601376e223e4af771532d151d8c37d1908a53319dcb862b5434ea3cc24e3544e3bc382c5d67bab0b085412fa51879e9c95c9930b002f79b72c080cd5e4984852d5cf9be5999b12ebf8315ea08b45f093bfd68165a1080c7e21ad1c11eebcee293cf0ffa1ee088506bdd19b1da8401a5a1c013a5377bd7eb57066bdcc79d19d3f3a33524995f6c0a906b1667942664348577f9dca9036a927bb90e1ad24d4139c659795e9691827f8cd7522d5da9661a96ab02511eb7b3348900c29df348bdcefb9930c1cbafd8892e757cf2a90fc5da1aacb91f0ff6b9c2f40feb143dc5d0532fc6b2018d0d7d4a3e107c42bf220a0a82fb3b91447c15c3d5a0d637b71c15ff762be1a7b1bfb8e108ac3ced89bab21c59042ba8524dc40d77a885e8ad9837daed4ae466517ef6a831dac3e3a03bc2f33d10dddfa86938ad4a9a948e60821312c8b389a39dda1e00ccea3c49b722b0fc12cc0ed3b32e172ecafc9ced0e676eeece650e946ad3d32bd8bf8ea7e2dbfe873c6e52cd8b404b8bd712ca20ef76bcd430bc2e05d308ab4e1fcc3d4a072124315c7f24598fe33c4fd03ad6121e71d5e2e93c68082d0b829313f3f22e4fe102a26f3a92ea2a4496aecbc882be5ad9d1b5d3035f8e320fa5427f4c1a3d63c86ab56a64cfaed98e051ad34a3688c89722e97877ca5c0cbe45860a980ae8259aba9363d3efb572073da614f17ae3b2124aaf4c71c873c309f4bcca2f896cdb53f2ca9d07188d0189a3df9e223fbec6b063ac0a90510f49d78bd29d1ff6d50467d47b44b1721b6163b1c0de742e8bc339dec709de8b4122af91fa2383b3089f2e1e7c606b9a2b3c66c9c6b8999021e292c017fe4a3a3012fd268981f811ba794538ff792197ac5ff1ff2760c2fc51f6181fe144759baf3545f0fc1119426f3869608530c9ecdf08cba41d0e9f9a9c938ca7518e553e7ef34011fcd3e524dfc77e7b10e05152c319aed364ade4b410191ec395717e34b0cbb294028ce5795c425b7f7375e6a8960a09fbfd49eb28e2da7d9b5d59a088680d45999685eab1caaf2ccca7617254745f7751c04018b2dc3666d381ecdc318647f587ca7e671fd88d182de15b4ec2e62a773d7ebc8dcd7db49821ed63cdc9e43cd913d2541a14e8cd8c8a7d58c4af600503997fe18833339ad4ba0342f6b20028dfadefd15bb6eeadce4361c3446fcfbd3872679afabb6b25b52d94a742134bebf448d173f5861adb95ae1a1b29f28c7ed70a9e3207e0bf53b120254a5d88e82a5599300224a69c8db90c5df2215443196df33a96a5a7a2f24c7c2839ba6d89b926cb71074ae951be4488ba1d9c29f1ac0a6edbf870d33346356c4976eee5bd96ecd9ab233c8c97eb18a50004c44cbff0173e6b14560569d3ff2faf30a4ec7c9fb5571ac986353004feaef8dc7dfa174b499469d05cfcd03c840fb5e3c97a817fe20a65b4324702be380843bb7fc75ccadea45392002679b15fce00e4baddf5f6d0b9bdcad7ca31451f4e8c52327ba27342f3e61c8ba2dd80f07603f52320bb1f4a8aa418ec7158cd55681dd632ac25086585c2e14b3f6800f87d90d28bb833d8b1f43d96246696be1780ca9cc0cf14d58ed3e6f4b2b34dcb3f41b9ab6d383c6409a9a7bd28dde426272d64d7bc78ea4bdb1678a430af6ad56c81163c7d6277f2aa6717be4aae47d010c9dd94d3e5a9f082ec840a986ccce37f5c860458cd3beed394f0d4092a4c787f35e56b0d9a45ae95143a6d208d82b00bfae9769f738205e113508457c63ed2338460781c83f54744d266ba6322c9bcab503c4e1afced585c46684ff53bc34eb794ef07368c942f5246b74a6942602082cd79c1f02f920e5fe030380c5d69d431d244e78c51e8fff1cd03a8f3b9a4aee07ca72cda9a89e70cd879d0ce56510a4d97d77549978033710bcabdcbc9a8bfa1d655fa08b8f31b8f2f03290024cc812ed9d8df9572e3ab1630b1ca64a11b2ee005e39865a40cede8602800099a81d956bd9a7e5ace3d40fe898b30f15b77b9e02b6f5a89bda1c9f9cbe7d45b1e5d3919cd455bac4d20b06511021279b5d4fdfda5711fa71fd19d3854607990b24761929a77aff7e44b12f871c6f8b4c97efd99a57f43f4f5c59b48c6165e14bc1b3cbd69ec0bcbe38deff91ca9f52cf9b88b4f5cbe1ae5a63d1c12b5dab1a4b5e10e44656ed9770ba9f8c7383ed8222882f9bb010addedf3238109fd6af4d6012e79c682d23d0eb020aa4dcbf5863e75306803e002e9d408f19d570c9789de23bda35cd8592527f2e6d37c75a9d6cd9e92d519037ba1f0cb17623dd6c0fc04cd87e0c7e491d4c16483d1bfe2c2044f7ad52c502ebd93bc8b69b464d3fa889595e73a7c6d57161407184fe1cf7db3a3e61b715059b3bd9f16ee88caa2a177a24a29cd22fe01a107afc5064fbbac3314c41f55b6a9a0d013e025d1a4a3a827790f74eb7dc84131efbcf45f711f48122cdd7e87a24c45e5e8344955bca02feed599efa62afd7c3cbcdf41a0b1c16b470d7f9287bdd3a66a6e43d6375711dbf4a473c9c8542cf091008e96bf0996bf721d7098606aca6ac6a7b3fa7c8cb70c48036ea1012ea16c187832a1b995436b8a8259b13a73b0f971b190b502bd9d504c4d7c4864ed64591f6dca503570bdc6fbaca7e069f399267421144a4219e4c59e1191ed496a080bb12e85fb69a9f520293f65ed09ae41a581045373e3b2f01ace61b84f07ff94164ae4a48a5a82677cee423943c7b7249a32b09def24285ba04b09f5f0690928cffc5520495f9494606c404a09caa377f8095afaca543653e4ad57e1464d2e8f893543f78b3c02566d0dc8943e55f16061a6d6fbaaddc0991f51adadb7d4443ccaa0b3267547de48d1214a4d53cfd19a5806f95da83a6c9895c7666bb8ac55022e52b78ef33b495a2355a97870c76ec54c98b1d12ccf1369104f2565d12bfbe27a62abf2c6f2ee52b0c111816c3aa6aee5610e3dcde980aca280479d966fa460bbc4553e7faf1e67927c45050797c0ab7e3fc5aae662ea4a6f6bb08db524cf61739e80ca0c117b58bce7c6948aa84a75e6f8a55206056613e9f72b6ddeb48c807fb43224fec0aea8775843912053e7027dea53d642e16719f15a1200dca0a01149c12597716b9ad1316ee99cca0a6c84c9c0c86c8387355490643ac82bd1ae354cb96eddcc8a36f85734272d0d967cec2345c0acabef0ffcde03a2afcfbbc2497675aeee4b8bad3d4dc338c81e072df7fa6ab7a1ae3fea80c0736b731a75ced23c5fb5bf64f8f618ccaa8b85c06f56f5d34132dd6097dff2819d651e64ed90aff73b54a6319dee5c7b3c2ca3ec747740c76297f44882931d41865a0027973823eaa1404fde7fabebf3b0ffd92553424aca29072b76d7c1fa5b37ef0fce5cc4b13d7fcd5c69eff9a9bd8cdb49ee20ef39281a517a4799c987a0c0566895b949b78d5e2a460b9c48d29e6b51dda7526486f23144e827bb5dfff4c4d58cf50eb74121ebb4a30bb29f2e159d01f26ad03ac7866bd570d98b505f6f43ffd6e535127736f845c4d62c7c567ed0ca28d2da1354b7500de1c07f7a51c6b8ec77340c2a923608ea4b072d578ceb213ce67787df5c7c27139d1373e74e8956b82931282ffdf4508b010143d44aec01be753ebeecc6dc965a80149a4bdbc6238bd1d3efffdf2b1739bd1962ed4dff4a32a373554ef156cd37fe83f2370eae28eae47731b142e07b890c3c26cb643e8bd4add0f9319129e4ffe98a4a1840b25a1bb7867a56709c81b8fa67c031e54f05af60d63c21114aee51fa2b7d5909f8e3f2ad74e9026a9bd40d176d35eb7a49b141c3a23c682f189b9cf8308b49eb52e509e74c4cb21f4a4770c4974523f07b3ac9dd24b6b93580e7959b06f5fd0e99c62bb7163931ad650636e28254e30d4636d78a7f30aaf86fdb4a4cc93d40664ea93da9dc5f5a9309e9750ba16f27f1aa0a4a0dca1c0fa87d89de2d2c6e4749e6fd2218871898291ea1be8408ad4419bc72f283339eacf9bebdbc0e88379865af27c9ea47edf339804b74270a4b92a20fee50996750db2225ecc3e4ad295fcc50a2f9015f359fc56605bc828a312f84d1e6f109eba528abac981d374b26a68bd8aaffef239ecc6df1dfa363e18063e4eb3ee0db27dc6f2ab2cf5e189246b3b282b423144d67ec194c9f94839719d9d5462587df21eb2acacc32c8559a00522d00a4b2695adb5f52d059eb7b77dc773d9b51bf2e3b8e967d495173e69c59407f276b499839e967f6b54e43ff8bff9ebb9b750f1ad706725ac7b7817d7b4cdc84cd9d9e6d44c9e837579a2256e8120fded19f87e5fb40e54dc44ed19cc7ff6e1bb57f96401c815d3093322de9dfcc9d5ce7e8ef8ce8c1df1e95f4129810590cb35cbb49d8b84615e2f10381933b058d1635794f9cc45a41aa898d2c35a6859c585bfc6585a592e3112a0f37ca1205b54aee8c8871893f921bed79a2cff5727fb8db8a1023311ba31dfb37991e7b2070938d971f3ead1065a9044b5fb8fe2c5b29077610b4ca26bb9a41eb8d787a8093b2fcb45896699c5843e6849e1875cf2787fd300aff10d22d0b45563f047b666591b9d45182628c6c8937d04275c6901c2a97b60945a992ff33ff014cdaa7cd3e8f84d7cc20d45bfab2e507486f7de409979f8d228304da700e2ed4cfeeb267c626360f6041a9acf800d3f49353e132fd61c3db87d331ae602f95341269e2eaefea567f5dbaf6d5b7de1829cd33deddda3622129f06c51a6e4525cbd694edf36653ea3445c909623f85be3c504bd07b6bdcc072232bfb1eed4a93ff99cea4cd764762a50a2fa1b43a609b083d6439594e9b4710a510892168b0bcacfeab7d3a8b3b2bcd0d43c1dd1561dab8462155138520ba5781672ba049e5f47872690390cf6b17580f7704a648e08704d03aa1d94de355f6b6b7cc0961bf48a3062849a553f96eef39f5a5397edaa3638e8a2a22f23e3bb8c475212ffa5e68db3423f62a7408687792302218bcb2025e19df215a80c143a8eb1a88c1744751798ae08857b950bd266d446f2ea43d41f7296aef0595c7cae878bb1c09fec95abe700b2f596f99b38309c262c82ca981081bafc2226a1756a01797a35ecc6c2c5b2958337d9976ac322c770c377536fca64952e0ca7833f188a18992f19a9720e092385edf593c7b47581f6ce06cb298649c60ce13e92cc6f8e626b0ffe5ce92c8f11d30d6b63583369c8ed16940fea5ce450f048aeee8f775a6c68ad7c007655c4b8126e32aba9a0af345c16d4bd37321ad19eea0e92a677ddeb50ae7b772f0becfe24056233b70de683ff65f244e39ea73fc9ac95d2e837e126a1148567a123c8109ab9bb67fd55bf7718586d8feaac793324f52537c7e782b5c57ddb3fd9d8fd6945fb50d7d759c3e55b6e0045bcbef92ffafb0deb780c7267d179d39e99380fba5d055974e9c1c6bdb47899335999c34379b4c83064fbdc8b25461fb2babcee3c37d00b2eeee22c1ecf39d10b17375cba63c3d153804ceb631517d46a30acb95fcbaa7f0ae4251c94b358bf26d8cb333746a5c411d18021b8a", @generic="01e7abce7f4bbefd3fab24b3dcfb67dd", @generic="fcd0fa0b0dd948233c62a940ae65ca7b6332026aded81c3c3eaf28c95d7e43b5a81cfd91bfea2dbd36ee64afb8dfd30cf052e665e74bd071ac806a4548537a2d22093b8ef26b4c15eef2615f10e0fb3896f037260489fc91c2d44826aa303358"]}, 0x1128}, {&(0x7f00007c7000-0x145c)={0x145c, 0x38, 0x425, 0x7, 0x1, "", [@generic="be3a026eca776dad9962742c530b5e17a04cffd217dba403aa4da6babdcbb69578dc4c210b26c8c294d20760918c0a42e7fc10cdbf2b610f54ec7ee1edebcb1113fd89c5ad051dfdc2f696da3c49ad67e4612bfe5553fdf68dd35f7113255ff5ba879a34368401506eba96bb0de55534554c2cfcbf62cedaf5f4a021c57d52fa76910a025b90a1b5d554dfc3bb563bc8d40a5921b82f4e9482ba0b759a499a", @nested={0xd8, 0x8, [@generic="a1c3607d5ed6ee06fb57ce3b3286dca2cfd06250446f6dbe65cf92ae44b6985c7f5013db1b6c4a53e0f2c476a1e9a4bf5ba15db5af40479a7b250efbffa3574cab082d0f8d7fda84ba47eb567bc99c848f5da2deee25362036ab4925e9b343fa18bb12aff9d2500ace91e90940dc6b496a8266d93772cfb2a402312dcbb925cf140c108a19ce2ab6c27e42692efed11612e34191c3a4000f7db58cd265aa3e45c97f0fb18d5f590dba2b7b3792d52ff32ab1c3b050bdfd0504dcad0d9a86ee2ac399df4d0796da07da999e0ad60297556f"]}, @nested={0x1ec, 0x50, [@typed={0xc, 0x65, @pid=r10}, @generic="24c7f46c64cd8688c1a6ebc6e0c18176a10f89ebed29e021290afc5d9330ed31924a59623d74e73d4d10aa6edfd249fc12eeb97c630f3dd2f79394c45d4d0b3b173d455feecb0d99de4b4d000907273113724a0559fd2b383e538016098771c4359bd71679311913b1b80134473d75ebde781c861df71a979533ae40610e8c", @typed={0x38, 0x32, @binary="cfcca87a636111cd6306d9a98c2ebf8e8e6df5be3d43e377a547e67eef18c0f120e4e57db0b9aef53ac22e3b216161"}, @typed={0xc, 0x3d, @uid=r11}, @generic="99a208ae2954c85851a5c03b752c6f12bda2c96e6ca56b688ea19757e57bbca88b956a033e5f26a054a02cf24baee70cf2e3d5534a3b9eb3ea5c16d9ada546d578c5eafa372cf79ce705e180685cb5ad2611d95aa8c09c2e0f6030b2e05ce9f0f519335832140803", @generic="e570dc4c57a2906f52b7ef018e4ece5c9968a72df3478bd9e1a8d6823428e56c76b4143b005770c5a3285ee9fe0ff4437786e647b33b972ee5b4649fef5387d2969881e4599dddec18cb3cd02ff2b3fe533c2af92870bc7e5e379e1ec3ef2a6e062f13a25868de2be7a58bd116da397623cecac3befb5f8ed2d46ae25d76b042885c9edee516716e78600a15a450f2fcf637b3e46f61a659a35dcecccf2f4b1171a43535", @typed={0xc, 0x3e, @pid=r12}]}, @generic="a91fbcb7094af6d6a30964e51d1f3ba3d80e411aad0e518bdc10cea6140ed989fe6343db7da19807d2b2e6c6aa9ec0ce6ff28fb401aa78657fc233837f499aa1c9bd1d4ba46a149ce47edd1ea9b0ca07d0c9123034e413162e90b03d431ad6e1e7ccf4e8b4f0a76831982820eec62ef72bb54b89435dee844988f3fa6d887364b878920c9ed4a3ccf2b1af9ac266a4e09593d3131a40fc569e3463c3b7114c5f7742366dcfaa496bd07d6a11ef34762e612615a36d382912ddc92496f142fe9593005e9612d9c0ebe81b9a5eaaf87ffd487d56029c8e6592f79f485390530a8314d0c0fbfb6756d97c", @generic="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"]}, 0x145c}, {&(0x7f0000b86000)={0x1164, 0x15, 0x400, 0x4, 0x2, "", [@nested={0x24, 0x4e, [@typed={0x10, 0x32, @u64=0x5}, @typed={0x10, 0x17, @u64=0x1}]}, @nested={0x78, 0x37, [@generic="4bbb9c723290875099218208e433a55772d523d027ca350b3223e9bb79044d8db99ecb9d0b36555b2c9a7953a7d182807c2d1c670fe145e5368e11b4ce862002d98f5b6567ef0f2d786604d111bf7274edca3abcb997a6dab08fc86b18ab7b4c45cf4a43425900c3335b953690fa4529b673"]}, @nested={0x10a0, 0x59, [@generic="792bfc783d08bc7a5c90fb0c47c6279f53a14c3136710648ea8465aae9733b8df1c65cd9a9a96e8fbe440038eebf437d0b021430770cde09a94b6c680cba0d60298a3cc336100397b74739cff1461df130b2a4abb2419e0ec31a38103b348a8c0479ea0f28509dc35994af9b8ec3461145aff5eba6cc", @typed={0x18, 0x2e, @ipv6=@loopback={0x0, 0x1}}, @typed={0xc, 0x82, @ipv4=@rand_addr=0x7f}, @generic="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"]}, @typed={0xc, 0x93, @pid=r13}, @typed={0xc, 0x3c, @pid=r14}]}, 0x1164}], 0x4, &(0x7f0000c6c000)=[@cred={0x18, 0x1, 0x2, r15, r16, r17}, @cred={0x18, 0x1, 0x2, r18, r19, r20}, @rights={0x24, 0x1, 0x1, [r0, r2, r1, r2, r1, r0]}, @cred={0x18, 0x1, 0x2, r21, r22, r23}, @rights={0x34, 0x1, 0x1, [r0, r0, r0, r2, r0, r0, r1, r0, r0, r2]}, @rights={0x18, 0x1, 0x1, [r1, r0, r2]}, @rights={0x10, 0x1, 0x1, [r2]}], 0xc8, 0x20004841}, 0x40000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000183000-0xc)={0x0, 0x0}) pipe2(&(0x7f00003e9000-0x8)={0x0, 0x0}, 0x83ffd) ioctl$TCSBRKP(r24, 0x5425, 0xee5) 2018/01/26 06:36:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = accept4$netrom(0xffffffffffffff9c, &(0x7f000071f000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000e88000)=0x48, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000766000-0xc)={0x0, 0x0, 0x0}, &(0x7f00009b5000)=0xc) modify_ldt$read(0x0, &(0x7f0000b7f000-0x1000)=""/4096, 0x1000) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000ff0000-0x8)={0x0, 0x0}) r4 = getpgid(0x0) kcmp(r3, r4, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 2018/01/26 06:36:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005d0000-0xa)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f00000ec000-0x18)={0x5002, 0xd000, 0x2, 0xff80000000000000, 0x100000000}) 2018/01/26 06:36:30 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x80003, 0x84) sendto$inet(r0, &(0x7f0000958000)="", 0x3a6, 0x0, &(0x7f000078a000)={0x2, 0xffffffffffffffff, @loopback=0x7f000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000e6d000-0xc)='/dev/audio#\x00', 0x1f, 0x800) r2 = mmap$binder(&(0x7f00003e8000/0x4000)=nil, 0x4000, 0x0, 0x33, 0xffffffffffffff9c, 0x35) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000f67000)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000033d000-0x30)={0xe8, 0x0, &(0x7f00005d4000)=[@transaction_sg={0x40486311, {{0x2, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x0, 0x20, &(0x7f0000c5f000)=[], &(0x7f00007e6000)=[0x78, 0x48, 0x40, 0x38]}, 0xa4}}, @free_buffer={0x40086303, r2}, @clear_death={0x400c630f, 0x3, 0x2}, @decrefs={0x40046307, 0x3}, @transaction={0x40406300, {0x4, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, &(0x7f0000fd2000)=[], &(0x7f00007ac000-0x40)=[0x18, 0xceaf8b50b2a34e12, 0x78, 0x78, 0x0, 0x28, 0x30, 0x28]}}, @dead_binder_done={0x40086310, 0x3}, @increfs_done={0x40106308, r3, 0x4}, @decrefs={0x40046307, 0x3}, @decrefs={0x40046307, 0x4}, @exit_looper={0x630d}], 0xd1, 0x0, &(0x7f0000683000-0xd1)="48212fb87028f5e51d56a2d2fa2c713d72d5b65d5ce892a00e25fce58897c08c8ad79c57f6297230fe9c551f2390997ca2b0701f416cc83b7572998cd7d4b551260732705eaeb34354526e71b4879a55d75edacaf4405936c72aef7e973c2d3884bf96913bf02fd8bbdfce6fdbb9f4c7818a1f6f89ec247fa839f4d2db8303d4bd2eb261269c859d0cc5dee1941f98b99142f742fe14c739916801ab04ecd055fbf12d86f9e04fcc9c81dc3665d2f9de2f3fc7152731459b00be79391e5ce41b48bb0c5e41fead5e0355fc047f54c8dadb"}) 2018/01/26 06:36:30 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000f9c000)='./file0\x00', 0x54, 0x1f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r1, &(0x7f0000b84000)=[{{&(0x7f0000a28000-0x6)=@hci={0x1f, 0x4, 0x0}, 0x6, &(0x7f0000961000)=[{&(0x7f0000dd2000)="", 0x0}, {&(0x7f000075d000)="", 0x0}, {&(0x7f0000c01000)="", 0x0}], 0x3, &(0x7f0000cae000)=[{0xc, 0x0, 0x0, ""}], 0xc, 0x0}, 0x0}], 0x1, 0x0) 2018/01/26 06:36:30 executing program 6: mmap(&(0x7f0000000000/0xfa6000)=nil, 0xfa6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00004bb000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000fa4000)=0x0, &(0x7f00009b7000)=0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00005b5000-0x4)=0xfae7, 0x4) 2018/01/26 06:36:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000f73000)='./file0\x00', 0x402001, 0x20) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f000023d000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00007fa000)='/dev/ptmx\x00', 0x106, 0x0) writev(r1, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000567000-0x4)=0x7fff) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000ddf000-0x5c)=""/92) r2 = socket(0x10, 0x6, 0x7) ioctl$sock_netrom_TIOCINQ(r2, 0x541b, &(0x7f00006e8000-0x4)=0x0) ioctl$TCSETA(r1, 0x5402, &(0x7f0000a27000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 06:36:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000bdf000)='&\x00') perf_event_open(&(0x7f000001d000)={0x2, 0xfffffffffffffcbb, 0xe2, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0xf, 0x800000, 0x1000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0}, 0x0, 0x80000000000, 0xffffffffffffffff, 0x8000000000) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000ffe60000000000000000080c7bc8790405c7bad62e0a430019ed4938d36d73fb8f840189ff59829a2b0afe7ce43a4b247080c52166d1ca021f6f65dcf160e7d98f35000002f0e20058699bcb31f1314a8ef151622ca5bdb9c8ead2000477ae000000021d6d7c9800000060b9f70dc136cb184a"}, 0x80) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000c1c000)='/selinux/policy\x00', 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f000080b000)={&(0x7f0000f3c000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e39000-0x8)={&(0x7f0000c11000-0x8c)={0x8c, 0x5, 0xa, 0x10, 0x0, 0x0, {0x5, 0x0, 0x8}, [@generic="c4c917aa3b431f9b677be7594484e5f5b25d3326636140551609f621c389c45a39af4e6bb15f48d8a26fc13aeb4a6e1e0557ee06cdddecbd3a84f5035f0e7d99a539e1d40ad89b27a06f5040fd8e9801177f4353d0f4cbd9543943e83390d87cb5ecc6476deacbad94e3deb8d7716849c4d9593f25500d"]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 2018/01/26 06:36:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20000400) syz_emit_ethernet(0x2f2, &(0x7f0000001000)={@dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}}}}}, &(0x7f0000000000)={0x0, 0x1, [0x0]}) pipe2(&(0x7f0000fa5000)={0x0, 0x0}, 0x84000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000fe1000)={0x0, @in6={{0xa, 0x2, 0x7ff, @loopback={0x0, 0x1}, 0x81a}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x80000000, 0x5, 0x4, 0xced, 0x4, 0x8, 0x1ff, 0x29a1b4f80000000, 0x4, 0x8000, 0x3, 0x400, 0x0, 0x3, 0xffffffffffffff00]}, &(0x7f00000d4000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000658000)={r1, 0x2, 0x3f}, &(0x7f00005a2000)=0x8) r2 = syz_open_dev$usbmon(&(0x7f0000f02000)='/dev/usbmon#\x00', 0x7f, 0x400) preadv(r2, &(0x7f0000ba4000)=[{&(0x7f0000bf6000)=""/156, 0x9c}, {&(0x7f00009ec000)=""/4096, 0x1000}, {&(0x7f0000760000)=""/70, 0x46}, {&(0x7f0000fe7000)=""/56, 0x38}, {&(0x7f000075e000)=""/54, 0x36}], 0x5, 0x0) 2018/01/26 06:36:30 executing program 5: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000007000-0x8)={0x0, 0x0}, 0x0) r1 = userfaultfd(0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r0, &(0x7f000000d000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000011000-0x4)=0x8) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000006000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007000-0x4)={{&(0x7f0000009000/0x4000)=nil, 0x4000}, 0x1, 0x0}) 2018/01/26 06:36:30 executing program 7: wait4(0x0, &(0x7f0000cfd000-0x4)=0x0, 0xa0000000, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chdir(&(0x7f0000248000)='./file0\x00') 2018/01/26 06:36:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f00007d5000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r2, r1, 0x80000) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000839000)=0x6) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000c6b000)={0xffffffffffffffff, &(0x7f0000eee000)="", &(0x7f000032a000-0x1)="", 0x0}, 0x20) ioctl$sock_ifreq(r0, 0x89f6, &(0x7f0000018000)={@common='sit0\x00', @ifru_mtu=0x0}) 2018/01/26 06:36:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000999000-0xb)='/dev/vcsa#\x00', 0x1, 0x40000) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000fce000)={0x6, {0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x62, 0x4, 0x8, 0x3, 0x100, &(0x7f000000b000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x9a3, 0xb90b, 0x3ff}) getcwd(&(0x7f00003f9000)=""/196, 0xc4) bind$inet6(r0, &(0x7f0000b3f000-0x1c)={0xa, 0x2, 0x3f6, @loopback={0x0, 0x1}, 0x100000000}, 0x1c) r1 = getpgrp(0xffffffffffffffff) rt_sigqueueinfo(r1, 0x11, &(0x7f0000efc000-0x10)={0x0, 0x0, 0xffffffffffff079e, 0x0}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000fc000)='/proc/self/net/pfkey\x00', 0x121400, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00009c3000-0xa)='/dev/vcs#\x00', 0x8000, 0x102) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000ab4000-0xae)={0x0, 0xa6, "8e321406cd5c731c46dd94fb97453b60f90111b88df174d3a39438c66678c8651db08d0c7eb79e43dbdc160091ec893a7e657462d3ebda926b18e167cdaaba1ffebb993113e3f448b8e89278aef832655c6530a938ee9bd6868ed00e9dddf0643cd560de8b3606b49dee7710ee3e8bcd2d9484639270955b32313facaf3c2e69532d149aaece23a2282895672c1461fed941c997cdfda2ff13cbc28de5eec6af95a27eb3877b"}, &(0x7f000054d000)=0xae) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000a2e000)=0x40, 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000e65000)={r3, 0x3, 0x5, 0x0}, 0x10) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000dfb000-0x4)=0x10001, 0x4) 2018/01/26 06:36:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000c07000)=""/4096, &(0x7f000091b000)=0xccb263d1ad36913) getpeername(r0, &(0x7f00000b2000)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f00003a8000)=0x10) 2018/01/26 06:36:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00008a6000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000589000-0x4)=0x102) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a7000-0x4)={0x0, 0x0}}}) r1 = syz_open_dev$tun(&(0x7f00002d2000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000694000)=0x20102) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000533000)={@common="6263736600000fff00", @ifru_mtu=0x40000005}) r2 = socket$inet6(0xa, 0x1, 0x8010000400000084) sendto$inet6(r2, &(0x7f0000b16000)="", 0x0, 0x0, &(0x7f0000b56000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x2}, 0x1c) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000f2b000)=@req={0x50, &(0x7f0000c0d000)={@generic="cfd668cdc74c21ac3caa0a60e5180ec0", @ifru_map={0x7, 0x1ff, 0x2d35, 0xcaf7, 0x10000000000000, 0x40}}}) 2018/01/26 06:36:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000811000)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000359000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000f58000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f000089b000-0x8)={r4, r5}) dup3(r2, r1, 0x0) 2018/01/26 06:36:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, &(0x7f0000aed000)="", &(0x7f00002dc000)=0x0, &(0x7f000045e000)=0x0, &(0x7f0000e31000-0x1)="") ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) poll(&(0x7f0000312000)=[{r0, 0x10, 0x0}, {r0, 0x40, 0x0}, {r0, 0x4000, 0x0}, {r0, 0x20, 0x0}, {r0, 0x400, 0x0}], 0x5, 0x2) 2018/01/26 06:36:30 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x200101, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000e33000-0x8)={0x4, &(0x7f000092a000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x5, 0x4, 0x5}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000001000-0x8)={r1, &(0x7f0000000000)=""/95}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000002000-0x4)=0x7ff, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000248000-0xa)='/dev/cuse\x00', 0x400, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f000098e000)={0x2000000000000000, 0x3000, 0x5, 0x3, 0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000491000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x688}, 0x1c) connect$inet6(r3, &(0x7f0000cd5000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xfffffffffffffffd}, 0x1c) mlockall(0x1) 2018/01/26 06:36:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f000050f000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000a11000)=""/27) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000763000-0x1)="", 0x0, 0x20008000, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffea4) sendto$inet(r1, &(0x7f0000478000-0x1000)="91", 0x1, 0x8000, &(0x7f000003f000-0x10)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000246000-0x10)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000bf5000-0x4)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000c02000)={r2, 0x20}, &(0x7f0000d71000-0x4)=0x8) recvmmsg(r1, &(0x7f0000d1d000-0x140)=[{{&(0x7f0000d03000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000b52000-0x38)=[], 0x0, &(0x7f00009d9000-0x7d)=""/125, 0x7d, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000bf3000)={0x77359400, 0x0}) writev(r1, &(0x7f00002f8000-0x8)=[{&(0x7f00008b0000-0x5c3)="d1a3af2aaf26272c6422040363d9cc0d42e5b31dd2cf99e0a8afe43dfea94f75650883cfff6b37abf18200eb56238819603ef3232413f2bf400ce595d7bd3798339f2cc03c6f6733b274bc5f5a853434d309f0e4d4593d71ebed9e085b6b7084464bfe802200d44a973b33ac691a8b050000546f0d9bdc434a48f07d7b704c5a9aa98c41781c0a9881a5eeb7999515789acf3ad284b926bb5ecabe21b11384c890860ced4525c7f052dc569f73d63d47b3a997accab765915a070e3d70d466731ebfe4d221ea2ba49aa3566752d1fb3c88a0e91915bffc05046f08efa69d7d751a95736c945f8274447b96cc0fec5324af4eab27012c2ea7eb8a67f1fa9c80064d2834d75125c283870578d80792b452a49d046a316c1865064beba775faa90e5a58d542e7d6cc5ff0e0b6aac5304d58dea44d1c8a76e7562853b5048f2767f37e5fe45b3b897c1917b5cc1465479a470db6753ac87ea1345ae637e413fe226f5fc9845bbe5f3b9ee7d72d88281478cbb123551626b022b0cd6ce0feb7612cd2d72cbb46a33a4fa34c140807c6071aa34297cdf9638c0502ad5c03c07ed0807857460c126898aba07352e18af90f9c5074373382237063de180500000000000000b5628ff781ab73d0f5046835f54ff289900029cff58b70c6cfdfd9d344462500000003ef959735de5da15d8b514692bf72cd1cf6fe8342035fb803cc51c98a2beef3fa6c8fecb3dfeb1de630401fd62d30a4cbd1838312f14c1da3d3b5d9092f63b086fcc6e23928230db73ea54b3fc1236dc4df8051e44e1ce1d280654203bf606a475e31609b94edfa1f2693b98c4eba6f7aeca5b79638f24f5da9f0366cebbde12460efaa05575eea9bbde00c645513e6572a5803004dcc142b327789ddd434f255815e5b1432ce5837223f7a8d10cb50e05996f98fb031a9e0c4fea04d436f570a69cbc0b7776ebc5d45b2055482472be16ba609978e125b3df66994e29c72b75582f7bbfb194bd58c477481a9c621256f2bd3c4f5bcc0737fd98150e99c16d27845da8e0d16b486796ee9bde1f57360e8f11650f5009c7f5371101ad719cc601341beeed61f5afe2cda0a987d34c29bbdb1d22147baed298dba96b43e951102c5b5fd281db647b47075cef261aa187dc645f8cbe7a93012b455bc1b65d4358f012362f4965fe4e8f1bfd38af1526a876c748dd94c25fbdef4bba79a07b48290c19fae3f9bb0cb56ef5d42da0aef2712917955b15142e95f9667ef67bd2b55ce2d11b730c40376da5c7fd0678221507ccb69b48468e8d2e85e8932f9edf4268b6ad6af10457c450f275f45ad04b8a91f880aff1a9eaf52d05b6722651d06a3e940a744f16fbb9a83516e354506f289de05a5a88867fa4a8cee734659d68167c8a97a771109c4c83987f3259281690f35054bdd3b6a19750449ee6114270185c9819db7c348e12778620d618f0f4c4e8483a59c07fe41875ced21b765329752923f5d45f23cbf555e830a893dce953bd2bb416eeeec952087b5bcf42bef0f4f6d5bdd2ea9454a8e9e069c4edad8a2518600a7a5f8f518e8b542885db5e04565f4fc6040b83842e10f35da7dc837584e634522c01a8cb8549e0cc967713eba7523d874b37dd466f92804e1a6b18a2aef354e7ff6064ca5d6f63f9f828fc8ed69afae2c0448716207f97c171580b45c6f1331226ce80395daefff5dcb306ae5dd0a0f33105678884a10b067cc7878045ecd42818b92bd84e7ccfbdb4c0979f9470b3c61bac656c0316ccb690157252662c15ea30a2742b3a48d3727406902d8747901c50254a92676bab74f43e35c52e2f16f8a3445d5a41e1de2f6effd02c7a2d17b3fa0b652d4ceced16fcb7d8758067d65045201b2af3e2ee0d3f42553a10e80ac494e84a3730e8f70729de99e4ff84183abd32e46c49effaf217368a738b59344ef7dc453f444c3bfda0692777b0317c61da7fba561cf9ca5e91812da391e03616d3f76624028c96dff2b1189bb80bb1ca45b5caee6144fe420467be61a2c1297431656eb349695c9c991d5fa5059dd3c877929445056c2a0161fc903", 0x5c0}], 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000890000)={0xc2, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80, 0x860c, 0x18, 0xffffffffffffff02, 0x2, 0x0, 0x5, 0x3, 0x1000}) 2018/01/26 06:36:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000e8f000)='/dev/dmmidi#\x00', 0x7fff, 0x802) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000c7b000-0x3c)=[@in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x9, @loopback={0x0, 0x1}, 0x4}], 0x3c) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000195000)={@common='tunl0\x00', @ifru_map={0xffffff7ffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0}}) 2018/01/26 06:36:30 executing program 5: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x4, 0x0, 0x68, 0x7a, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x41000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/26 06:36:30 executing program 7: clone(0x0, &(0x7f0000001000-0x98)="", &(0x7f0000001000-0x4)=0x0, &(0x7f000039f000)=0x0, &(0x7f0000c2f000)="") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000d18000)=0x0) waitid(0x3, r0, &(0x7f0000f50000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x4100000e, 0x0) 2018/01/26 06:36:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000065000-0x4)=0x2, 0x4) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000589000-0x16)='/selinux/checkreqprot\x00', 0x414001, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000745000-0x20)={0x8, 0xfe, 0x6, 0xffffffff80000000, 0x0, 0x3, 0x6, 0x0, 0x0}, &(0x7f0000e74000)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000cb9000)={r2, @in6={{0xa, 0x3, 0xffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x11}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x6, 0x4, 0x10001, 0x20}, &(0x7f00007d6000)=0xa0) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000)=0x0, &(0x7f0000dba000-0x4)=0x4) 2018/01/26 06:36:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b00000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000320000+0xf9e)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000024000)=0x7, 0x4) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000253000)={&(0x7f00007ed000/0x3000)=nil, 0x3000}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f000079d000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) setsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000ea8000)={@rand_addr=0x8ed, @dev={0xac, 0x14, 0x0, 0x13}}, 0x8) 2018/01/26 06:36:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f00009f3000)=""/86) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x8}, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0}, r1, 0x0, 0xffffffffffffffff, 0x0) 2018/01/26 06:36:30 executing program 4: unshare(0x40600) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10200, 0x0) tee(r0, r0, 0x20, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00002fb000-0x4)=0xffffffffffffffff) 2018/01/26 06:36:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00005a1000-0x1)='8', 0x65, 0x20004880, &(0x7f0000f7f000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x1}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000b28000)={0x0, 0x0}, &(0x7f0000f62000)=0x8) 2018/01/26 06:36:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007c6000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000439000)=0x4) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x75) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f000027d000)=[@in6={0xa, 0x1, 0x1, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, 0x8}, @in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x3c) 2018/01/26 06:36:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000544000)='./file0\x00', 0x4) mount(&(0x7f0000df7000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f0000dfd000)='v') 2018/01/26 06:36:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000fbb000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0xfffffffffffffe12) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15df848dec108cec478e2e4bb4", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000a23000)=[{0x0, 0x0, &(0x7f0000033000-0x48)=[{&(0x7f0000d02000-0x4d)="3fbf6cb49fbbcf75375193b91ad4b9f9b8c4c668658ff18cc19e575271ba9c84", 0x20}], 0x1, &(0x7f0000357000)=[], 0x0, 0x0}], 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00003cd000-0x11)='/dev/vga_arbiter\x00', 0x880, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000a09000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e6e000-0x28)={@common='ip6gretap0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$can_bcm(r2, &(0x7f00000a8000)={0x1d, r3, 0x0, 0x0}, 0x10) 2018/01/26 06:36:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000116000-0xa)='/dev/vcs#\x00', 0xffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000f65000)={0x0, 0x0}) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00009ff000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f000061b000-0x6)={0x20, 0x2c6e, 0xc16c}) 2018/01/26 06:36:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000e5000-0x2a)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @random="b421484405e6", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="00008a000300", @empty=0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}}}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000de9000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000c7e000-0x4)=0x2, 0x4) listen(r0, 0x4000000000000) write$sndseq(r0, &(0x7f0000acd000)=[{0x0, 0x0, 0x7f, 0x4, @tick=0x6, {0x5, 0x3}, {0x3, 0x8}, @time=@tick=0x9}, {0x532d6d6, 0x11, 0xb3b9, 0x0, @tick=0x5, {0x1, 0x7fff}, {0x80000000, 0x6}, @note={0xec3, 0xfffffffffffffff7, 0x7ff, 0x3ff, 0x3ff}}, {0x0, 0x4, 0x2, 0xfffffffffffffeff, @tick=0x5, {0x59, 0x3ff}, {0x6ea, 0x40}, @note={0x7e9, 0x6, 0x7ff, 0x200, 0x200}}], 0x54) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f000044f000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000b7000)='syscall\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f0000023000)=0x0, 0x26a950b) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x0, 0x4) 2018/01/26 06:36:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00005a7000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair(0x5, 0x0, 0x2, &(0x7f00008d4000-0x8)={0x0, 0x0}) splice(r1, &(0x7f0000a2f000)=0x0, r0, &(0x7f00001ec000)=0x0, 0xa6, 0x0) 2018/01/26 06:36:30 executing program 3: mmap(&(0x7f0000000000/0xb05000)=nil, 0xb05000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000668000)='/dev/kvm\x00', 0x410200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x76) 2018/01/26 06:36:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x3}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0xe, &(0x7f0000a73000-0xd9)="020008fff900000000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) r1 = memfd_create(&(0x7f0000ea0000-0x9)='\'trusted\x00', 0x2) symlinkat(&(0x7f000069c000-0x8)='./file0\x00', r1, &(0x7f00001cb000-0x8)='./file0\x00') close(r0) 2018/01/26 06:36:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000006000)={@generic="57ddf23bf8ea505246f6528fb4b57a0a", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x1, @common="6c6f000000000000000200"}}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000293000)='/dev/qat_adf_ctl\x00', 0x290080, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000f8c000)=0x0) 2018/01/26 06:36:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000f9c000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x0, 0x0}) fcntl$lock(r0, 0x7, &(0x7f0000fa1000-0x20)={0x0, 0x0, 0x0, 0x1fc, 0x0}) unshare(0x8000400) readlink(&(0x7f0000ef8000)='./file0\x00', &(0x7f00009ad000-0x35)=""/53, 0x35) fcntl$lock(r0, 0x6, &(0x7f0000004000-0x20)={0x0, 0x0, 0x4000000, 0x0, 0x0}) 2018/01/26 06:36:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000a60000-0x57)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x0, @broadcast=0xffffffff, {[@generic={0x9f, 0x2, ""}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}, &(0x7f0000aab000-0x14)={0x0, 0x0, []}) r0 = getpid() getpgid(0x0) ptrace$getenv(0x4201, r0, 0x10000, &(0x7f0000e0c000)=0x0) 2018/01/26 06:36:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f000081a000-0x10)='/selinux/status\x00', 0x0, 0x0) sync_file_range(r0, 0xb7b7, 0xe9b000000000000, 0x2) 2018/01/26 06:36:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x188, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00006c9000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 2018/01/26 06:36:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000e83000-0x4)=0xfffffffffffffeff, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f00003ca000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00007c8000)={0x0, 0xbf, "622b79bc71cc7c21d4a8d7713f0b631bb73c3c07e0112e81ccaeeaa64a8e1f4ed8fdd950b85e8ec73531bbe6a2e6c14de5038613b151b4a0142733ca2f827d5189aaff98d4cdc69d56df046e9df53781611424086ed71d4f735aafe77a95152b6664682694bf2b296b58d75ff454907958275f433e2014894d9c00828153901d1ef14af75134cfd968e23c1f5411df337de4470a246dbb7d2f8bb6bda046ac2c0963e4858dd3274e3d6a3657fb45d9d3300930b7a522221965cd502175b62c"}, &(0x7f0000d8e000)=0xc7) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000f4c000-0x108)={r3, @in6={{0xa, 0x1, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x15}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xffffff8000000000, 0x2, 0x7126, 0x80000001, 0x0, 0x6, 0x7, 0x5, 0x0, 0x0, 0x80000001, 0x4, 0x3ff, 0x2, 0xffff]}, &(0x7f0000d7b000-0x4)=0x108) write(r1, &(0x7f000001a000-0x69)="", 0x0) recvmsg(r0, &(0x7f000001a000-0x38)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000fae000)=""/0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:30 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f000011f000-0xb)='/dev/vcsa#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$bt_sco(r0, &(0x7f0000003000-0x8)={0x1f, {0x80000000, 0x0, 0x7, 0x10000, 0x0, 0x2}}, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={r0, 0x3, 0x1, 0xb7e4, &(0x7f0000002000-0x1c)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) setrlimit(0x7, &(0x7f0000001000-0x8)={0x0, 0xfffffffffffff800}) [ 134.357838] kauditd_printk_skb: 366 callbacks suppressed [ 134.357847] audit: type=1400 audit(1516948590.668:6437): avc: denied { map } for pid=18371 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 2018/01/26 06:36:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b96000-0x9)='/dev/ppp\x00', 0x440000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x34b, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x72}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000ffd000-0x4)=0x0) poll(&(0x7f000018a000)=[{r1, 0x0, 0x0}, {r1, 0x600, 0x0}, {r2, 0x10, 0x0}, {r1, 0x100, 0x0}, {r1, 0x200, 0x0}, {r0, 0x15819c984d8f4b2c, 0x0}, {r0, 0x8020, 0x0}, {r0, 0x1000, 0x0}, {r0, 0x4, 0x0}, {r0, 0x8008, 0x0}], 0xa, 0x80000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000db8000)="7662010400007431656d307b2f00") 2018/01/26 06:36:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000c1b000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000ee0000)='oom_score\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000f3b000-0x8)=[{&(0x7f0000c5e000-0xc3)=""/195, 0xc3}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x40400) sync_file_range(r0, 0x7fff, 0xeb, 0x2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f000036f000-0xb)='/dev/hwrng\x00', 0x40800, 0x0) read(r2, &(0x7f00002db000-0xc7)=""/199, 0xc7) signalfd4(r0, &(0x7f0000d9a000-0x8)={0x9}, 0x8, 0x8799879c3919977b) dup2(r2, r1) [ 134.517491] audit: type=1400 audit(1516948590.703:6438): avc: denied { map } for pid=18371 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 134.550137] audit: type=1400 audit(1516948590.707:6439): avc: denied { map } for pid=18371 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 134.574694] audit: type=1400 audit(1516948590.707:6440): avc: denied { map } for pid=18371 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 134.600315] audit: type=1400 audit(1516948590.718:6441): avc: denied { map } for pid=18371 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 134.625551] audit: type=1400 audit(1516948590.735:6442): avc: denied { sys_admin } for pid=18373 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 134.651076] audit: type=1400 audit(1516948590.740:6443): avc: denied { map } for pid=18371 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 134.675873] audit: type=1400 audit(1516948590.748:6444): avc: denied { map } for pid=18371 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 2018/01/26 06:36:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$KDGKBSENT(r0, 0xc004743e, &(0x7f000043f000-0x4)={0x0, 0x0, 0xfffffffffffff000}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000b4b000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 2018/01/26 06:36:31 executing program 0: mmap(&(0x7f0000000000/0xff2000)=nil, 0xff2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000fd6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$addseals(r0, 0x409, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x400, 0x1, 0x0, 0x53, 0x0, 0x100000004, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000ff3000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000dd6000+0x1fa)=""/147, &(0x7f0000d09000-0x4)=0x93) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCSETA(r0, 0x5402, &(0x7f0000fd8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0}) mmap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000ff5000)=[{&(0x7f0000ff3000)=""/120, 0x78}], 0x1) 2018/01/26 06:36:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00007ce000-0xb)='/dev/adsp#\x00', 0x9, 0x4040) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00004dd000)={0x0, 0xfffffffffffffffd}, &(0x7f0000936000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000300000)={r1, 0x0, 0x1, [0xfffffffffffffffe]}, &(0x7f0000611000-0x4)=0xa) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00007f6000-0x38)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000050e000-0x98)={0x2, 0x400000000000003, 0x0, 0x9, 0xc, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_x_sa2={0x2, 0x13, 0x400000000003, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:31 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x100000000, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) bind$alg(0xffffffffffffffff, &(0x7f0000e07000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) getpeername$unix(r0, &(0x7f0000b63000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f00007de000-0x4)=0x8) 2018/01/26 06:36:31 executing program 2: r0 = timerfd_create(0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000bfe000-0x8)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00003f2000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ded000-0x1000)="84bee7bba0583375d198a7686349aeb52667c5b7d1522c3602fa234f4e1dfa3cf5a24b20e8da2bf981ab6df42ab9c679d9d68d6f939464fc56ac4da8283acd8a4dd87cf8f4fb5121d505e07564e09da6b382a7b374dc3d707adf55834967834ceb521102b0bdc4d174d89d0b1a3d6b30977c505082a70f93c0524e5a6da51adea4e1ef8dd7566a1dbeeac3e12635aabd2da037fd8d866271a903a338f226d0fa1b36a4fb0e5bbeeb4f176b7c526f82e7ca62d24fce8a15dc15a5f0c8aacdad8719bd463f48c54397d33c6ea42820fd47a0dbfc8aef11d15a9579ec784a4fe22f0a24fe23ef81b05c713fe86722246b482567dbca0826bb7f272ecd2008deb73d9f1d834691d09c76daa4400a3a2720cab15966bf2cdf64979088d5e46f435bdc36f315b05e1be04b84dbf7fda0077c88032bd307078ac0ed4666aff408db0b7b19eefec039c216e24ddf574c41fc079327a4b8806792f089a33619047ed3b8bbf527dd569aef71529ce143beaadd26af7656abe962a411544bcdfffd4f585e7fbae51950d204fa9fb1de439852bfd9eab70dc42bad2b6849513cce0beb4aa2663a5d2ceebb2dcc0f9eb26788be7ff9f84859a0da5209a098bf7f219c34f892a4002f302371444041a306a650d95fa04fb839c807121dd37f0346089de899415476beab1122f7d76d7baf8b326631df3782329e2ef01c6ca24dec9edcb062dfa8a323ebd0b540b9595168b83e348388f052ab5883af5af2491e9128bac4daab57ade01eae0ef8f7792fb7c8451cb6d34c069653bec2f5917e7a99e9c7383aa39824c1c699948062a745b35fd5f193d346960465b4309fde58f8de5d0da08e8c8c520f5f58d99b07c1224b9f7c4d2c89df22badfafa9c626744cc03192dba41a1c51c27793c48d9d9300b8c129b715d237564754ade53700514cfe876bd31f4a27c33406b826ff4d3e4e31b233eb88f155e8e210a1caf89e47eef436b1ef41cbe54a5a5b519716db15705d8a3bda9f282921507fb3ca80d80093f16114f5f43e4431a8c79f5d7c3b9269c6272ed292566ef5aebb3897856880701ee77d58372cfa6d262dac89ae07bbbab968f04b3249aa0a7573b95aca1dcffe4131620ce20aa2ad98eba148f2f2c5858d3550dbc1224c33a96b0ebfdf528cf31b2f1295ffe5dd7104ba4340735102bd62000ceca483c9ffff8ccfc050008ad513d467b3a8d172631a4af684cc16b9fc38e99835c0583ee5b8ce8b383d32984af7300ec0a809c0d3386b3dcb8a12ab4f44bdd19a572d1d4725ca7e1e847be3f9b0adc905c391ec2655088d6ffc1a4e30a34bc867dab372cb7bb46d4a1788f07568363106a443e67dc639aa903b4b3a2832b2e18f15f1423cf643bef5a96b26e2705ada94381fe20e3ba152b7c52089ded78ab3d3cedef652f5d374cac6c58ccf37d1127975f991cc219c776664950733d8a6a5fc522f74530e0080b62a46c63adb559ce8ddd749d93b98e4fd9b0cc0d6a5910ac2ac31c3dc759ffdbf1c71f50c8e2b1dea1c16990adebb8e05964cce3c7f4e96447437670f0f32aa5fac169fee5c3fb16ecc4c26ecebd0410f79a951f28d5208ea3c99231ebc9dfa507616354a25f3ad73e118061f0367dc832fb6624f123d4cc493f50f5626f62e335c088d44380bf50c3df051df0ebf5fff802cc09758859e5cd80927f08b09382d4e54122d8eb1eb57f46705812ad48e0952d9aa3c14e4845d908466a15c75e271b7af98fa5ac58e86a9324304b489074c923c6cdfa49912ef6670762963e88789b8166c8866425dd21ef6a12a58adfa73170414bd816abd9b6acae273dcc2667005ab83fc6a8996e7c8377aceaf5f9896923fb723c5172f3b1107f99a59ee6365d59ba0b137b986ff01f1626ba315fd7afaaedabb33bcfdb0418b0b47c61752146e17bded24fda6cd706fa48d3dbcbb596667d158564c8be4b776579c60a52a0c2d49a79223f05eebf5de47bb095ee6ec433c9cc27f76ce6f952d4cb08a1126bcd6bcaa7e7e24d24caa706713116936a1855fc5f04544f89a9006ef506cdd7fafff0a01d46cc039472e4b6d423b818e054407514b1626e7acaf324dbe50b60ccb3bea23a16c22a52d6750579e0c9a406c8362fedcb72b5fe6b3c77968ce32a88cc776351c8c6d9fd5815396cc31f15883a3074610d32eaa388690c11ddfc6f811fc08797cf4b27162df5148a8ad8653a1bb3fd4b6ae4b18abd80a7470126e544102b922277e9fac685bf316343caba528855f7a773cea8d55ddf743583e18dfc340867e128d463672a9d2572de33d7eb7a9754b9694c9f9f8fde5c3b38ebd73e6a02da2acadf33568bb0150923544a3c519ed1f4c242eb20b1db8bbbd5a071e025d38482aed9d60eb862e372a6b1816bd09a4f92acc1568468312807746bbc8e3b8244d212ff6b2c4e6b7f3db21adedf95850fd8f2675ab76e0516a29df35d2041b7952763ec499c8c5b55250252c393c829e3935dfb9e7382277a67d943bcd9d7410a737e8ad389cd604a688282d3228b8870d8ea22aca78dfa84321d56a1fa6d8b534d4c2bf859ea08b11ecf16dcf4beaa7448d61781001e645f2a51d8ff70a50543a2e7b3dd1c2dd1c0f28fa1abae67d6e99c6c1918f13d8d11d791cc3355e3ef1e8e0ba9abdab4c7f229b05388cf7c75444ff7c4ae1a13d8b4634ef49ad83632c71b5202ab1c23077b4721326540625575167c4dd2e4670b59baa8098aa7961b99f5606aa2db4fc7f235ed2588118b138f47be7eb4da1769176fe42bd2c84d5c7921d2772e2d8b628a0bd3402152f4a897ca46ebbda6a3b3e5353804bba1a42ffe3217f8560a054270c7388c5211640b73cd2ed0c342ff61166dc624ce910f92c1cb85ab10591a9898bb7e7cbdd53fc3a01ec7be147c8a3c6551266a7dc3133ba5c7a4fdc71f8c34ceb7ea3636f63ae29004bfba96b35d1ed4a62a2fd390b350d49b0b006a578513ee4ff3f5efc7b6d4f31f25adb2384895785de5ba3a6815cb38b2534606710666e9d4f6a7447d8658502bc0e64d2433b0d9c0261fe4a89ff41d039b2eeacc1f28634f3bb43ea69c337e3200038d68acda4e8c6e1676856bf477fd00770468a3a86e9d85626c12fd9db30dc4193000bac40d86277b21bc19f2f4a81c21d5ef774cebe593bc075d5fa205d26e7216be0be79db2e7ba7e8b55ded362a97a423966b8bd089982311d308614c074f32907d5810e5677ba6c87f4e89e12a6f4df7ba5e2e3cd1f5790af3b4f257e9cec2f888a32a01d173b0ae95774a5c30e22ea52e8096a176c053a03582304982effa5252492d76cab476688add00a03f0f947131eb233e708fdc3abba96f422869973fc8eff8bb783a0dfb718c158619a09278fa892fe0ad0b8dcc5f096a422e50fed946b9a99073b9891b1f8e9a59c47c940272cf4dfa8e703149343043ce31b1c3ef9307e42b5283b24d3bbdfe665f5ed2fbb4a6dccce3e09b4ee6c5580e406197841e5b58ff069b8b850020c1bceb76fe3e4c8bcedcdd9a03a9e316e42fc6cba3bf9c83bb02aea2e943d8026cd57d5098e39b5872ecee55cfad0d0dae55fa08c6ea934b06365122429c738da7b752b17de68dfd7c6eb7c0fdbf7ab74305c915bdef6e4bd42c7e8f22fedfba46107e5cb19baeb143e835d389dff91ef4eecbebbd98e16cd3ea22c27b6ee2356551c9084f9ba77a56a1fe90d58ca94219d28d4b43c4684251ffa1bc78ec34e8c6289dd96f29e9527ab0a3441760f7ab8d0102fbe75b1bc0df424654e8beff1a65e4910ac2f79c92a42833d729edc9498ee5556de7c9d4601ab09c8ba93c7f417af47e38573b41d1ebe46bb07f2ebb8beff0c03a8256840c2bba2786871cab99517e42a1c8a7ea8df9a86a7be364eb85227ecb4f49427a5a28d13edce48ca824e61de2b57865b122b7aebdf18d53070fe68dd6b62722b1404138cd56bd266d558c7f5c6b4e51251a35df8c78e371754fbd83f9e5b28993ced5dee66adbbf5eaa01c4c7e774b5633c0a2e683e04f8f9ff186df79fc79159278c7263dcbc3e3ce6551e866f0f53036d3d5d8245d44e7644816ca1fc98cdf4b75fbe1da55855db32244442db43fd22967e22f51ac66ca1263faff65fd2f8cd13534b2453f2add84108bee430a015dbb26256039af51e403064e7d48c5d1440ca086fdcaa40b4cbcae9cdf4eadf19b4f79e8a3f78c665e6ef84a25e16771f2b3a8d631e78abf0bad012099053b27ce0b4ecd9c6b453e62516db7fcf407a0f61941d6d61f49602f285dfe6fa5f52bc12c854b6426f2619bdecf318cfa6a50b6c964e0932703fc911057645eba8b1dbc98d0c241968a5a3ecc663cde0f4ef6dad7d193b7b18fde392370ba8faf724ff1462aab378e913bfd543dac8906ba610381e3fb9d05182dcfa65d495bd908363e9cb137bc7338aca4beb3b50264d5aa39e0aa38e7fc5e247db1efbd41e1ee326ca7026177e1a64d30c1e37ed5900cab249f7c3fcb21719a626e837bd0ca7fb80a911fb881fad33ebcbcc30d3aaa1c98282af9d84187e08d853a5812df02327048f976c07ffb236e9f6e59c771938ae475b06f73f47b765fa4dac18217ccd3f6072a5ea30a836d9a39c48d2140478afce3dc0f6332eaf7352008afa6d8a913717a106bc51458be2604c816a3454e229261c2c78f142ecaca65b37e1725027e2e6dc577ab9bab19ffa5400f6367f6dff36e7f54834aba084513d3d45a66ea99cdafaa62684b65e7ce868b5b6d6f8433a9f593d33e88f5d76bce4bc61bc7d08d05833f0cdfdaa5ea589ece1f2aa4ce4b234a42a04e0d28559f81fd86a98bb759e80bdd3ea30066236589799a2f5b9d0a876f4a04e0c815ad9c37d0de3ffd4ceb52eef54252b3bb60f13a53e552e5dd33955a736835f65dbeb70d220eab743baf4cdefbf0c1fcaedcc7f1cd412232a88f11cbbee5689ac5807121c1a29df535d36d1deda28ec5a0e2306218c5c0e814ec50d74c5f10e839ae3b1e5a406b645a58e8b809f16f9cd23cdb4826572cff9e7a678e2aa7599fb853fad2a364f5f1e33fbde1ebab7b76a08519295dfda3f88c8470d2169bb993266a259cb6609878a32e9dfead4ce0fe8fe87aa6719bd14e6e9b8fd6e171487784d616f6e479bb0354aff4d68aef37658b67734a9d7d5306222133cee82f9ff6dea27b68f6326de53fec07cc2b04f1d48782846be83a54b8cabe24cfed70f65480445c990a2429cedded0bcd89e53c7f59519af0657d5736a7bdfed4d2e0df67dbd930a797ad413bee0372221bbb24b92efa5375b0e7011059d5d93d8924e8ce5ad35a89d18a930420dafbb8ce106d5a4112b1431540882df1e0f80c9a1d7da0374b44aee584a68b67dcf6f1e704e11bcb786af7e1678b0570f27113a1d242f77d6fb205a049262f221ec35104eb2754c326e3692c7ad6897cd7a57e415fafe6fcf039e3fad01560cc829b9b30b9963cf0b093ea29d7b0dff390026a0e107fcbe5c518835628648a51e005a042a6959135aadadf0d87cf0925f711b7ae19f3562045cd26b8a4925574409f094693bb4b10ce57cb6859aa64b5234a7710ae4fabecdc96683042913f42885dcf2245bc5c3c5edae7e46783bdf277e29f90c87e3256c51fe6b6714537c3ad313dd1b2bb854224780eb6b2520f87114db4c259b85d0ece8c50fc6a72c86a41d1b66c2c255ee1c05cc423f0d6301ea83a35bdbed882f7ed4a9211453dd51944dffd4eecd1291128759894486a73cefd276a6a2cfb3eca72759d068cebb6b4cdc16d1473dee", 0x1000) msync(&(0x7f0000b3c000/0x3000)=nil, 0x3000, 0x4) clock_gettime(0x0, &(0x7f0000c7d000)={0x0, 0x0}) ppoll(&(0x7f0000629000-0x10)=[{r2, 0x0, 0x0}, {r1, 0x80, 0x0}], 0x2, &(0x7f0000aac000)={0x0, r4+30000000}, &(0x7f0000740000-0x8)={0x0}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000e39000-0x10)={0x9f2, 0x8, 0x2d, 0x0, 0x0}, &(0x7f0000f6d000)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f000001b000+0x7f6)={r5, 0x200000000000009}, &(0x7f00005fd000-0x4)=0xffffffffffffffe7) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f00004a6000-0x4)=0x6) 2018/01/26 06:36:31 executing program 7: clone(0x4fa80733b343fd7b, &(0x7f00003e9000)="", &(0x7f0000fb2000)=0x0, &(0x7f00009fb000-0x4)=0x0, &(0x7f0000948000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100000000, 0x200) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000689000)=0x0) modify_ldt$read_default(0x2, &(0x7f0000001000-0x1000)=""/4096, 0x1000) 2018/01/26 06:36:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r0, &(0x7f0000fbf000-0x93)=""/185, 0xb9, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80}, 0xf69) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005db000-0x1c)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000fc8000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00004b5000)="", 0x0, 0x0, &(0x7f000001b000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000d2f000-0x20)={@generic="b3ab281c922cc027a77c8179d57b9b1e", @ifru_addrs={0x2, 0x0, @rand_addr=0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/26 06:36:31 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000599000)={0x100, 0x7f, 0x200, 0xfffffffffffff877, 0x7, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000090000)={0xfffffffffffffffe, 0x7}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00002e5000)=@ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000fbe000)=""/201) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000a9c000)={0x0, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00006ab000)={0x4000, 0x10000, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000063000)={r1}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00006d4000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000d84000)=0xffffffffffffffff, 0x4) setns(r2, 0x4c000000) syz_open_dev$mice(&(0x7f000008f000-0x10)='/dev/input/mice\x00', 0x0, 0x84200) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f000015a000-0x70)={[{0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x220202}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 134.700197] audit: type=1400 audit(1516948590.751:6445): avc: denied { map } for pid=18371 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 134.724475] audit: type=1400 audit(1516948590.765:6446): avc: denied { map } for pid=18382 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 2018/01/26 06:36:31 executing program 7: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000024000-0xc)='/dev/amidi#\x00', 0x4, 0x40000) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000024000-0x8)={0x0, 0x0}) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000023000)=[{0x3, 0xfffffffffffffff7, 0x7, 0x2, @time={r1, r2+10000000}, {0xfff, 0x18000000000}, {0x42, 0x200}, @connect={{0x3d, 0x3}, {0x1000, 0x0}}}, {0x1ff, 0x6, 0x3, 0x1, @time={0x0, 0x989680}, {0x200, 0x3}, {0x6, 0x9}, @raw32={[0x2, 0x2, 0xffffffffb84857cb]}}, {0x7, 0x2ef, 0x8, 0x2997, @tick=0x589000000, {0x7, 0x20}, {0x3, 0x401}, @connect={{0xa84e, 0x100000001}, {0xc33, 0xc1}}}, {0x80000000, 0x6, 0x7, 0x7, @time={0x0, 0x0}, {0x1, 0xe1b}, {0x9, 0x9}, @result={0xe4cc, 0x5}}, {0xf1fe, 0xfffffffffffffffc, 0x29, 0x5, @time={0x0, 0x989680}, {0x8, 0x6}, {0x800, 0x4}, @time=@tick=0x2}], 0x8c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000001f000-0x20)={0x4, 0xffffffffffff5f95, 0x800b, 0x2, 0x1, 0x7, 0x2000, 0xb6d7, 0x0}, &(0x7f0000018000)=0x20) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f000001a000)={r3, 0x6}, &(0x7f0000024000)=0x8) r4 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f0000020000)={0x14, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000193000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000e84000/0x4000)=nil, 0x4000, 0x8, 0x811, r0, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00002cb000)={0xa4, 0xc00000000, 0x1, 'queue1\x00', 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000600000-0x4)=0x0) connect$ax25(r1, &(0x7f000001a000-0x10)={0x3, {"43b9018419dd02"}, 0x0}, 0x10) 2018/01/26 06:36:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000cd6000-0x9)='/dev/rtc\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00004fa000)={0x0, 0xe, "39e24d9c5710177236e455f03eb2"}, &(0x7f000045d000+0x8e7)=0x16) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000981000)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000075b000)={0x1c, 0x0, &(0x7f0000698000-0x1c)=[@acquire_done={0x40106309, r3, 0x4}, @register_looper={0x630b}, @enter_looper={0x630c}], 0x1000, 0x0, &(0x7f0000e51000-0x1000)="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"}) clock_nanosleep(0xf61feb71ec83cc0f, 0x0, &(0x7f0000ec7000-0x8)={0x0, 0x0}, &(0x7f0000abc000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000c4a000)={r2, 0x1}, &(0x7f000094a000-0x4)=0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000978000-0xb)='/dev/hwrng\x00', 0x4f8ae73d6e67d03d, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000349000-0x8)=0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00005c2000-0x20)={r4, 0x2edc, 0x5, r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) add_key$user(&(0x7f0000b72000-0x5)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000a9a000)="4c8faed77bee099676d1f36cc01e60761ea83426d392d2167a1c724890ca952b7be52ae88f71b31557352d57a0e8de017490fac13c26c425b5e3", 0x3a, 0xfffffffffffffffb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 2018/01/26 06:36:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000830000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e7c000)="71e67a15df848dec108cec478e2e4bb4", 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f000032c000)={0x0, 0x0}, 0x8) r1 = accept4$alg(r0, 0x0, 0x0, 0x20000) recvmmsg(r1, &(0x7f0000625000-0x40)=[{{&(0x7f0000167000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000ef9000-0x18)=[], 0x0, &(0x7f00007fa000-0x7e)=""/126, 0x7e, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000fd4000-0x8)={0x0, 0x1c9c380}) 2018/01/26 06:36:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b20000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000672000-0x9)='/dev/vcs\x00', 0x400000000000400, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f000085c000)='net/tcp6\x00') 2018/01/26 06:36:31 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x44) ioctl$TCXONC(r0, 0x540a, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000363000-0x9)='/dev/dsp\x00', 0x42400, 0x0) ioctl$sock_ipx_SIOCSIFADDR(r1, 0x8916, &(0x7f0000953000-0x20)={"f01bf376270b5934e5956e85dcfa41d1", {0x4, 0x100000000, 0x8000, "30829a2de2e4", 0x7ff, 0x0}}) r2 = socket(0x2, 0x6, 0x0) listen(r2, 0x0) ppoll(&(0x7f0000ef2000-0x8)=[{r2, 0x0, 0x0}], 0x1, &(0x7f00008d0000-0x8)={0x0, 0x989680}, &(0x7f0000578000-0x8)={0x0}, 0x8) 2018/01/26 06:36:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000249000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f000006a000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xfffffffffffe) 2018/01/26 06:36:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000f4a000-0x5c)={{0xa, 0x2, 0x7, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x80000000}, 0x4}, {0xa, 0x3, 0xf1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100}, 0x6, [0x7, 0xffffffff, 0x7, 0x3, 0x4, 0x6, 0x8, 0x5]}, 0x5c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000069000-0x18)="ff0204000000000100000000000000000000000000000205", 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00008cd000-0x10)={0x0, 0x1c, &(0x7f0000e58000-0x64)=[@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x4}]}, &(0x7f0000dfd000-0x4)=0x10) 2018/01/26 06:36:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d17000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f000097c000-0x8)={0x0, 0x0}) ioctl$TIOCEXCL(r3, 0x540c) connect$unix(r0, &(0x7f000017a000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) ioctl$TCSETS(r2, 0x5402, &(0x7f00002a9000-0x24)={0x7fffffff, 0x3ff, 0x1, 0x0, 0x9, 0x7f, 0x4, 0x44d0, 0x0, 0x1, 0xffffffff00000001, 0xc7}) r4 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000282000-0xc)={0x0, 0x0}) close(r0) 2018/01/26 06:36:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x800948) r1 = syz_open_dev$sndpcmc(&(0x7f000088a000)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000022a000-0xc)={0x0, 0x0}) r2 = add_key$keyring(&(0x7f0000959000)='keyring\x00', &(0x7f0000146000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) connect$llc(r1, &(0x7f00006a1000)={0x1a, 0x1c, 0x7, 0x800, 0x2, 0x80000000, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) acct(&(0x7f0000ba4000-0x8)='./file0\x00') r3 = add_key(&(0x7f0000309000)='encrypted\x00', &(0x7f0000a85000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000324000-0x84)="cda61c6de83632bfa943cb5d99a69e35e44f5b22bc98c1f800a66e553663c122e2eea1398b4e7700f07fbf708505e3329ce84c37ff303ed0d6c0bc9ca64659733ceb1e855867e86017672fdca7926af5173c0f85f2d41e4b2fb2c2bc7b7c902bf29922f260d12c1b516399a78e3276af0d435c5d16e2fc2c0f9142fd69b49648fc9ad728", 0x84, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r2, &(0x7f0000641000+0x2d9)=[{&(0x7f00004b5000-0x5e)="5777e20292f4b57e1ef64847345e304a7d2aa71cbada89aef443354f98ee1abc7e1976d31ff23d9267f9f15a10d61d2865d04dc7ed354405b8f825e7cced642137abf631119c6b76776607c8d67b383284b60b5832856a2f8edb7bcc92b3", 0x5e}, {&(0x7f0000720000-0xc1)="88c391d9d6b3f3e14a11bbbb703b57dc48b461d60ceac6be0180caa42547e27bddc73c28dcef85bc9bca92ec5cda3200b582621595dce35570f0be36098e1dda9cecea396a11a13a74ceed8d2ccbba3e861bdbff21ce55a2cb448740dbfff67eb16b4e977bb81611a74e3e99836ea4b9c8863e9cf33a51a0770620a2e3402a8489702dde18c0fc4b52cb14e84223392819c95f583befbe081c0005d95ddc692214287a17c6e0aa0f995d0ba431caa6d67bdab7bbeaac40bfd7ebf41288d02e1b80", 0xc1}, {&(0x7f00007bd000)="e8f7ce226deaaf1270d6e7e6d003b999e20b9f061290c39357e357cfcadb2e126a2e1fdf556ee7562119ba127f5e21b87404ae81c1c7181d1b6da4f6912385fcc2f4ae6a43777609297495e2fcbe28904077067b0f4ebfb001513a18f17bd2a2342ca2301c45ae653842999282a64a0b65b4f8cc9399b2d8986cacdeb1e437a58d19a922befe4d51c20dc14068adba272d0cf69e31ab63561f2fdaf2927ef875c520", 0xa2}, {&(0x7f0000948000-0xfe)="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", 0xfe}, {&(0x7f0000507000)="f47c07cf32ef15be3c505973de39818210fa9e2298fa5debc1", 0x19}], 0x5, r3) 2018/01/26 06:36:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000472000-0x1)={0x1, 0x28, &(0x7f00009e7000-0x28)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000a19000-0xc)={r0, 0x2, 0x10}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000f2c000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b6b000)=0xe8) stat(&(0x7f000059e000)='./file0\x00', &(0x7f00001dd000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000aca000+0x95f)='./file0\x00', &(0x7f0000c99000-0x8)='./file0\x00', 0x1000, r1, r2, 0x0, 0xdd1, 0x44000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8004100, &(0x7f0000865000)="", &(0x7f0000fa2000-0x4)=0x0, &(0x7f00000e4000-0x4)=0x0, &(0x7f000041f000)="") ioprio_set$uid(0x2, 0x0, 0x0) 2018/01/26 06:36:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000bf1000-0xc)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000115000-0xb)={0x0, 0x0, 0x0, 0x800000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) recvfrom(r0, &(0x7f00009b0000-0x40)=""/64, 0x40, 0x0, &(0x7f00009c7000)=@hci={0x1f, 0x0, 0x0}, 0x6) shutdown(r0, 0x0) 2018/01/26 06:36:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000882000+0xe1b)={0x3, &(0x7f0000404000-0x18)=[{0x0, 0x0, 0x0, 0x7}, {0x45, 0x0, 0x0, 0xffffffffffffffff}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto$unix(r1, &(0x7f000000d000)="", 0x0, 0x0, &(0x7f000000e000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) 2018/01/26 06:36:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f0000ff7000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x8}, 0x1c) r1 = memfd_create(&(0x7f00005da000)='\x00', 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00009b7000-0x24)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a96000-0x4)=0x24) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000da3000-0x32)={r2, 0x2a, "1b033361d860c102cd336b3fcb27b39e72dac45bb3c503058367761a7339505f8a1542426100dda267a5"}, &(0x7f0000b80000)=0x32) sendto$inet6(r0, &(0x7f0000956000)="", 0x0, 0x8000, &(0x7f000024c000)={0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}, 0x0}, 0x1c) sendmsg$inet_sctp(r0, &(0x7f0000558000-0x38)={&(0x7f0000f5a000-0x10)=@in={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000658000)=[], 0x36c, 0x0, 0x0, 0x0}, 0x0) [ 135.021531] syz-executor5 (18448) used greatest stack depth: 12320 bytes left 2018/01/26 06:36:31 executing program 3: syz_open_dev$mice(&(0x7f000051c000-0x10)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x892000)=nil, 0x892000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000893000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) clock_gettime(0x0, &(0x7f0000894000-0x8)={0x0, 0x0}) exit_group(0x400) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f000007b000-0x8)={0x0, r1/1000+10000}, 0x8) mmap(&(0x7f0000892000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000892000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000892000)={0x0, 0x0}, &(0x7f0000892000)=0x0) 2018/01/26 06:36:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000e8a000)='/dev/amidi#\x00', 0xfffffffffffffffc, 0x40000) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000b6c000-0x4)=0x0, &(0x7f000012e000)=0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f000060e000-0x18)=@add_del={0x2, &(0x7f0000ad7000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x8001}) connect$vsock_stream(r0, &(0x7f0000180000)={0x28, 0x0, 0x0, @hyper=0x0, 0x0}, 0x10) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000418000)=0x1, 0xfffffffffffffd9f) sync_file_range(r0, 0x6, 0x62, 0x4) [ 135.095142] encrypted_key: insufficient parameters specified 2018/01/26 06:36:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000342000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) set_mempolicy(0x1, &(0x7f0000a2c000)=0x6ffffffffffff, 0x1) connect$rds(r0, &(0x7f0000962000)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000e85000-0xc)='/dev/amidi#\x00', 0x4, 0x0) fcntl$notify(r1, 0x402, 0xffffffffffffffff) r2 = gettid() ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f000016f000)={0x2, 0x0, &(0x7f0000b57000)=""/4096, &(0x7f000061b000-0xa6)=""/166, &(0x7f00003c0000)=""/188, 0x104000}) r3 = syz_open_procfs(r2, &(0x7f0000403000)='numa_maps\x00') syz_open_procfs(r2, &(0x7f0000ed7000-0xa)='net/ptype\x00') sendfile(r3, r3, &(0x7f00000f9000)=0x0, 0x401) [ 135.174952] encrypted_key: insufficient parameters specified 2018/01/26 06:36:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d93000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00006c7000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f000071d000-0x2)=0x7, &(0x7f000003c000-0x4)=0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000be4000)=0x0, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000075000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000bc2000)=[{{0x0, 0x0, &(0x7f00009b2000)=[], 0x0, &(0x7f00004d3000)=""/25, 0x19, 0x0}, 0x0}], 0x1, 0x0, &(0x7f00006ac000-0x8)={0x0, 0x0}) 2018/01/26 06:36:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000541000-0x10)=@req={0x3fc, 0x0, 0xfffffffffffff264, 0x80}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000b84000-0x12)='/dev/snd/pcmC#D#c\x00', 0x7f5, 0x100) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000414000-0x4d)="5ecd0c5ed95bd2ff833cd82a4acfac920589be2ffd072a1f5e61bf2ec0d22534720a890df7f9efc77723e4e3f66e0c841f66f0bc7f800b2bd08bcca587f8905b7eb895ca535f5fe1719602b1c6") getpeername(r1, &(0x7f00009f7000)=@pppoe={0x0, 0x0, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @common=""/16}}, &(0x7f0000458000-0x4)=0x1e) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) close(r1) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00001ce000-0x16)='/selinux/checkreqprot\x00', 0x200002, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000fb8000)={0x1, &(0x7f0000814000)=[{0x0, 0x0}]}) mprotect(&(0x7f0000b7d000/0x4000)=nil, 0x4000, 0x4) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000793000)={r4, 0x2}) 2018/01/26 06:36:31 executing program 6: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000080003, 0x10000000000000ef) bind$inet6(r0, &(0x7f0000013000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000000b000)=@hopopts={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x0, []}}]}, 0x18) sendto$inet6(r0, &(0x7f0000007000)="", 0x0, 0x0, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000015000)='/dev/autofs\x00', 0x80, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f000000d000-0x8)=0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000015000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000012000-0x4)=0x2) mmap$binder(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) 2018/01/26 06:36:31 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000001000)='ceph\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000)="82e94c063fba1fe1a0cb06bc2460e82700b5aae095277564342370d539aaf823e4d3", 0x22, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000001000)='user\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000-0x18)="fb88d664a7f5416b8734ba256c3b6e90d94d81e4960cffec", 0x18, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r0, &(0x7f0000001000)=[{&(0x7f0000001000-0xad)="456f4c10171c5dc21edeb16407b6689574ddcd2dfae7bbe485c189460e2d0608c229db53f31a25480f553880b8dab2e67a81334afd14070b534f0dcedc2fac082bb0009fe4a2552c122b373d464f9ee230b34f5e8da2ab94bd22b9bd613c4d572f78ada1ef26acb65394463eed609950a1c1a620d7306c3f547251acc34770cab7943392ff141d3376ef3cb84ea2edfec44b9e91d2e141906e32bb03f5a9004e047f23b0f9e557babe2b5ac64e", 0xad}, {&(0x7f0000001000+0x4e1)="71dd9246656598e7d2953272114962733457cd51d4f4ba3f2c5bf70994b82c02a328ba30853ec3d5871f0dc6771982e98ac3644255026f7007ea471c7f80d78111bcacac8ea9d8b56351dbe449f9a5e7a913f495b6e9c642e00daa7a84156cc2efaedbcdddd70776c64a6823d0e1c97339af7f58f92763b56695e50f6ca25b", 0x7f}, {&(0x7f0000000000)="c5997a11a41951592dc787c96a93181eefc243aaedb8526e49c497c9ef8793776951b1d3991d5338136a0219d67677a4902e837d5981d9f91901688e754685274b71487e691e9a903b7df9ba4d9e53c29a4bb6056f1739d5c8fa9417ee39e9cc5fab2689dd7bae60c4fb55d85c40b56cb704ddf8177e3ddc4c55754ddfb462f19a92f6153a0809304d61bfe33cd09d97261509051642bcc3e5", 0x99}, {&(0x7f0000002000-0x8e)="4b01e773269d98b0d1071ea842b0f81b33ee38adfd2e101eba404fa94adc61a62ecb479c4a7a6a6438d6e00f4cacbef90feaee356857ef2986512dd154bc86d3f83a4a2bd7ba95e115ff16d893684073da9aa949a34af9872b8e142a2a5b3169a4ff661ed54735b01629c7bbfbed17a18cf52eed0edf45c8892793d7c0aaad3dc074eb2d572ba29afec2ba5adbb4", 0x8e}, {&(0x7f0000001000-0x29)="cd58683b2f9130064065ead4bbfc392ed73db084614403d46cf583b4bd56da5fcb2a22304f981cc386", 0x29}, {&(0x7f0000001000-0xa2)="cf6928e5b17843e9d668de376d1a4c14039cf27527bfab61af2388f783f0fed726756619466faeb68aed449cfa9507f737d88057ae8aa9cbd76d38f04f7b240fe8d3d95176e1f950f677594dfbce043a3da0c1c98b97751da5b07a23f2888a66a93ba2a62f5e223a64ffa22f331b655a260eeb4479c9dd3e5551ecdff2235fa7d2c1cb9bca0172e8c46228220e5bc7b2797787cec3299a4202b9014e99c6b19e7030", 0xa2}, {&(0x7f0000002000-0xad)="779fed8e9d876b14706e091c63b531edaad878a899a54b65aa913ee9c38fc12f0e3ceab43f642787b7cc3a02a526af6b84a908b7810489ade8ef18c18b0c105ba33ff0e443cee260ee946c22c0f104a0169a83e265c9571c73d9dcce3c82a9c6e44b4fe5a1da76e2651213159e03e68cae6d31cdbe0092b565b56f8b937bf8bfcbb23c5f6efb958e06a9f2bf9b1f68c7b8f37cbae380bd52688057e975491be448d127858fa33dbf5b9fd84968", 0xad}, {&(0x7f0000001000)="", 0x0}], 0x8, r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000592000)={0x0, @in={{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xba, 0x7}, &(0x7f0000000000)=0x98) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x1880404}, 0xc, &(0x7f0000002000-0x8)={&(0x7f0000001000-0x28)=@delsa={0x28, 0x11, 0x420, 0x5, 0x0, {@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0xa, 0x3c}, []}, 0x28}, 0x1, 0x0, 0x0, 0xc004}, 0x44000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00005da000)={r3, 0xfffffffffffffff8}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000505000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = getpgrp(0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000196000-0x79)="9552ceb456e2b7b3ba49d4cc10d30cc9bff7458ca1e989bbed861fd870f7dd023f7bbd01409abc529a756ee78345d96558accfc80b10656185ee25cb98e8bcead08ed9c061ffafb747895e73dc48d222f422d53d8e47d6529de5ce0b36db669b4eeb0d0ad2d45b40715e3d5732c17d2132800f49b19cf7c5a9", 0x79) kcmp$KCMP_EPOLL_TFD(r5, r5, 0x7, r4, &(0x7f000053c000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0}) 2018/01/26 06:36:31 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000ce1000-0x4)=0x10, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000001000-0x19)="4cc76391d0e5d3a43eaec2db6d4c230d97078dcc67e4a6a21f", 0x19, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000bd4000-0x16)='/selinux/checkreqprot\x00', 0x8000, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00001d7000-0x33)=""/51) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000ae0000)=[], 0x200000000000017c, &(0x7f0000fe9000-0x10)={0x0, 0x989680}, &(0x7f0000402000-0x8)={0x0}, 0x8) 2018/01/26 06:36:31 executing program 7: mmap(&(0x7f0000000000/0xea000)=nil, 0xea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = epoll_create1(0x0) flock(r0, 0xfff7fff7fffffffe) mmap(&(0x7f00000ea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000ec000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000044000)={0x1, 0x4, [@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xe}]}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000ea000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) r4 = epoll_create(0x102010002) flock(r4, 0x5) mmap(&(0x7f00000eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r3, &(0x7f00000ec000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00000eb000)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000088000-0x18)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, r5}) flock(r1, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000bd000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bb08d7", 0xa6dd, "a4e069"}, "e296262f"}}}}}}, 0x0) socketpair$inet6(0xa, 0x801, 0x3ff, &(0x7f00000c1000)={0x0, 0x0}) 2018/01/26 06:36:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x1) r0 = add_key(&(0x7f00009cf000-0xb)='cifs.idmap\x00', &(0x7f0000986000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000650000)="26b8c4b10129e1b746194336dc8512503ace4927f320476475a8b3dbe649009688863c9c755e377d26aeda4a", 0x2c, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f00003fa000)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000cd6000-0x9)='/dev/rtc\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00004fa000)={0x0, 0xe, "39e24d9c5710177236e455f03eb2"}, &(0x7f000045d000+0x8e7)=0x16) clock_nanosleep(0xf61feb71ec83cc0f, 0x0, &(0x7f0000ec7000-0x8)={0x0, 0x0}, &(0x7f0000abc000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000c4a000)={r2, 0x1}, &(0x7f000094a000-0x4)=0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000978000-0xb)='/dev/hwrng\x00', 0x4f8ae73d6e67d03d, 0x0) add_key$user(&(0x7f0000b72000-0x5)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000a9a000)="4c8faed77bee099676d1f36cc01e60761ea83426d392d2167a1c724890ca952b7be52ae88f71b31557352d57a0e8de017490fac13c26c425b5e3", 0x3a, 0xfffffffffffffffb) 2018/01/26 06:36:31 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f000093f000)='/dev/vcs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0x100000, 0x5002, 0x7f, 0x7, 0x1ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 2018/01/26 06:36:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x153f30ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f0000eca000)='(\x00') r0 = syz_open_dev$dspn(&(0x7f00003f8000)='/dev/dsp#\x00', 0x900000, 0x490080) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) [ 135.330390] QAT: Invalid ioctl [ 135.338218] QAT: Invalid ioctl 2018/01/26 06:36:31 executing program 3: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_out(r0, 0x5462, &(0x7f0000018000)=0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f000001a000-0x100)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x80801) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000001f000)='/proc/self/net/pfkey\x00', 0x81, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000020000)={0xffff, {{0xa, 0x3, 0x3, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1f}, 0x507}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f000000d000-0x55)=""/85) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$pptp(r1, &(0x7f0000020000)={0x18, 0x2, {0x2, @loopback=0x7f000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) sendmsg$nl_generic(r0, &(0x7f0000003000+0xb03)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000e000-0x10)={&(0x7f000001a000-0x78)={0x1c, 0x22, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x1, 0x0, 0x0}, [@typed={0x8, 0x0, @void=""}]}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000b000-0x4)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) close(r1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000325000)={0x6, 0x0}) r3 = syz_open_dev$sndpcmc(&(0x7f00006a7000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f000026c000)=[{r2, 0x0, 0x0}], 0x1, &(0x7f000097d000)={0x77359400, 0x0}, &(0x7f000016a000)={0x0}, 0x8) read(r3, &(0x7f0000cb5000)=""/72, 0x48) 2018/01/26 06:36:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000052b000-0x8)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000fc1000)='./file0\x00', 0x0) listxattr(&(0x7f000086b000)='./file0\x00', &(0x7f0000c0b000-0x81)=""/129, 0x81) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1001, &(0x7f0000a06000)="") unlinkat(r0, &(0x7f0000fae000)='./file0\x00', 0x200) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000f09000)='/dev/snd/midiC#D#\x00', 0x100000000, 0x200000) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2e00, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f000073d000-0x30)={0x0, 0x20, [0x0, 0x7, 0x9, 0xffffffffffffffe1, 0x3, 0x0, 0x200, 0x0]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00003c7000-0x90)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x7, 0x0], 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00008d7000+0x3af)=0x0, &(0x7f00001f6000)=0x4) signalfd4(0xffffffffffffffff, &(0x7f0000d0d000)={0x101}, 0x8, 0xd83c17b4ac8a8276) r2 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x100) r3 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00007a1000-0x8c)={0xfff, 0x3f, 0x5, 'queue0\x00', 0xe90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 135.383332] QAT: Invalid ioctl [ 135.401271] QAT: Invalid ioctl 2018/01/26 06:36:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000149000-0xb)='/dev/adsp#\x00', 0x10000, 0x400) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000ae000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000ca1000)={r1, 0x2b32544d8000000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d17000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000cb3000)=@file={0x0, './file0\x00'}, 0xa) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00003fe000)=0x0) sendmmsg$unix(r3, &(0x7f00005da000)=[], 0x73, 0xc0) close(r3) 2018/01/26 06:36:31 executing program 5: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000108000-0x4d)=@file={0x0, ""/75}, &(0x7f0000c13000)=0x4d, 0x800) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f000085a000)={@common='syzkaller1\x00', @ifru_flags=0x7000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000811000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}]}, 0x18) 2018/01/26 06:36:31 executing program 4: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x28) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00007ee000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x6, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x6c}, 0x0, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) connect$inet6(r0, &(0x7f000088c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, 0x1c) 2018/01/26 06:36:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000cac000)='/dev/loop#\x00', 0x1, 0x4) fadvise64(r0, 0x0, 0x0, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00001b7000-0x15)='/proc/self/net/pfkey\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000fdf000)={0x0, 0x1}, &(0x7f00000fe000-0x4)=0x8) fcntl$setstatus(r1, 0x4, 0x800) 2018/01/26 06:36:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000614000)={0x3, &(0x7f0000777000-0x18)=[{0x25, 0x0, 0x10001, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x8) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000786000)=""/47, &(0x7f000080a000-0x4)=0x2f) write(r0, &(0x7f000061d000-0x1f)="1f0000000001ffd6040001fffffff800000000000100000000000000000000", 0x1f) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000a000-0x30)={0x8, 0x0, &(0x7f000000a000-0x5)=[@increfs={0x40046304, 0x0}], 0x0, 0x0, &(0x7f0000004000-0x53)=""}) 2018/01/26 06:36:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000001000-0x1c)=@req3={0x8, 0xc23, 0x100000000, 0x100000001, 0x0, 0x7ff, 0x8}, 0x1c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000003000-0x24)={0x5, 0x20, 0x400, 0xffffffffffffefb0, 0x72e, 0x7fff, 0x200, 0x559d, 0x7fffffff, 0x2aa1, 0x9, 0x8}) pipe2(&(0x7f0000002000-0x8)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000001000)=0x4, &(0x7f0000001000)=0x2) 2018/01/26 06:36:31 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000000)={0x1380000000000000, 0x1f000, 0x3, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) umount2(&(0x7f00001a5000-0x8)='./file0\x00', 0x8000040000020008) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000001000)={0xe, 0x0, 0x23d9af18, 0x0}) 2018/01/26 06:36:31 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000fd000-0x3)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001000-0x8)={0x0, r1}) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x400000) 2018/01/26 06:36:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0xd288bd32f0e3c1ff, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f000087b000-0xb)='/dev/audio\x00', 0x200, 0x0) sendmsg$alg(r2, &(0x7f0000bf0000)={0x0, 0x0, &(0x7f0000f4f000-0x8)=[{&(0x7f0000bf8000-0x6b)="0c896093d9ebf48541b27c256595b43dff2d4784925a543088734e3bec3a97c66ed975c44f1d2da8ab05876376ef21a707c1524c49ce6297d9fa2029178687863412e07087235f09c10884d73051f6c880a409c629ee4ccc41d80514d7bc1d4a89715c8d21ad278fd1d0fb", 0x6b}], 0x1, 0x0, 0x0, 0x0}, 0x20000000) socket$l2tp(0x18, 0x1, 0x1) 2018/01/26 06:36:31 executing program 5: mmap(&(0x7f0000000000/0xf16000)=nil, 0xf16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000f16000-0x10)={0x2, 0x2, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10000)=0x10000, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f000086f000-0x10)={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) mmap(&(0x7f0000f16000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000f16000)={0xa, 0x0, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5}, 0x1c) [ 135.542231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=18562 comm=syz-executor1 2018/01/26 06:36:31 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) r3 = dup2(r1, r1) sendmsg(r3, &(0x7f0000d25000)={&(0x7f0000b07000-0x10)=@in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000dff000-0x8)=[], 0x0, &(0x7f0000f2e000)=[{0xc, 0x1, 0x100000001, ""}], 0xc, 0x0}, 0x0) syncfs(r0) sendfile(r1, r2, &(0x7f0000757000)=0x0, 0x7fffffff) mknod$loop(&(0x7f0000e6a000)='./file0\x00', 0x6000, 0x0) 2018/01/26 06:36:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000f36000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000446000-0x20)={r0, &(0x7f0000d28000)="", &(0x7f00005c0000-0x47)="", 0x0}, 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f000059d000)=[@in6={0xa, 0x2, 0x16b2bc3e, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x4}, @in6={0xa, 0x2, 0x7d, @loopback={0x0, 0x1}, 0x1ab}, @in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x80000001}, @in6={0xa, 0x0, 0x6, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x12}, 0xa7}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x8, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc}, 0x1}, @in6={0xa, 0x0, 0x400, @loopback={0x0, 0x1}, 0x401}], 0xd8) 2018/01/26 06:36:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) removexattr(&(0x7f0000f8d000-0x8)='./file0\x00', &(0x7f0000b79000-0xb)=@random={'os2.', '.em0{}\x00'}) connect$inet6(r1, &(0x7f0000070000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x8}, 0x1c) sendto$inet6(r1, &(0x7f0000be6000)="", 0x0, 0x20000008, &(0x7f00008d5000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) bind$inet6(r1, &(0x7f0000d23000-0x1c)={0xa, 0x1, 0x2a, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000004}, 0x1c) fcntl$setstatus(r0, 0x4, 0x42800) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d84000-0x8)=0xfffffffffffffffe, 0x8000fffffffe) 2018/01/26 06:36:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00007c5000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000806000+0x1da)=0xe8) syz_emit_ethernet(0x1, &(0x7f0000fce000-0x2a)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="df200500", @rand_addr=0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @loopback=0x7f000001}}}}, &(0x7f0000e76000)={0x0, 0x1, [0x0]}) [ 135.592496] binder: 18555:18573 IncRefs 0 refcount change on invalid ref 0 ret -22 2018/01/26 06:36:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000075c000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000812000-0x4)=0x0) perf_event_open(&(0x7f0000531000-0x78)={0x7, 0x78, 0x0, 0xfffffffffffffff7, 0x145d, 0x0, 0x0, 0x1000, 0x20000, 0x0, 0x4, 0x3, 0xffffffff, 0x4, 0x0, 0xfffffffffffffffd, 0xfe, 0x1, 0x4, 0x8, 0x0, 0x5a23, 0x3, 0x0, 0x1, 0x1000, 0x4, 0x5, 0x3, 0x1, 0x7, 0x8, 0x0, 0x8, 0x20, 0x100000001, 0x7fff, 0x5, 0x0, 0x8, 0x4, @perf_config_ext={0x2, 0x10001}, 0x0, 0xcea0, 0x0, 0x7, 0x10000, 0x0, 0x9, 0x0}, r2, 0x80000000, r0, 0x2) ioctl$LOOP_CLR_FD(r1, 0x80247008) [ 135.630729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pig=18580 comm=syz-executor1 2018/01/26 06:36:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000a78000-0x16)='/selinux/checkreqprot\x00', 0x200, 0x0) dup3(r0, r2, 0x0) connect$unix(r1, &(0x7f0000613000)=@file={0x0, './file0\x00'}, 0xa) openat$autofs(0xffffffffffffff9c, &(0x7f00007ae000)='/dev/autofs\x00', 0x8000, 0x0) 2018/01/26 06:36:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0x98, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000001000-0x4)=0x1, 0x4) recvfrom(r0, &(0x7f0000fac000)=""/193, 0xc1, 0x21, &(0x7f0000001000-0x32)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x1, 0x4, 0x4, {0xa, 0x0, 0xae, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}, 0xffffffff}}}, 0x32) 2018/01/26 06:36:32 executing program 2: mmap(&(0x7f0000000000/0xf89000)=nil, 0xf89000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000f89000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000f89000)={&(0x7f0000f86000-0x58)=@newneigh={0x24, 0x1c, 0x303, 0xffffffffffffffff, 0x0, {0x1c, 0x0, 0x0, r1, 0x0, 0x0, 0x0}, [@NDA_PROBES={0x8, 0x4, 0xffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:32 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005000)={{{@in=@multicast2=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000-0x4)=0xe8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000008000)={&(0x7f0000008000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000009000-0x8)={&(0x7f0000003000-0x24)=@delneigh={0x24, 0x1d, 0x0, 0x2, 0x0, {0x1c, 0x0, 0x0, r1, 0x1, 0x27, 0x7}, [@NDA_PORT={0x8, 0x6, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x40000) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) ioctl$sock_SIOCOUTQ(r0, 0x8004745a, &(0x7f0000001000)=0x0) 2018/01/26 06:36:32 executing program 6: r0 = syz_open_dev$mouse(&(0x7f000034c000-0x12)='/dev/input/mouse#\x00', 0x3, 0x800) r1 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4$inet(0xffffffffffffff9c, &(0x7f0000001000-0x10)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000852000)=0x10, 0x80800) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000dfe000-0xf2)={r1, r2, 0x3, 0x200, &(0x7f0000dc1000-0x6f)="8ecc0b6e4a13d6f80c5fe4aaf6efe73ec60c25dac14d6ef716d06cf5d90ec8f1857067273c3e2fc842cca5e2b3fefeb546846d8efb6e9e585faf43013870c8686d9ffa421d38c8a45e3f2c0b5e621995532fcf48fb117e883f4f5963764f0b46f5dea38c08deeeef8dddcf84085818", 0x0, 0x4, 0x9, 0x3f, 0x1, 0x0, 0x7, "fafb8f994f215cd1e493d16df00696efb2fd4b08f60f673cc9ca16afe54d4ab15b9c7abc0684e8b70f57c295cb02ef9441bb8aaca175d62d5d0e21c8a91a01a76648d1305dafcfad83cb82b31dcf60b11d8a023570141ddb8e22ae2878c48efbbeb790d6f827ef01cf3dcdce98d79291c4e66e7c431d4aed39bb87041c428b8261b0eada93c4fb50c2da787877d8ded26b587fcb30dff644fb5455433489117ab237fa413934ac0d5bd40d75c0ea1b3f2b981ff4f8e6c59b53ac03d1ee2af69697a357637554577f8318c34a2f16ab1499eb"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000b43000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f0000b51000-0x4)=0x0, 0x8) 2018/01/26 06:36:32 executing program 1: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000292000)={0x0, 0x0}) flock(r0, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000002) prctl$setfpexc(0xc, 0x1) 2018/01/26 06:36:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000001000-0x10)={0x0, 0xffffffffffffffff, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10, 0x80800) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000c01000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2717, &(0x7f0000531000)=""/1, &(0x7f0000000000)=0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000ec8000)={0x0, @in6={{0xa, 0x3, 0x401, @loopback={0x0, 0x1}, 0x36a3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000000, 0xfffffffffffffffa}, &(0x7f00005e9000-0x4)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f000032a000)={0x0, 0xd, 0x4, 0x1000000, r2}, &(0x7f0000687000)=0x10) 2018/01/26 06:36:32 executing program 5: mmap(&(0x7f0000000000/0xf56000)=nil, 0xf56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0x5, &(0x7f0000f51000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x4, 0xfffffffffffffffd, 0x8, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f51000)="73797a6b6f6cb500000000000007ffbeb8704b910a5894d9686e3501bf28d348724244afbe9a1e2c7c1d00020000a07cdaed85dd17", 0x6, 0xb6, &(0x7f0000f51000)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000f56000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000f58000-0xb)='/dev/vcsa#\x00', 0x3f, 0x20000) mmap(&(0x7f0000f57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000f58000-0x4)=0x0) r4 = getuid() lstat(&(0x7f0000338000-0x8)='./file0\x00', &(0x7f0000133000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000f56000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000f56000)={r3, r4, r5}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000df3000)=r0, 0x4) userfaultfd(0x80000) 2018/01/26 06:36:32 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000d63000-0xe)='/dev/admmidi#\x00', 0x40, 0x2700) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000001000-0x8)={0x2, 0xba8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00008d4000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x0) 2018/01/26 06:36:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000525000)='/dev/ppp\x00', 0x14000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00003f7000-0x1c)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fa5000)=0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00003ce000-0x9)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00008f6000)=0x0, &(0x7f00007df000)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000919000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000385000)='/dev/dsp#\x00', 0x1, 0x80) setsockopt$inet6_int(r1, 0x29, 0x5b, &(0x7f0000ab6000-0x4)=0x3f, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00007fc000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x75}]}, &(0x7f0000f92000-0x4)=0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0xb, 0x7a, 0x0, 0xfffffef0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r4 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f000094d000-0x4)=r3, 0x4) write(r4, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) sendmsg$nl_netfilter(r0, &(0x7f0000e42000-0x1c)={&(0x7f0000440000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000420000-0x8)={&(0x7f000011b000-0x208)={0x14, 0x0, 0x4, 0x1, 0xffffffffffffffff, 0x1, {0x200000000000007, 0x0, 0x5}, []}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) syz_open_dev$sg(&(0x7f0000886000-0x9)='/dev/sg#\x00', 0x6, 0x331000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000a80000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ce3000)=0xe8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000f3000-0x4)=0x8000, 0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000bf3000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8, r5}) openat$vcs(0xffffffffffffff9c, &(0x7f0000ecb000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00005ef000)=""/106) getrusage(0xffffffffffffffff, &(0x7f00004c2000-0x48)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 06:36:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a00000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f000094f000-0xe0)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0}]}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/26 06:36:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$adsp(&(0x7f0000caa000)='/dev/adsp#\x00', 0x8, 0x800) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f00009cb000-0x4)=0x1, 0x4) write$selinux_access(r2, &(0x7f00007ba000-0x38)={'system_u:object_r:tun_tap_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x32, 0x34, 0x0}, 0x38) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000d8a000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00006fa000)={&(0x7f0000c67000)=@bridge_dellink={0x28, 0x11, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, r1, 0x0, 0x0}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x2, 0x0, ""}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:32 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000+0xbe0)=0x18) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000d00000-0x4)=0xfd7, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000016000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f0000007000)=@delneigh={0x24, 0x1d, 0x513, 0x0, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast=0xffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000001000)={0x0, 0x0}) tee(r3, r3, 0x5, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000003000-0xc)={r1, 0x5, 0x0}, &(0x7f0000002000)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/rtc\x00', 0x2000, 0x0) syz_open_dev$usbmon(&(0x7f000000c000)='/dev/usbmon#\x00', 0x3, 0x8000) 2018/01/26 06:36:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000a78000-0x69b)="", 0x0, 0x48000, &(0x7f0000e3f000-0x1c)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000008b000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000016000)={0x0, 0x0}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000ae4000-0x10)={&(0x7f00004c7000/0x4000)=nil, 0x4000}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000a63000)=0x3, 0x4) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000680000-0x4)=0x0) sendto$inet6(r0, &(0x7f0000fac000-0xf)="", 0xffffffffffffff91, 0x0, &(0x7f000016b000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000d1000-0x5c)={{0xa, 0x0, 0x9, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, {0xa, 0x1, 0x1ff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, 0xfffffffffffff001, [0x5392e3b, 0xd9, 0x80000000, 0x5, 0x6, 0x100, 0x1, 0x9]}, 0x5c) 2018/01/26 06:36:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000599000-0x1)='\x00', 0x3) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00005d4000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000be8000-0x8)={r1, 0x3}) r2 = socket(0x15, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000a6f000)={0x0, 0x401}, &(0x7f000040f000-0x4)=0x6) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000398000-0xc)={0x0, 0x6, 0x0}, &(0x7f0000371000-0x4)=0xc) sendmsg$inet_sctp(r2, &(0x7f0000452000)={&(0x7f0000b2d000-0x1c)=@in6={0xa, 0x0, 0x400, @loopback={0x0, 0x1}, 0x7}, 0x1c, &(0x7f0000940000-0x10)=[{&(0x7f0000ac7000-0x49)="ae0e3261baeb8e476006846b2de841b6c7c3373ba1cc60991aa77d6de5673fcd2f881509b1ba753d354e98d497f0e81de092634533b99924dc362638039f2638bfe3220dcd02b99217c03a01555f2274bf8fc2048da3a7f2027021111239a7a40526d63e1cd93cfeacafdfb646579e14c36755454c37b4e225a6a1086eb40c460b2d12b6438295846aaf3f01a22e7b894e746af23686ba5c205ee1aef29b7da364cc339e853952b7767ea875d271929d4b98bd542e86848c0415c682dcfed0f5dbf65a", 0xc3}, {&(0x7f0000b82000-0x8d)="3e7ec54a5858bda298b674242d8e506b3b8ba152ee67e2a3f8c4a785a0e01d930d860f8e128e667586d2b4187963d4252a9d399bb0c1c0eb1d63d97523597de9189f5926e71f416564d1ba5ce65fa08202ee879ed62bffc5474f19142fafc0bcc546bbf421e55a476049135afb1802881133c5676db989f46f274ec86dbcd665dd4a329f2ed67e49bde9aad27d", 0x8d}], 0x2, &(0x7f0000c85000)=[@sndrcv={0x2c, 0x84, 0x1, {0xfffffffffffffff7, 0x1, 0x8, 0x2, 0x2, 0x2, 0x6, 0x1, r3}}, @sndrcv={0x2c, 0x84, 0x1, {0x1, 0x1, 0x8000, 0x7, 0x4, 0x9, 0x6, 0x400, r4}}], 0x58, 0xc084}, 0x40000) getsockopt(r2, 0x114, 0x5, &(0x7f0000002000-0x1000)=""/4096, &(0x7f0000000000)=0x1000) 2018/01/26 06:36:32 executing program 5: keyctl$update(0x2, 0x0, &(0x7f0000b6b000)='x', 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000d93000)='/dev/amidi#\x00', 0x4, 0x400) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00008c0000-0x4)=0xff, 0x4) 2018/01/26 06:36:32 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xa, 0x200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x1f, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000e65000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/26 06:36:32 executing program 6: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000a9c000-0x10)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3b000)=nil, 0x3b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000039000-0x8)='./file0\x00', &(0x7f0000022000)='./file0\x00', &(0x7f0000019000-0x6)='logfs\x00', 0x0, &(0x7f0000038000)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0xc0045878) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000922000)='./file0\x00', 0x50001fe) openat(0xffffffffffffff9c, &(0x7f0000df5000)='./file0\x00', 0x0, 0x0) 2018/01/26 06:36:32 executing program 2: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000001b000)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(r1, &(0x7f000001d000)={0x1f, {0x5, 0xffffffffffff8001, 0xae9b, 0x80000001, 0x8, 0x1}, 0x6}, 0x9) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f000001b000-0xe8)=""/232, &(0x7f0000012000-0x4)=0xe8) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f000001f000-0x1b)="15ece6d0469d4bab6ad8e870c403abb27ef67a56f00598337c1ad9", 0x1b, 0x40000, &(0x7f000001f000-0x1c)={0xa, 0x0, 0x100000000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, 0x1c) listen(r1, 0xec) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000001f000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000000a000)=0x20) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f000001f000)={0x400000000000, 0x6, 0x0, 0x3f, r2}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000003000)={0xffffffff, 0x8, [0x100, 0x4ba]}) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f000001e000-0x8)='./file0\x00', 0x200880, 0x8) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000009000)={@common='sit0\x00', @ifru_data=&(0x7f000001c000)="6b6be7000000007000b400a472ca66f3000000ef0002000000000000cb9d3cb0"}) 2018/01/26 06:36:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) pause() setsockopt$inet_buf(r0, 0x0, 0x31, &(0x7f0000000000)="", 0x0) 2018/01/26 06:36:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0}, r0, 0x2000, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x800400000485, &(0x7f0000137000)="", 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000927000)=0x0) sched_getaffinity(r2, 0x8, &(0x7f00007f7000)=0x0) 2018/01/26 06:36:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)="") r0 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000012000)={0x0, 0x0, 0x0, @thr={&(0x7f0000d05000)="", &(0x7f00005a7000-0x70)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$mixer(0xffffffffffffff9c, &(0x7f0000166000-0xb)='/dev/mixer\x00', 0x0, 0x0) mq_notify(r0, &(0x7f0000478000-0x60)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000)="", &(0x7f0000cf3000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) recvfrom$inet6(r0, &(0x7f000009d000-0x4b)=""/75, 0x4b, 0x100, &(0x7f000075b000-0x1c)={0xa, 0x2, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/26 06:36:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000ac7000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000583000)=0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x7) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000915000)=0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f000057d000)='net/tcp\x00') ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00005ed000)={0x3, 0x699c}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000b97000)=[{&(0x7f0000962000)='5', 0x1}], 0x1) 2018/01/26 06:36:32 executing program 3: ioprio_get$pid(0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x400202) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x2) 2018/01/26 06:36:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x94e9) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00004d5000-0x10)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000070c000)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f000096b000)={r1, @in6={{0xa, 0x3, 0x67d, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, 0xfffffffffffffffd}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x3) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000029000)={0x9}, 0x4) set_tid_address(&(0x7f0000d27000)=0x0) 2018/01/26 06:36:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$amidi(&(0x7f0000095000)='/dev/amidi#\x00', 0x3, 0x400) close(r0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00006e4000)=0x0, 0x4) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f000074e000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3fd, 0x3, 0x5, 0x0, 0x9, 0x107000, 0x7004, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x0}) 2018/01/26 06:36:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00004d2000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00003d9000)={@generic="2fff7d955f05e9224c4173472ada66a2", @ifru_addrs=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) ioctl$TTUNGETFILTER(r0, 0x800854db, &(0x7f0000dff000)=""/60) 2018/01/26 06:36:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000593000)='/dev/hwrng\x00', 0x101000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000a9f000-0xc)={0x0, 0x0, 0x0}, &(0x7f00003f9000-0x4)=0x395) fcntl$getownex(r0, 0x10, &(0x7f0000fcc000)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f00000fb000-0x8)=0x5) r3 = getpgrp(0x0) io_setup(0x9, &(0x7f000076a000)=0x0) ptrace$cont(0x3f, r3, 0x1, 0x7) io_submit(r4, 0x1, &(0x7f0000aa8000)=[&(0x7f0000501000)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffff357, 0xffffffffffffffff, &(0x7f0000224000-0xd5)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/26 06:36:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x1008004) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000033000)='/dev/mixer\x00', 0x800, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r3 = accept4(r0, &(0x7f0000975000)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000753000-0x4)=0x10, 0x0) sendto$inet(r1, &(0x7f0000bd9000-0xc)="", 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000b77000-0x38)={&(0x7f0000715000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000066f000)={&(0x7f0000896000)={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmmsg(r3, &(0x7f0000ff3000)=[{{&(0x7f00003c4000)=@nfc_llcp={0x27, 0x10001, 0x5, 0x6, 0x3ff, 0x4, "82143437cad1f2bd47511f057e4f56e0caf3e2369a5aaed9cb9547ee2a1ee5cbb8bf57d0b0f73892243eae5ea779a8497bdfa5d755a6804fa9f431a83d3321", 0x5}, 0x58, &(0x7f0000587000-0x10)=[{&(0x7f0000045000-0x64)="d7329f2ab4742556042685fc8aa30d590901f736de6ea3c20d3d189816ac96887c8141ae0609a56cd3a336ac670b03760e2254ac752f813dd5f9b6240d8cb87ea7118980021a9a8892414de434037d56d92245c4f91b92abc692f9ef95b1feb66ba6f81a", 0x64}], 0x1, &(0x7f0000a17000-0x70)=[{0x70, 0x10e, 0x4a4, "773d25a4ea070405783421e50b14f19332a8fdd3f2e03af7428e3e51c826b3001a95c0428d601312d3e363aea702d031dde3fdd14342559a6a5a3f0657fcd0362872e9c1faf9bc74b51b1cf5efc98d2677736fc1dc37268629b4de2e517165acf5"}], 0x70, 0x4000000}, 0x0}], 0x1, 0x800) connect$unix(r2, &(0x7f0000891000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) 2018/01/26 06:36:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00007a5000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00004f2000)={0x0, 0x0, 0x0, 0x0, "468fa79bd713d2af33656a6fbaf911fda0afc1798d28b976e6f954599eb658fcdcbd47b94154f643dcea801b", 0x0}) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00002aa000)=0x0, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00009f2000)=0x0) syz_open_procfs(r2, &(0x7f0000d94000-0x7)='ns/net\x00') r3 = socket$kcm(0x29, 0x5, 0x0) setsockopt(r3, 0x119, 0x0, &(0x7f0000000000)="", 0x0) ppoll(&(0x7f0000598000)=[{r1, 0x0, 0x0}, {r0, 0x0, 0x0}], 0x2, &(0x7f0000aff000-0x10)={0x77359400, 0x0}, &(0x7f000005b000-0x8)={0x0}, 0x8) 2018/01/26 06:36:32 executing program 0: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000d000-0x5)='./control\x00', &(0x7f0000001000-0xa)='./control\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f000078e000/0x3000)=nil, 0x3000, 0x2000000, r0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000002, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f000002e000)='./control\x00', 0x4000036) execve(&(0x7f000069c000-0xa)='./control\x00', &(0x7f0000fb3000-0x48)=[], &(0x7f0000fb3000-0x10)=[]) dup2(r1, r2) 2018/01/26 06:36:32 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000001000)="e9b864e8611f5ac4f2715ff4f7d2754bf94a47c256c578b9ae484aef128a36910e19e7b38be549b6195959dfe39d7fcf817159f104fc3727b74e5694c63f60bd02416b", 0x43, 0x20000844, &(0x7f0000002000)={0x11, 0x5, r1, 0x1, 0x9, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x14) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f000001f000)={0x26, 'aead\x00', 0xd, 0x0, 'echainiv(authencesn(ghash-generic,cbc-camellia-asm))\x00'}, 0x58) 2018/01/26 06:36:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000ddc000-0x48)={0x3, 0x2, &(0x7f000051a000-0x58)=@raw=[@generic={0x1ff, 0x1, 0x0, 0x6}], &(0x7f0000c43000)='syzkaller\x00', 0x0, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) exit_group(0xfffffffffffff800) getpeername$packet(0xffffffffffffff9c, &(0x7f0000dbf000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000561000-0x4)=0x14) sendto$packet(r0, &(0x7f0000a1c000-0xe8)="b336895c2edec3164f6ab4599ea6ff2eb768cf2a24fd07005d53930fd7a48fae763dd1d7ea725fbb3664e1ab7a4f70d538027673ff02113b3c86d5e65a96e4cc8fd0c94aa71f880cdb9af49d17df919087596220c9367ba4c10fa5c37188f3ce27c71b0590db7ed20cf46a6b99f9fc62cde183faa613d864487cad5ad9b7760a5527cdd48a480a4377ce37ea0479661868876af6951d8d7acee86e09e8a980c6039a790cd2a632e99af81aa15334f117e29efd228493042d5e19faa2c222de29588a1bec19489dab304219c2cca3037454ba6efd606da3e975676e6b02b8e7a619517d09af74b9cf", 0xe8, 0x4, &(0x7f0000a78000-0x14)={0x11, 0x1c, r1, 0x1, 0x40, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x14) 2018/01/26 06:36:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00001cc000-0x9)='/dev/rtc\x00', 0x101001, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x2) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000)=0x0, 0x8c, 0x1, &(0x7f0000191000)={0x0, 0x0}, &(0x7f0000000000)=0x3, 0x0) 2018/01/26 06:36:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000955000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f00009d9000-0x10)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000002000)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, &(0x7f0000ae1000-0x4)=0x98) r1 = openat(0xffffffffffffff9c, &(0x7f0000002000-0x4)='./file0\x00', 0x0, 0x0) ioctl(r0, 0xc0184900, &(0x7f00008bd000)="") setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000f23000-0x5)={0x3, 0x2, 0x4, 0x8}, 0x5) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000c0000-0x20)={0x3, 0x18, [0x1, 0x9, 0x2c6, 0x9, 0x1000, 0xfffffffffffffffb]}) 2018/01/26 06:36:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000d8d000-0x12)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x100000010000007) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00003b0000-0x25)="2400000052001f00b6f9f426000904000a00071008004100feffffbb070000000000000242", 0x25) 2018/01/26 06:36:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x1f, 0x7, 0x5) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000a11000-0xb8)={0x0, 0x5, 0x1, 0x9, 0x0, 0x20, 0x0, 0xffff, {0x0, @in6={{0xa, 0x3, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3020, 0x5, 0x5, 0x297, 0xffff}}, &(0x7f0000d88000)=0xb8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000e26000-0x8)={r3, 0x80000001}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000179000-0x18)={0x3004, 0x10000, 0x80000001, 0x200, 0xfd7}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000d71000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1, 0x0, 0x0, 0x0}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000499000)=0x0) 2018/01/26 06:36:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) prctl$seccomp(0x16, 0x2, &(0x7f0000bb2000-0x8)={0x5, &(0x7f0000882000)=[{0x7fff, 0x7fff, 0x0, 0xce5}, {0x0, 0x3fc, 0x0, 0x6}, {0x3ff, 0x5, 0xed5, 0x3ff}, {0x6, 0x8000, 0x5e, 0x4000000}, {0x7ff, 0xec9, 0x6, 0xb9d}]}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000c79000-0x24)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000636000-0x44)=@ethtool_link_settings={0x8000000000000048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:32 executing program 2: mmap(&(0x7f0000000000/0xe74000)=nil, 0xe74000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000e71000)={0xa, 0x0, 0x45da8146, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x8000000000000001}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0, 0x2, 0x0}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000380000-0x38)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002cf000-0x10)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3, "", []}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) mmap(&(0x7f0000e74000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000e74000)={0x2, 0x20001800, 0x400, 0x0, 0x1, 0x3ff, 0x532, 0x442, 0xe9, 0x100000001}, 0x10) connect$l2tp(r1, &(0x7f0000248000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x2, 0x0, {0xa, 0x3, 0xf3c, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd}, 0x3}}}, 0x32) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000402000)=0x3, 0x4) 2018/01/26 06:36:32 executing program 3: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000009, 0x12, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000010000)={0x0, 0x0}) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000011000-0x4)=r0) 2018/01/26 06:36:32 executing program 7: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ed3000-0x16)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000ae4000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000699000)='/dev/vcs\x00', 0x44002, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00001a0000-0x90)={[0x400, 0x10001, 0x1, 0x6, 0x7f, 0x1000, 0x1, 0x8, 0x8, 0x3, 0x8, 0x9, 0x10000, 0x1f, 0x3f, 0xfffffffffffffffa], 0x100000, 0x100000}) r2 = socket(0x10, 0x802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000d24000)=0x5) write(r2, &(0x7f0000599000-0x112)="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", 0xfb) 2018/01/26 06:36:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000d9f000-0x9)='/dev/dsp\x00', 0x800, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000cd2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000d39000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000a1f000)='/dev/rfkill\x00', 0x101401, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00006d8000)=0x0, &(0x7f0000b8a000)=0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00003dc000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000005f000-0x4)=0x14) socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xf5000)=nil, 0xf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000026000-0x4e)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbc8", 0x18, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0x83, 0x0, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}}}}}, 0x0) write$sndseq(r1, &(0x7f0000e70000-0x30)=[{0x0, 0x0, 0x0, 0x3fe, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @control={0x0, 0x0, 0x0}}], 0x1c) 2018/01/26 06:36:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000019b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000be0000)=0x5) fcntl$setsig(r0, 0xa, 0x14) poll(&(0x7f0000b2c000)=[{r1, 0x0, 0x0}], 0x39e, 0xfffffffffffffffd) r2 = dup2(r0, r1) fchdir(r0) r3 = gettid() fcntl$setown(r2, 0x8, r3) tkill(r3, 0x16) 2018/01/26 06:36:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000016c000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4, 0x0, &(0x7f000000d000-0x70)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000005000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x0, 0x0, &(0x7f0000004000)=[], 0x48, 0x0, &(0x7f000000d000)="62164b44a5c310affb2298c023c7036e8915400419dae89c459e387ad57913e733b1615bd7c2d55328b9dff40f10d1fc0e41a052600c822c2d8d8f871ff1edbf244f0f2cc508303a"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000003000)={0x4c, 0x0, &(0x7f000000f000-0x120)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000006000-0x50)=[@flat={0x0, 0x0, 0x0, 0x0}, @fda={0x66646185, 0x0, 0x0, 0x0}, @flat={0x0, 0x101, 0x0, 0x0}], &(0x7f0000004000)=[]}, 0x0}}], 0x0, 0x0, &(0x7f000000e000)=""}) r1 = mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x5, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00003c2000-0x30)={0xc, 0x0, &(0x7f0000005000-0x68)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, &(0x7f0000002000)=""}) r2 = syz_open_dev$mouse(&(0x7f00006a1000)='/dev/input/mouse#\x00', 0x9, 0x2000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000d75000-0x8e)={0x0, 0x86, "66aee31a6026492bdbda6d508dc931fd83e57f7a940950f20079f9f76c56e0c4a525184a6d24b680305e644de2c2a3c33aa750a63ba9a0eab0a7104c6aa8c14829af2f051758d30b2563a8cb0bba1f01228f54bf8e2aedcb963fceaecb69c012c0028889a4f85da010416fc4d11a92af1c146083cebc72a34eaeffa07733c749d19fbb89faa0"}, &(0x7f00009ce000-0x4)=0x8e) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000bff000)={r3, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x9, 0x6, 0x400, 0x8}, &(0x7f0000db6000)=0xa0) 2018/01/26 06:36:32 executing program 5: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f000045a000/0x800000)=nil, 0x800000, 0x1000000, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000c4c000)=0x401, 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000812000)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f00007fb000-0x4)=0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/01/26 06:36:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000f8f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000763000)=0xfffffc49) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00008e3000)=0x0) recvfrom$inet(r0, &(0x7f000016b000)=""/102, 0x66, 0x2, &(0x7f0000a2b000)={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000eb6000)=0x0) getpid() r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000011a000)='/selinux/checkreqprot\x00', 0x28c02, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, &(0x7f0000f33000-0xc)={{0xe0, 0x0, 0x8, 0x7, 0x200, 0x5}, 0x9}) sendmmsg$unix(r5, &(0x7f0000eba000)=[{&(0x7f000068a000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000195000-0x18)=[{&(0x7f0000fdb000-0xdb)="422ade6f4fe3d1984c0d7b6b5747037e5f0d9135320de601869ed14de3ab5b170ce57428119be652fd51f1f8043be77095df7fcba76d0d536d9d8b7eea78fc7f6a4718e5f63a525e92363a3cd94a4f121140e4875557c4f9495610660a4ec7c3e10ea16922c4dbae1a5f329718ef74ce2ecb59e33829aa1c21a75a331dcbe62c2690d5b50fc59cf4c79cd7c4d8a03863693cd8a3a8bf74d2907f1d55b68c024edf508774ca4db195650bc293ad12265d1d0220a68e40e8cce6cec4df2982f5a427f97ba0e3413068bcdeecd9e8a0c7c6a4820e1258e08a8d89b013", 0xdb}, {&(0x7f0000d43000)="7792a574f9376a319d5db23a494621ce986b167863a8534e310de117926e568b8e951461918050c20ca706ea7a00191cf89fd07bd44bbbe05b4096880d23a045a463c2dac3778442eeb2ddde624c45c1d736386a6bd36bf9a0a30306257f170862cdb0524d0a060f42371da0257a87992b20b495ef932d66472178d4ed15d62125ac0a823246b07024461f0ee9a4794e57e9b2f346e46989c3f8b926eade53204209f8c6669940a6423e3f", 0xab}, {&(0x7f0000d34000-0x96)="95493f3083e47374cd11406870620872b78fbaf5a206b9a7ba0496361ed82b23b9a28206d14888bb2189bd696461602679e1e730e12c148258dcea01e42092abb4402438472d4d6e74c222a6b20f073c7a494a8c845d314695e9f2d9ba53ab84ca1a12827e1638e84d7c37ef93ece2280c9e4208af2ce99d5f7221ced30fe70a29d75e37f8a72c5301fb2d2c5dea91104cb1833884c9", 0x96}], 0x3, &(0x7f0000a1e000)=[@cred={0x18, 0x1, 0x2, r4, r2, r3}], 0x18, 0x40}, {&(0x7f00009b5000)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f000073f000-0x20)=[{&(0x7f0000b74000)="27f39c5ddfa600e420e700bcb2779b70976688df3be1b279c0d76c75e3b25adf186933cd4e42722aca6a01b05ec380fa4dda99e1ba7bbcfdf40e5b74329f0db165d4b906de32c129b71e44fbe6af7a407a83e177aaaf09ea8ab8837348573ee512b99b4f10b8210ee5fee2ba39c422c447e17f63e7eeb9a1addd338f2b805c1911dbfd4ebcdc8cf9b6e8104623806a4fead43bf4ea46389bc2de157843151ef2090056edb163eb9f7fdb0832fc0c3fe46033147b43abe12a4915f10ae549b22c82f07c12b7613f9ba3c47736e086c9bb9f6760630a3fdae4cef3248f141e5e0a63c2", 0xe2}, {&(0x7f000096e000-0xe7)="cd9d97d541339c39033b4595df159478202aa6545c78a89a0c8f8cb19b929c46665875b085b59b16d373a7435f6a87adeb5e20011db552481644e321693a7c783b87e478b119477535a38fee76bb011f508d17b0c38895fbea66214693825d7ec222732564d6005060ff70dbc949164f614f31a6dd2706630f300db047becb27ddd89f8ea498f562c11858690c7356d730f88a7731112277160b2b4a0927e0a7df8c8c3153d235782280aa1ca490fb1baebe4786a7dc6dc09bd2cf48b0c1fc86a00b25e68830d3d013940fbafda8b5fa21be58072beb9f8f45b6a9bbcf9ccc694b8eaa751783c6", 0xe7}, {&(0x7f0000f83000)="6b934c417fc35622eb20aa0102ccb5cfd8cd618096defa60095e68eb8ec1f457e891a7c188f043590b4eafbc82517e7e2d92cc67b417897d6917eaa2bcbb754efb04bd143a685cbbae8df94ecb1ad4976166b5d94948b2116967d5809b0edac21ec2ee3d081da08145a88983615007253ca1e280831bf8ed471cc1de47b382d5f8d124841d1c9a2b6749e277539bceba7049fa70494fed5855c377fb76b8edec297145e8b444157257f3d47a2a4c25b84ee580a29af93bd5f4911dc5f1a50d0584e3dd9bede80063f3dfe6def63ab1fad65125d3cc03436d5656ae3a1eb446f25fcae611588f982fe06fb9e2cc2f5ecab6cac4e01fa01241f00d63d62735", 0xfe}, {&(0x7f0000517000)="1628c23aa198dfdf42bd0bfdc2dbf88d0229900a7aa3557095d63ec19f151068245fab573e76285072ece4aea5bbd331269d90223f654b330fef96cdc22a0ebc157da5226ec61b446d9338ce2cb03aa060d8b19e3c41774899b52c7eded63b4a83cd6dd8c62fc8713942ac618277", 0x6e}], 0x4, &(0x7f0000557000)=[@cred={0x18, 0x1, 0x2, r1, r2, r3}, @cred={0x18, 0x1, 0x2, r4, r2, r3}, @cred={0x18, 0x1, 0x2, r1, r2, r3}, @rights={0xc, 0x1, 0x1, []}, @rights={0x10, 0x1, 0x1, [r0]}], 0x64, 0x4004810}], 0x2, 0x4008000) perf_event_open(&(0x7f0000623000)={0x6, 0x78, 0x0, 0x26702d69, 0x9, 0xffffffff, 0x0, 0x6, 0x32120, 0x4, 0x0, 0x80, 0x6daa894e, 0xb, 0x100000001, 0x38c1, 0x0, 0x200, 0xfffffffffffffff7, 0x8, 0x2, 0x1, 0x9, 0xffffffffffffff00, 0x76e, 0xfff, 0x0, 0xf4fa, 0x4, 0x20, 0x9, 0x8001, 0x7, 0x3e, 0x9, 0x10, 0x6, 0x574, 0x0, 0xfff, 0x4, @perf_bp={&(0x7f0000283000)=0x0, 0xe}, 0x10402, 0xffffffff, 0x9, 0x7, 0x79f5, 0xfffffffffffff81d, 0x2, 0x0}, r4, 0x1f, r5, 0xf) memfd_create(&(0x7f0000adb000)='\x00', 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000acc000)=0x0) fcntl$getownex(r0, 0x10, &(0x7f00007c1000)={0x0, 0x0}) fcntl$setown(r0, 0x8, r6) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f00001b2000-0x1)="", 0xfffffffffffffd59) ioctl$int_out(r5, 0x2, &(0x7f000038b000-0x4)=0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 2018/01/26 06:36:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000016b000)='keyring(#-cpuset]self$\x00', 0x3) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000143000)={0x1, 0x0, [{0x80000007, 0x7cef, 0x8000, 0x423, 0xdfd1, 0x0}]}) r1 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='personality\x00') msync(&(0x7f0000e18000/0x1000)=nil, 0x1000, 0x7) read$eventfd(r1, &(0x7f0000362000-0x8)=0x0, 0x8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f000061b000-0x4)=0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00009ec000-0x4)=0x0) write$eventfd(r1, &(0x7f000057c000-0x8)=0x3, 0x8) ioctl$KVM_SMI(r0, 0xaeb7) perf_event_open(&(0x7f0000476000-0x78)={0x1, 0x78, 0x5, 0x4d4d, 0x9, 0x3, 0x0, 0x3, 0x500, 0x4, 0x4, 0x5, 0xff, 0x7, 0xea, 0x5, 0x895, 0x10001, 0x1, 0x64, 0x4, 0x1, 0x2, 0x3, 0x180000000000000, 0x7, 0x5, 0x9, 0x100000001, 0x9, 0x4, 0xfffffffffffffff8, 0x7, 0x2, 0xc0, 0x7, 0x7, 0x7, 0x0, 0xac1, 0x2, @perf_config_ext={0x401, 0x6ea0}, 0x100, 0x66d03e7e, 0x8, 0x0, 0x5, 0x7f, 0x400, 0x0}, r2, 0x72e, r1, 0x4) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000d7a000-0x4)={0x3, "b6a9e5"}, 0x4) [ 136.615406] binder: 18759 RLIMIT_NICE not set 2018/01/26 06:36:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f000078a000)='encrypted\x00', &(0x7f00006d8000-0x1)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00005a0000)="", 0x0, 0xfffffffffffffff9) r1 = memfd_create(&(0x7f0000b76000)='nodevuser(-*\x00', 0x1) lseek(r1, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000a98000-0x8)={0x6, &(0x7f0000399000-0x378)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) pwritev(r1, &(0x7f0000a0c000)=[{&(0x7f0000a85000-0x4c)="377b327fac13c6a76c17348b0a41a957e3bea3be48eae73aa438e84e643a970f9c7a79e02b4e177ce98caa293298b95c2eddec4459225f3502ade6816d8ed16d96a70f773eb74f4604f3eb19", 0x4c}, {&(0x7f000060c000-0xc6)="f630449fea3f8a5f7bfeaf9b4098f7f8b25bc342be9bcb306eeebde9467a3c3096e2dd9ecbd86e676025c74481d01ec0c2add6b9eea5a5b14ebf6810ecca47681c3d365f89189caa057217250724bc48c85add0db601b948b1431eccf95125651dc7652f9cd35feb279da82393728e004e7f0ab41fff675d092f4f6d7665ddedcdecb6544b0a3274661b8a464d591d4cf4af09a0afe6bdeb6cf7243742a595dcd0b1b7f53c9038dceb7e222fb356c8c3feacb41dc9f3ef1904cd61f6fb93acef0d729651c87a", 0xc6}], 0x2, 0xe) socketpair$inet(0x2, 0xf, 0x3, &(0x7f00002ad000)={0x0, 0x0}) r3 = accept4$nfc_llcp(r1, &(0x7f00007d1000-0x58)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f000086f000-0x4)=0x58, 0x0) poll(&(0x7f00004e6000-0x50)=[{r2, 0x1, 0x0}, {r1, 0x0, 0x0}, {r1, 0x20, 0x0}, {r1, 0x12, 0x0}, {r1, 0x80, 0x0}, {r0, 0x3009, 0x0}, {r0, 0x10, 0x0}, {r1, 0x0, 0x0}, {r3, 0x1, 0x0}, {r1, 0x1400, 0x0}], 0xa, 0xfff) 2018/01/26 06:36:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000703000-0xc)={&(0x7f0000ce1000/0x3000)=nil, 0x8, &(0x7f0000b13000/0x4000)=nil}, 0xc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001000-0x10)={0x28, 0x0, 0x0, @hyper=0x0, 0x0}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000002000-0x10)={0x0, 0x7530}, 0x10) listen(r0, 0x80000000) accept4$ax25(r0, &(0x7f0000006000)={0x0, {""/7}, 0x0}, &(0x7f0000006000)=0x10, 0x0) 2018/01/26 06:36:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000063d000)='/dev/sg#\x00', 0x10001, 0x100) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cda000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f00007b8000)=0x0, &(0x7f000094e000)=0x4) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fdd000)=0x3) ioctl$TCSETS(r2, 0x5402, &(0x7f0000b0c000-0x24)={0x80000000, 0x4, 0x9, 0x84, 0x3, 0x3f, 0x8, 0x577c98dc, 0x3, 0x9, 0x4, 0x4}) read(r2, &(0x7f0000366000-0x5a)=""/90, 0x5a) 2018/01/26 06:36:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00002da000)=0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000438000-0xb)='/dev/hwrng\x00', 0x100, 0x0) open$dir(&(0x7f000092b000)='./file0\x00', 0x0, 0x90) sendmsg$nl_generic(r0, &(0x7f000001d000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f000001d000)={0x18, 0x27, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 2018/01/26 06:36:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f2d000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000c2c000-0x54)=@ethtool_gstrings={0x1b, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) exit(0x2dce000) [ 136.722736] binder: BINDER_SET_CONTEXT_MGR already set [ 136.729580] binder: 18753:18767 ioctl 40046207 0 returned -16 [ 136.744320] binder: 18759 RLIMIT_NICE not set 2018/01/26 06:36:33 executing program 0: mmap(&(0x7f0000000000/0xf04000)=nil, 0xf04000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000f04000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000201000-0x5)='user\x00', &(0x7f000091f000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00007d1000)="d10af17c00767ec79147f61b71fae06dffbc9b96b419a49f03254c625c396b00fc3b0ae6e5adc96053f0051dda1163c7ad4549e6347539f284f0dc4c5f5214ceb8555f50af1df8a5b41f72ef1fb6cae212b574685ef248c1544820d11cb475e770b00c1c711b1e927756af97f6aa1bcc3c2157c92021b21dbdcfd089310b079322f15d8968b78ff781ab455982aa3b176eeebc7ec7bca0428606c44b095c47a617c91953d7c8e49f75578a6dc4fe032f8292ed7088d5d20f1ed8bd6b668593c1d4bb717f08b6744334", 0xc9, 0xffffffffffffffff) mmap(&(0x7f0000f05000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f05000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000f06000-0x4)=0x0, &(0x7f00008ff000-0x4)=0x0, &(0x7f0000f05000)=0x0) getresgid(&(0x7f00004b8000)=0x0, &(0x7f00003ca000-0x4)=0x0, &(0x7f00009a5000-0x4)=0x0) keyctl$chown(0x4, r1, r2, r3) mmap(&(0x7f0000f06000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$mice(&(0x7f0000f06000)='/dev/input/mice\x00', 0x0, 0x200) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00006d7000)="fa033ac0b6c479ac94a0645d183306582bb4a604f936991fa178c7305817a6d4f3ff13229d2ca591c9074948fb0c9e69223131b4c565b5787a13ba1cc3ecfdd1c773cd3eb64994b007", 0x49) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000f04000)={0x0, 0x0}) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000475000)=0xff, 0x1) mmap(&(0x7f0000f07000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r5, 0x1, 0x5, &(0x7f0000f08000-0x4)=0x3, 0x4) mmap(&(0x7f0000f07000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f0000f07000)=0x370f, 0x4) r6 = fcntl$dupfd(r0, 0x0, r0) socket$inet6_udp(0xa, 0x2, 0x0) bind(r6, &(0x7f0000bef000-0x80)=@generic={0xa, "38af356a916dff01f2594d5d262c2881eb8245a40300010000000000a59b5c3aae3085c032a4113e98b9f2e376c3c57d942eecfe0c9e4e8e7cd3c0bffe6316b17f00000003a3e226dfe8aaf2abc1d25d7954d80e0bd2a66642c9d6ada11024f2b5e7e3f125477afd1f9e9fd12fbb38b55676b7a9451970a973e6e3b65d10"}, 0x80) finit_module(r4, &(0x7f0000b69000)='\x00', 0x3) mmap(&(0x7f0000f08000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r6, &(0x7f0000f03000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000f09000-0x4)=0x14) 2018/01/26 06:36:33 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000f4c000)='/dev/mixer\x00', 0x80000, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000519000)=0xffffffffffffffff, 0x4) [ 136.792515] binder: 18753:18791 BC_FREE_BUFFER u0000000020000000 no match [ 136.798256] binder_alloc: 18753: binder_alloc_buf, no vma [ 136.798289] binder: 18753:18785 transaction failed 29189/-3, size 0-0 line 2903 [ 136.898379] binder: undelivered TRANSACTION_ERROR: 29189 [ 136.904345] binder: undelivered TRANSACTION_COMPLETE 2018/01/26 06:36:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) alarm(0x3) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_ifreq(r0, 0x89bf, &(0x7f0000b9b000)={@generic="b1914599eea2f9138100ee86fe33f60e", @ifru_data=&(0x7f0000d29000)="0570c2c47dd179c1fe5ed1928aa44936fc4a0b46dfce4dc25eb43b0a319b37a2"}) 2018/01/26 06:36:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000072b000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000419000)=[], 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000002000)={0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000-0x30)={0x44, 0x0, &(0x7f000000e000-0xb8)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f000000d000)=[@fda={0x66646185, 0x0, 0x0, 0x0}, @flat={0x77682a85, 0x0, 0x0, 0x0}], &(0x7f0000006000)=[0x20]}}], 0x0, 0x0, &(0x7f000000d000-0xa5)=""}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000dba000)={0x0, 0x0}, &(0x7f0000464000)=0x8) fallocate(r0, 0x1, 0x1f, 0x9) r1 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)=@generic="6276e01f465116ea1ab3b562dab5fea1") ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0246400, &(0x7f0000003000)={0x0, 0x6, 0x0, 0xf7, &(0x7f0000001000)=""/247, 0x84, &(0x7f0000002000)=""/132, 0xe9, &(0x7f0000003000-0xe9)=""/233}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000cd1000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000002000)='binfmt\x00\x00\x00\x00c\x00', 0x0, &(0x7f0000002000-0x1000)="") 2018/01/26 06:36:33 executing program 4: mlock2(&(0x7f000041e000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet(0x2, 0xa, 0xff) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000787000-0x18)=@generic={0x80000000000000, 0x10000, 0x8001}) 2018/01/26 06:36:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00001bd000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto(r0, &(0x7f0000805000-0xa1)="32f261bd4fb7d6fc33392ad38f10aef49b939e6a35864be441c27708a35724c63faa8f1da39985f29fb2c259d4ce2ef6c1955ae49d08a57afcd2e057e226e74794ed19102501dbabba94d269f4d8b22188fff6d951b90e24e621d7672bbd7104b164778a1d421fd5e1cca72e865cbc7699ba62e5529f7495851e87b3e95672f3adeab92a8149c0e7c37c3f13b226e071c77396844218520668c71f21232cf0ef14", 0xfffffd6b, 0x3d, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000f75000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000b61000)={0x0, 0xb, 0x0, 0x0}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000c56000-0x4)=0x1, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000c9f000-0x4)=0x0, 0x2f2) sendto$inet6(r1, &(0x7f00007d7000-0x6a)="faff1808095528d90df0a8af5408c5775aa7cebd2d5f5f4148a5de229d546e916dbea8955e1060b68c7570d39ced30dd809b071f1499562add64daf7a7b0908735435afb06f8ac1a16df893318ba377ce70f90727bd3a4193b72a99cd187fbd3030624816d7e5f227cd9", 0x6a, 0x0, &(0x7f00004b0000)={0xa, 0x2, 0x2, @loopback={0x0, 0x1}, 0xffffffffffffffff}, 0x42) sendmmsg(r1, &(0x7f0000ded000)=[{{0x0, 0x0, &(0x7f0000f34000)=[{&(0x7f000013d000-0x1000)="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", 0x5dc}], 0x1, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0) recvfrom(r1, &(0x7f0000872000)=""/42, 0x2a, 0x0, &(0x7f0000487000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}}}, 0x3a) 2018/01/26 06:36:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00006a6000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f00006ab000)=0x0) r2 = memfd_create(&(0x7f0000000000)='GPL\x00', 0x0) getpeername$packet(r2, &(0x7f000009a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000ba4000-0x4)=0x14) ftruncate(r2, 0x40007) recvfrom(r1, &(0x7f00006e9000)=""/100, 0x64, 0x0, &(0x7f0000caa000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) getsockopt$packet_buf(r2, 0x107, 0x5, &(0x7f0000915000-0x26)=""/38, &(0x7f0000a44000)=0x26) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80585414, &(0x7f000010d000)=""/235) sendfile(r1, r2, &(0x7f0000768000-0x8)=0x0, 0xfffffffd) clock_gettime(0x0, &(0x7f0000087000-0x8)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f000012d000)=[{{0x77359400, 0x0}, 0x0, 0x0, 0x0}], 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/01/26 06:36:33 executing program 7: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000007000-0xc)={@empty=0x0, @loopback=0x7f000001, 0xd5}, 0xc) r1 = dup2(r0, r0) recvfrom$inet6(r1, &(0x7f000001c000)=""/0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x7, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000018000)={r1}) sendto$inet(r0, &(0x7f0000004000)="", 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/26 06:36:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000daa000-0x1c)={0xa, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800002}, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000591000-0xe8)={{{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x2b}, 0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) remap_file_pages(&(0x7f0000657000/0x4000)=nil, 0x4000, 0x1000000, 0x5, 0x1000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000060a000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000918000-0x8)={0x0, 0x40}, &(0x7f00006cf000)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000d1d000-0x8)={r2, 0x2000000d}, &(0x7f000058f000-0x4)=0x8) syz_emit_ethernet(0x2a, &(0x7f0000f4c000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8, 0x0, ""}}}}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000aa5000-0x20)={@generic="7ebb75e49b6808bf245b5711dff2418f", @ifru_addrs={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) lsetxattr(&(0x7f00002b7000-0x8)='./file0\x00', &(0x7f00009dd000-0x12)=@random={'trusted.', 'keyring:\'\x00'}, &(0x7f000024c000)='\x00', 0x1, 0x1) r3 = syz_open_dev$sndmidi(&(0x7f00009c2000)='/dev/snd/midiC#D#\x00', 0x2, 0x6000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00006c5000-0xe8)={{{@in=@empty=0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f80000+0x4f0)=0xe8) connect$can_bcm(r3, &(0x7f0000228000-0x10)={0x1d, r4, 0x0, 0x0}, 0x10) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000498000)={&(0x7f000099b000/0x2000)=nil, 0x2000}) 2018/01/26 06:36:33 executing program 3: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r0, 0x84, 0xc0000000075, &(0x7f0000ffa000)=""/8, &(0x7f0000263000-0x4)=0x8) prctl$seccomp(0x16, 0x2, &(0x7f0000760000-0x8)={0x0, &(0x7f0000a08000-0x8)=[]}) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000304000-0x28)={@generic="e874892afbf7a1f6eaee35ff61cec65b", &(0x7f0000fd0000)=@ethtool_sset_info={0x37, 0xffff, 0x8001, [0x2, 0x5926, 0x480, 0x81, 0x7, 0x7a, 0x80000000]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000015000)='/dev/input/mice\x00', 0x0, 0x82) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000799000)='/dev/rtc\x00', 0x0, 0x0) r2 = epoll_create1(0x0) dup2(r0, r1) openat(r0, &(0x7f0000df3000-0x8)='./file0\x00', 0x200, 0x43) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe6000-0xc)={0x0, 0x0}) write(r0, &(0x7f0000417000)="", 0x0) 2018/01/26 06:36:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x5, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000031000)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000f7c000)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x4000) getpeername$packet(r2, &(0x7f0000c8f000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000cfd000-0x4)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00005f8000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$packet(r2, &(0x7f0000662000-0x14)={0x11, 0x1d, r3, 0x1, 0x0, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000e6e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000036000)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000c96000-0x18)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1000, r4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000ba0000)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000685000/0x2000)=nil}) 2018/01/26 06:36:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000284000-0x1c)={0x5, 0x78, 0x8, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000500000-0x10)={r0, &(0x7f0000d15000-0x1000)=""}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000012a000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendto$ax25(r1, &(0x7f0000602000)="1b6a312f2e0ce4b4194ac18678918fd78d4110f3309ef2f07049893996249f9a03ba974f2e1c91016de6aa436ce15256fd69e2dccbaf660584a2da2c25209168f4dbb417f31a7dc2165104919959bbfa59e3acb677fd9067d20c1f4c52b72f30bd3c727ac4b1d7726da79839723eb94905eaf1551eb54e87bb2ec732fbecefac0b0f59de24f22a980e14eca86a212ec1deb0410cb6ede6a5e80113cd3e35aa1a289ba51cedeaea8e4532d35d0aca6e4ea53d8ff82df72c663445439948b3a9f7a0bbe9105d2a58cb6b4ee788", 0xcc, 0x40050, &(0x7f00009d9000)={0x3, {"f35fa816e86444"}, 0x10001}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f000030f000)={{{{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x4, @loopback={0x0, 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x5, 0xc1, 0x4, "df229dbfcacaac3abd95eff5d52080bd5a8b1589672db31b61de2d5dd8ded895039cc1a8ea29503649751062f32ad848deb9331b3241a07787e232c93d783fddc5bc00a0cf0e8c5f161dc55b773f4158"}, 0x160) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000d1d000-0x20)={r0, &(0x7f00003cb000-0xe4)="2572c9a1b8ed9be26ed92a0bd8d8f12e68d0a42dd0df3c5a869a8fcf9a800f0e438a61412e4966908139f73a0b19b58a71e69ecd294eb1547906bebb634964ee179e6d1e39f46098918809f529c217d267af98d7cce2d3ce1602ee497ec00dba04b24155667b27da18e56fb10f9d385ee145ada0692d0ec97a4406d92edcbe2c48419875e3ee76913ebbf4b5cce68145f0836dec60ac9f909b9f1dd4b772caec3c938ea4d6d70c92fe72a7ce8af3418278d278b8b4e42d337b83c4a20253705a5e55e95965e953eb62252f8eeda9b488ab21c1d02143758dc27eff6b3e6603731ec39a8d", &(0x7f0000250000)="96908ed4ccc8e9bb941cb1de6c9a1b20a190c45c0c5d37bf11ca808a1e7c6d84b72f77745031c5c7ddcaad1dff4b9180c6f789c4cdb57b5ff3423fa1713cfad471d48f5f2c33fa791eb3f02b67b25d37ffe866374629b9bae1a108e90576ce259b5e20c16297f46fc921c43ded9731b12981bc591b2e783ba397ebef7fff74a8cbf592c6bb19586dd572861a418c909160836c2c61245bb30d216ea8e4585e2b4b876d1202df98effcc5443489e2283a0449cde1b29a29aeabafbc09763e22aab2dde5366c9648e42fa978", 0x1}, 0x20) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) fstat(r1, &(0x7f0000c6c000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f000040e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000977000)='./file0\x00', &(0x7f00005e0000-0x8)='./file0\x00', 0x0, r2, r3, 0x1, 0xd32, 0x0) 2018/01/26 06:36:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$evdev(r1, &(0x7f0000a1d000)=[], 0xff50) [ 137.006862] binder: 18807:18815 ioctl 4030ae7b 20002000 returned -22 [ 137.017206] binder: 18807:18815 got transaction with invalid handle, 0 [ 137.043199] binder: 18807:18815 transaction failed 29201/-22, size 56-8 line 2995 2018/01/26 06:36:33 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f000099b000)=[0x0, 0x0]) 2018/01/26 06:36:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000a1f000)='system@\x00', 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000b5000)={0x0, 0x471}, &(0x7f000000a000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000866000)={r1, 0x1, 0x0}, &(0x7f0000a87000-0x4)=0xc) r2 = socket$inet(0x2, 0x8000000000000081, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00005a9000-0x1000)="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", 0xffffffffffffff55) write$tun(r3, &(0x7f0000b3c000-0x60)=@hdr={0xffffffffffffffff, 0x4, 0x0, 0x4, 0x0, 0x0, @eth={@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@canfd={0xd, {{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "90102b1f0a6ad0b95dd132180a7233df8b8f5dad5f2a905943efda70b8aff3d98db490d6e76a4429d5c96e7beed5b5f39def9831dddf036203c7250fd928a8e1"}}}}}, 0x60) setsockopt$sock_int(r2, 0x1, 0x36d23c4cf3974118, &(0x7f000059b000-0x4)=0x20, 0x4) 2018/01/26 06:36:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000d0a000-0x4)=0x2, 0x4) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_emit_ethernet(0x2b, &(0x7f0000c91000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0x3, 0x1, 0x9, 0x0, "ff"}}}}}, 0x0) 2018/01/26 06:36:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) r0 = creat(&(0x7f000016d000-0x8)='./file0/file0\x00', 0x0) mount(&(0x7f0000f28000-0xe)='./file0/file0\x00', &(0x7f000045c000-0xe)='./file0\x00', &(0x7f0000239000)='\x00v\t', 0x1007, &(0x7f0000f92000-0x8b)="") getdents64(r0, &(0x7f000060b000-0x5d)=""/93, 0x5d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000116000-0x4)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) fanotify_mark(r0, 0x48, 0x10028, r0, &(0x7f0000f86000)='./file0\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 2018/01/26 06:36:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000679000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000cea000-0x10)='netrip_m/_cache\x00') r2 = syz_open_procfs(0x0, &(0x7f0000d3d000-0xb)='projid_map\x00') sendfile(r1, r1, &(0x7f0000343000)=0x0, 0x81) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000b24000-0x60)={&(0x7f0000004000-0x8)=[0x2, 0xffffffff], 0x2, 0x7f, 0x4, 0x4, 0x400, 0x8, {0x8, 0x3, 0x6, 0xffffffffffffff48, 0x5, 0xffffffff, 0xabd0, 0x1, 0x3, 0x80, 0x9, 0x9a70, 0x8000000, 0x6, "faa15d71dd3f4ee580742ca71aad519f9f8aa23cc55d5c6a01ec06f24e5dc059"}}) [ 137.131515] binder_alloc: binder_alloc_mmap_handler: 18807 20000000-20002000 already mapped failed -16 [ 137.146606] binder: BINDER_SET_CONTEXT_MGR already set [ 137.146617] binder: 18807:18815 ioctl 40046207 0 returned -16 [ 137.189501] binder: 18807:18815 ioctl 4030ae7b 20002000 returned -22 [ 137.205380] binder_alloc: 18807: binder_alloc_buf, no vma 2018/01/26 06:36:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xa, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0xfffffffffffffcf4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000c14000)=0x8000, 0xffffffffffffff4d) sendto$inet6(r0, &(0x7f0000125000)="", 0x0, 0x0, &(0x7f0000b35000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) recvmmsg(r0, &(0x7f0000f61000)=[{{&(0x7f0000f63000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000f5d000)=[], 0x0, &(0x7f00006f5000)=""/0, 0x0, 0x0}, 0x0}], 0x1, 0x2041, 0x0) 2018/01/26 06:36:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000011000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000015000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x8, 0x0, &(0x7f0000014000-0xc0)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x5d)=""}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f000000e000)=""}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000d77000-0xb)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000c1f000)={{0xfffffffffffffff7, 0x6}, 'port1\x00', 0x8, 0x80808, 0x10001, 0x1, 0xfff, 0x7, 0x7fffffff, 0x0, 0x7, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000011000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00006a5000-0x599)="", 0x0, 0x0, &(0x7f0000020000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000c1e000-0xf1)=""/241, 0xf1, 0x0, &(0x7f000022b000+0xdfb)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/26 06:36:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1f}]}, &(0x7f0000f92000-0x4)=0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x2, 0xffffffffffffffff, 0xb, 0x7a, 0x0, 0xffffff50, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f0000d36000-0x1000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000887000)=r0, 0x4) write(r1, &(0x7f0000fab000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000fe000-0x9)='/dev/ppp\x00', 0x400000, 0x0) pwrite64(r2, &(0x7f0000b26000-0x68)="3e4267cd83b417290ecdd3bda2ec7200b096c746220929549a0aaafc7ae1d76dc4673b93bda3222baf9e789993043b66718c7c8b55a88e420f3c350dd9f299c1032a4bcf43d3e5f96b7fa516cb9a5099c1854a588c90582176ef5070fc6d3999f052c8d2c5bd3712", 0x68, 0x0) mknodat(r2, &(0x7f0000f29000)='./file0\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f000060c000)=0x19, 0x4) sendmsg$nl_route(r2, &(0x7f00006d9000-0x1c)={&(0x7f0000e92000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00009b0000-0x8)={&(0x7f0000fb9000-0x40)=@mpls_getroute={0x40, 0x1a, 0x10, 0x1, 0x0, {0x1c, 0x0, 0x34, 0x0, 0xff, 0x1, 0x0, 0x2, 0x3600}, [@RTA_DST={0x24, 0x1, [{0x8001, 0x5, 0x7, 0x80000001}, {0x4000, 0x9c2f, 0x318d4955, 0x7}, {0xffffffff7fffffff, 0x3, 0x80000000, 0x1000}, {0x7fff, 0x7, 0x8001, 0x5}, {0x8ad1, 0x386, 0x9, 0x4}, {0x9, 0x3, 0x0, 0xffffffffffffe3e0}, {0x3c, 0x10000, 0x0, 0x20}, {0x8, 0x8001, 0xe4f6175, 0x5}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000c91000)=0x0, &(0x7f0000e79000)=0x4) 2018/01/26 06:36:33 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe6c000)=nil, 0xe6c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000049000)='selinux\x00', 0x0) mmap(&(0x7f0000e6c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e6d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000569000-0x4)=0x5, &(0x7f0000e6e000-0x4)=0x4) syz_open_dev$dmmidi(&(0x7f0000e6c000)='/dev/dmmidi#\x00', 0x100, 0x20000) r1 = syz_open_dev$sndseq(&(0x7f0000019000+0x9e9)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "000069656e741100", 0x0, "0001000111000006", "a6e7fd00000000ef1dae8000000000000000f6ff2ecd9d9baa11c8dda31cd901", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000c4b000-0x8)=0x3) socket$inet_tcp(0x2, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000f86000-0x1e)={0x18, 0x0, {0x1, @random="26c3e5f70fa8", @common='irlan0\x00'}}, 0x1e) 2018/01/26 06:36:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00002b7000)='./file0\x00', 0x400, 0x30) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00007c4000-0xc)={0x0, 0xffffffffffffffff, 0xfffffffffffffffe}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00004d5000-0xa0)={0x0, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1000, 0x1, 0x7, 0x2, 0x8c}, &(0x7f00002e8000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00007fc000)={r2, 0x9}, &(0x7f0000cd4000-0x4)=0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00007e9000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000e7c000)="71e67a15df848dec108cec478e2e4bb4", 0x10) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000a9e000)=[{0x0, 0x0, &(0x7f0000ea7000)=[{&(0x7f00002b6000-0xbe)="6b6972423ad40cc9e2dff3ccbf268c5129649e3f13bd82eafcb6b0495aaca3320574ea1a6da2088f704c3c2c589dc6907536211f1259271b811a340fa6eb7a6d7643312f45eb601bfeb2cb24a45b5ba93a", 0x51}], 0x1, &(0x7f0000678000-0x30)=[], 0x0, 0x0}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000a43000)=[{{0x0, 0x0, &(0x7f00004fd000)=[{&(0x7f0000b50000-0x83)=""/131, 0x83}], 0x1, &(0x7f0000dcb000)=""/226, 0xe2, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000126000-0x8)={0x0, 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000943000)=0x1) 2018/01/26 06:36:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x800, 0x0) bind$inet(r0, &(0x7f00001f7000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x149) r1 = syz_open_dev$mouse(&(0x7f000087d000)='/dev/input/mouse#\x00', 0x80000000, 0x301001) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = dup2(r2, r0) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000e1d000-0x10)={&(0x7f000075d000/0x4000)=nil, 0x4000}) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000335000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000d91000)=0x1) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000ee1000-0x138)={{0x2, 0x10000, 0xc, 0x3, 0x6, 0x6, 0x7ff, 0x8, 0x80, 0x0, 0xfff, 0x0, 0x0}, {0x1004, 0x0, 0xa, 0x1, 0x6, 0x8, 0x800, 0x7, 0x33, 0x101, 0x3, 0x6, 0x0}, {0x100002, 0x0, 0xa, 0x81, 0x9, 0x9e, 0x9, 0x1, 0x10000, 0x3, 0x9, 0x7e, 0x0}, {0x100000, 0x3004, 0x10, 0x0, 0x7, 0x36a5, 0x22, 0x273c, 0x6, 0x9, 0xfffffffffffffffb, 0xfffffffffffffc01, 0x0}, {0x6000, 0x0, 0x14, 0x2, 0x1, 0x4, 0x8, 0x8000, 0x7fff, 0x100000001, 0xd53, 0x5, 0x0}, {0x0, 0x5000, 0x1f, 0x5, 0x5, 0x1, 0x2, 0x1, 0xffffffffffffff7f, 0x4, 0x6, 0x6, 0x0}, {0x13004, 0x1, 0xc, 0x7ff, 0x200, 0x4, 0xe7c00000000, 0x7a000000000000, 0x4, 0x3, 0xffff, 0x2, 0x0}, {0x10000, 0x0, 0x0, 0xc000000000, 0xfffffffffffffffb, 0x1, 0x3, 0x1f, 0x9, 0x8, 0x3, 0xffffffffffffffff, 0x0}, {0x3000, 0x1, [0x0, 0x0, 0x0]}, {0x16000, 0xf000, [0x0, 0x0, 0x0]}, 0x8, 0x0, 0x0, 0x208, 0x0, 0x1, 0x2000, [0x56dc3ab2, 0x8d, 0xcb94, 0x9]}) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e05411, &(0x7f0000e59000)=""/63) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f0000cee000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) seccomp(0x1, 0x1, &(0x7f00004dd000-0x8)={0x8, &(0x7f0000216000-0x40)=[{0x4, 0x6, 0x81e9, 0x0}, {0x2, 0x5, 0x0, 0x4}, {0x10000, 0xfe, 0x7, 0x800}, {0x9, 0x8001, 0x7fffffff, 0x1fc000}, {0x80000001, 0x7ff, 0x9, 0xca}, {0x8, 0x5, 0x80000001, 0x101}, {0x9, 0x3, 0x1, 0x8}, {0x1000, 0x0, 0x3, 0x100000000}]}) openat$dsp(0xffffffffffffff9c, &(0x7f0000c9b000)='/dev/dsp\x00', 0x100, 0x0) [ 137.205410] binder: 18807:18832 transaction failed 29189/-3, size 56-8 line 2903 [ 137.253303] binder: undelivered TRANSACTION_ERROR: 29189 [ 137.259393] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/26 06:36:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000011b000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$usbmon(&(0x7f00004f8000)='/dev/usbmon#\x00', 0x10000, 0x8080) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000939000-0xe8)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00001d4000)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000a3b000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3, r3}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000ae3000-0x68)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000983000)={0x1, 0x0, [{0x40000083, 0x0, 0x0}]}) [ 137.342274] binder: BINDER_SET_CONTEXT_MGR already set 2018/01/26 06:36:33 executing program 1: keyctl$join(0x1, &(0x7f0000a29000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}) r0 = syz_open_dev$sndmidi(&(0x7f0000371000-0x12)='/dev/snd/midiC#D#\x00', 0x1, 0x40) connect$pptp(r0, &(0x7f0000edb000-0x20)={0x18, 0x2, {0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) open_by_handle_at(r0, &(0x7f000041c000-0x6e)={0x6e, 0x323, "177f3e258dd883dbe374a6d657413a075321b9d43ce1267e74e124b39c07b82c170ea386b500f53c160de005f0a4da6895d757d08776ad3faf5ea1c0f85c304bb8e5458ee6eb74ba2ae6c47de85562f9a8eb7075d7218f1efc83c28bd6d747729786b868df5f"}, 0x2800) 2018/01/26 06:36:33 executing program 0: mmap(&(0x7f0000000000/0xfdd000)=nil, 0xfdd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000002e000)='/dev/loop#\x00', 0x0, 0x1) r0 = socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1, &(0x7f0000128000-0xd)="40ed5155fe36799065dc42c0") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000a0f000-0xc)='/dev/autofs\x00', 0x400, 0x0) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000fde000-0x8d)=""/141) [ 137.389176] binder: 18863:18885 ioctl 40046207 0 returned -16 2018/01/26 06:36:33 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000079b000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) getpeername$ax25(r0, &(0x7f00008c6000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000559000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f0000015000-0xc)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000017000-0x20)={0x18, 0x26, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000a9c000)={0x0, 0xffffffffffffffff, 0x1}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f000016e000)={0x5, 0xf956}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000094a000)={{{@in=@loopback=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000782000-0x4)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000482000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000689000)='/dev/rtc\x00', 0x2001, 0x0) connect$pppoe(r3, &(0x7f0000eed000)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @common='eql\x00'}}, 0x1e) r4 = socket$key(0xf, 0x3, 0x2) getpid() ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000a7b000)={0xff, 0x92, 0x1, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000cb6000-0x10)='/selinux/policy\x00', 0x0, 0x0) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000300000-0x58)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_nat_t_type={0x1, 0x14, 0x0, [0x0, 0x0, 0x0]}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00009c3000-0x8)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$set_timeout(0xf, r1, 0x3ff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000dce000-0x88)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) 2018/01/26 06:36:33 executing program 1: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000007000-0xc)={@empty=0x0, @loopback=0x7f000001, 0xd5}, 0xc) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000020000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000003000)={0x80, 0x0, 0x9, {0x0, 0x1c9c380}, 0x20, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = dup2(r0, r0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x2, 0xcf, &(0x7f0000020000)={0x0, 0x0}) recvfrom$inet6(r2, &(0x7f000001c000)=""/0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x7, &(0x7f000001e000)="a5", 0x1) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000004000)="", 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/26 06:36:33 executing program 6: r0 = syz_open_dev$admmidi(&(0x7f0000006000-0xe)='/dev/admmidi#\x00', 0x709, 0x204040) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000001000-0x10)=@ax25={0x3, {"90a4f923442c7d"}, 0x1}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f000022b000-0x10)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000c98000)=@int=0x7fff, 0x4) getdents(r1, &(0x7f000056d000)=""/4096, 0x1000) read(r1, &(0x7f000013b000-0xa7)=""/222, 0xde) 2018/01/26 06:36:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f000034f000-0x8)='./file0\x00', 0x181800, 0x20) pipe2(&(0x7f00003bd000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) vmsplice(r1, &(0x7f000081b000)=[{&(0x7f0000759000)="a2", 0x1}], 0x1, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00006df000)=0x2, 0x2) set_robust_list(&(0x7f0000170000-0xc)={&(0x7f000028a000/0x1000)=nil, 0x80, &(0x7f0000abf000/0x3000)=nil}, 0xc) 2018/01/26 06:36:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x2f}]}, &(0x7f0000f92000-0x4)=0x10) r0 = dup(0xffffffffffffffff) getsockopt$inet_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000d7d000)=""/207, &(0x7f0000015000-0x4)=0xcf) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0xb, 0x7a, 0x0, 0xfffffff0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00009da000)=r1, 0x4) write(r2, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/01/26 06:36:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f000040f000)=""/24, &(0x7f0000f09000-0x4)=0x18) socketpair(0x0, 0x5, 0x7fff, &(0x7f000005f000-0x6)={0x0, 0x0}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000763000-0x400)={"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"}) 2018/01/26 06:36:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in6={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f000082a000)={0x0, 0x20, &(0x7f0000728000-0x68)=[@in={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00008b7000)=0x10) r1 = dup(r0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00001bd000)=0xffff, 0x4) 2018/01/26 06:36:34 executing program 7: mmap(&(0x7f0000000000/0x2d000)=nil, 0x2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f000002e000-0x20)=[{{&(0x7f0000013000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f000002d000)=[{&(0x7f0000012000)=""/107, 0x6b}, {&(0x7f000000a000-0x80)=""/128, 0x80}], 0x2, &(0x7f0000024000-0x74)=""/116, 0x74, 0x5}, 0x6}], 0x1, 0x12022, 0x0) connect$pppoe(r0, &(0x7f000002a000)={0x18, 0x0, {0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @common='gre0\x00'}}, 0x1e) write(r0, &(0x7f000000c000-0x3c)="", 0x0) 2018/01/26 06:36:34 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000fc8000-0xc)='/dev/amidi#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$urandom(&(0x7f0000965000)='/dev/urandom\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x0, 0x0) syz_fuseblk_mount(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x0) timerfd_create(0x2, 0xfffffffffffffffc) syz_open_dev$sndmidi(&(0x7f0000269000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/ppp\x00', 0x40, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$alg(0x26, 0x5, 0x0) syz_fuseblk_mount(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000a02000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) inotify_init() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) epoll_create1(0x80000) socket$nl_route(0x10, 0x3, 0x0) timerfd_create(0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) epoll_create1(0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$l2tp(0x18, 0x1, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000003000-0x12)='/dev/snd/pcmC#D#c\x00', 0x20000000000007, 0x400) socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$evdev(&(0x7f0000e9c000)='/dev/input/event#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x4, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) 2018/01/26 06:36:34 executing program 5: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000001000)={0x77359400, 0x0}, &(0x7f000000d000)={0x0}, 0x8) r1 = dup2(r0, r0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$int_in(r1, 0x5421, &(0x7f000000a000-0x8)=0x43) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000016000-0xf)='/dev/vhost-net\x00', 0x2, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) readv(r0, &(0x7f000000d000-0x10)=[{&(0x7f000000c000-0xef)=""/239, 0xef}], 0x1) 2018/01/26 06:36:34 executing program 6: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000568000)='/dev/autofs\x00', 0x20000, 0x0) clock_gettime(0x0, &(0x7f00005b0000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000001000-0x8)={r1, r2/1000+30000}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) mremap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) 2018/01/26 06:36:34 executing program 3: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_yield() r0 = syz_open_dev$admmidi(&(0x7f0000d38000)='/dev/admmidi#\x00', 0x204, 0x20800) mmap(&(0x7f0000fda000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00001d8000)=0xffffffff, &(0x7f0000fda000)=0x4) rt_sigprocmask(0x1, &(0x7f0000fda000-0x8)={0x0}, &(0x7f0000b0f000-0x8)={0x0}, 0x8) 2018/01/26 06:36:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$mouse(&(0x7f0000546000-0x12)='/dev/input/mouse#\x00', 0x3, 0x0) sendmmsg(r0, &(0x7f0000b7f000)=[{{&(0x7f0000565000-0x9)=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f000045f000-0x30)=[], 0x0, &(0x7f0000b6d000-0x130)=[{0xc, 0x0, 0x0, ""}], 0xc, 0x880}, 0x6}, {{&(0x7f000066e000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58, &(0x7f0000d22000)=[], 0x0, 0x0, 0x0, 0x10}, 0x1000}, {{&(0x7f0000270000)=@llc={0x1a, 0x0, 0x1, 0x81, 0x101, 0xff, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0x0, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000525000-0x20)=[{&(0x7f000021e000-0x52)="c42b35b14c0b478f8de38b1fa036778618d2fbde4e0dfebbfdc0702bc510f0377f621db9c74181531e25df007edef110f41a4efdf51fd4fec1ebee6d85cf2a527714e95eeef5683410fcceff5e4cadc83410", 0x52}, {&(0x7f0000118000-0xd2)="dbecee0541cd434c6341608ba91a39178ace95549cecd8c6bee2814e65a56197346354bd968768283da586f15528c9e0157e0b4dd15dcea22b4aca1ebacad54a9875f249214e365bbba9704dbf6846f134625bd881cdbfd413c2e5b8bd25e23df1f051b5df08fdeddf3c64668a8677173adf814cbcc7a711453925a7b71291631ad83244b8cd87e5629829b019e184a8705f9a6135d52f59f314e5f80cb6db1f1f8c12e53461640b378e2d95fcde8440262a7e39890058a84bccea8fd719c868d91d530eb93f8198c58a1d0bc24e60219f42", 0xd2}], 0x2, 0x0, 0x0, 0x0}, 0x8000}], 0x3, 0x800) 2018/01/26 06:36:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002000-0x14)={0x1, 0x87, 0xff, 0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) symlink(&(0x7f0000c13000)='./file0\x00', &(0x7f0000a8e000-0x8)='./file0\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00009e1000-0x8)={&(0x7f0000f75000-0x8)='./file0\x00', r0}, 0xffffffffffffff40) 2018/01/26 06:36:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00001c2000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ee6000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f000031a000-0x9)='/dev/sg#\x00', 0x5, 0x800) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/01/26 06:36:34 executing program 7: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000b5a000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001000-0x28)={0x0, 0x18, 0x3, 0x7, "d48fb553954ccdc1ee97fcf7ef63d31ae23568134690c493e0351c83b7998811"}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001000)={{{@in=@loopback=0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@loopback={0x0, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) r6 = getegid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000001000-0x1c)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f0000001000-0x18)=[{&(0x7f0000002000-0x3)="dfd595", 0x3}, {&(0x7f0000000000)="efa12ea5fb049bd218758cbbb8dd8ef42272a9d55089595f68412f5a42f38543ad7c7a7f34992ee684b4691d0533398d4abfb344c995ddc56f226e7f02fe7444c056a1358ef31ffd4d92c950594f86fa24d4f6", 0x53}, {&(0x7f0000001000-0x1000)="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", 0x1000}], 0x3, &(0x7f0000002000-0x3e)=[@rights={0x1c, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r1, r2, r3}, @cred={0x18, 0x1, 0x2, r4, r5, r6}], 0x4c, 0x4000}, 0x8000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f000034e000-0x1)=0x2, 0x4) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0x899eb7723f972d05, &(0x7f0000016000-0x10)={&(0x7f000001e000)={0x24, 0x21, 0x80aff, 0xffffffffffffffff, 0xffffffffffffffff, {0xf, 0x0, 0x0}, [@nested={0x10, 0x7, [@typed={0xc, 0x1, @ipv4=@multicast1=0xe0000001}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 137.860769] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 137.894754] netlink: 'syz-executor7': attribute type 1 has an invalid length. 2018/01/26 06:36:34 executing program 4: ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000789000)={0x1, 0xffffffffffffffff, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001000-0xcf)="c2f69d073771e77b71d4f70146cd6e9110caac19fb286316e74c0fe695351203663f644e66e9783b3ecfff5ace8e47cd1a29a462b4a5b4048d43fd2b835ee583c6ce315974a5c19b77ad8c4e44040d97512395f4254786a17d36bce36cc44569eaf40401418c052032fde4b99780c1c361a43d8eb5cff33067e89102eb69203fccb6c492486d5c5dcf9952a051fd7fbffc79a41612b747aac0ac89996dc48f2ec6a5dfa5d4e05673d0b425c2d8b81e0c94b763887a522f42ad2dac71d65d071aeb3458b1ee09640db906ef6c1db9a3", 0xcf) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000575000-0x10)={0x1, &(0x7f00000cf000)=[{0x74, 0x0, 0x0, 0x0}]}, 0x8) 2018/01/26 06:36:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000aa000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) close(r1) r2 = memfd_create(&(0x7f0000ed1000-0x7)='.ppp0\x00q', 0x0) r3 = getpid() sched_setaffinity(r3, 0x8, &(0x7f0000004000)=0x42) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fcntl$addseals(r1, 0x409, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ceb000)={0xaa, 0x10, 0x0}) lseek(r1, 0x0, 0x4) close(r0) 2018/01/26 06:36:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000d33000)={0x7, &(0x7f0000c93000-0x1c)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) pipe(&(0x7f0000416000-0x8)={0x0, 0x0}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00001bf000)='/dev/autofs\x00', 0x80, 0x0) renameat2(r1, &(0x7f0000249000)='./file0\x00', r2, &(0x7f0000fed000-0x8)='./file0\x00', 0x1) mq_notify(0xffffffffffffffff, &(0x7f0000668000-0x60)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000732000)="", &(0x7f000065f000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:34 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000ec3000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000855000)=0xe8) keyctl$get_persistent(0x16, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x800) setsockopt$inet_udp_int(r1, 0x11, 0x64, &(0x7f0000100000-0x4)=0x101, 0x4) 2018/01/26 06:36:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008b6000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) sendmsg(0xffffffffffffffff, &(0x7f00009e3000)={0x0, 0x0, &(0x7f000041e000-0x30)=[], 0x0, 0x0, 0x0, 0x0}, 0x8000) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000bde000-0xc)={0x4, r0, 0x1}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000cba000-0x4)=0x1, 0x4) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000442000)={0x0, 0x0}) nanosleep(&(0x7f0000d2a000-0x8)={0x0, 0x0}, &(0x7f0000b00000-0x8)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000bf000)=[], 0x1, 0x40000042, &(0x7f000036b000-0x8)={r2, r3}) r4 = dup3(r0, r0, 0x80000) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000b65000)=0x3, 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f000011d000-0x88)={0x9, {{0xa, 0x0, 0xeb78, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) 2018/01/26 06:36:34 executing program 1: r0 = socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x40002, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x1, {{0xa, 0x1, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)=0x0) ioctl$KDDELIO(r1, 0x4b35, 0xfffffffffffffc01) r2 = socket$packet(0x11, 0xffffffffffffffff, 0x300) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000001000-0x4)=0x8, 0x4) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000a78000-0x4)=0x0, 0x2) 2018/01/26 06:36:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000068b000-0x9)='/dev/rtc\x00', 0x4644a350b916d54e, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f000061d000-0x1)=0x9, 0x1) 2018/01/26 06:36:34 executing program 7: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x8, 0x0, []}, &(0x7f0000000000)=0x8) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000000c000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000014000-0x18)={r0, &(0x7f0000014000)="8f4e6bba6ce998135f539ff8c6f3cb03c68961b70834a0c24be90fbe0b93b820f0c082e8dab062051670e813088e5642c5f304fb458e49003d6a2c82ed17805149a86e9ab63c6fc2026ffbea05c2919e06be0840e36c35d86fe2a25a9224e8c218c4e4", &(0x7f000000e000)=""/4096}, 0x18) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000016000-0x6)='vegas\x00', 0x6) pwrite64(r0, &(0x7f000000e000-0x66)='-4', 0x2, 0x0) 2018/01/26 06:36:34 executing program 0: mmap(&(0x7f0000000000/0xf55000)=nil, 0xf55000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000cdc000)={0x8, 0x98, &(0x7f00006c3000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f54000)='GPL\x00', 0xffffffffffffffff, 0x17, &(0x7f0000f54000)=""/23, 0x0, 0x1000000000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffff08) 2018/01/26 06:36:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00009c5000-0x12)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffa, 0x101081) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000a95000)=""/23) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000666000)=0xfffffffffffffffc) 2018/01/26 06:36:34 executing program 5: getpid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d6d000-0x7)='ns/uts\x00') setns(r0, 0x8000000) 2018/01/26 06:36:34 executing program 7: keyctl$update(0x2, 0x0, &(0x7f0000850000-0x1001)="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", 0x1001) r0 = openat(0xffffffffffffffff, &(0x7f0000efa000)='./file0\x00', 0x4700, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001000-0x14)={0x0, 0x71, 0xa749, 0x101, 0x800, 0x9}, &(0x7f0000001000-0x4)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1, 0xf81}, &(0x7f0000452000-0x4)=0x8) socket$can_bcm(0x1d, 0x2, 0x2) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000eee000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000002000-0x20)={0xda, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000366000/0x18000)=nil, &(0x7f000039a000-0xc)=[@text32={0x20, &(0x7f0000000000+0x2be)="0f01c866b862000f00d80fc71ac4c3e548282c66baf80cb8c861f588ef66bafc0cb800180000ef66660f3a165ca093340f35b9800000c00f3235002000000f3026650f01cf66baf80cb8b2b44d8bef66bafc0c66ed", 0x55}], 0x1, 0x12, &(0x7f00003a5000-0x10)=[@cstype0={0x4, 0xc}], 0x1) 2018/01/26 06:36:34 executing program 2: mmap(&(0x7f0000000000/0xf96000)=nil, 0xf96000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f96000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() mmap(&(0x7f0000f97000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r0, 0x9, &(0x7f0000f98000-0x10)={0x24, 0xe7b, 0x200, 0x4a}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f96000)='/dev/sequencer2\x00', 0x80, 0x0) mmap(&(0x7f0000f96000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00006cb000-0x8)={0x4, &(0x7f0000f97000-0x20)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000bab000)={r2, 0x2}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000044000)={0x0, 0x0, 0x3}, 0xc) mmap(&(0x7f0000f96000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000f96000)='./file0\x00', 0x60) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000137000-0x18)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000f96000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000f96000)={0x14, 0x0, &(0x7f0000eca000-0x14)=[@acquire_done={0x40106309, r5, 0x4}], 0x9c, 0x0, &(0x7f0000d5c000-0x9c)="388299d889ceaae49eaac052bf0574278f8b8591aa8535106306b5c56312f8f009569ff5b73f4ea90369b8535b83268b6a1242c390b42a6a3c87537973f942ca3bdf0c9acdaf06648cb5aeca1662163d41d5e5f34523a703c6e16ec66e859f8019f4b7cdca184f7851b96fe072375c3fa1720604ff92653b56f612c31d01523c3a57e18c63c2001be64984ea876b449509d8abc598c147962981c098"}) 2018/01/26 06:36:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fa0000)={0x2, 0x78, 0x8000000001e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c92000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000077000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffff9c, 0x200) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f00000bc000-0x4)=0xfff) sendmmsg$alg(r1, &(0x7f000042b000-0xa8)=[{0x0, 0x0, &(0x7f0000386000-0x10)=[], 0x0, &(0x7f0000833000-0x40)=[], 0x19, 0x0}], 0x1, 0x0) 2018/01/26 06:36:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000f45000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00006d1000)={0x0, 0x78, 0xc31, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) getxattr(&(0x7f0000103000-0x8)='./file0\x00', &(0x7f0000c05000)=@known='com.apple.FinderInfo\x00', &(0x7f00001ab000)=""/0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x20000000, 0x0}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000cc000)=""/244) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x13ffd, 0x0}) clock_gettime(0x6, &(0x7f000077c000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) add_key$user(&(0x7f0000113000-0x5)='user\x00', &(0x7f0000aab000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000041e000)="67f14541cb3f3e3a01da2ca5c554b14adb2f3dddce9d061121a98856a9d49634527f82d3f5c32b62331c97b48578647e5efbfabaf434f41d90a142dab0e0de96ecfd2667ea63f3e5e82b321e941ff4e890da546e379cc8c4042f5b40f385ecf1d2472b3e8d61dd9d9b35de8795d6435220994930f7dfa1d053d3e747cea5608797c8f9141cc0ecf095db84532f2da6419e64d7da8652a8e1d184235161af99ffbb040b41b7e682b5a33e5f65cae2b099b7de1d150859b13f0a751114097db0aa1ee5275c", 0xc4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000add000)={0x0, 0x0, 0x0}, &(0x7f000021b000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00003ca000)={0x0, 0x7ff, 0x30}, 0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00004d1000-0x44)={[0x400, 0x6, 0x80, 0x0, 0x7, 0x1000, 0x9, 0x2, 0xf92, 0x0, 0x1f, 0x9, 0x2256, 0x7, 0xffffffffffff93c9, 0xf0], 0xd004, 0x0}) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f000044b000)={0x0, 0x7000}, &(0x7f0000fe8000-0x4)=0x8) r4 = syz_open_dev$sndpcmc(&(0x7f000025f000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000805000-0x4)=0x8, 0x193) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000931000)={r3, 0x35, "8897b44e5c1de0e9d80331b77d49e57d2cc72fc49014fdd3262117d75e0dfd7525a1118d30cc57bbe08bf9ecdf0b060f974bb12943"}, &(0x7f0000360000-0x4)=0x3d) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000134000)=0x100000001) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mremap(&(0x7f0000236000/0x2000)=nil, 0x2000, 0xf000, 0x3, &(0x7f0000289000/0xf000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = syz_open_dev$dspn(&(0x7f00007ec000-0xa)='/dev/dsp#\x00', 0x80000000, 0x22000) bind$inet6(r5, &(0x7f0000966000)={0xa, 0x3, 0x10000, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f000073c000)=0xcf10) 2018/01/26 06:36:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000890000)='/selinux/enforce\x00', 0x80081, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x400caeaa, &(0x7f000024f000-0xc)={0xfffffffffffffffc, 0x87bc}) pwrite64(r0, &(0x7f0000a1a000)="", 0x0, 0x80000000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000193000-0x8c)={0x20, 0xf, 0x5, 'queue1\x00', 0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000884000)={0x6, 0x7}) 2018/01/26 06:36:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fa0000)={0x2, 0x78, 0x8000000001e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c92000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x6de, &(0x7f0000a03000-0x35)=""/53) 2018/01/26 06:36:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000e64000-0x4)=0x0, 0x4) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000c59000)='/selinux/enforce\x00', 0x541002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000134000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000979000)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000be8000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00001c7000-0x8)={0x0, 0x2}, &(0x7f00007f6000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000df4000-0x8)={r3, 0x6}, &(0x7f0000bdf000)=0x8) 2018/01/26 06:36:34 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000001000-0x4)=0x4000000000000000, 0x4) 2018/01/26 06:36:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x800000000000020, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000513000)={0x0, 0x0}) r2 = syz_open_dev$adsp(&(0x7f000003e000-0xb)='/dev/adsp#\x00', 0x0, 0x2) mq_timedsend(r2, &(0x7f00001cc000)="88640fbc3070c50cc9e2010536ed9eccfd42a3b160e4f73a6f3acb436d7f654b2ee1cb6e73f6279a343e39ca70f7dc04cc21d1a59f4f3d9430ffc9605380033fe9550d5f224e66f7cbbbc970c519d531a2a1be2924415bc548d046007d4ba04b183c49279d980737f114adb6917cc6e1936ec3b41d06c5a463a240698cc5481a0fcdab86cbe2520adb259510c19040ff0e5047d7474d37f6d3bae06a7de64b51a25163a16c", 0xa5, 0x600000, &(0x7f00002fc000)={0x77359400, 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000505000)={@common='vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00003b5000-0x18)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2, r3}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00004dd000)={0x0, 0x2, 0x0, 0x0, "fe6498d672b8278058225586db142cdec67a4c17545274946a94771f458b4046"}) 2018/01/26 06:36:34 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000009000-0xa)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCCONS(r0, 0x541d) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x1, 0x5, &(0x7f000000a000-0x48)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000)='syzkaller\x00', 0xfffffffffffffffd, 0xb6, &(0x7f000000b000-0xb6)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/26 06:36:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000d32000-0x11)='/selinux/enforce\x00', 0x8ea0799c1dffb4fb, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000946000-0x10)={&(0x7f000091b000/0x1000)=nil, 0x1000}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000e33000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x5, &(0x7f0000da2000)={0xfffffffffffffffd, 0xffffffffffffffff, 0x1, 0x0, 0x0}) fcntl$lock(r3, 0x26, &(0x7f0000208000-0x10)={0x1000000000000001, 0x0, 0x0, 0x0, 0x0}) dup2(r2, r3) 2018/01/26 06:36:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$getenv(0x4201, r0, 0x9, &(0x7f0000d6f000-0x4)=0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000361000-0x1000)=""/4096) r2 = syz_open_procfs(r0, &(0x7f0000d08000)='maps\x00') sendfile(r2, r2, &(0x7f00005d8000-0x8)=0x0, 0x74) 2018/01/26 06:36:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000dc8000)='/selinux/status\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000e0f000)=0x0, 0x4) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f000059a000-0x1000)=""/4096) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$autofs(0xffffffffffffff9c, &(0x7f0000e83000-0xc)='/dev/autofs\x00', 0xa0201, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00003bd000-0x38)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000184000-0x10)={&(0x7f00007c4000-0x20)={0x20, 0x6, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0xc, 0x1, [@typed={0x8, 0x0, @void=""}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000dd0000)={'mangle\x00', 0x0, 0x0, 0x140, [0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0], 0x10, &(0x7f000084c000)={0x0, 0x0}, [{{{@rand_addr=0x0, @broadcast=0xffffffff, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @generic="bdb9a4a878961ce99131df41962f8590", {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x90, 0xb0, 0x0, {0x0, 0x0}, [{0x20, "be8b96539b22c553b1fb9a65f8fe95cce695bd722931529754496c64ca", 0x624, ""}]}, {0x20, "738c12d8f489fe52ccf1ead088293d0a575819def9ab52910c9218278d", 0x0, ""}}, {{{@rand_addr=0x5, @multicast1=0xe0000001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @common='ip6_vti0\x00', {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0x90, 0x0, {0x0, 0x0}, []}, {0x20, "3ca4da8402231f1b8eec31f5ccff1f4dda7b2e8d61af514a872a916e39", 0x0, ""}}]}, 0x19c) readahead(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00002ff000-0x8)='./file0\x00', 0x2, 0x39) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000fe6000)={0x3b7e, 0x0, 0x10001, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40086437, &(0x7f0000392000-0x8)={r2, 0x5ef}) 2018/01/26 06:36:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0xfffffffffffffffc, &(0x7f000050f000-0x4)=0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r2 = syz_open_dev$amidi(&(0x7f00003af000-0xc)='/dev/amidi#\x00', 0xa7c1, 0x40) io_cancel(r0, &(0x7f000045f000)={0x0, 0x0, 0x0, 0x6, 0x8001, r1, &(0x7f0000218000)="8451000011200814b437f07cdc217745e485befb040f75a950706b1b2427c7144f16e0e67b836701f5ecbd08e45c83a30605dc3ebe9759c3a1a6ad05729a2300d22a7ba789efa8f40bb23be49ee9493663428056c0bfb788ae06f928af775b54fb9dc4bc3c7ad2d040dfaeb1549c83dff3a9465045676ebe3a0ee09f2a7d97c9a2417e2a2a594bafc3c20d64a8b66514", 0x90, 0x2, 0x0, 0x1, r2}, &(0x7f0000260000-0x20)={0x0, 0x0, 0x0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fcc000)={0xf, 0x3, 0x10000000000000, 0x101, 0x4, r2, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r3 = syz_open_dev$sndtimer(&(0x7f000044d000)='/dev/snd/timer\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000a05000-0x9)='/dev/kvm\x00', 0x200000, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000fe4000-0x100a)={r1, 0x200000004, 0x6, "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"}) syz_open_dev$sndtimer(&(0x7f0000b9a000-0xf)='/dev/snd/timer\x00', 0x0, 0x800) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00006ca000)={0xffffffffffffffff, 0x9, 0x8, 0x4, 0x1ff}, 0x14) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000441000-0x14)={0x3, 0x0, 0x0, 0x3, 0xffffffffffffffef}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00009db000-0x18)={r2, &(0x7f00009f5000-0xd5)="05e749b8c38fb55754b9df54a430a04a955b88c156e8cfc4cd8a532510781815997f18d68fe76626ec5a0af2e1fd3225b367755d69ecd12260fb58467aef54df2bf62cd7fca73a303e20e23209c799354bfb2847d975ed4939cf3ade92c3e5c69b22a4e00470ffc82a570385a0604a1044addb88b5287ef819e82c2f80d64c861a002dc318871b7d55f5000338e2b2e8b5916fefc0cd1858cf635db0eacc1f62493b4254d488c93152c28e2876315c5a34179c91974a4fe728d62df8c33859f2ca51ab42518d6e91dd4065fc31203788e6d140bc03", &(0x7f00008c3000-0x54)=""/246}, 0x18) 2018/01/26 06:36:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000084b000-0x16)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00005d4000-0x20)={@generic="b646f725b7e251b63351e7a6ac3c2e7e", @ifru_addrs={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x17}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000396000)=0x20, 0x4) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2717, &(0x7f0000531000)=""/1, &(0x7f0000000000)=0x1) 2018/01/26 06:36:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000e4f000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440010000000127c, &(0x7f0000001000)="") r1 = add_key$user(&(0x7f0000e8d000)='user\x00', &(0x7f00001b1000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000617000)="8f35149bac7cee49dbb6a640eb323d776042e681ec0ed10df142e44393a98e3f9e0fe627729d4275", 0x28, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) [ 138.371296] netlink: 'syz-executor3': attribute type 1 has an invalid length. 2018/01/26 06:36:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f000083f000-0xa)='/dev/vcs#\x00', 0x491, 0x113000) syz_emit_ethernet(0x2a, &(0x7f0000017000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x7, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xd}, @rand_addr=0x9}}}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f00000db000-0x48)={0xb, 0xa, 0xffff, 0x1f, &(0x7f0000edd000-0x280)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8) 2018/01/26 06:36:34 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00009e8000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000676000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15df848dec108cec478e2e4bb4", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000947000-0x1c)={0x0, 0x0, &(0x7f000013a000-0x8)=[{&(0x7f0000242000-0x9e)="8fd0baf31f732628ae4fe2a549a0d5ffe4f3ea1cfb25d73133ca256d10a165c4f387bfebb8cc8fc70d0c8b80dcdfe147677edcc454e09a4585064665ebf04da2acae65d4ad0485373150b83cd5741726234a0ae9fda81d8d45c84b89e9f764ebbd0705955b3ca99f51704178a996547834d92dd628b5115bdb0c4cff89473ccc", 0x80}], 0x1, &(0x7f0000e4e000)=[], 0x0, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000625000-0x40)=[{{&(0x7f0000167000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000ef9000-0x18)=[{&(0x7f0000cef000-0xb4)=""/180, 0xb4}], 0x1, &(0x7f00007fa000-0x7e)=""/126, 0x7e, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000b49000)={0x0, 0x1c9c380}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc00c64b5, &(0x7f00003c6000-0x3)={&(0x7f0000051000-0xc)=[0x0, 0x0, 0x0], 0x3}) 2018/01/26 06:36:34 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00009f1000)='/dev/sequencer2\x00', 0x4002, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40047703, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00008aa000-0x9)='/dev/kvm\x00', 0x200000007014bf, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000c43000)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00002af000)={0x1, 0x0, [{0xc00000040000083, 0x0, 0x0}]}) 2018/01/26 06:36:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f000063b000-0x9)='/dev/vcs\x00', 0x0, 0x0) poll(&(0x7f0000a30000-0x48)=[{r0, 0x0, 0x0}], 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000033000)=0xff82) [ 138.445886] netlink: 'syz-executor3': attribute type 1 has an invalid length. 2018/01/26 06:36:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b3e000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) msync(&(0x7f0000976000/0x8000)=nil, 0x8000, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000002000)={0x1, 0x0, [{0x40000072, 0x0, 0x0}]}) r3 = syz_open_dev$sg(&(0x7f00003af000)='/dev/sg#\x00', 0x7, 0x10000) write$vnet(r3, &(0x7f00004c5000-0x68)={0x1, {&(0x7f0000183000-0x1000)=""/4096, 0x1000, &(0x7f00001b0000)=""/13, 0x3, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x68) 2018/01/26 06:36:34 executing program 2: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x800000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000008000-0x10)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001000)={r1, 0x1, 0x5, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xb}, [0x0, 0x0]}, 0x10) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000007000-0x4)=0x4) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xe}, [0x0, 0x0]}, 0x10) 2018/01/26 06:36:34 executing program 7: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000016000)='fdinfo\x00') openat(r0, &(0x7f0000015000-0x8)='./file0\x00', 0x2, 0x84) execveat(r0, &(0x7f0000019000-0x8)='./file0\x00', &(0x7f000001b000-0x10)=[&(0x7f0000019000-0x13)='-]selfvmnet0\x00'], &(0x7f000000c000)=[&(0x7f0000019000-0x7)='fdinfo\x00'], 0x0) 2018/01/26 06:36:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000376000-0xc)={0x5, 0xffffffffffffffff, 0x0}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000c92000-0x4)=0x3, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000185000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000c49000)=@ioapic={0x0, 0x1ff, 0x0, 0x0, 0xfdfd, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00000af000)={0x8, 0x7}) 2018/01/26 06:36:34 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000005000)={0x0, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000006000-0xa)='/dev/dsp#\x00', 0x0, 0x103681) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000007000-0x18)={0x1, 0x5, [{0xff, 0x0, 0x3}]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000007000)={0x6, 0x0, [{0xbff, 0x0, 0x3}, {0xaff, 0x0, 0xffffffffffffff7f}, {0xbe9, 0x0, 0x2}, {0xa25, 0x0, 0x80}, {0x850, 0x0, 0x800}, {0xbaf, 0x0, 0x7}]}) 2018/01/26 06:36:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000ba4000-0xa)='/dev/vcs#\x00', 0x200, 0x400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000a6d000-0xa0)={0x0, @in6={{0xa, 0x0, 0x35, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xb92, 0x6, 0x1ff, 0x61c0233c, 0x38}, &(0x7f0000379000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000ae7000)={r2, 0x48, "71ed2637b1aa8ddfe9aaf22761fc92f091fb6914c72bc1e09a6524357e12950905264d0d84719f2350d5268b4b888d8d86aecadbaaed1dc7245adefbd492c7fef38e57048924105b"}, &(0x7f0000510000)=0x50) close(r0) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000dd1000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) 2018/01/26 06:36:34 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00004aa000-0x28)={@common='bridge0\x00', @ifru_ivalue=0x7fff}) 2018/01/26 06:36:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00003b7000-0xb)='clear_refs\x00') writev(r0, &(0x7f0000506000-0x20)=[{&(0x7f000004b000-0x7e)="41f85cd7e17775318f24432aa462d7109ebb5685700964f74569c24f03e99254511086b6e5d16f01157a827c523ad0cc6bf41a79dbc0dc12f4f2f455ec9fcda1fc867115317b9153ab018b58e11d134235c9a7fbe5ef0568a4b158471ce3abc30114bb3b637d3e72b822745ca1f2a07fccf6750f5cd0f7b1d1ae85d5c3e4", 0x7e}, {&(0x7f0000b66000)="5123ecd5cc6f809245c32fef0cc914716e9b960278f1fd5df2234164c330cd9f5d3d0d31238df3deff7c107f575fa746ac049559bb74760b8d452428e12f4e7a6097f0f5da9eb46e2f80e674dcb017cc2a0bf05e3eb2052e83d604b7d0789cf734da310fca60cca8c7ee7576b2ca29b81bc55749e7d616a384a079fe164727b63d59acc2435b9d31808bb61b1cb148949943f24003903f1d21c6e2588d5d2b3e30d633f6bbc2", 0xa6}, {&(0x7f0000228000-0x47)="e7f037ff45c9554dd476549df37fcc3cf3fac0795beb843a8d5d3b66131d77a7c3748cb64485740df61fdbb3aae0f0526896f1d562b2526061666afeea717458f9c7bbe00d12a3", 0x47}, {&(0x7f000053c000)="b800eef3e5de36635f859959e143545014bab57505532f31f85d6ad1794124b33fcf16412b1006a34a48ecc1f7f0d2ed15ea7e34724636d8da0549ec084081b7f620dd893bdaacdf778b952823061047313c0502e10d76b15a96ed285dc9de0a30c07a71f3271ab7c6a8a316ac9e5b7503b65e19bfe71b2c05096557d8ef012a3a66a0a55543b975f8c1b90be92c5fe6fae4c6a15577118d", 0x98}], 0x4) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00006b9000)={0x0, 0x4, 0x6, &(0x7f0000527000)=0x0}) openat$audio(0xffffffffffffff9c, &(0x7f000081c000)='/dev/audio\x00', 0x408000, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$fuse(r0, &(0x7f000030e000)={0xfffffffffffffdef, 0x0, 0x0, @random="532358f380fbd1d1561b93704ae0026e9f4847b69b05755ccd11a735b56765a1e4"}, 0x31) inotify_init() 2018/01/26 06:36:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0xffffffffffffff74, 0x3e3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f000070b000)={0x0, 0x2710}, 0x10) sendto$inet6(r0, &(0x7f0000292000)="", 0x0, 0x2004c002, &(0x7f0000f56000+0xbbe)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x5}, 0x1c) 2018/01/26 06:36:35 executing program 7: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000080003, 0x10000000000000ef) bind$inet6(r0, &(0x7f0000013000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000000b000)=@hopopts={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x0, []}}]}, 0x18) sendto$inet6(r0, &(0x7f0000007000)="", 0x0, 0x0, &(0x7f0000003000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000014000)={0x0, 0x0}) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000015000-0x8)={r1, r2/1000+10000}, 0x8) [ 138.653421] device syz2 entered promiscuous mode 2018/01/26 06:36:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x1000) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000943000-0x20)={{&(0x7f0000cb4000/0x2000)=nil, 0x2000}, 0x1, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 2018/01/26 06:36:35 executing program 3: mmap(&(0x7f0000000000/0xef6000)=nil, 0xef6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000ae000-0x4)=0x1, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000eef000-0x4)=0xffffffffffffff7f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000ef6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000ef6000)={0x0, 0x90, 0x45}, &(0x7f0000ef6000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000b2f000-0x6)={r1, 0x0}, 0x6) recvmsg(r0, &(0x7f0000ee0000-0x38)={0x0, 0x0, &(0x7f0000aea000)=[], 0x0, &(0x7f0000eed000)=""/81, 0x51, 0x0}, 0x40002102) 2018/01/26 06:36:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000a7f000-0xf)='net/ip6_mr_vif\x00') r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000420000)={0x0, 0x0}) 2018/01/26 06:36:35 executing program 6: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x8000}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x40) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000271000)={0x6, &(0x7f0000b2b000-0xb4)=[{0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}]}) accept4$alg(r1, 0x0, 0x0, 0x80800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndseq(&(0x7f00009a2000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000765000-0x4)=0x0, &(0x7f0000b55000)=0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc05c5340, &(0x7f00004a0000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ebc000+0x99d)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$random(&(0x7f0000807000)='/dev/random\x00', 0x0, 0x800) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000115000)={0x0, 0x0, [{0xbff, 0x0, 0xffffffff}]}) [ 138.734581] device syz2 left promiscuous mode 2018/01/26 06:36:35 executing program 1: mmap(&(0x7f0000000000/0xb58000)=nil, 0xb58000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00004a1000)={@common='vcan0\x00', @ifru_map={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = syz_open_dev$mice(&(0x7f00007ff000+0x21c)='/dev/input/mice\x00', 0x0, 0x2402c0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000770000-0x48)=[@in={0x2, 0x2, @rand_addr=0x41, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x8000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x7}, @in6={0xa, 0x1, 0x82, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6a85}], 0x48) 2018/01/26 06:36:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x7f}]}, &(0x7f0000f92000-0x4)=0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000ddc000-0x48)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@call={0x85, 0x0, 0x0, 0x2a}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00001d5000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f000040c000)={r0, 0xdd, "18889c8caf37b8b3c402f006827d7456089fab88877f762628a560c2d6893b6fe0213a38875d3dc352200e7a5440727299a01c8993994a9b2a19722738d7d9ebe73502275ad294d28c963cc6d02d42b105b366c600e79af929feb1a0952eb930e254362547f0120e251f4b2c55000be586771d7c0d4fb40e2d753eaf28440c79bf0cd25fffb0fce8bd1abd75e76ef743ee4fcf489b27053a4679d7952b76ea919a9f87bf168fdf8811896e94a7f2eb78e879764c0636b8c98b439c60e09a63f6fe70739264868b46d48fd3ba1284907a1a834602999b9adf5ac5deffde"}, &(0x7f0000896000)=0xe5) r3 = socket(0x13, 0x800000000003, 0x7) membarrier(0x8, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f000094d000-0x4)=r1, 0x4) write(r3, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/01/26 06:36:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000d98000-0xb)='/dev/mixer\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000c04000)={0x4, 0x8, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6c8d, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) madvise(&(0x7f00001ec000/0x1000)=nil, 0x1000, 0x13) mbind(&(0x7f0000235000/0x2000)=nil, 0x2000, 0x0, &(0x7f00005ac000)=0x54, 0xffffffffffffff10, 0x7) 2018/01/26 06:36:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000c6f000)='./file0\x00', &(0x7f0000d70000-0x8)='./file0\x00') setsockopt$sock_void(r0, 0x29, 0x1b, 0x0, 0x0) 2018/01/26 06:36:35 executing program 0: r0 = socket(0x20, 0x1000000003, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f00009de000)=0x0, &(0x7f0000075000-0x4)=0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001000-0x20)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x8, 0x3, 0x3, 0x1, 0x2, 0x1ff, 0x3f}, &(0x7f0000001000-0x4)=0x20) 2018/01/26 06:36:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000035b000-0x6)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00001ab000)={0x80000000, 0xffffffffffffffff, 0xf000, 0x1000, &(0x7f0000881000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getresgid(&(0x7f000098c000-0x4)=0x0, &(0x7f0000dad000-0x4)=0x0, &(0x7f00002f1000)=0x0) r4 = getgid() stat(&(0x7f0000938000)='./file0\x00', &(0x7f00006a4000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r3, r4, r5) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000afc000)=0xf000) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000c63000-0x11)='/selinux/enforce\x00', 0x4000, 0x0) setsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000812000-0x2)=0x4, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000d55000)={"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"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000e6b000-0x9)='/dev/dsp\x00', 0x200000, 0x0) write$eventfd(r7, &(0x7f0000d3e000)=0x99, 0x8) 2018/01/26 06:36:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000684000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00009b6000-0x1c)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}]}, 0x18) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f000063a000-0xc)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}, @empty=0x0}, 0xc) 2018/01/26 06:36:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000fb1000-0x8)='./file0\x00', &(0x7f0000609000)=[], &(0x7f0000025000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') pread64(r0, &(0x7f0000b06000)=""/0, 0x0, 0x0) lseek(r0, 0x0, 0x1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000ef9000)=""/108, &(0x7f000041d000-0x4)=0x6c) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) 2018/01/26 06:36:35 executing program 1: mmap(&(0x7f0000000000/0xf56000)=nil, 0xf56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000865000-0x9)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0x5, &(0x7f0000f25000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f51000)="73797a6b6f6cb500000000000007ffbeb8704b910a5894d9686e3501bf28d348724244afbe9a1e2c7c1d00020000a07cdaed85dd17", 0x3, 0xb6, &(0x7f0000f51000)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/26 06:36:35 executing program 2: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) time(&(0x7f0000013000)=0x0) request_key(&(0x7f000000b000-0xb)='asymmetric\x00', &(0x7f0000002000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000002000-0x12)="520972757374e363757367725665783a4465", 0x0) r0 = syz_open_dev$sg(&(0x7f0000016000-0x9)='/dev/sg#\x00', 0x1000, 0xc0000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000011000)={0x0, 0x81, 0x0, 0x9, 0x100000000}, &(0x7f0000010000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000015000)={r1, @in6={{0xa, 0x0, 0x6380, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xed, 0x32, 0x20, 0x0, 0x8}, &(0x7f0000016000-0x4)=0xa0) fchmodat(r0, &(0x7f000000c000-0x8)='./file0\x00', 0x40) 2018/01/26 06:36:35 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, 0x3a, &(0x7f000095b000)=[{&(0x7f0000000000)=""/93, 0x5d}], 0x1, &(0x7f0000000000)=""/68, 0x44, 0x20b6}, 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000002000)=0x0, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000003000-0x48)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000e5f000)=@req={0x50, &(0x7f0000001000-0x50)={@generic="7a8e1a757f6038ed2b1f0da8d1a3f172", @ifru_names=@common='eql\x00'}}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000003000-0x20)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cc, 0x0}, 0x20) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000004000-0x9)='/dev/dsp\x00', 0x80000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000001000-0x8)=0x6) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000005000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000004000)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001000-0x18)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xb418, r3}) 2018/01/26 06:36:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000eca000)='/dev/vcsa#\x00', 0x0, 0x101000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f000041a000)=0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00001d7000-0xc)={0x0, @multicast1=0xe0000001, @multicast2=0xe0000002}, 0xc) 2018/01/26 06:36:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f000032b000-0x4)=0x1, 0x4) connect$inet6(r0, &(0x7f0000892000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/26 06:36:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000d22000-0x88)={0x379, {{0xa, 0x3, 0xba9f, @loopback={0x0, 0x1}, 0x1e5cda21}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) sched_setaffinity(0x0, 0x8, &(0x7f0000425000-0x8)=0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009d8000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000727000)={0x0, 0x0}) r2 = syz_open_pts(r1, 0x1) r3 = syz_open_dev$vcsn(&(0x7f0000f37000-0xa)='/dev/vcs#\x00', 0x5, 0x800) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000b8e000)=0x0, &(0x7f0000b99000)=0x4) ioctl$TCXONC(r2, 0x540a, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) write(r2, &(0x7f0000fd6000)="", 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000537000-0x4)=0x2) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000fb2000-0x10)=@generic=""/16, 0x10) 2018/01/26 06:36:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b56000-0xc)='/dev/rfkill\x00', 0x400000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000b07000)={0x2, &(0x7f0000b77000-0x28)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) r2 = fcntl$getown(r1, 0x9) sched_rr_get_interval(r2, &(0x7f0000d81000)={0x0, 0x0}) bind$inet6(r0, &(0x7f0000711000-0x1c)={0xa, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000591000-0xe8)={{{@in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x2b}, 0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000f4c000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8, 0x0, ""}}}}}, 0x0) 2018/01/26 06:36:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00008f6000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000849000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0x1}) syz_open_dev$random(&(0x7f0000d88000-0xc)='/dev/random\x00', 0x0, 0x0) 2018/01/26 06:36:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$sg(&(0x7f0000023000)='/dev/sg#\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000428000-0x1c)={0x0, 0x0, &(0x7f000000c000-0x30)=[], 0x0, &(0x7f0000101000-0x1d)=[@rights={0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}], 0x24, 0x0}, 0x0) socket$inet6(0xa, 0x6, 0x9) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000408000)=0x6) ioctl(r0, 0x2285, &(0x7f0000007000)='S') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f000056d000-0x10c)={0x200, 0x0, 0x4, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x40, 0xffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00009a5000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) socket$bt_cmtp(0x1f, 0x3, 0x5) 2018/01/26 06:36:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000387000)='/selinux/checkreqprot\x00', 0x40, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00001fd000-0xc)={&(0x7f0000f51000-0x8)='./file0\x00', r1}, 0xc) write$sndseq(r0, &(0x7f0000e70000-0x30)=[{0x0, 0x0, 0x0, 0x3fe, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @control={0x0, 0x0, 0x0}}], 0x1c) 2018/01/26 06:36:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001000-0x28)={@common='sit0\x00', &(0x7f0000ffb000)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ea9000-0xc)='/dev/autofs\x00', 0x0, 0x0) recvfrom$ipx(r1, &(0x7f0000b52000-0xad)=""/173, 0xad, 0x10000, &(0x7f000051d000)={0x4, 0xff, 0x5, "edb5fc539e07", 0xa4e, 0x0}, 0x10) 2018/01/26 06:36:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x0, 0x0) 2018/01/26 06:36:35 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00006cf000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000001000-0x28)={0x5, 0x0, 0x7b0000000, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000c09000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00008f0000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000163000-0x4)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f000080f000-0x28)={'vcan0\x00', r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSETAF(r1, 0x8004510a, &(0x7f000079d000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 06:36:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000013b000)='/dev/kvm\x00', 0x4900, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000146000)={0x25004, 0x1ff9, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000af0000)={0x1, 0x0, [{0x200004b564d02, 0x0, 0x101}]}) 2018/01/26 06:36:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00001c4000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000107000-0x8)=[0x0, 0x0]) r1 = syz_open_dev$sg(&(0x7f00001ba000-0x9)='/dev/sg#\x00', 0x49, 0x240180) sendmsg$rds(r1, &(0x7f0000dc9000)={&(0x7f0000d98000-0x10)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000290000-0x18)=[{&(0x7f00001e5000-0xec)=""/236, 0xec}, {&(0x7f00004d4000)=""/194, 0xc2}, {&(0x7f0000f2c000)=""/181, 0xb5}], 0x3, &(0x7f0000605000)=[@rdma_dest={0x18, 0x114, 0x2, {0x100000001, 0xd22}}], 0x18, 0x4000000}, 0x4001) 2018/01/26 06:36:35 executing program 4: mmap(&(0x7f0000000000/0xf5d000)=nil, 0xf5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000347000-0x38)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x201a7f1b, 0x0, 0x7, 0x1, 0x0, 0x63, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f59000)='GPL\x00', 0xffffffff, 0xfb, &(0x7f00001a8000-0xfb)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) mmap(&(0x7f0000f5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000f5f000-0x8)='./file0\x00', 0x6d0001, 0x100) mmap(&(0x7f0000f5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000f5e000)=@assoc_value={0x0, 0x6}, &(0x7f0000be4000)=0x8) mmap(&(0x7f0000f5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000f5f000-0x18)={r1, 0x1c3, 0x30, 0x1000, 0x2}, &(0x7f00001cd000-0x4)=0x18) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000f5d000)={0x0, 0x0}) r3 = syz_open_dev$sndpcmp(&(0x7f00004d0000)='/dev/snd/pcmC#D#p\x00', 0x400, 0x80000) mmap(&(0x7f0000f5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000f26000)={&(0x7f0000f5e000)=[0x0], 0x1, 0x3, 0x9, 0x7000000000000, 0x5, 0x28, {0x1, 0x3, 0x0, 0x3, 0x61, 0x3, 0x1f, 0x9, 0x8, 0x7fff, 0x5, 0x6433, 0x40, 0xffff, "6dec021cd58664f1415b2cb7282b44c504a8adf07be403518f868d5bbd7acefa"}}) mmap(&(0x7f0000f5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000f5f000)={0x0, @multicast1=0x0, @rand_addr=0x0}, &(0x7f00006f4000-0x4)=0xc) mmap(&(0x7f0000f5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000f5f000)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f5f000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000ebc000)={{{@in=@multicast2=0xe0000002, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x3, 0x8000, 0x1, 0x4, 0xa, 0x80, 0xa0, 0xbf, r4, r5}, {0x8001, 0x4, 0x7e4, 0x5, 0x0, 0x6, 0x1000, 0x5}, {0x3, 0x0, 0x8, 0x80000000}, 0x4, 0xffffffffffffffff, 0x3, 0x1, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, 0x0, 0x6f}, 0xa, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0x3, 0x0, 0x4, 0xffffffffffffffe0, 0x1, 0x6}}, 0xe8) mmap(&(0x7f0000f5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000f5e000)={0x9, 0x7}, 0x8) ioctl$sock_netdev_private(r2, 0x89f6, &(0x7f0000f5d000)="8a1cca3aef04214cfd1e52524d3b2ca1b151928f19afcfe9dc7a3aa739d564504d9bcd149ec8407f10f96a1c8961aff39dfb7911b9b3686c781a838b5ef9b109a9a2cd6da2ec33e7bcb81353ee79ba05c256323c92b4161d1eeb4ff0853a881bf91f322a536f60902a885df507d3faafc8a61a1f4e224dbe09ec191afecdadcaa89d710961b535562ebf5dc71fe6d80f34") 2018/01/26 06:36:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000b16000-0x4)=0x0, 0x80000) getsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000da0000)=0x0, &(0x7f00006d3000)=0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00009c9000)='/dev/rtc\x00', 0x111000, 0x0) epoll_pwait(r1, &(0x7f00000d5000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x7, 0xffff, &(0x7f0000b42000)={0x1f}, 0x8) r2 = socket(0x40000000015, 0x5, 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f00008f9000-0x5)={0x0, 0x0}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00003c1000)={0x3, 0xffffffffffffffc1}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f000098a000-0x8)={r3, 0x2710}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000640000)='/dev/kvm\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00009db000)='/dev/audio\x00', 0x20002, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) get_thread_area(&(0x7f0000c2a000)={0x1, 0x20100800, 0x4000, 0x7fffffff, 0x1, 0x9, 0xffffffff80000000, 0xfff, 0x6, 0x5}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f00005e9000)={0x2, 0x0, [{0xd, 0x0, 0x100000000, 0x0, 0x0, 0x0}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}]}) recvfrom$ipx(r2, &(0x7f000096b000)=""/250, 0xfffffffffffffd73, 0x0, &(0x7f0000b08000)={0x4, 0xfffffffffffffffe, 0x7, "d1bf10b8ffab", 0x0, 0x0}, 0x10) 2018/01/26 06:36:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x20000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000)={0x0, 0x0}) mq_timedsend(r1, &(0x7f0000001000)="3de035bf3ef2b217fb7239a96329ba753a293b933ec865d33f47155522988a8588b514498e49c91eaa2bfaef8ee20107e8f30fab263f19e5fbbd929bf3e5a1db9741aae3d03f1ea20cda97103818798e688066607eb3ff42c86683c32184d420d2b1dc01f110b63e7b8fa76a293121eeb548554c08129ca51918046814526b38f4c4a1415ddc6bd4b521853fc9635f5633ce29f006bf635016a9144f6d817ab6d38017424a9a02", 0x2, 0x7ff, &(0x7f0000000000)={r2, r3+10000000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000001000-0x62)={0x0, 0x5a, "b879f88e836d001c52e1228559ddf67092a4e5438ba5ae8161a2a34977e97b589b34f7debb31f714e194b426a1d687987d40b6740ead2cd4c4c4acee1915e34e2cb1fad2e9ddeff27385e1c7388426d715f5426cead1ea94fd7e"}, &(0x7f0000004000-0x4)=0x62) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000004000)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000004000-0x26)=[{r0, 0x101, 0x0}, {r1, 0x0, 0x0}, {r5, 0x1000, 0x0}, {r5, 0x50, 0x0}, {r5, 0x2218, 0x0}, {r5, 0x400, 0x0}, {r1, 0x10, 0x0}, {r5, 0x2000, 0x0}, {r0, 0x1008, 0x0}], 0x9, &(0x7f0000005000-0x8)={r7, r8+10000000}, &(0x7f0000002000-0x8)={0x9289}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000005000-0x98)={r6, @in6={{0xa, 0x1, 0x80000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffff7, 0x8}, 0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000003000)={r6, 0xc3, "63ee0530acaea42d3d3481d192f243c868d1e697c2bcea1bbd78f6b50dbf65882e5ac12e53d1bdba8c712e768de85763d3f52bc6e5cc68102a9374cc3484743dd2c7c4d9a5408d4df59e08f8747eb06f1e84e586a9e4ba4793034048481ce3aabb9952797fb35de692d0651081f30d528a1b94379e2c28d8b0c6df417e9aa5e598efb1dafcc73ada6a1fefc98855f5cf8d069ce6dc6f6b142a1287a18c1685aeca0c5acbdf0594db062b46845f307b9b57afa0bf6f50b26701033999dff985805fe3b1"}, &(0x7f0000004000-0x4)=0xcb) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$sndpcmc(&(0x7f0000c4f000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000915000-0x8)={0x0, 0x0}) ppoll(&(0x7f00000d8000-0x30)=[{r1, 0x1, 0x0}, {r0, 0x48, 0x0}, {r9, 0x4000, 0x0}, {r1, 0x2000, 0x0}, {r5, 0x2000, 0x0}, {r1, 0x4208, 0x0}], 0x6, &(0x7f00006c3000)={r10, r11+10000000}, &(0x7f00009e0000-0x8)={0x0}, 0x8) r12 = syz_open_dev$sndctrl(&(0x7f00002ce000-0x13)='/dev/snd/controlC#\x00', 0xffffffffffbffffc, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r12, 0xc2c45513, &(0x7f00008a7000)={{0xb, 0x0, 0x0, 0x0, "8a9b295efd857302da7959f551be3ef66cc59555c03bd7fd201503532246b719a38ae239813ce95dc628bbe0", 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], {0x77359400, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f0000b14000)={0x7b, 0x0, [0x6, 0x3f, 0x3, 0x120000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000adc000)='./file0\x00', 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) mount(&(0x7f0000292000-0xe)='./file0/file0\x00', &(0x7f0000856000-0x8)='./file0\x00', &(0x7f0000d6f000-0x6)='ramfs\x00', 0x0, &(0x7f000098d000)="") mount(&(0x7f00006f0000-0x8)='./file0\x00', &(0x7f0000dc6000-0x8)='./file0\x00', &(0x7f0000dde000-0x5)='gfs2\x00', 0x10, &(0x7f00002f5000-0x46)="3b5702a3ab24a047f6b22b419d0eb79b32d8db8c8d4394ab2e1086c9ff34d379448127191c9895d08ae7053bf408b068a9079b8e12ff6bfc6d638ee786e62c24a9509cce5c3c") umount2(&(0x7f00003d5000)='./file0\x00', 0x6) 2018/01/26 06:36:35 executing program 7: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000683000)='/selinux/enforce\x00', 0x501000, 0x0) pause() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)=[], 0xfa, 0x0, &(0x7f0000000000)="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"}) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000000)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000001000-0x11)='/selinux/enforce\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r1, 0x8000}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f000057c000-0x10a)={@random="c733412519c1", @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "51c008", 0x10, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, &(0x7f0000efe000)={0x0, 0x1, [0x0]}) syz_open_dev$adsp(&(0x7f00009ed000)='/dev/adsp#\x00', 0x552, 0x103000) r2 = syz_open_dev$dmmidi(&(0x7f0000466000)='/dev/dmmidi#\x00', 0x7ff, 0x3cad3276d69403ae) syz_emit_ethernet(0x24, &(0x7f00000c0000-0x24)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@x25={0x805, {0x3, 0x2, 0xff, "efa8cf3174d7d4ed52bd316a5eb213a7416f14"}}}}, &(0x7f0000f48000-0x14)={0x1, 0x3, [0x726, 0x5df, 0x9a6]}) r3 = getpgid(0x0) ptrace$setsig(0x4203, r3, 0xfffffffffffffff8, &(0x7f0000288000)={0x33, 0x8, 0x80000001, 0x2c95}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000032000)=0x800, 0x8) 2018/01/26 06:36:35 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00009be000)='/dev/dmmidi#\x00', 0x1ff, 0x200000) ioctl(r0, 0x100000000, &(0x7f00005ea000)="af1dc692fce536206261ec887ce48efe542f57e3626ce90737109e60c344a85f74659bc6a545bf4570157f83b4043108196a62265776d65adac7bf97c9fea5596c15cd93c5e78ad2ca08be7c0e97a68f79a6ca1ba5f631a13ecb071cc8e33b7b5c7940d1c1877c2a62ed3c7708af3f2fcfc8acf5b99789b261bb9eaa4c2b87b9990d00c0e6ee133709a0b1079d02053dd85fbbb90968b4c2952b3c1fb1f373e0bf112b2d619246ab5290a02699b6ee491dad00cbf757a039f37bbc0c2ca483aca45694c9e455794f15c0b824fb2efb4ab130ac07aa721599e9c12d9e8f6fc729b656b91980e90b87c77a09b15e599a0626") perf_event_open(&(0x7f0000fa0000)={0x2, 0x78, 0x8000000001e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c92000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000a18000-0x35)=""/53) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 2018/01/26 06:36:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000a3e000-0x8)={0x0}, 0x8, 0x0) r1 = syz_open_dev$dspn(&(0x7f000065a000)='/dev/dsp#\x00', 0x7, 0x800) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f0000876000)=""/141, 0x8d) unshare(0x400) signalfd(r0, &(0x7f00008c3000)={0x0}, 0x97388a2a) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00006a0000-0x11)='/dev/vga_arbiter\x00', 0x2842, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) 2018/01/26 06:36:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x3, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c1f000)=0xabcb, 0x70, 0x3) socket$pptp(0x18, 0x1, 0x2) mlock(&(0x7f0000256000/0x1000)=nil, 0x1000) socket$bt_bnep(0x1f, 0x3, 0x4) mbind(&(0x7f000004e000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00003fe000)=0x0, 0x5, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000166000)='net/connector\x00') write$selinux_load(r0, &(0x7f0000b9b000-0x6e)={0xf97cff8c, 0x8, 'SE Linux', "89b03e982aee18c5e888742b07b023ca303b86fabaf649fd10611ecd2ca5ebeb082886bd41e47d379ba6fcf5c0cc87bc03e6c964b7911e3b6f644cd15e93f5c5a62fb5b2e2bdd1bf192c9831fe3a485a1691b93254b39b8d421cf8458147"}, 0x6e) [ 139.395163] kauditd_printk_skb: 475 callbacks suppressed [ 139.395171] audit: type=1400 audit(1516948595.705:6922): avc: denied { map } for pid=19249 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 139.469831] audit: type=1400 audit(1516948595.713:6923): avc: denied { sys_admin } for pid=19254 comm="syz-executor6" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 139.536974] audit: type=1400 audit(1516948595.713:6924): avc: denied { sys_admin } for pid=19254 comm="syz-executor6" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 139.580778] audit: type=1400 audit(1516948595.713:6925): avc: denied { map } for pid=19263 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 139.613711] audit: type=1400 audit(1516948595.713:6926): avc: denied { map } for pid=19263 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 139.637467] audit: type=1400 audit(1516948595.713:6927): avc: denied { dac_read_search } for pid=19262 comm="syz-executor2" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 139.662799] audit: type=1400 audit(1516948595.740:6928): avc: denied { map } for pid=19249 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 139.687520] audit: type=1400 audit(1516948595.741:6929): avc: denied { map } for pid=19249 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 2018/01/26 06:36:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) read(r0, &(0x7f0000298000-0xb)=""/11, 0xb) 2018/01/26 06:36:36 executing program 3: mmap(&(0x7f0000000000/0xf6a000)=nil, 0xf6a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000a66000-0x4)=0x176, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000f68000)=0x80, 0x4) r1 = fcntl$getown(r0, 0x9) ptrace$getenv(0x4201, r1, 0xfffffffffffffff9, &(0x7f0000594000-0x4)=0x0) sendto$inet6(r0, &(0x7f0000125000)="", 0x0, 0x0, &(0x7f0000985000)={0xa, 0x1, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) recvfrom$inet6(r0, &(0x7f0000f43000)=""/0, 0x0, 0x12000, &(0x7f0000430000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0xffffffffffffffb1) 2018/01/26 06:36:36 executing program 6: lstat(&(0x7f0000fe7000)='./file0\x00', &(0x7f0000890000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b0b000)='/dev/sequencer2\x00', 0x2081, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000001000-0x4)={0x6, 0x4, 0xd3, 0x0}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000a07000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000004000)=0x2018) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet(r2, &(0x7f0000006000-0x10)={0x0, 0xffffffffffffffff, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000007000-0x93)="520db71b05ef768ebb7870f18c798b8e920aa3c8c24de5b587f6ee9dee828b4fe8a9cb3e487944ef17b16065a7991bf262d4b9c0c161a059926cd6b81f7e0172994a5f62dbef7292fc10aecc826fad70872ce2a144ede235efa3b4860610534076f8edbd0187a6b15cdfcbb31b9707baf8b9e6c37de17f9ede884dbeb881846c4e917a91e3283d0d3373cffe454d605b2faf06", 0x93) r3 = add_key(&(0x7f0000005000-0xa)='id_legacy\x00', &(0x7f0000005000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000005000-0x5)="ca98d81345", 0x5, 0xfffffffffffffff9) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000004000)='syzkaller\x00', &(0x7f0000002000)='/dev/sequencer2\x00') socket$bt_l2cap(0x1f, 0x0, 0x0) socketpair(0x11, 0xa, 0x100000000, &(0x7f0000001000-0x8)={0x0, 0x0}) setsockopt$inet_int(r2, 0x0, 0xd1, &(0x7f0000001000-0x4)=0xffffffffffffffff, 0x4) 2018/01/26 06:36:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = dup3(r1, r0, 0x0) getdents(r2, &(0x7f000044f000)=""/99, 0x63) close(r0) 2018/01/26 06:36:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)="") r0 = inotify_init() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000073b000)='net/packet\x00') ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00009d8000)={0x2, &(0x7f00005b1000-0x3c)=[{0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}]}) inotify_add_watch(r0, &(0x7f000066f000)='./file0\x00', 0x13) umount2(&(0x7f0000117000)='./file0\x00', 0x0) 2018/01/26 06:36:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)=0x800) dup2(r0, r0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f000057c000)=0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000602000-0x8)={0xffffffffffffffff, 0x100000001}) 2018/01/26 06:36:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000691000-0x4)=0x77, 0x4) bind$inet(r0, &(0x7f0000887000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cd5000-0x4)=0x0, 0x4) sendto$inet(r0, &(0x7f0000d5a000-0x73)="", 0xfffffc6c, 0x20000804, &(0x7f0000e1e000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000042000-0x9)='/dev/vcs\x00', 0x0, 0x0) readv(r0, &(0x7f00007d7000-0x50)=[{&(0x7f0000b7e000)=""/4096, 0x1000}], 0x1) 2018/01/26 06:36:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x2) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000e5000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) pipe2(&(0x7f0000e44000)={0x0, 0x0}, 0x4800) setsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f0000871000)=0x2, 0x4) sendmsg(r0, &(0x7f0000ef3000-0x38)={0x0, 0x0, &(0x7f0000d98000)=[], 0x0, &(0x7f0000dd4000-0x1148)=[], 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000360000)={&(0x7f0000104000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000420000-0x50)=[{&(0x7f00009fd000)=""/4096, 0x1000}], 0x1, &(0x7f0000e6f000)=""/0, 0xfffffffffffffe7b, 0x0}, 0x0) [ 139.712668] audit: type=1400 audit(1516948595.743:6930): avc: denied { map } for pid=19249 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 139.737339] audit: type=1400 audit(1516948595.744:6931): avc: denied { sys_admin } for pid=19254 comm="syz-executor6" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/26 06:36:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00007b0000)=0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00006af000)=""/221, &(0x7f0000f21000-0x4)=0xdd) 2018/01/26 06:36:36 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xa00, 0x0) write$eventfd(r0, &(0x7f0000001000-0x8)=0x80000001, 0x8) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000fef000-0x8)=0xf000) r1 = gettid() ptrace$getenv(0x4201, r1, 0x5, &(0x7f000054b000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff00000000, 0x301101) setpriority(0x2, r1, 0x0) 2018/01/26 06:36:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9e000)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00006bb000)='stat\x00') truncate(&(0x7f0000d16000-0x8)='./file0\x00', 0x0) sendfile(r1, r2, &(0x7f0000910000)=0x0, 0x2) 2018/01/26 06:36:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000)=0x0, 0x4) 2018/01/26 06:36:36 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000a48000)=0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000c000-0x6)='./control\x00', &(0x7f000000d000-0x6)='./bus\x00') symlink(&(0x7f0000ada000-0xc)='./bus/file0\x00', &(0x7f0000ee2000-0xa)='./control\x00') r1 = creat(&(0x7f0000ccb000)='./bus\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f000097c000)=0x1000) openat$dir(0xffffffffffffff9c, &(0x7f00002b0000-0xa)='./control\x00', 0x0, 0x0) 2018/01/26 06:36:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000bcc000)=[{&(0x7f00008b0000-0xd6)="225687ac2d82b739cc4dcd8aaee007523f7d73a8a4de8ecf8be41e9f192dfd770513010000000000bc6bd9cd8e2b3f46421f23de1a4bffaa541356a08e5971c9596fb26ab61c071c0efd278a473e4d5318f1628d0000000080ba6707fda8671957b2605997e650f69412e4e639a72b1ecb2c49622c2959cd94e8affb526c0718dd381b3eafb8f3be6b35d946852ffb0c4a1334fba5868d2668fb987f75a7000000000000004258c7404ffca1a51a8f31df30edc3f4ad8605c116998a0a3b828697df0fa77cc9bcd5cfd83056ad229cb2f1dd0b640e6a", 0xd6}, {&(0x7f0000fef000-0xa)="a28540cd0e2d645b99b7", 0x1a7}, {&(0x7f00006d2000-0x57)="51bb62b25efae794ed8437d60527246a2d618ec5abacd53ed623e696d7d2de9b982e67c33cbf2887d1512b595024a101245a7e149910428ba53b0b4f49cc677d8c0f9d3c9d8d64f45603f95ba58505d784d9dd90ef060e", 0x57}, {&(0x7f0000b6f000)="217371e18024310236d6b8354ef41a62400ff98520dd17d90b99ed7d6afb4ba8d024afa5bc678dcf5ae267d338c12bb07009c2469e1388899a7b1562d7f6631926a817b3ac7660db2617638b19affd3c6d329ed033583f6dcca7baaf96541e213efd019c5cf118b6a83ae7593b859b2ed862aa35f827464de41f6352b0", 0x7d}, {&(0x7f0000531000)="02189d46254f5a2df45d03bfab73be5bbba595cc68f03a565054251bbc8b515a03fd055afa8dd08e05b52c2413eb9b35c5caea05c2153aea5927ea95e6a38897d2dab58d7066ef99b874c5c79a1cdde232db0e2754803e47ce382e30f70d6bbca8bc1d1364d816f2c12a84c4590e014eebeadaa117cd81b6a1028976c95aead36632b389e3d5fde3975d5c38b359603e", 0x90}, {&(0x7f00006d4000)="8789e2043aac88c0670dcabdda8d731c944cb43dcc0b398630c76f3edda3331f8c6720e24e45967e968a3e97ed80e456a8ad78966161824a776fc637702476cfd08e91ce7f9335", 0x47}], 0x6) bind$alg(r0, &(0x7f0000bc7000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e7c000)="71e67a15df", 0x5) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$packet(r2, &(0x7f00009e8000-0x95)="84bb1acb7be08603239eb05f48557dc01ad13e4db2fbe4881edf900008419bd374ab2fe7e53f736a142350d74cc18a9043feb285c803d0accfd43cba82452426c9d0beb6465b2cb1c2761786650a709d6707f221c9b87b6182e358fe1c3f5d27a26b564ec0591c433e129d1b0d04a2bada83382264b2c3be25e5cb5e2479fa7c408f47b58e85fe8505151fd99de14b0f", 0x90, 0x0, &(0x7f0000a8b000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [0x0, 0x0]}, 0x14) fcntl$getownex(r0, 0x10, &(0x7f0000bbd000-0x8)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000850000)={{0x2, 0x0, 0x7, 0x1, "8537fcd7af30959306af10b4566645d8e50931ef1759a10c2dd6d75979d85b82539745fc4e7adfd1adf05c77", 0xffff}, 0x0, 0x0, 0x3, r3, 0x2e55c26, 0x2, "5e7d9aba355f7ccbbdd7b3ab4a5ba4fe38ebb7119145a0ad7ed5118fd5e28bb7d5053a65e9ad8deeaca923830f97e088befd90e580924976cf24f65c4efe9813", &(0x7f00003cb000-0x8)='vmnet1)\x00', 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x1f, 0xf200, 0x1f, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00007c9000)=0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00009dc000)={0x80000001, 0x6161, 0x4e1}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) recvmmsg(r1, &(0x7f0000ba4000-0xe0)=[{{0x0, 0x0, &(0x7f0000653000-0x18)=[{&(0x7f0000816000)=""/208, 0xd0}], 0x1, &(0x7f000039a000-0xf1)=""/241, 0xf1, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000fd4000-0x8)={0x0, 0x1c9c380}) 2018/01/26 06:36:36 executing program 3: mmap(&(0x7f0000000000/0x27000)=nil, 0x27000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000028000-0x1)={0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f0000023000)={0x1c, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000a, 0x0, 0x0}, [@generic="fffffe0121"]}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000b8e000)=@assoc_id=0x0, &(0x7f0000f81000)=0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000821000-0xc)={r1, 0x0, &(0x7f00002fe000)=[]}, &(0x7f0000164000)=0xc) r2 = open(&(0x7f0000003000)='./file0\x00', 0x10445, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000533000)=0x800, 0x2) timer_create(0x0, &(0x7f0000002000)={0x0, 0x3b, 0x0, @thr={&(0x7f0000001000)="", &(0x7f0000006000-0xb7)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000005000)=0x0) ioctl$TIOCLINUX2(r2, 0x40305828, &(0x7f0000002000-0xc)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000130000)={0x0, 0x8, 0x5, [0xffff, 0x0, 0x0, 0x81, 0x9]}, &(0x7f000008d000-0x4)=0x12) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000bc5000-0x20)={0x7, 0xfffffffffffff800, 0x2, 0x9b, 0x2, 0x3, 0x1, 0x6, r3}, &(0x7f000051b000)=0x20) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000d26000-0x15)='{vmnet1+)keyringem1{\x00') creat(&(0x7f0000b28000-0x8)='./file0\x00', 0x0) 2018/01/26 06:36:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x0, 0x0, 0x0}}, 0x2e) getsockname$ax25(r0, &(0x7f00000cd000)={0x0, {""/7}, 0x0}, &(0x7f00003f0000)=0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000b49000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000730000-0x4)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000e6f000)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0]}, 0x10) 2018/01/26 06:36:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00007f2000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000002a000-0x34)={{0x0, 0x2, 0x0, 0xffefffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000736000)={0x1, 0x81000000200007d, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$sndtimer(&(0x7f0000e84000)='/dev/snd/timer\x00', 0x0, 0x2200) 2018/01/26 06:36:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xfffffffffffffffc, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0xfffffffffffffeb8) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001ca000-0x1)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = accept4(r0, &(0x7f0000706000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000189000-0x4)=0x3a, 0x0) sendmsg$kcm(r2, &(0x7f000046d000)={0x0, 0x0, &(0x7f0000261000-0x10)=[{&(0x7f0000d6e000-0xf7)='\a', 0x1}], 0x1, &(0x7f0000524000-0x78)=[], 0x0, 0x0}, 0x0) write(r1, &(0x7f000092e000-0x5a)="b99eaeecedb2dc9f87f051f8b2cd598d69dd577cae5515baac17207dec1a9e0fc5117e69167bb5445cfd35dfc8128b67254eaa92bd1e2c1962e8d19118632145817c248fac3bf8dfeb9a5c12c0397fa1d4165a31fdd7ebc6e3d5", 0x5a) 2018/01/26 06:36:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000f5a000)='\x00', 0x2) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000fdd000-0x4)=0x0, &(0x7f0000e0d000)=0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x80001, 0x8, &(0x7f0000dff000-0x8)={0x0, 0x0}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000aea000-0x4)={0x0, 0x4, 0x0}, 0x4) syz_emit_ethernet(0x3e, &(0x7f00004ab000-0x126)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast2=0xe0000002, {[]}}, ""}}}}}, &(0x7f00006c1000-0xc)={0x0, 0x1, [0x0]}) socketpair(0xa, 0x4, 0x2, &(0x7f0000feb000-0x8)={0x0, 0x0}) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00001f6000-0x4)=0x0, &(0x7f00006ff000-0x4)=0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00005e9000)=0x0) waitid(0x0, r3, 0x0, 0x8, &(0x7f0000a8d000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SMI(r0, 0xaeb7) 2018/01/26 06:36:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000060d000-0xa)='/dev/dsp#\x00', 0x4, 0x840) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f00004cf000)='trustedmime_typeproc\x00') r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x802) mmap$binder(&(0x7f00004ed000/0x800000)=nil, 0x800000, 0x0, 0x9011, r1, 0x0) 2018/01/26 06:36:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(0xffffffffffffffff, &(0x7f00008e9000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000de6000)="2400000052005f0014f9f426000904000a0007100800e8fffdffffff0700000001000002", 0x24) sendmsg$nl_generic(r0, &(0x7f00000b6000-0x1c)={&(0x7f0000430000)={0x10, 0x0, 0x0, 0x2}, 0x3, &(0x7f0000007000)={&(0x7f00007d1000-0x14)={0x14, 0x20, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x2000400f) 2018/01/26 06:36:36 executing program 1: r0 = socket$nfc_llcp(0x27, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000b86000)=[{&(0x7f0000f02000-0x58)={0x27, 0x1000, 0x80000001, 0x2, 0x5, 0x3, "51c52686c23746205c8f0566cd00fa6cf5c0f7f7ab5d5a4cbe98fc92c8b88bd84b81fc0898c907a3053931d84632666b4d534b0a0de275e4abeb38878c4458", 0x7}, 0x58, &(0x7f0000001000-0x3)=[{&(0x7f0000000000)="401f78f56c140f51733abbe34ad3e0222d426f44731b5a9a477b34cd466489ed7f803f9837efdc7354a9949e64aed5516df1d34b98d80629b89d7eb2a75708426820b523962b3ce20d208c349af26e724e253bb9e7fe992a7ac48cbfc278b85a4e073b209844de410bb7cd09fac9d03d52d5bb30cb526a16e8eeb5711bc060f72b603d386145f940bcd05c1757c88351175a987e3c4a05d854766c1b2fc018b565a77090f9a06219dc2afc376455baaee7c8da0efcdf6ecb853526d3a3765110296e78d2f5e9295d348d52a3ac27bac2356610124e9579de", 0xd8}, {&(0x7f0000147000-0x1b)="be2476cecb338aa1c7ffe9bdc279f27399a7a0445d9c723c8ad8c9", 0x1b}], 0x2, &(0x7f0000a75000)={0x98, 0x11f, 0x2, "cce25d2ce1c4584467a658e8f0ef5c912ad4a11a2d63d1b7e081e2b138c9a8181604e6dfee339aad8dbb616b1dab63b1395bb5b26e61ac9360722b0d18519cdd0a2edfc2877689ddb42f3dc1854c58872a3cdf3e93983a8d97cd013feb565d327413b1c41da404bb50bf13f145e6cc9ea170556ad19fd5c5d3942ed27e91a8ac8beabab9aa818a593810"}, 0x98, 0x44040}, {&(0x7f0000001000-0x58)={0x27, 0x1, 0xde9d47a, 0x7f1b56f0cb31767e, 0x1, 0x1400000000000000, "bfa94e1eefc8dfdc4b3299f792769881ac5ea25db2d13c6efddd01309ffab8556e83724126b76778b293a8e8d2db595ae2c24c96fb775966e418c573f8ddb1", 0x1c45}, 0x58, &(0x7f0000001000-0x18)=[{&(0x7f0000d60000)="e6b57fd397e200f5e1dd9a1bb7869562b8f199e25798d784503b1204b235af885823f38d2df279e4cebf784ae9553e02daf05d374d4b3c86e5b89a9ed750c9979c39c5a00d5b757ff970abec72c2792adcfc82244cd797c8fd186f128895656f86c99980535aed328208cc9a47a37444ddb2b4ace8b3fa175864e55e77a01b38398f75bbee43d7c98d625247d62a87d411cc410d50e4e763987ac545f5b9ec2d3a5c59c58c905afe0858520f8065543ac154dcb2e93435295a907636d7a4214fdd2847c88a", 0xc5}, {&(0x7f000086e000)="954e66f2faefbed7d5ba0ea39b9d6ea2998655a58482b75451d4aacd77197b2dd493e253c19d3883c9ebdb63aeb0d7a2559e486d7f21dfa58c5fcc98966667e6780f62955a6aef542e52c9810c5e296f303dc8de4058981f01ab31ec12b501bf7d2dc2d7ab7e538bae95542cdb36a747b2ebe491f68260766399c12614b31d8c7dd0175ef21d801cc89d4f3c17cd56dee11025467504f7be59af061030db2fa470580378f1f69a5b6bb4aeb62ca41303ea7dd3104c8c5a", 0xb7}, {&(0x7f0000a78000-0x1b)="4ea8a514c6507c2303cc719545282a4fef6a29ff8e605f28c664de", 0x1b}], 0x3, &(0x7f0000658000)={0x84, 0x118, 0x0, "3c975924cae896d55a91fad6c387aed505a0d08d38f17a1aa4687bbe70bff14d7eb19a2ad17e086ce668cdf89ba67ba8918f64902ef5d67ffc60041091bb9fc2fae3947e5a0bdfcaebc130c1c60e3ecbd3ba42c4b28759047e30ee5af7d3ae786535aeea885e464432aaa85a28d00271018cf52733dd9a"}, 0x84, 0x20000000}, {&(0x7f00002d3000)={0x27, 0x3, 0x1, 0x0, 0x9, 0x2, "eb2853900e2bcab15789d334b1451dc15d08c604594c9bd97124d8d200f0607f5031f8aaf0f99897bba82ef591a1b147dd94801741a8238eb2004a1a8de999", 0xffffffffffffffbd}, 0x58, &(0x7f00005e6000-0x38)=[{&(0x7f000076d000-0x1000)="b81ae7dfd6a2336040b39da145bba00536355284a0cfe9dbd5ec0122d952a3616164f8dc2c8f6cdc87da401b2fb1993df2f790f246574cf06270a1356f1ba03a6382ee54cba591565f791c0897f6aa4f66096df571f35ee15ab3bc9354ccad73bdb6e2734bf3c66f9bc4f219f13ecc18f8888674ef7d636431da6c2685fb88631a7ebdef78ed0d18d03b56d50fa9d5fcf540ef32671f6015dc92999da24ae6a8d82b0f2f91c4a280341fc1b3c37b348f62c23852958c8ef7f10e54649749e30aa1994ad5919b00f5e6ac743830796879c01112b557c36fad7d69ae3133db142d0053bae18bae5b67db2ec276d713414df73dd29e59939640946f6bfa3a3154d5c9223ec6815e434216773265c995739ce152dc0df489c0c0dd10cafc93623cbcced3858f9b6d25c7bce6114797de4962bb106b090c07bf104de0ddb80d264bf5a9a6a6471eeb6a50dbdf43b281fb7683d3f71c0aa2734aa51db0f53f0c63673f948f33bde4dc1d5e6fba13e459b8abee1fc14ba9e1100b8e27218e342c6597435590e1ab3ed71339bec3d543ea0caa5e69ba4f4a28696728bc38b71446cf9a227aa7da1903e527ccfc455f913949c58f3967909f5d869a227d9423d2457f1af7894656b7ada06b59e3b33e152ba687aede5cdc0e8818f50474169bce300327e1def6bffc3db60ab4df2811095904de852e8c48e1156949f4d4e96dbbf312242fdb7c5b45b123b110b2a54516a5c10902433a0429eed5ef526de0298aee9cc925e2fe133915ba8e1a0c79e93b216b343cad2e53d6c1941816c1547dcdf0c6d3db036c58489d8c1e00b9706e90b95740d8de424ccee31850f69eb0b356c5a8782e9dbbd6f3acd6d48a59bb513afbac689e75e714d38cceb7f24a71dcec37fd190d53189e78394ded9368683dbee5c5a2893be58228028bc875a960f8445e8b460de0570f1af0b9c0c7a1d8404e0af01e012ce89c4c0d62c7817fb8d8b35ee7bc82451cdbdc9324f635e66fad15111198137f10ba453410059d344fdac311b409a12c9b4b55fb9531c540caecab7805ff1d21ce28261c9ecce64679c5b4533facb7b03dbbdaa5b7ea7d14969c303628a187f114cff0d13f1aa31e0709dc5f88cbaa9c8e0f95c5eecad5fee218590457168a37f4b36afd85670c83bbaa1d173599348f670fdf841dfbf34583ca55e13114cb18d60ab2dc33ccb370246ba8c10d2c09fb1c09ce2c265b666ed1157ceb3944598079c8ca7d6d96b29b23b7e49d37693772fb76af41b29573d85cb874ca815fd51dbe21aa7ff85e3a7445204ae431ba4c2fe12da1146ddba455ed127a3fd40e1a04fd62b18e3b5fdd7796184cb27130b3915fa581292ac0373b939d316c0ad5dc4490c5bcec9fb21e5775a3da7aa855eda461bbf81d4749c3600992c4cfbc12725c7ce674bf63bdedfdf7de327a13277ac4fce72c0c436ac82ba60afffe18cfe61f41dd196040d967123868e2af501f2bcd48cb7c913c98fd565d1d3582e737aa06789c97aebbf33eec9ab0485c2c38f480f6f1f1200739473494c40321f6bbc7c1d8482449ce12d0ddb23fbe670560f048731bbbd58e447f59b53a106aca1070440046f7a31b78c847975b0319b45f275793b2dd850b87a32b855fd950d1731665c5d1384459c957c85629a93a9e5c62417607bf379ef917aae3d6d9a2240a998f7caf10ba64637a540843d822b802abd5dbf00f8762c6b998c9d113f91b0fa69aa533324fe01d0aa8187fd52e861728f5e308ff0ada331b869533899f1c3190d32689be84e5bcf323584ef14f16c9f3ca6c96d72e7f2b5fc63e46e922991553626149f58ed3c4ea80035a69e6ba9b1402fa1d703d5776c0d7bf4d7af447649f3b878e008d96d9cc4d30202ee98c89634652ce982de0803409d845284e5b495ac2a91d0d90eced80c0f9491743cead6c057db2eedc334c266679e275e6098c52041764edfaf031638663929a983675acfe54960ce66ef177ab5ff0605a2f3e961c0bfeaf63ec170a5ed6a2770ee906037e75a55655404d0eda92ab0ada4f6a74394c28e3f30452693b158c97e7cf2e05b5984bdc3715cad24b69852e11671283249ea56d7c1e1462dd50ad6e4a625282a1115574e4e454f666618c4a568e5b34e7178d88f76814a760a6e017ba5a69617100c89e2b608912e036d38dc55d31cef02c1e24128e5ca3f6de8bf85b524ca6b308e272204e0b007d1e35c673bc97e0a5c8b60910f075cd357b9ac72249350801f780ab47d75a39d6dff5f0ebfbfee6df2dc68dfcebcd7e2ce70ac03c76d60e56aad52a50fab41926cbf9473012b4cdade396132fb59b5e5ecf5c92c606345a9bd093f52993ed88c0a3981582cfe07c259bec45c7daaddd125ba84d8c9324bf8d0efd1fb79c344c9e23dac46ecab1c7dbc79aee2568102ac0195112103b3fb2e85507fd723883ab1f7626f661f7407306fc90eff8afde1169a76d9ee3708f6917d77c2b7903c140e73c29fe40be79b747724999ceae3b1d4c900ac7e9b3f09daaeed7c527f07fbf8b3680823cc5f3f9de211182028fdadd1a230ef646c80807aae13ba687d947f56cc7f284136bf8e64ce73a31533e59b318fdf3644d8ae58cc4aec7c1e3430bfb63690439e454d9092f8bb5049104ca7d9224d04407b4efc9527604f40c274a94bd72d12d5951ca3870a0a064fe15e5351d8034df02cc27b7c7ca54d46aa576721eab4950da2aa570e129d0218b03603bb8e1d281a10b3327cef3331925480eb6b55884f7a9d6ede769aa1c8d0ca51cf446e83a1e921c36b6458eb57622728e77a3a38f371b9d8e43c94c4202eda39b0a0eb111be2dd7a33fc79c09765de92789715a07c8ce2107ab751687df17910d20178ab438e847c2f82dedc99fd91bbc16aff79ae51753272ae9d3d2cac9795abbd517ce67516bcaa99129fd4897cc6126479f511f5d584c2da5504eb7c49c3b24451a363ce765ed9af8a15c1f16a834c014a5474af2a9bfcca45136be29f8eb6ca24381bf944db54b0af729e1651a16aab466b296a23883dff5709b178369ca4073486b2c80a5f77d405212c1b2091562535347a89b99adcc7f7dd464c4df73aceeb8726c991033a66762d518f8e63d361aadd1bd7da0f1135495802f04f3c73a9ec018c06d7fe544923ed56d88c1be43c03f2f6b3147e9e39adba1e52cbed1ec460036553d50f729145d416c96db2b5caea6c7938e0e53c9dab3e1d1500bc639e41aa7935bf3e194ba73353e7c4bddac43f14e2202990e9dbfc7dcee07ea457d300009ab2056051080f1d044024c247931fb0e305f91dfd1a62218f6f876decbcdb43e3490ecc26305217bc8bb86dc22616e1877fb611d350d423b2acd52c580501e6c30fde3466aba7b175eafa9b877a322c5be848846946c1b7a2b7040f831cdc25cf85eab3f2dc0311722f0ca5e370865cd7e97798c44657b8465ff0cbc2e6047b794328126717a473eb8a8cfdbd616f2f256c0731962321d66661cc263d05aebf2d8726c69448a598a8d574f8785ac6fee711137b755e433a2d3826df6dcc3f41e313858feb0adeeb00c8aa230ef989050117fe3c1d953e47ecd6ff616e43d8127699ec23521bc0dcd071a5ec17c916911506a49da4a3fd60041e3994023947d10e03e3850532c743dfe609661e921bf382548ae9acf5cc2f3bee89e57322b43ba3b0703d0a66daf9876df1fff5025d57c0c56979838798c019259c8a6f4ad15a700bebd594a22d6e1154689687577eb048384250e303d8d45e0d709648d8e718a172a4f31d8bd6a6312f8d2663fd01fe2b951aad8e47e0fe9dbbe2ceea3513fa2b5e4841385e5c29a9a0d33ccd1d3a791aa3ef24dcac3b10668b0943c7d1a97b287a476be235a5bfecc81336c18360c829411f64c5fb525700df62190facd189c6e1709b4f8a8f7f455dc98d04a2f0a9dbacbe5247e2e815274ecfe4f1ea80afdea21b28a293b28fd76b3ad2d31920f3ea50990d589b73d3dd1fae199603daa297ecf4f8d6d8914438902a2dc0062c4e94128271bea2fce596abc3182a8e95815767640d8ae2c9e2e8a9a14fa05d8f2d6484a5accab5a4f80e981a659e46acc69d8ff382c52abafcb7dde3775e9e6fb38a99acd5b1812fec5e9ff8b079976819624da8a358e210ed2482dfb8396889da2eaa90920d7fad6605b88d69d34f30e5373a6130ede06f9d7a4629b4e4f126ab79d1602b920c721ed67edd2b31cf040d88f8e855c0845da0fb512680bdfa0df56370feb0a2b3fd4866f0c79643ada9205e13f50240c91cc4861d75459985f9b9733e7a44d1a732c5cf36199c63091e79fcf3bf1579fc56d39fb44c7d565119b61bd5d3b15bc46a28f1a39177d871d85e8b11173d55fe341ca9520816646d02b1b3bb587a472a02be8c6f6f97e9ff581f6219926d8c9d8dfdae40ded211b393a69945a37192b93ab6c9e80b1f93886005b750a7f7c88b927569a484323eb4e7c1dd321da826b29acf1af161f5b0967f6dc76e2ea21878d50fd267f61742859aea7dfd37459925015cdbae7842eaed942d9a9ed7ab08e87934d407b8827c2096f1aaa0a3f4b886b078c316d0890fc65b96b755a6f4ddbf7a93733f056482b07f4c45db49cb59a958bbae7bf76f69a512bf7808740c4c896a2e77e4173b83559bc4c568c1835a21c7aa8068dc6f8aad801507cb7fb2933dc0dc76a262d6a9ad82392ddc289bb1a51cbd5ea8f8144effcc42206341c5f7017446e104da52fb3949f19f9a85dd28a85534ec0b6b17c345e6c9933446a7f4c699481c55ec743aeaa923cc107bda4064b2b54c6e35c0cca2636248b47e560545490211f4baee38b48c5a56505e00933c5f7f9517ce1a4609577fbec22af470c7f6c35f451f320bdce5037049efed55055e7baba58020a5e806e251d1fac2386307f9f67cee28907a1b08b2303b9250ade087dcfe7d46c928f73471ae23792f73736856b69e2f176f79d630542b6885fdabc9237bef7efbeac9e199ee7ea2ad6a867d4e7e2430d7e37f315a08aa818bf9ff7fe6f55dea7ab43ac2ff26a9af63c9bf31f0aa2dc160a158f9f677e711bf054c975b43dda4a5bdab1b220621e9101f56081e7539a60e5cf53fc31f13f489e449eb47a8ab2e00a459a81594acc6a6457cdb426150f49dbcff59f81d79285f379c687e25e25f8d595496278b25e5d6a738426998eb8c11e6587f481c65da2a7f6e4aa5b37c83600113077b7d8db40ec74908c1ad3e327748cb1b3b073c721e73768322cedd093163fc472d02b76c8ad3030ccc8a8791d4398ea037f5538d7b6319c1d2019c71a0f07fc2595a38042de3235a3c6120ac0ba0eac4669f464a2bba328e69b8ac4ec596cd41446f0633e15afd7e312983320486c547eed13407c7bec7522bb6b10f1e7c1119c021b3a36a052ec3879f77ca0b11b5e563a32b622614327258d1332d87bc48005fad7cc4c13998bfc650b8505524f9f0e67bc17b9278caf48405e4934b110c6d38472b508de412b1df5ee42e739c791f10d71806e86dfffd441ed0dba22dd2071577c00c561014131ae10c9bfd0f9272624016e79ae35496fb51ad3a8bee3888d299e25cdbaec64f5f800677bcba02a2a1f14ab65c540c35143cb4f1786e026e4f81bf3138b7cb92d91f4317e3da97c85798ed07d13d985f6af24b544447abd754b64b68c2c4753bc69cefc5362d5ad622b76adb308d62b8620a8b66b5632099869183c702228d91c388fab82baa9a4d9b244c5b494fd6a923b15a392a1b792729d9937c6ad", 0x1000}, {&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000693000-0x6a)="cf4d0bbabe206e0e3515e8a9e5bd4430d1a916dc9056867dd6fb2c7b1f71fc5cd7f7310efe35e47615d1cd4f8ed4253f49088687c74a14df4ce2d71a2c7cdf0c74e794b635a4ad92ab9fa8eccf7652aeb610e711db76bf6569c8b4d4ce20b7914ce318ff5283a7cda662", 0x6a}, {&(0x7f0000001000-0xa1)="6076f7853aabb6bb234ce9be5aa4fd72000097dc3fee6abb55b20565bcf73c0bdb24242685ea7b495b7393f70f857c96cd525591365159c524f43a7ae5d60d6a5d3fb26c745688fa4b32fc44dd14c25536f37bce255fd7df87f5144f763a9468af6169b7d3919f915d36d33f19a0ecb5fc746ea066f8ebbf35a341901140feda7304484fc2af570c36024d758aa11f59e94d7f39d620b6d660bcdb02fa4ccff199", 0xa1}, {&(0x7f0000d69000-0x88)="f9d60a411ca18837e0f264fbeaf2fa6d8cca69372b72977ba27e0944c44617969fa48be8bbc60774fd6c66c2b5ded9b4c64a26e12a56e4e6bce3849929887fabe5d76884beb23605b1de454a34e18c06d177c116989e9d141760d14e14c66e5c4b298d47f4bf63757360235b4926565ad08eef9d93c33515685952b2cd5877dd23267b39033e53b6", 0x88}, {&(0x7f000007c000)="eb804621146b8bf42060a086a1a2d2287fd13106b659efb9c7d9952c681c7d8d6f8357653064a9057e1b2b10995a4f9ffed534261798f8505b7cb0acb2b927400202f5878c7412119212b0705248fd6ddda4d59620c1aaeb522922272575847b0812a76051c33383e8ace57e1be373c203f6ef74e8753a44bb66bde3783bea597eef2b84ad5992573ef06203102e729943109da909dc97c4da891160c92509dfd25e1591cec0800682a7a89ff30c7b708bef835d238c7738eb0b518b309053e8a8eeba1bed502ea3707a3683885c26c5381284a873ee91b70f9a70ef5703", 0xde}, {&(0x7f00003af000-0xd3)="60fb5b97829488b5bd68a9e211716b391c71c6b8bf3f1421dd40e66803fc2570cec52426d2b4a5656ba30a1faf55abe5b0e9c93f5914d7f2ec69baa125ab269fd768896d12b76e7af5a35fa1b838263f7ab11a2203aa7c8e2c1131378e8d689189d81dfdb44898888cd1d6dfac2b7d4c50fa1f6c21970ea87dc3a8d933bf3769f98b5b3c90c15f937f67d8e2f8d1910cf3934d081197aa021c7197b19922dad6776afcc4b17e4fcf6c44e2f3beea1d8089ba8099acf72ba65e777eced9922fd0d24d4a6ca905d86385651274cb8e2a6a4b941c", 0xd3}], 0x7, &(0x7f0000000000)={0xf8, 0x11b, 0x9, "ff03a47a70a2c4c55c09f2b7db516d9a7e734f2033c5ddede09f602933b2197a331c4973a99cf75f49b7229ef791f51b801e88bcc538b55ffe9c1c9ca6fcf8a6766a6fe8aee2fcd95384d75cd76684aab6d8ebabb62723a7c68167dc6d2c37c33a7e811082f64f2d1f5c48d0882ace9d50ed86f81209b52e1844dd571912d6e0dede8aaf6cb08f0cc2dc5c516afd2aaa9aa5b5cb2c719f60bb85138c8237954a2095d05804f03d20537a150469568cfb9ce566517c29f63d573c53872dc3bb9c77c137b06e5601ed0f624c1f2d2ffc81266b22f6c0dfa40cfecd922bbea79cf8a674ebac7d67c5f194f8"}, 0xf8, 0x10}, {&(0x7f0000001000-0x58)={0x27, 0x9, 0x6, 0x1, 0x71ca, 0xfffffffffffffffb, "434ad8429e7626ea5c22699c26711eef6031a73d547dc9f10c9231d06fe6c978633bb34412e29f3cfb1cd1be2ec61fc9bda4469f30e827fb8e14ac4895d8ec", 0x8}, 0x58, &(0x7f0000001000-0x8)=[{&(0x7f00003a2000-0x1000)="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", 0x1000}], 0x1, &(0x7f0000001000-0x6c)={0x6c, 0x18d, 0x401, "98a727061af578a393c52bdbcd5aab44e637fac6fb5e77e8ae3b80fea0454c52bd9bc6c39a3c009a13fb74007a322078a7f01b8f43b631ebebf23b95cc89e4da887608d82c423c22e6764d9ff8393b11f430275a93e74c311c68f923bcba"}, 0x6c, 0x4}], 0x4, 0x20000000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000d3e000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00006b8000)={0x6, 0x7, 0x8000}, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000fe3000)=0x0, &(0x7f00007ec000)=0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000666000)={0x101}, 0x4) sendto$inet6(r1, &(0x7f00004dd000-0x1)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/26 06:36:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/sequencer2\x00', 0x2, 0x0) connect$bt_sco(r1, &(0x7f0000dc6000)={0x1f, {0x80000001, 0x100, 0x7, 0x6c, 0xc49, 0x1273722e}}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000001a000-0xc)={0x0, 0x0}) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000a05000)=""/116) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000c1e000-0x63)=""/99) write$sndseq(r1, &(0x7f00009dd000-0x1c)=[{0x81, 0x5, 0x4, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}], 0x1c) [ 140.208708] binder_alloc: binder_alloc_mmap_handler: 19367 204ed000-208ed000 already mapped failed -16 2018/01/26 06:36:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) mount(&(0x7f000064a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)="") mkdir(&(0x7f000092a000-0x10)='./file0/control\x00', 0x0) symlink(&(0x7f0000fee000)='./file0\x00', &(0x7f0000be3000-0x16)='./file0/control/file0\x00') umount2(&(0x7f0000c1e000)='./file0\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000182000)=0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000c97000-0x16)='/selinux/checkreqprot\x00', 0x200000, 0x0) recvfrom(r1, &(0x7f00000a6000)=""/33, 0x21, 0x40000040, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000d91000)=0x0) setpriority(0x1, r0, 0xfffffffffffffffc) 2018/01/26 06:36:36 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000831000-0xc)={@multicast1=0x0, @broadcast=0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000701000)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000075d000)={0x0, 0x7f}, &(0x7f00000aa000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000268000)=@sack_info={r2, 0xe97, 0x4}, &(0x7f000062b000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000063c000)={0x0, 0x1}, &(0x7f000067e000-0x4)=0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00007a1000)=0x10, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000e7d000)={r3, 0x0}, &(0x7f0000103000-0x4)=0x30e) 2018/01/26 06:36:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f41000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x2) sendmmsg(r1, &(0x7f00003e6000-0x40)=[{{&(0x7f0000b66000)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000dcf000)=[], 0x0, &(0x7f0000e9e000)=[{0xc, 0x117, 0x0, ""}], 0xc, 0x0}, 0x0}], 0x1, 0x0) 2018/01/26 06:36:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000070a000)='./file0\x00', 0x4) mount(&(0x7f0000f6c000-0x8)='./file0\x00', &(0x7f0000f6b000)='./file0\x00', &(0x7f0000f0f000-0xc)='binfmt_misc\x00', 0x0, &(0x7f0000f6a000)="") 2018/01/26 06:36:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000db0000-0x9)='net/tcp6\x00') r0 = syz_open_dev$dspn(&(0x7f0000ec3000-0xa)='/dev/dsp#\x00', 0x1f, 0x0) tee(r0, r0, 0xa86f, 0xa) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/26 06:36:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000ff0000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = memfd_create(&(0x7f0000096000)='\x00', 0x3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000ba0000-0x50)={@common='ip6_vti0\x00', @ifru_names=@common='gretap0\x00'}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ff6000-0x4)=0x3fb, 0x4) bind$inet6(r2, &(0x7f0000fe9000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0xfff) listen(r2, 0x6) 2018/01/26 06:36:36 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000d61000)='/dev/input/mice\x00', 0x0, 0x40600) r1 = getpgid(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000b1a000-0x10c)={{0x1ff, 0x1, 0xd2, 0xfff, "0864427d94527fe80565ec4825257c54ffaff30d8f45afe46e5df26c4d1f22e31e1f07935878f2fc32a3e9c5", 0x0}, 0x0, 0x0, 0xfffffffeffffffff, r1, 0x2, 0x7, "adf3685ae4fde8b2635feb2fafa538823d4728372f9c7ab065851604a4b189201ee0697ac4118c96990cf62081db291d752388e260b558373dfe18823be60428", &(0x7f0000000000)='&*wlan0[\x00', 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x1, 0x2, 0xfffffffffffff800, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x80000002, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil, 0x0}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r2, &(0x7f0000b1d000)=[{&(0x7f0000006000-0xa4)="", 0x0}], 0x1, 0x0) sendmsg(r2, &(0x7f00003ab000)={&(0x7f0000f37000)=@vsock={0x28, 0x0, 0x2710, @my=0x1, 0x0}, 0x10, &(0x7f0000e9c000)=[{&(0x7f0000d0b000)="6d26287ea98018a0411335c679bf60f85d27c084810cef3f5cfc2f5d83749702451ef92017022ceda37ce3127e21582277e0ff93272742e74b64b939307427bd65fac02ec6fc4438f3c3d577f97ae5a99a0c5f36cdd96c0731262b82fd2f3edbd015446eeeeeeba51afd48491b34a7335f956e077eaffec94e2940259dd20818b2fa2f82c07cfc3f4890959d1c92b9488f03f34e70b695c9bfc08c531a4b0a968ca171c8007b3aa31b3769ca703eb1cff2980d23d466b9c97d965c7a1296da2812d830cf562cc038293dbd3adb322504af68e6", 0xd3}, {&(0x7f000089f000)="40fd42047d36e8fbb38d36a7b0cf37c8fb28ee6bd9663087253749140d57eafc43263297f47369b48ead08cbc7bebc4ba9a5fa6f72cfdcd54ef4536792776c4c924c34a9a798d5911bba487c6932c15c52e4a7884ce084bc18f30cad9bce60a14fd5f34051351a4611ab04c6edac687f752d8cde02840bccd4b3f968ad26903a5658a23768793880df6e4d2ca54e934b1c078dbca50b35391599c1abc67ab76719d5344207c8b8cfa5a55b160440ebcbe2407ff05d599fa9f05a59229b3186003c149c1e264d86757bf34f9bb681b1398ad5390dbf3db126a2", 0xd9}, {&(0x7f000072d000)='\\', 0x1}, {&(0x7f0000042000-0x1e)="ee412552510d455af03cc5ba788d985cabecd7935b2a7183e3a6e014b417", 0x1e}], 0x4, &(0x7f0000909000-0x1c)=[{0x1c, 0x10b, 0x1, "5f297bcf33ad53310528b7e5047b26"}], 0x1c, 0x881}, 0x40000) fstatfs(r0, &(0x7f0000cd7000)=""/242) 2018/01/26 06:36:36 executing program 7: mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000021000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f000001e000-0x10)={0x0, 0x80, 0x800, 0x5}, &(0x7f0000013000-0x4)=0x10) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000022000-0x10)={r2, 0x5, 0x1, 0x8}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f0000021000-0x274)={0x24, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0}, [@nested={0x10, 0x1, [@typed={0xc, 0x1, @fd=0xffffffffffffffff}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/26 06:36:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f000037c000-0xe)='/dev/admmidi#\x00', 0x3, 0x507101) fchmod(r0, 0x0) r1 = syz_open_dev$sg(&(0x7f00003fa000-0x9)='/dev/sg#\x00', 0x8, 0x0) clock_gettime(0x2, &(0x7f0000d48000-0x8)={0x0, 0x0}) clock_gettime(0x7, &(0x7f000095e000)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000bb1000-0x10)={{r2, r3+30000000}, {r4, r5+10000000}}, &(0x7f00007a7000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x24, 0x102, 0x7e, 0x200020000000}) ioctl(r1, 0x2285, &(0x7f0000007000)='S') 2018/01/26 06:36:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00006fe000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000368000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x4c, 0x0, &(0x7f0000452000-0x4c)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x8, &(0x7f0000b5a000)=[@ptr={0x70742a85, 0x0, &(0x7f0000aac000)=0x0, 0x1, 0x0, 0x0}, @ptr={0x70742a85, 0x1, &(0x7f0000e97000-0x1)=0x0, 0x1, 0x0, 0x0}], &(0x7f0000788000-0x20)=[0x0]}, 0x1000}}], 0x0, 0x0, &(0x7f0000f03000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000e3d000)={0x60, 0x0, &(0x7f0000fa2000)=[@dead_binder_done={0x40086310, 0x0}, @reply={0x40406301, {0x4, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000109000)=[], &(0x7f0000599000-0x20)=[]}}, @increfs={0x40046304, 0x2}, @register_looper={0x630b}, @exit_looper={0x630d}], 0x0, 0x0, &(0x7f00003e0000-0xa2)=""}) 2018/01/26 06:36:36 executing program 7: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000dc000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f00005dd000+0xf66)=0x0, 0x4) listen$netrom(r0, 0x1) accept4$nfc_llcp(r0, &(0x7f0000921000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f00009e1000-0x4)=0x58, 0x0) sysfs$3(0x3) signalfd(r0, &(0x7f0000551000-0x8)={0x1f}, 0x8) 2018/01/26 06:36:36 executing program 3: pipe(&(0x7f00007b9000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000000000)="", 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000fb4000-0x8)='keyring\x00', &(0x7f0000859000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, r1, &(0x7f0000001000-0xb)='pkcs7_test\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1, 0x0}, r2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000312000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e40000)=0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000684000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000ab6000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x1, [@multicast2=0xe0000002]}, 0x14) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00004de000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x3, [@empty=0x0, @empty=0x0, @multicast1=0xe0000001]}, 0x1c) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000114000-0x4)=0x0, &(0x7f00002ae000)=0x4) 2018/01/26 06:36:36 executing program 2: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f000000c000-0x8)={0x0, 0x0}) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000007000)=0x0, &(0x7f000000c000-0x4)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x2, 0x3, &(0x7f0000005000-0x38)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000009000)='syzkaller\x00', 0x0, 0xb6, &(0x7f0000003000-0xb6)=""/182, 0x40f00, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/26 06:36:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x8, 0x84) bind(r0, &(0x7f0000315000)=@ipx={0x4, 0x0, 0xf71c, "f5042a805f78", 0xccb, 0x0}, 0x37d) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000b00000-0xe8)={{{@in=@loopback=0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005e3000-0x4)=0xe8) r2 = syz_open_dev$midi(&(0x7f000068f000-0xb)='/dev/midi#\x00', 0x4, 0x40) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00006ee000)={0x0, 0x2, 0x4}) connect(r0, &(0x7f0000326000-0x10)=@can={0x1d, r1, 0x0, 0x0}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000634000)=0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000407000)='/selinux/load\x00', 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000128000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) bind$unix(r3, &(0x7f0000230000-0xa)=@file={0x1, './file0\x00'}, 0xa) [ 140.435154] binder: 19420:19428 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 140.442684] binder: 19420:19428 got reply transaction with bad transaction stack, transaction 99 has target 19420:0 [ 140.453337] binder: 19420:19428 transaction failed 29201/-71, size 0-0 line 2718 [ 140.495907] binder: BINDER_SET_CONTEXT_MGR already set [ 140.504292] binder: 19420:19436 ioctl 40046207 0 returned -16 [ 140.519608] binder: 19420:19436 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 140.527752] binder: 19420:19436 got reply transaction with no transaction stack [ 140.529005] binder_alloc: 19420: binder_alloc_buf, no vma [ 140.529062] binder: 19420:19428 transaction failed 29189/-3, size 80-8 line 2903 [ 140.549294] binder: 19420:19436 transaction failed 29201/-71, size 0-0 line 2703 [ 140.561751] binder: undelivered TRANSACTION_ERROR: 29189 [ 140.567300] binder: undelivered TRANSACTION_ERROR: 29201 [ 140.579212] binder: release 19420:19428 transaction 99 out, still active [ 140.586117] binder: undelivered TRANSACTION_COMPLETE 2018/01/26 06:36:36 executing program 5: mmap(&(0x7f0000fbd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000fbd000)='\x00', 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fbe000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000fbd000-0x10)=[{0x0, 0x0, 0x0, 0x0}]}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xe00, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000fbe000)='./file0\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 2018/01/26 06:36:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000040c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f44000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = creat(&(0x7f0000d36000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000c8c000)='./file0\x00', &(0x7f0000d7d000-0x8)='./file0\x00', &(0x7f0000fdb000)='ext4\x00', 0x1000, 0x0) mount(&(0x7f000055d000)='./file0\x00', &(0x7f000081f000-0x8)='./file0\x00', &(0x7f0000e38000)='anon_inodefs\x00', 0x2000, &(0x7f00006c1000)="") mmap(&(0x7f0000000000/0xfa6000)=nil, 0xfa6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000fa4000)=0x0, &(0x7f00009b7000)=0x4) truncate(&(0x7f0000033000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f000019d000+0x3e)=0xffffffff00000000, 0x4) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000fae000-0x4)=0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/26 06:36:36 executing program 1: r0 = socket$inet6(0xa, 0x80005, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt(r0, 0x2, 0x0, &(0x7f000094f000)="", 0x1c3) 2018/01/26 06:36:36 executing program 7: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r0 = socket$inet6(0xa, 0x80005, 0x0) mmap(&(0x7f0000f9b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f9b000)={@generic="f84e07487f950b9bd216e0dd37ab88a5", &(0x7f00000f8000-0x15)=@ethtool_gstrings={0x1b, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$adsp(&(0x7f0000890000-0xb)='/dev/adsp#\x00', 0x6, 0x18440) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00002e3000)=""/45) syz_open_dev$midi(&(0x7f0000c9c000)='/dev/midi#\x00', 0xa020, 0x40) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000d13000-0xe9)=""/233) r2 = gettid() bind$unix(r1, &(0x7f000010a000)=@abs={0x1, 0x0, 0x3}, 0x8) fcntl$lock(r0, 0x2, &(0x7f0000002000)={0x0, 0x1, 0x0, 0x4, r2}) fcntl$lock(r0, 0x6, &(0x7f0000e38000-0x20)={0x2, 0x0, 0x4, 0x0, 0x0}) 2018/01/26 06:36:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000f6c000)='/dev/loop#\x00', 0xea, 0x3f) dup3(r0, r1, 0x0) 2018/01/26 06:36:36 executing program 4: mmap(&(0x7f0000000000/0xb15000)=nil, 0xb15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b00000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00005d3000)='/dev/usbmon#\x00', 0xbaa, 0x2000) mmap(&(0x7f0000b15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000b15000)={0x0, 0x0}) mmap(&(0x7f0000b15000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000b16000-0x8)={r4, 0x20}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000973000-0x38)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @irqchip={0x0, 0xbb1}}]}) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000b09000)={0x81, 0x0, [0x1, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$evdev(r5, &(0x7f0000b04000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x18) 2018/01/26 06:36:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001000)=[@in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x4de1bbf7003dadce) 2018/01/26 06:36:36 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000216000)='/dev/input/mouse#\x00', 0x9, 0x402) connect$nfc_raw(r1, &(0x7f0000ef1000-0x10)={0x27, 0x7, 0x7, 0x4}, 0x10) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}}}}) connect$netrom(r1, &(0x7f000016d000-0x48)=@full={{0x3, {"dbee9a001cf4fe"}, 0x0}, [{"e0b57ac8721547"}, {"1e96f22a5c7a2a"}, {"b31feed31c113e"}, {"e8b38cf8adbf96"}, {"eacc48750dce62"}, {"4228f24ba3e41c"}, {"c57d29472a2708"}, {"3d76cef284798e"}]}, 0x48) [ 140.591287] binder: undelivered TRANSACTION_ERROR: 29201 [ 140.596770] binder: send failed reply for transaction 99, target dead 2018/01/26 06:36:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000246000)='/dev/vcsa#\x00', 0x5, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VT_RELDISP(r0, 0x5605) lseek(r0, 0x0, 0x4) 2018/01/26 06:36:36 executing program 6: keyctl$update(0x2, 0x0, &(0x7f0000b6b000)='x', 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000605000)='net/psched\x00') preadv(r0, &(0x7f0000836000-0x10)=[{&(0x7f0000b40000-0x49)=""/73, 0x49}, {&(0x7f000090c000-0x9a)=""/154, 0x9a}], 0x2, 0x0) mmap(&(0x7f0000f95000/0x2000)=nil, 0x2000, 0x2000000, 0x13, r0, 0x4d) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f000046a000-0x4)=0x0) 2018/01/26 06:36:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000621000-0x12)='/dev/input/event#\x00', 0x0, 0x181100) r0 = accept4(0xffffffffffffffff, &(0x7f0000b9b000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00006fe000)=0x10, 0x0) getsockname(r0, &(0x7f0000442000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0x0}}}, &(0x7f0000d1c000)=0x3a) r1 = socket$netlink(0x10, 0x3, 0xa) write(r1, &(0x7f0000e7f000-0x24)="1700000014000707030d720800000a19ca8e82dca963b29a5975626615cd2e153b984b", 0x9) 2018/01/26 06:36:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000056000)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000818000)={{{@in=@multicast2=0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000304000-0x4)=0xe8) r2 = getgid() chown(&(0x7f0000d9d000-0x8)='./file0\x00', r1, r2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00004bd000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000a10000)="aa3efb2e", 0x4) ioctl$int_in(r0, 0xaf01, &(0x7f0000c98000-0x8)=0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000479000-0xc8)={0x2, 0x0, [{0x0, 0x75, &(0x7f0000233000)=""/117, 0x0}, {0x0, 0x5b, &(0x7f0000112000-0x5b)=""/91, 0x0}]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 2018/01/26 06:36:37 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x10200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x6, 0x3, [0x4, 0x5eb, 0x100020000000000]}, &(0x7f0000002000-0x4)=0xe) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1, 0x100000000, 0x30}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00006f2000)=""/5) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000504000)={&(0x7f0000dff000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000009b000)={&(0x7f000020f000)=@newlink={0x50, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}, @IFLA_VFINFO_LIST={0x1c, 0x16, [{0x18, 0x1, [@nested={0x14, 0x3, [@typed={0x10, 0x0, @u64=0x0}]}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c98000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000803000)=[{&(0x7f000012b000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000a59000)=[], 0x0, &(0x7f000091b000-0x30)=[@rights={0x10, 0x1, 0x1, [r1]}, @rights={0x10, 0x1, 0x1, [r1]}], 0x20, 0x0}], 0x1, 0x0) modify_ldt$read(0x0, &(0x7f00002d3000-0x5e)=""/94, 0x5e) 2018/01/26 06:36:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000ebb000+0xa7)="24000000210025effa1c0165ff0ffc0e020000e10010000002e1000c08000b000000f600", 0x24) accept4$netrom(r0, 0x0, &(0x7f0000b30000-0x4)=0x0, 0x80000) 2018/01/26 06:36:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) fstatfs(r0, &(0x7f000052c000-0x56)=""/86) readv(r0, &(0x7f00004fb000-0x10)=[{&(0x7f00005bf000-0x4a)=""/74, 0x1ca}], 0x1) write$evdev(r1, &(0x7f00008c2000-0x30)=[{{0x0, 0x0}, 0x2, 0x0, 0x401}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) syz_open_dev$sndpcmp(&(0x7f00002f4000-0x12)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x8000) 2018/01/26 06:36:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000b5000-0x9)='/dev/sg#\x00', 0x800, 0x8c00) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000084f000)='/selinux/access\x00', 0x2, 0x0) linkat(r0, &(0x7f0000001000-0x8)='./file0\x00', r1, &(0x7f0000792000)='./file0\x00', 0xed68aa9ffc5c0cd5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f000005b000-0x8)={0x19980330, 0x0}, &(0x7f000005a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0xa, 0x801, 0x0) setsockopt(r2, 0x0, 0x40, &(0x7f0000000000)="", 0x0) r3 = accept4(r0, &(0x7f00005b7000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000fb3000-0x4)=0xfff1, 0x800) r4 = userfaultfd(0x7ffff) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000962000-0x11)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000555000)={0xaa, 0xe, 0x0}) getsockopt$packet_int(r3, 0x107, 0x1e, &(0x7f0000e94000-0x4)=0x0, &(0x7f0000fbe000-0x4)=0x4) fcntl$F_SET_RW_HINT(r3, 0x40d, &(0x7f000054a000-0x8)=0x1) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1, 0x0}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x1000004) clone(0x0, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000)="") socketpair(0x9, 0xa, 0x3, &(0x7f0000c42000)={0x0, 0x0}) ioctl$KVM_ASSIGN_PCI_DEVICE(r6, 0x8040ae69, &(0x7f0000df9000-0x14)={0xfff, 0x93, 0xff, 0x7, 0x20}) read(r4, &(0x7f000000a000-0x64)=""/100, 0x64) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000d41000-0xc)={0x0, 0x800080000, 0xffffffffffffff9c}) ioctl$KVM_NMI(r0, 0xae9a) getuid() openat(0xffffffffffffff9c, &(0x7f0000a67000)='./file0\x00', 0x0, 0x6a6f035c7db49ad8) r7 = openat(0xffffffffffffff9c, &(0x7f0000136000)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r7, 0xc2c45512, &(0x7f000044a000)={{0x42, 0x0, 0xfff, 0x5, "e700c185d4b43a262ffbbe645ea4412cf48fdf2120915412b8a8a08b5d7896a16a2e4189dedd2cc4b27db250", 0x6}, 0x5, [0x7fffffff, 0x8, 0x3, 0x8, 0x6, 0x8, 0x1, 0x9, 0xfffffffffffff7c7, 0xffff, 0xffffffffffff671b, 0x8, 0x101, 0x0, 0x77f, 0x7, 0x71, 0x41a7, 0x1, 0x1351, 0x101, 0x3, 0xffff, 0xffffffff80000000, 0x9, 0x7, 0x7f, 0x9, 0x0, 0x2b, 0x7, 0x400, 0x1, 0x5, 0xffffffff, 0x9, 0x81, 0x401, 0x5, 0x401, 0x81, 0x3f, 0x3, 0x9, 0x8000, 0x6, 0x8, 0x110, 0x100, 0xe4b, 0x80000000, 0x71b, 0x7b, 0x4409e469, 0xffffffffffff0001, 0x1f, 0x8, 0x800, 0x6, 0x7, 0x47e, 0x8001, 0x8, 0x1, 0x3, 0x80000001, 0x0, 0x8, 0x0, 0x400000000, 0x0, 0x628, 0x5, 0xff, 0x4, 0x8, 0x5, 0x6, 0x9, 0x8001, 0xffff, 0x2a, 0x7, 0x5, 0x3f, 0xc3f0000000000000, 0xfffffffffffffff8, 0x9, 0x2, 0x3, 0x7ff, 0x10001, 0x100, 0x0, 0x0, 0x4, 0x5036b333, 0x200, 0x6, 0x0, 0x3f, 0x71cc, 0x1b, 0x10000, 0x2f, 0x9, 0x7, 0x0, 0x7f, 0x8, 0xc0000, 0x0, 0x2, 0x2, 0x180, 0x100000001, 0x0, 0x5, 0x6, 0x8, 0x1ff, 0xff, 0x3, 0x10001, 0x3, 0xa4e, 0x3, 0x3], {0x0, 0x1c9c380}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) creat(&(0x7f0000cdf000-0x8)='./file0\x00', 0xfffffffffffffffe) execve(&(0x7f0000049000-0x8)='./file0\x00', &(0x7f0000e32000-0x4)=[&(0x7f00008c6000)='/dev/vga_arbiter\x00'], &(0x7f00007fe000)=[]) socket$unix(0x1, 0x2, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/01/26 06:36:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008b6000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000403000-0x8d)="71e67a15df848dec108cec478e2e4bb4a2c8f1268ce73a338fbd5769094347ea", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000c91000-0xa0)={0x0, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xa8, 0x8, 0x6, 0xffffffffffffffff, 0x0}, &(0x7f0000d97000)=0xa0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000f4a000)={r2, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10000, 0x0, 0x0, 0x7, 0x1}, &(0x7f00001fb000)=0xa0) sendmmsg$alg(r1, &(0x7f00006a3000)=[{0x0, 0x0, &(0x7f00000bc000-0x20)=[{&(0x7f00008e6000-0xe9)="f35cdd3105ad14d76444d52d5bd3b8e7fa5b70daf33901ebbf63cb09727478173c6ba2bdb904ace3ef0570ec2815b51970e1d6a779738d4a6b8d647727caca952079b35e23e702de8d258751147e46d32e2b83c987cbb4fb82d49f063e18f78f60764751a5674a881709bf296c5b938601eda65f6c687c0d3265ca41a98b8b", 0x7f}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000459000-0x20)=[{{&(0x7f0000d8a000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f00007fa000-0x50)=[{&(0x7f0000dab000)=""/33, 0x21}, {&(0x7f000067b000-0x2e)=""/46, 0x2e}, {&(0x7f0000051000)=""/4096, 0x1000}], 0x3, &(0x7f00008ef000)=""/165, 0xa5, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000fd4000-0x8)={0x0, 0x1c9c380}) 2018/01/26 06:36:37 executing program 2: mmap(&(0x7f0000000000/0xaf5000)=nil, 0xaf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000af1000)={@common='ip6gre0\x00', &(0x7f0000202000)=@ethtool_pauseparam={0x19, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000af5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000af6000-0x4)=0x0) mmap(&(0x7f0000af5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000af5000)={0x0, 0x0}) 2018/01/26 06:36:37 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000002000-0xc)={0x3, 0xffffffffffffff9c, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000001000-0x30)={0x8, 0x5, 0x1ff, 0xc45f, 0x100000001, 0x6d}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vcs\x00', 0x115281, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001000-0x8)={0x0, 0x40}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000003000-0x10)={0x9, 0x8001, 0x8001, 0xffff, r2}, &(0x7f0000001000)=0x10) r3 = socket(0xa, 0x1, 0x0) bind$unix(r3, &(0x7f000030d000-0xac)=@file={0x0, "84c1793134fa66fbf1450f9c6735d28e24e0c6f2af333b5acbdd80a85048782a71c0a3954d58ffb9ca0cbafbe818207adeac74a7348a9739fda2930f10d30fbbc2959c224877f1996cedff991e7242680ebe3b04c859db494e152b5cf344332e54e7d4dfa32c82f023d4c3f57fbdd8fb2a72e7eb54383780a122c990d1a98ab265d0627cec2f7056c1d9de8756328f673c8d66464021d539a90b82e5f84d441e9ff031faf51ab712f3e3"}, 0xac) 2018/01/26 06:36:37 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x40, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000783000)={0x2, 0x8, 0xfffffffffffffff7, 0x81, 0x6, 0x695b4902}) r1 = eventfd2(0x0, 0x0) write$eventfd(r1, &(0x7f0000cb2000)=0x0, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000002000-0x4)=0x0) 2018/01/26 06:36:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f000020c000-0x4)=0x0) getpgid(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f0000f13000-0x28)={&(0x7f00005a6000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f1e000-0x40)=[], 0x0, &(0x7f0000a85000-0x10)=[{0xc, 0x0, 0x2, ""}], 0xc, 0x0}, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000a01000)='/dev/rfkill\x00', 0x8004, 0x0) syz_open_pts(r2, 0x400) 2018/01/26 06:36:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000d1c000-0xf)='/dev/sequencer\x00', 0x102, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0xfffffffffffffffd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000026f000)='/dev/loop-control\x00', 0x0, 0x0) write$tun(r0, &(0x7f00007a3000-0x176d)=@pi={0x0, 0x0, @ipv6={0x0, 0x6, "aa3ee7", 0x30, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5429a6", 0x0, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, [], ""}}}}}, 0x5c) 2018/01/26 06:36:37 executing program 4: get_thread_area(&(0x7f0000b37000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000e55000)={0x0, 0x9, 0x0, @thr={&(0x7f0000ea3000-0x8c)="", &(0x7f00005c6000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000c66000-0x4)=0x0) timer_create(0x2, &(0x7f0000c25000)={0x0, 0x0, 0x1, @thr={&(0x7f0000737000)="", &(0x7f00004f1000-0xcb)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000be5000-0x4)=0x0) timer_settime(r0, 0x0, &(0x7f0000052000)={{0x0, 0x3}, {0x0, 0x1c9c380}}, &(0x7f0000050000)={{0x0, 0x0}, {0x0, 0x0}}) gettid() timer_create(0x2, &(0x7f0000044000)={0x0, 0x15, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f00003fa000-0x8)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000005c000-0x20)={{0x0, 0x0}, {r2, 0x0}}, &(0x7f0000046000)={{0x0, 0x0}, {0x0, 0x0}}) clock_gettime(0x0, &(0x7f0000688000)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f000093e000-0x10)={{0x0, 0x0}, {r3, 0x0}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) memfd_create(&(0x7f00000f2000)='\x00', 0x3) 2018/01/26 06:36:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0xe, 0x0}) syz_open_dev$admmidi(&(0x7f0000527000-0xe)='/dev/admmidi#\x00', 0x5, 0x2000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000a68000)={{&(0x7f0000823000/0x4000)=nil, 0x4000}, 0x1, 0x0}) clone(0x0, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000)="") read(r0, &(0x7f000000a000-0x64)=""/100, 0x64) 2018/01/26 06:36:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000523000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, &(0x7f000072f000)=0x32) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000f95000)=0x0, &(0x7f0000dbb000-0x4)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000f96000)=0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000572000)=0x0) 2018/01/26 06:36:37 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f000076a000)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001000-0x4)=0x0, &(0x7f0000a43000)=0x4) 2018/01/26 06:36:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000d8a000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00006fa000)={&(0x7f0000fbb000+0x88a)=@bridge_dellink={0x2c, 0x11, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, r1, 0x0, 0x0}, [@IFLA_AF_SPEC={0xc, 0x1a, [{0x4, 0x7, ""}, {0x4, 0x0, ""}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x0}, 0x0) io_setup(0x10000, &(0x7f0000975000-0x4)=0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00006aa000-0x15)='/proc/self/net/pfkey\x00', 0x480000, 0x0) io_cancel(r2, &(0x7f0000306000)={0x0, 0x0, 0x0, 0xf, 0x5, r0, &(0x7f0000216000)="d04e81770ce58430f6999c08f64ad22f04318acc2004c3d53f7d7e57707694ba689969aa9bc66fdec7fd93c9615d4620c135cac0e1177573746050ad8e4566b921ed45867639e0718137f4d4345c6eb0a3d4f085b2e2b4a816c8c7b5a877d1ac2464", 0x62, 0x0, 0x0, 0x0, r3}, &(0x7f000096b000-0x20)={0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000f7f000)={@common='ip6_vti0\x00', @ifru_flags=0x3800}) 2018/01/26 06:36:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00003ff000)={0x0, 0x0}, 0x1, 0x0) syz_emit_ethernet(0x3a, &(0x7f00003bf000-0x4a)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {[@timestamp={0x44, 0x4, 0x5, 0x3, 0x0, []}]}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) 2018/01/26 06:36:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000623000-0xc)={@dev={0xac, 0x14, 0x0, 0xf}, @remote={0xac, 0x14, 0x0, 0xbb}, 0x0}, 0xc) 2018/01/26 06:36:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000016a000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00009cd000-0x65)={0x0, 0x5d, "0615d76e6989fbc14f8409a84d6d12e7764fb746dd5fdcc9ffd868ba4a0050ef7cab88c03e4cab4dfaa761caf1cda8590545e62ffb0fe73f2f9067a21fa1692acb83a3ca5e346de2672fd9c482aab025f5e65872b4b6e97e895736c0bf"}, &(0x7f0000d94000)=0x65) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000183000-0x8)={r1, 0x80}, 0x8) syz_open_dev$usbmon(&(0x7f00000a9000-0xd)='/dev/usbmon#\x00', 0x0, 0x4141) 2018/01/26 06:36:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x8000000011, &(0x7f00001ca000-0x1)="03", 0xc1961c14b79241c1) r2 = open(&(0x7f00004c4000-0x8)='./file0\x00', 0x200000, 0x40) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f000027a000)={0x4, 0x9, 0x84c, 0x8000}, 0x10) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socket(0xb, 0xa, 0x8) write(r1, &(0x7f0000648000-0xbc)='[', 0x1) write(r1, &(0x7f000080c000-0xd7)="fd", 0x1) 2018/01/26 06:36:37 executing program 1: r0 = creat(&(0x7f0000988000)='./file0\x00', 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000001000-0x1c)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000000)={&(0x7f0000000000)=@setneightbl={0x1c, 0x43, 0x100, 0x0, 0x0, {0xa, 0x0, 0x0}, [@NDTA_THRESH1={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c1d000-0x10)='net/dev\x00') r2 = getpgid(0x0) syz_open_procfs(r2, &(0x7f0000199000-0x12)='net/ip6_flowlabel\x00') sendfile(r1, r1, &(0x7f000016e000-0x4)=0x4, 0x10026a9507) 2018/01/26 06:36:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0xffffffffffff9899, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x0, 0x80200000, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00004f3000)='cifs.spnego\x00', &(0x7f0000e2b000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00002b3000+0x27d)='\x00', 0xfffffffffffffff9) openat$selinux_access(0xffffffffffffff9c, &(0x7f00005db000-0x10)='/selinux/access\x00', 0x2, 0x0) add_key(&(0x7f0000988000)='asymmetric\x00', &(0x7f0000913000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00000f5000)="fb", 0x1, r0) request_key(&(0x7f00007b8000)="7256a50000638910a170fe56008403befe18", &(0x7f0000cb6000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000790000)='.', 0x0) syz_open_dev$adsp(&(0x7f0000faf000)='/dev/adsp#\x00', 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000c28000)='keyring\x00', &(0x7f0000e24000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0) 2018/01/26 06:36:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) unshare(0x8000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f00002f9000)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00001c0000)={r1, &(0x7f0000209000)="", &(0x7f0000b88000)="13", 0x0}, 0x20) r2 = getpgrp(0x0) r3 = getpid() kcmp(r2, r3, 0x7, r0, r1) r4 = syz_open_dev$mice(&(0x7f0000468000)='/dev/input/mice\x00', 0x0, 0x100) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00001e8000-0xc)={0x0, 0xfffffffffffffcfe, 0x10}, &(0x7f00001d2000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000a1e000)={r5, 0xb2, 0x200, 0x100000001}, &(0x7f0000932000)=0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) 2018/01/26 06:36:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f000038f000-0xc)={0x0, 0x0}) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000499000-0xc)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001}, 0xc) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000ef8000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r0, &(0x7f0000d57000-0x10)=[], 0xc0) 2018/01/26 06:36:37 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000008000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000006000)=0x3ff, &(0x7f0000007000)=0x2) syz_emit_ethernet(0x96, &(0x7f0000003000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [{[{0x9100, 0xcd, 0xfffffffffffffffc, 0x6}], {0x8100, 0x3, 0x1, 0x3ab}}], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x58, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0xffff, {0x0, 0x6, "0a07ec", 0xae3, 0x29, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}, [], "a82f7ae1cd16d2e29ec370b17de075025dd0d40c29be46586985ea5d7b12d99989c2ad53524ba53f"}}}}}}}, &(0x7f0000005000-0xc)={0x0, 0x1, [0x0]}) 2018/01/26 06:36:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000069000-0x18)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f000082a000)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff}, 0x8) sendto$inet6(r0, &(0x7f0000f3b000-0x3e)="", 0x636, 0x0, &(0x7f0000f9c000-0x1c)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00003ef000-0xb)='/dev/mixer\x00', 0x280002, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f000052f000)={0x4, 0x7, 0x42, 0x5, 0x0}) 2018/01/26 06:36:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0xfffe) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000176000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f00005c3000)='./file0\x00', 0x7fff) syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00002d5000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000a9f000)=0x20) r1 = add_key(&(0x7f0000002000)='big_key\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000)="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", 0x4d1, 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000005000-0x957)=""/2392, 0x958) keyctl$revoke(0x3, r1) 2018/01/26 06:36:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f00005fe000-0x10)={0x0, 0x0}, 0x0) r0 = memfd_create(&(0x7f0000358000-0x20)='\'posix_acl_accessvboxnet0cgroup\x00', 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000bc1000-0x160)={{{{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xb6, 0x3, 0x7ff, "77bcc34e256f1d94a94f19416d989e3c5e28bd9179b26ea0502935593a8d89c5423328d1237345c2f184e4facbe01222ebc592a037e4a9f4900394949502731f23cef66262413b44308bbd408a62d56a"}, 0x160) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) read(r0, &(0x7f0000166000)=""/12, 0xc) 2018/01/26 06:36:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000712000)={0x82, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00009ee000-0x70)=""/112) 2018/01/26 06:36:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000dd7000)={{0x0, 0x989680}, {0x0, 0x0}}, &(0x7f0000284000)={{0x0, 0x0}, {0x0, 0x0}}) clock_settime(0x2, &(0x7f0000e50000)={r1, r0}) 2018/01/26 06:36:37 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000000)=""/125) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r0, &(0x7f0000001000-0x10)={0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d4a000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000fc0000)='/dev/net/tun\x00', 0x0, 0x40000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000ccb000-0xc)={0x0, 0x0, 0x200000000000004}, 0xc) 2018/01/26 06:36:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c46000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000001000-0x6)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000418000-0x6)='./bus\x00', 0x0) creat(&(0x7f0000044000)='./bus\x00', 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r2, &(0x7f0000d48000)=""/1, 0x1) r3 = getpgid(r0) sched_setscheduler(r3, 0x3, &(0x7f0000de1000-0x4)=0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 2018/01/26 06:36:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cf2000)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f00004e6000)='./file0\x00', &(0x7f0000a98000)={0xac3, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10000, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x1f002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/26 06:36:37 executing program 5: socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000d26000-0x12)='/dev/input/mouse#\x00', 0x6, 0x880) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000d26000-0x6)={0x1ff, 0x7, 0x1}) 2018/01/26 06:36:37 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001000-0x48)={0x0, 0x3, &(0x7f0000001000-0x38)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0xa)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001000-0x1000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x2d0000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000002000)=""/193) 2018/01/26 06:36:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000050000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x100000802, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00005ca000)={0x0, 0x6, 0x0}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00002be000)={0x1, &(0x7f0000c55000)=[{0x6, 0x0, 0x0, 0x0}]}, 0x8) dup2(r0, r1) 2018/01/26 06:36:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001b000-0x38)={&(0x7f0000008000)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f000001e000-0x18)={0x18, 0x27, 0x701, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, [@nested={0x4, 0x0, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000ca3000)='/dev/vcs\x00', 0x400002, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000514000)=""/76, &(0x7f0000b76000)=0x4c) 2018/01/26 06:36:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d2d000-0xb)='projid_map\x00') getsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000fe3000)=0x0, &(0x7f0000986000)=0x4) lseek(r0, 0x0, 0x3) 2018/01/26 06:36:37 executing program 4: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000fc0000)={@common='sit0\x00', @ifru_data=&(0x7f0000fc1000-0x20)="5b6dad1e4bab4601dbff00000020000000000000dd7affffff00030a0b8436c8"}) r1 = syz_open_dev$dmmidi(&(0x7f00007ac000-0xd)='/dev/dmmidi#\x00', 0x100000000, 0x80) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000218000)="", 0x0) 2018/01/26 06:36:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000fef000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000157000)={0x0, 0x0, 0x0}, &(0x7f0000407000)=0xc) r3 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000078e000)={{{@in=@rand_addr=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000003e000-0x4)=0xe8) r5 = syz_open_dev$dmmidi(&(0x7f000083d000)='/dev/dmmidi#\x00', 0x28, 0x1) accept4$ax25(r5, &(0x7f0000b81000-0x10)={0x0, {""/7}, 0x0}, &(0x7f00004bf000)=0x10, 0x80000) sendmmsg$unix(r1, &(0x7f0000dc8000)=[{&(0x7f0000598000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000f7a000)=[], 0x0, &(0x7f000061f000)=[@cred={0x18, 0x1, 0x2, r2, 0x0, 0x0}, @cred={0x18, 0x1, 0x2, r3, 0x0, 0x0}, @cred={0x18, 0x1, 0x2, 0x0, r4, 0x0}], 0x48, 0x0}], 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x10001, 0x0) getsockopt$sock_buf(r6, 0x1, 0x1f, &(0x7f0000f78000-0x1000)=""/4096, &(0x7f0000d15000)=0x1000) r7 = socket(0x1000000002, 0x7ffff, 0x1) setsockopt(r7, 0xff, 0x1, &(0x7f0000005000)="", 0x398) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0xc5) 2018/01/26 06:36:37 executing program 0: clock_gettime(0x400000001800008, &(0x7f0000aca000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrusage(0x100000001, &(0x7f0000001000-0x48)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/26 06:36:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00001ca000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x6}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000a29000-0x210)={0x5, {{0xa, 0x2, 0x132, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x83e12ecfb906a4cb, 0x3, [{{0xa, 0x3, 0xf2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x400}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x1, @loopback={0x0, 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x3, @loopback={0x0, 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x210) connect$inet6(r0, &(0x7f000014f000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}, 0x1c) 2018/01/26 06:36:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001e4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) close(r0) 2018/01/26 06:36:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000032b000)={0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @empty=0x0}, &(0x7f0000c2e000)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00007dc000-0x4)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000a23000)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000e37000)='clear_refs\x00') write$fuse(r2, &(0x7f0000161000)={0x2b, 0x0, 0x0, @random="532358f380fbd1d1561b93704ae0026e9f4847b68d00755ccd11a7"}, 0x2b) 2018/01/26 06:36:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x2800) clock_gettime(0x0, &(0x7f000047a000)={0x0, 0x0}) futex(&(0x7f0000a93000)=0x1, 0x0, 0xfff, &(0x7f000031a000-0x8)={r2, r3+30000000}, &(0x7f0000272000)=0x2957, 0x3ff) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000937000-0x4)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000537000-0x4)=0x2) 2018/01/26 06:36:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000783000-0x8)='./file0\x00', 0x40, 0x0) chroot(&(0x7f00002f9000-0x8)='./file0\x00') getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000902000)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7ff, 0x6}, &(0x7f00004fa000-0x4)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000684000)={r1, @in={{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4acd, 0x646d, 0x5ee, 0x80000000, 0x88}, 0xa0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000ac2000)={0x0, 0x0}) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000db6000)='./file1\x00', &(0x7f0000dc4000-0xa)='./file1\x00') 2018/01/26 06:36:37 executing program 2: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000015000-0x10)={&(0x7f0000022000)=@delneigh={0x1c, 0x1d, 0x20513, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000000f000)='/proc/self/net/pfkey\x00', 0x42100, 0x0) ioctl$TTUNGETFILTER(r1, 0x800854db, &(0x7f000000c000-0x1000)=""/4096) 2018/01/26 06:36:37 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000001000-0x12)='/dev/input/mouse#\x00', 0x2, 0x200002) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00003a7000-0x4)=0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00007b0000)=0x0) 2018/01/26 06:36:37 executing program 1: get_thread_area(&(0x7f0000b37000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) timer_create(0x2, &(0x7f0000e55000)={0x0, 0x9, 0x0, @thr={&(0x7f0000ea3000-0x8c)="", &(0x7f00005c6000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000c66000-0x4)=0x0) timer_create(0x2, &(0x7f0000c25000)={0x0, 0x0, 0x1, @thr={&(0x7f0000737000)="", &(0x7f00004f1000-0xcb)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000be5000-0x4)=0x0) timer_settime(r0, 0x0, &(0x7f0000052000)={{0x0, 0x3}, {0x0, 0x1c9c380}}, &(0x7f0000050000)={{0x0, 0x0}, {0x0, 0x0}}) r1 = gettid() timer_create(0x2, &(0x7f0000044000)={0x0, 0x15, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f00003fa000-0x8)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000005c000-0x20)={{0x0, 0x0}, {r3, 0x0}}, &(0x7f0000046000)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000638000)={0x7, 0xffffffffffffff9c, 0x1}) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000cf5000)=""/187) clock_gettime(0x0, &(0x7f0000688000)={0x0, 0x0}) prlimit64(r1, 0xb, &(0x7f0000655000-0x8)={0x0, 0x7ff}, 0x0) timer_settime(r2, 0x1, &(0x7f000093e000-0x10)={{0x0, 0x0}, {r5, 0x0}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/26 06:36:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000cb1000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f000008c000)=0x8, 0x4) sendto$packet(r0, &(0x7f0000e26000)="2d01000000e6000000005ca73d9fe3b5039bab0097532da5", 0x18, 0x0, &(0x7f0000dc9000)={0x11, 0xfffffffffffffffe, r1, 0x1, 0x0, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [0x0, 0x0]}, 0x14) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000a81000)={0x0, 0x0}) 2018/01/26 06:36:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000317000-0xc)={0x6, 0xffffffffffffffff, 0x1}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000b42000)=0x800) r1 = syz_open_dev$sndtimer(&(0x7f000078b000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$sndtimer(&(0x7f0000f37000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 2018/01/26 06:36:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00009b2000-0x10)='/selinux/status\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000b3000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$unix(r1, &(0x7f00004e9000-0xa)=@file={0x1, './file0\x00'}, 0xa) sendmsg(r0, &(0x7f00004f3000)={&(0x7f00003ae000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x3, 0x2, 0x4, {0xa, 0x1, 0xff4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}}}, 0x3a, &(0x7f0000183000)=[{&(0x7f00005c0000-0xfa)="8cab36fd5d0288df2ac13cc1710c111d0c31fc3dc97ce3d3cf4d25c69db6b6766dd92f2b3f848149d441a35779c803ea4388c9ed0cd0ba9d830f780931ad25b7355d63fc7a206373320411b3140f69d289c821cd75d5ce4f7278f04a95b30808fa280136bfa4b6a2b57b71ec5dc6ee62e7f837ee3bca45e150e4f9908bea2558e5910cfaf98cc874bff714d7e626956f0ee5e62a7b483976c5d3c95f7a369373e5229fa0c5844e9457dbce72d6bc68f6f0bd3589205078f681033548efaff3721e642ffb2feb19186d8b8182ab3c22fc625d12bb6cbfd1035cd8cc8437c1f988ceb786027656400ac6ef57ad55772bc6bedcd96ae20e3700fc1d", 0xfa}], 0x1, 0x0, 0x0, 0x4040}, 0x20008000) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000566000)={@common="00000000026c300000000000ff00", @ifru_data=&(0x7f0000ff4000)="89c892dd373d7ed066125a4c9996a177bc19d48ad3a6da89e3019baecf4461f0"}) 2018/01/26 06:36:38 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x100, 0x0) open_by_handle_at(r0, &(0x7f0000b40000-0x8)={0x8, 0x0, ""}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f000000b000-0x4)=0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00004c6000)={0x0, 0x0}) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f000010b000)={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000b19000)='/dev/audio\x00', 0x200, 0x0) fsync(r1) r4 = syz_open_dev$sndpcmc(&(0x7f00006a7000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f0000b3a000)=[{r3, 0x0, 0x0}], 0x1, &(0x7f0000982000)={0x0, 0x1c9c380}, &(0x7f0000661000-0x8)={0x0}, 0x8) readv(r4, &(0x7f00002f1000-0x8)=[{&(0x7f00003ce000-0xbd)=""/189, 0x42}], 0x1) 2018/01/26 06:36:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000a25000-0x10)={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x12}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) read(r1, &(0x7f000078d000)=""/19, 0x1) [ 141.814815] device eql entered promiscuous mode 2018/01/26 06:36:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000ae9000)=0x0, &(0x7f0000720000)=0x0, &(0x7f0000d36000)=0x0) r0 = dup(0xffffffffffffff9c) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000059000-0x4)={0xfff, 0x3, 0x696}) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f00002b1000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000d24000-0x18)="0a07750600e383e5b3b60ced5c54dbb7295df0df82060000", 0x18) recvmmsg(r2, &(0x7f000040f000)=[{{&(0x7f000002b000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, 0x1c, &(0x7f0000ab1000)=[], 0x0, &(0x7f0000893000-0x28)=""/40, 0x28, 0x0}, 0x0}], 0x1, 0x0, &(0x7f000005e000)={0x77359400, 0x0}) 2018/01/26 06:36:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x21, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$alg(r1, &(0x7f0000000000)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00004f4000)="a2b160a19ca8be2b51c67b12f46adbac15c35b4ce3171be324118f5ae42c2cf8861260f5bdf0d11cbe4f99c660d3a31bcdfc2f6a24e08828583ba894684368645f36366bbc66d0fd3932c71c8ed8e285776118a80f2f1e9958cf71c05b32c2c0410547a390a39705acc50180e44c0a2ee97211d2a3fc8d70ad998b016aa2449c3148df2099fb7e75dfe8be3f5f6246871ee09f46a8e4cc36ebbe32a885290df63e88d135e4f99e96a4d610a0611257ade589bb8fcf8e5b0d861e061021063cc8ec34af183de67778006379dc2e1bb8b145ebb6ece802a072922d6dc9b7a98ef7c750e7de99e44128", 0xe8}], 0x1, &(0x7f000021d000-0x128)=[@assoc={0x10, 0x117, 0x4, 0x80000000}, @assoc={0x10, 0x117, 0x4, 0x7c0f}, @op={0x10, 0x117, 0x3, 0x0}, @iv={0xc8, 0x117, 0x2, 0xb8, "1d79359dd9ecac45d831f6d353c7405e865618673699dfa34c95749bb49d724eb7385697aec0b05a98402fa4c3056321f7511b38dcd57271136f4712aa53019f45b6480722ec98f512d5fa1074d914114a2eef5065e27332455872b15db9753b0d52c9d6ea9d14ebfd8a20e6d4bbca24a1a852c8d8d97c9d4f1590ab3eed15e525cd095bc29fd8675f5b3232da7b6ef26a52098e942ff20b1525f517c9d87de9cae8f0c29cda140eaa526352f9888d2ed098ced8e7ca1d52"}, @op={0x10, 0x117, 0x3, 0x0}, @assoc={0x10, 0x117, 0x4, 0x0}, @assoc={0x10, 0x117, 0x4, 0x101}], 0x128, 0x40080}, {0x0, 0x0, &(0x7f0000781000-0x10)=[{&(0x7f00001cc000)="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", 0x1000}, {&(0x7f0000000000)="5bc84e4badc68a8e91887c8342ae6f7b1c12341faba77a3237ce91ac932f874e82222c4e14151521dea932b569f483dd53e763b2351054e4f88fa856f6df9444d5b9603ffa6524ffcafc8a2a6695b84a2c677c6ffc762df47ac8bc0e05c819be45789e73211a648660892c2f62c8579dbc3a7c2b8e3363702eb23ac9de", 0x7d}], 0x2, &(0x7f0000a8d000)=[@op={0x10, 0x117, 0x3, 0x0}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x108, 0x117, 0x2, 0xf7, "144e5da5b5e4a638fccc4b064ce960214d771cc471392732d21031bfa73db6300ba33b3f8a314f9a431f4124781410849ea53e4b06ad1972a251738c65127767fcd074a3ee1d168bdc83e6174e06e56c633c395776e0f15fb18aa3b4cf03a4d13e31beb6933e6a0282640dd48f78434ecbc2e8a066440727ad2873b905c250404136a72ccb4b82e2276971b77f81f322ce27b2eb24cb0ea9e0574c039e8a58f523e486f86618bf653ffd75596e740490a726ec0d9d682f6571b57cd572d70e05dcb8b69036b43d689457e930222721121d52b5827db3a49259cb464ce344b6e9d5ef020f28baa4579b08a71ffe5927f80b8fea120a079d"}, @assoc={0x10, 0x117, 0x4, 0x0}, @iv={0x80, 0x117, 0x2, 0x6e, "411533eae391245b7fe4ab07a6015ba440db9a168272c96c7ec904a2ca432e58e7797b96d8b062b1359de63ba499d2bf44c884871d9c3ff3b1df819b6d30e1f257922b98b1eac8d2fb655ac64dafd47356d001485e5a69f9ca0ea38e14be61b524bf4f3438e96b5091096eabddcd"}, @assoc={0x10, 0x117, 0x4, 0x545}, @iv={0x3c, 0x117, 0x2, 0x2c, "ac3d0954e25e2f8f59c19a0e3d8013ad7991f1bf1f03201a11d4947e2834abcc3ba63447d270d5ad8f0d11de"}, @iv={0x3c, 0x117, 0x2, 0x2a, "6b0f034b2705202d613ddd03e835a2693f5cca42c895c0344120f9f9788af8307db11f7c0764045f8b89"}, @op={0x10, 0x117, 0x3, 0x0}], 0x250, 0x40}], 0x2, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0x3, 0x4) 2018/01/26 06:36:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000551000)='/selinux/enforce\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f000064e000)=0x7f) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open$dir(&(0x7f000044d000-0x8)='./file0\x00', 0x2, 0x140) unlinkat(r2, &(0x7f0000691000-0x8)='./file0\x00', 0x200) mremap(&(0x7f00009fa000/0x3000)=nil, 0x3000, 0xe000, 0x3, &(0x7f0000bf8000/0xe000)=nil) 2018/01/26 06:36:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000c6c000)={0x9, 0x1, 0x1, 0xffff, 0x6, 0x3, 0xfffffffffffffffb, 0xfffffffffffeffff, 0x1, 0x104d, 0x6c, 0x1}) close(r0) 2018/01/26 06:36:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x4, 0x80004, 0x1000, &(0x7f00009ce000-0x8)={0x0, 0x0}) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f000039f000-0x4)=0x7, 0xffffffffffffff35) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000e57000-0x16)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_mtu=0x1}) openat$sequencer(0xffffffffffffff9c, &(0x7f000043d000-0xf)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000996000-0x8)=0xffffffffffff7730) 2018/01/26 06:36:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000004d000-0x5)='task\x00') getdents64(r0, &(0x7f00000d7000)=""/72, 0x48) getdents64(r0, &(0x7f0000c92000)=""/0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000dbd000)='task\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000075000-0x10)={0x3, 0x8204, 0x146, 0x68, 0x0}, &(0x7f00003e3000-0x4)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f000000b000-0xc)={r1, 0xa0, &(0x7f0000f71000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x14}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x1d02, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8001}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x6, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x12}, @in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x6}, @in6={0xa, 0x0, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6}]}, &(0x7f0000bb2000)=0xc) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00004a0000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @rand_addr=0xe1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000054000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009b5000)=0x20) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f000064d000)={0x4, 0x6, 0x3, 0x1}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000845000-0x1a)={r2, 0x8001, 0x9, [0x4, 0x5, 0xe3ed, 0x0, 0x5, 0xffffffffffffff01, 0x8, 0x8001, 0x54770cf7]}, 0x1a) 2018/01/26 06:36:38 executing program 2: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f000000e000)='/dev/autofs\x00', 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000007000-0xc)={@loopback=0x7f000001, @broadcast=0xffffffff, @multicast1=0xe0000001}, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005000-0x28)={@common='gre0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r0, &(0x7f0000001000-0x14)={0x11, 0x0, r2, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [0x0, 0x0]}, 0x14) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f000000e000)=0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000000c000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000000f000)=0xe8) r5 = getgid() mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000f000)={r3, r4, r5}, 0xc) write(r0, &(0x7f000000e000)="fbe7", 0x2) getsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f0000003000-0x4)=0x0, &(0x7f0000009000)=0x4) 2018/01/26 06:36:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000011000)="6d4f756e69ff186ee9") accept4$alg(r0, 0x0, 0x0, 0x800) r1 = getpgid(0xffffffffffffffff) syz_open_procfs(r1, &(0x7f0000beb000)='net\x00') mount(&(0x7f00005a3000)='./file0\x00', &(0x7f000013c000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1d000-0x1)="d6") 2018/01/26 06:36:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000d2f000-0x4)=0xfffffffffffff432, 0x4) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000be0000-0x4)=0x0, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f000000b000)=[{&(0x7f0000006000-0xc1)=""/97, 0x61}, {&(0x7f000000a000)=""/51, 0x33}, {&(0x7f000000b000)=""/73, 0x49}, {&(0x7f0000006000)=""/4096, 0x1000}], 0x4, &(0x7f0000007000)=[{&(0x7f0000001000-0x43)=""/67, 0x7ffff000}, {&(0x7f0000009000-0x8d)=""/141, 0x8d}, {&(0x7f000000b000)=""/240, 0xf0}, {&(0x7f0000009000-0x63)=""/99, 0x63}, {&(0x7f000000b000)=""/4096, 0x1000}, {&(0x7f000000c000-0x9e)=""/158, 0x9e}], 0x6, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000ac8000)='/dev/mixer\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 2018/01/26 06:36:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f000087d000)='/dev/midi#\x00', 0x40, 0x0) r1 = syz_open_dev$sg(&(0x7f000003f000-0x9)='/dev/sg#\x00', 0x6, 0x10a00) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00002d4000)=0x0, &(0x7f00003d5000)=0x4) fsetxattr(r3, &(0x7f0000853000)=@random={'system.', 'md5sum\'vboxnet1\x00'}, &(0x7f000028f000-0x1)='\x00', 0x1, 0x1) close(r2) readv(r0, &(0x7f0000e3d000)=[{&(0x7f0000762000)=""/39, 0x27}, {&(0x7f0000fc7000-0x85)=""/133, 0x85}, {&(0x7f0000253000)=""/245, 0xf5}], 0x3) readv(r2, &(0x7f00004be000-0x8)=[{&(0x7f0000abb000-0x5)=""/5, 0x5}], 0x1) 2018/01/26 06:36:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa1000-0x1)="", 0x209, 0x20020003, &(0x7f0000c93000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f000074b000)='/dev/mixer\x00', 0x4000, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000394000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000004f000-0x4)=0x2e) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000529000)=""/4096, &(0x7f00003ed000)=0x1000) 2018/01/26 06:36:38 executing program 7: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000c67000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x1, 0x1, &(0x7f0000abd000-0x1000)=""/4096, &(0x7f000015a000)=""/81, &(0x7f0000001000-0xd2)=""/210, 0x3001}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = signalfd4(r0, &(0x7f0000e39000)={0x0}, 0x8, 0x80000) readv(r1, &(0x7f00001db000-0x8)=[{&(0x7f00004ce000)=""/168, 0xa8}], 0x1) unshare(0x400) r2 = request_key(&(0x7f00007ff000-0xa)='encrypted\x00', &(0x7f0000ddd000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000624000-0x1)='\x00', 0xfffffffffffffffd) keyctl$get_security(0x11, r2, &(0x7f0000592000-0xc6)=""/198, 0xc6) pivot_root(&(0x7f0000d62000-0x8)='./file0\x00', &(0x7f000039c000)='./file0\x00') signalfd(r1, &(0x7f0000a4d000)={0x0}, 0x8) keyctl$setperm(0x5, r2, 0x100) 2018/01/26 06:36:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x3) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000a32000-0x4)={r0}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000707000)="e4c2c9b0d91bbde4db6b78bf52d7d695010cd58b4105693b987e367671eb1da69054de13e03872d165e99d29c9de3d6fbb3bb9d23d7d08df3bf042938e2ff45791077d646c2e1f11786cf16d6b59bc4b5a596e3d16f53d8e32d31c1791173555c86db57f3cd4fd3ddc9f6b63dbede8287a0c257a7cc6bc56537394a97a20724cf6c5529bb7d7e9b5b5f4cc8a4519ccf3b266854ad7c711c7d57f182455b64d47c7ccb3861ec841dae4629814571ccfa00081021a10456e7cee08efb4eea8019f9b61a847077958c7fd4e8c5bb28e8730a0e31ea319a5c653ba428aa7bef33dc3547b5c3668d8195b258fc13a136e", 0xee) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000d53000-0xa0)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000c0a000-0x4)=0xa0) 2018/01/26 06:36:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000053c000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000db1000-0x8)='./file0\x00', &(0x7f0000f9d000-0x5)='proc\x00', 0x0, &(0x7f0000cde000)="") ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000724000)=0x0) ptrace$getenv(0x4201, r0, 0x81, &(0x7f00007f0000-0x4)=0x0) r1 = open(&(0x7f000054f000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") getdents(r1, &(0x7f0000f32000)=""/140, 0x8c) sync_file_range(r1, 0x9, 0x7, 0x2) getdents64(r1, &(0x7f0000f58000-0x68f)=""/1679, 0x68f) getdents(r1, &(0x7f00004a4000-0x8c)=""/140, 0x8c) openat$ptmx(0xffffffffffffff9c, &(0x7f00002f0000-0xa)='/dev/ptmx\x00', 0x80000, 0x0) getdents64(r1, &(0x7f0000141000-0x34)=""/52, 0x34) 2018/01/26 06:36:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000dc9000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000f83000-0x40)=[{&(0x7f0000c2d000)=""/212, 0xd4}], 0x1) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f000017e000)=""/94, &(0x7f0000272000)=0x5e) sched_setaffinity(r0, 0x8, &(0x7f00007ef000-0x8)=0x1) vmsplice(r2, &(0x7f00006f2000)=[{&(0x7f0000d61000-0x4f)="eb", 0x1}], 0x1, 0x0) 2018/01/26 06:36:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000f80000)='/dev/cuse\x00', 0x8000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000b61000)={0x5, {{0xa, 0x2, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) r1 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) stat(&(0x7f000099a000-0x8)='./file0\x00', &(0x7f0000d15000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) renameat(r0, &(0x7f0000edb000)='./file0\x00', r0, &(0x7f0000a89000-0x8)='./file0\x00') request_key(&(0x7f0000760000-0xa)='id_legacy\x00', &(0x7f00007e0000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000a64000)='/dev/cuse\x00', 0xffffffffffffffff) r3 = request_key(&(0x7f00009e1000)='encrypted\x00', &(0x7f000040f000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000f51000)='\x00', 0xfffffffffffffff9) lookup_dcookie(0xffffffffffffff81, &(0x7f0000915000-0x80)=""/128, 0x80) add_key(&(0x7f000055a000-0xc)='cifs.spnego\x00', &(0x7f0000856000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000913000)="ee233f931d355ce9ed493b52ac4b88109c4bcbf7938dd0be2f10e73edd15211782", 0x21, r3) keyctl$get_persistent(0x16, r2, r3) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000f4d000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000f62000-0x10)={0x8, 0x3ff, 0x7fff, 0x400}) recvfrom$inet(r0, &(0x7f00005b1000)=""/156, 0x9c, 0x40000000, &(0x7f0000ecf000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00007d9000)=0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f000079a000)={&(0x7f00009b9000-0x20)=[0x100000000, 0x800, 0x81, 0x1, 0x9, 0x3, 0x8, 0x100000001], 0x8, 0xfffffffffffffff9, 0x0, 0x1, 0x5, 0x8000, {0x5, 0x8001, 0x7ff, 0x80000000, 0x25, 0x81, 0x9, 0x3, 0x5, 0x5, 0x7, 0x6, 0x100, 0x10001, "d5f311ef309e7d61b31b0fdfeffff01d582fb02099d9822fd815cf7e0396bc45"}}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000630000-0x9)='/dev/dsp\x00', 0x46400, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x10000000000000) socket$inet_tcp(0x2, 0x1, 0x0) 2018/01/26 06:36:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000c5a000-0xc)={0x0, 0x54, &(0x7f0000b7a000)=[@in6={0xa, 0x0, 0x100000000, @loopback={0x0, 0x1}, 0x3f}, @in6={0xa, 0x3, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0xffffffffffffffe1}, @in6={0xa, 0x1, 0x247, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x1f}]}, &(0x7f00001c8000)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f000062a000-0xc)={r1, 0x12aff1d0, 0x10}, 0xc) bind(r0, &(0x7f0000fe6000+0xe8c)=@llc={0x1a, 0x0, 0x3ff, 0x6, 0x3, 0x2, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000069000-0x18)="ff0204000000000100000000000000000000000000000205", 0x18) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000d0d000)={0x0, 0x9, 0x1, [0x8001]}, &(0x7f0000993000-0x4)=0xa) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00008cd000-0x10)={r2, 0x1c, &(0x7f0000e58000-0x64)=[@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x4}]}, &(0x7f0000dfd000-0x4)=0xc) 2018/01/26 06:36:38 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000001000-0x1)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000df6000)="c984f7f6613ad44bee628269f2e2ce34970da0bb57f3b6ffec1e56d2976b1ceb8678839c3fbf885021be834db7dc39eac96488bfba9fdcf5b2b71a2aaaf26c92fc9397279fa5eba46a9fd140d90fff03099a60bc9120dea625d981c9b445a1c2304b32728f34eedbf9f77ee5557bc4da709ca708e0a9b6292d717fe7c6b711cd2537499dace1e0057f", 0x89, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000343000-0xa)='blacklist\x00', &(0x7f0000751000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000c10000)='\x00', 0x0) keyctl$instantiate_iov(0x14, r0, &(0x7f00001c4000)=[{&(0x7f0000000000)="0ce6864632b34579a22c3dc43fb222", 0xf}, {&(0x7f0000000000)="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", 0x1000}, {&(0x7f00006d1000)="486f194685edae3d31879eac6abc65db84a21f5b7d8091f75649fc5e17fd01591cfcf3fdfcd0854569092bf7e66c3102a9c7753557f5bf54c196e850085658bd5b1dae78a22bcd30691222e3211602bf47f76032f100fc37776447f8bd66246c416844e91c843637bc7f2acf99bcfab414d1ca65d7f23823564813c284e34f45fbea33f4e1a0ecefba25b847e7e0fae38592cd93bf11e185a9f1c7278ceb3f2da8", 0xa1}], 0x3, r1) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000593000/0x8000)=nil, 0x8000, 0x6f) 2018/01/26 06:36:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000f51000-0x4)=0x0, &(0x7f0000f50000)=0x10000002a) 2018/01/26 06:36:38 executing program 4: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005000-0x28)={@common='gre0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r0, &(0x7f0000001000-0x14)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [0x0, 0x0]}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000007000-0x4)=0x100, 0x4) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f000000d000)="", 0xffffffffffffff81) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000000c000)=0x8, 0x4) recvmsg(r0, &(0x7f0000007000-0x38)={&(0x7f0000003000-0x10)=@in={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000009000-0x30)=[], 0x0, &(0x7f0000008000)=""/243, 0xf3, 0x0}, 0x2000) 2018/01/26 06:36:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000e88000)={0x0, 0x0}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d52000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(camellia)\x00'}, 0x58) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00001bd000)='/proc/self/net/pfkey\x00', 0x8001, 0x0) read(r1, &(0x7f0000f64000-0xd)=""/13, 0xd) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000624000)={0x5, {{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b3b000-0x10)="e5fcb5bf0b00000000000007ddb4db13", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) recvfrom$packet(r3, &(0x7f00007bd000)=""/58, 0x3a, 0x0, &(0x7f0000639000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="df4c1fd69035", [0x0, 0x0]}, 0x14) [ 142.188066] QAT: Invalid ioctl 2018/01/26 06:36:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000a3e000-0x8)={0x0}, 0x8, 0x0) readv(r0, &(0x7f00001db000-0x8)=[{&(0x7f00004ce000)=""/168, 0xa8}], 0x1) fadvise64(r0, 0x0, 0x9, 0x5) unshare(0x400) signalfd(r0, &(0x7f0000ac6000-0x8)={0x0}, 0x8) 2018/01/26 06:36:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000c8c000)="095b8a6a37f11cadfd67f97957db153f94b536662217afd20d70b534103a5d6f6b1aac295741985019c477fc4a9ebb678a501600c413949e06862ab61f20cddb4f0720844daff310888c2a1e0b1c19c693d9288878280b80e10db6a11482d0fcdbe73f75bb636f8dfe694f22aee13f765584e7e02ff3e477a84f4cebec549945084591e99dbb8e9e8f6f5c304a43007696e8b224") ptrace$setregs(0xf, r0, 0x20, &(0x7f0000154000-0xd8)="e83fbf7b5f1bd073f18cfffe494e6372a552b8d901210b3dcb8f6403e376320d3020d8ad8ee99d7bb93cc2df2097502f2040ae8243427c240e760e729c9eec26723883f065a6ecb5c38decdd26a265eb279405c69e16887b838706ed456d766c38984a9adcc78a3db1f58621d50659e1ccedbdda9f5925453bbea84a87b070058534ff744713ad754a98b9dd63b0603cd19affa24808e6bfa026bd0f52f50a005109b38c3ae903ce2aff7d6e4968b2605f404c582178f689e77c8923c620cce3cfa4c3f7013c4be71b17fc84d13829431f99e58559e097b6") sendfile(r1, r1, &(0x7f00005d8000-0x8)=0x0, 0x133) 2018/01/26 06:36:38 executing program 7: mmap(&(0x7f0000000000/0xf79000)=nil, 0xf79000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0xffffffffffffff01, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001000)={0x0, @broadcast=0x0, @broadcast=0x0}, &(0x7f0000008000)=0xc) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000778000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$bt_hci(r1, &(0x7f0000ce2000-0x6)={0x1f, 0x1, 0x3}, 0x6) 2018/01/26 06:36:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x40000000000000ff) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = getpid() capget(&(0x7f00006e2000)={0x20071026, r2}, &(0x7f0000303000-0x18)={0x8, 0x8, 0xfffffffffffffff9, 0x9, 0x0, 0x4}) sendto$inet(r0, &(0x7f0000637000)="ac010000000000000000ffee000000000c002388d7000007668098fc23471cf423070b00000000000000034eb6a1bacf", 0x30, 0x0, &(0x7f00008d7000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/26 06:36:38 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000002000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000491000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x0}, 0x1c) move_pages(0x0, 0x1, &(0x7f0000002000)=[&(0x7f000093f000/0x3000)=nil], 0x0, &(0x7f0000001000)=[], 0x0) 2018/01/26 06:36:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b16000)='/dev/vga_arbiter\x00', 0x98002, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000129000+0xd1d)={0x0, 0x7ff}, &(0x7f0000dde000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000fd8000)={r2, 0x5, 0x1, 0x800, 0x9, 0x3}, &(0x7f00009ed000)=0x14) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f000000a000)={0x14, 0x1b, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x5, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00003e7000-0x4)=0x0) bind$ipx(r0, &(0x7f000021e000)={0x4, 0x0, 0x0, "fd2ec065e16b", 0x0, 0x0}, 0x10) 2018/01/26 06:36:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00008ec000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00006b0000-0x28)={@generic="ca3a591b4da5c8436e62beddc55df5cb", @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = creat(&(0x7f0000f6a000)='./file0\x00', 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000b26000)={@broadcast=0xffffffff, @dev={0xac, 0x14, 0x0, 0x15}, 0x0, 0xdb, [@rand_addr=0xffffffff00000000, @multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x15}]}, 0x1c) write$tun(r0, &(0x7f0000af5000)=@pi={0x0, 0xa0c, @eth={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [], {@llc={0x4, {@llc={0xaa, 0xee, "a8", "ee"}}}}}}, 0x16) 2018/01/26 06:36:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000445000-0x8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000fc5000)=[@in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x11}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f0000d84000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000084000)={0x0, 0xb9b, 0x0, []}, 0x8) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f000026a000)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000ceb000)=0x0, 0x4) 2018/01/26 06:36:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000250000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000787000)='/dev/vhost-net\x00', 0x2, 0x0) dup(r0) syz_emit_ethernet(0x2cd, &(0x7f0000ce9000-0x392)={@random="b339970b0f00", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x297, 0x40000000003a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x2, 0x0, 0x401, {0x1, 0x6, "f2cfdd", 0xe41c, 0x2, 0x100000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [@dstopts={0x0, 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x20, {0x7, 0x6, 0xfff, 0x1ff, [0x7, 0x3ff, 0x14b06db7]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x58, {0x4, 0x14, 0x0, 0x8, [0x400, 0x3f, 0x20, 0x9, 0xffffffffffffff7f, 0x7, 0xc, 0x4, 0xa79, 0x5]}}, @hao={0xc9, 0x10, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}]}, @routing={0x6f, 0x2, 0x3, 0x7ff, 0x0, [@loopback={0x0, 0x1}]}, @hopopts={0x7f, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}}, @ra={0x5, 0x2, 0x0}, @enc_lim={0x4, 0x1, 0x0}, @generic={0x5, 0x2a, "c41b9fd0a1285b6936288adafb9b7a5f1f5e9167101996eb616ffba63600f56804f53015658a303283bb"}]}, @fragment={0x3b, 0x0, 0xfff, 0x0, 0x0, 0x6, 0x3}, @routing={0x32, 0x6, 0x2, 0x0, 0x0, [@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0x7f, 0xc, 0x0, 0x7, 0x0, [@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x2}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}]}, @routing={0x67, 0x0, 0x3, 0x3, 0x0, []}, @dstopts={0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@enc_lim={0x4, 0x1, 0x4}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x100}, @hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x6}, @ra={0x5, 0x2, 0x2}]}, @dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@enc_lim={0x4, 0x1, 0x100000001}, @ra={0x5, 0x2, 0x3}]}, @hopopts={0x2f, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@enc_lim={0x4, 0x1, 0x402}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], "c6d329467640acdaa2e6c629a428e963e4f9e8b2407e2e37891470c5955f6e92cc1c5cdd1eb8e4faf8507d6387b19c0be0fb04bb49ebdd202350e6861e5350"}}}}}}}, 0x0) 2018/01/26 06:36:38 executing program 1: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x801) ioctl(r0, 0x440000000000127b, &(0x7f0000017000-0x76)="") mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000018000)='./file0\x00') syz_open_dev$dspn(&(0x7f0000009000-0x4)='/dev/dsp#\x00', 0x7ff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000017000)='/dev/vcsa#\x00', 0x747, 0x800) ioctl$sock_ipx_SIOCSIFADDR(r1, 0x8916, &(0x7f0000013000-0x20)={"c3fd6fa2c52b8d16c82b8af3b927ca91", {0x4, 0xa0, 0x3f, "d40b7ccbe7d3", 0x60000000000000, 0x0}}) 2018/01/26 06:36:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d7f000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000c7c000-0x8)='./file0\x00', &(0x7f0000a98000)={0x4000000000ac2, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/26 06:36:38 executing program 6: keyctl$update(0x2, 0x0, &(0x7f0000b6b000)='x', 0x1) r0 = eventfd(0x0) unshare(0x40600) fsync(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000a14000)='./file0\x00') 2018/01/26 06:36:38 executing program 6: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fda000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000fdb000-0x8)={0x7fffffff}, &(0x7f0000b0f000-0x8)={0x0}, 0x8) 2018/01/26 06:36:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000cb9000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000b67000)='/dev/vcs#\x00', 0x3ff, 0x101081) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000cfd000-0x4)=0x9) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000028000)=""/233) 2018/01/26 06:36:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x8000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f000042c000-0x4)=0x1b1f) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000005, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000d8f000)={0xd, 0x0, 0x0, 0x0, 0x0, r1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) 2018/01/26 06:36:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = syz_open_dev$sndpcmc(&(0x7f0000ace000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20480) connect$ipx(r1, &(0x7f0000da8000)={0x4, 0x3, 0x6641, "ae42724a5152", 0xbf41, 0x0}, 0x10) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000598000)={0xfff, 0x0, 0xffffffffffffffe1, 0x0, 0x0}) r2 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x0) r3 = getpgid(0xffffffffffffffff) get_robust_list(r3, &(0x7f00005cb000)=&(0x7f0000999000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000632000-0x4)=0xffffffffffffff00) ioctl(r2, 0x1, &(0x7f0000001000)='-') fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000556000-0x8)=0x1) 2018/01/26 06:36:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00003f4000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f0000082000-0xa8)={{0xfffffffffffffe01, 0x0}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000fe4000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000a23000-0x4)=0xc) sched_getparam(r0, &(0x7f000090d000-0x4)=0x0) r1 = syz_open_dev$mouse(&(0x7f0000fee000)='/dev/input/mouse#\x00', 0x5, 0x50002) dup2(r1, r1) mmap$binder(&(0x7f000014a000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) syz_emit_ethernet(0x34, &(0x7f0000665000-0x34)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@generic={0x8906, "7f0d74b1b323df1dded42ca4288164c1d9e4a4c3023b12d6edea867c43cd2b64fb5203a81a2a"}}}, 0x0) mq_unlink(&(0x7f00002c5000)='%usercpuset-.!vboxnet1{ppp1\x00') r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000af1000-0xc)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00001b7000)=""/4096) 2018/01/26 06:36:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000016c000)='/dev/sequencer\x00', 0xa02, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000013f000-0xc)=@sack_info={0x0, 0x80, 0x9}, &(0x7f000070c000)=0xc) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000ead000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00002e2000-0x8)={r1, 0x9}, &(0x7f0000d6a000)=0x8) write$sndseq(r0, &(0x7f0000cc2000)=[{0x81, 0x8, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw8={"1bfae7ec0e511da00de40cc5"}}], 0x1c) 2018/01/26 06:36:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002000-0x14)={0x1, 0x87, 0xff, 0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) memfd_create(&(0x7f0000ed7000-0x2)=',\x00', 0x2) unshare(0x40600) fchmod(r0, 0x0) 2018/01/26 06:36:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00005a7000-0x9)='/dev/sg#\x00', 0x8001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00003f3000-0x20)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x1, 0x3, 0x8, 0x7, 0x6, 0xce0d}, 0x20) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000da3000-0x2c)="260000001200470081ff050d43000000fffffffdc200ffff0000000009227fff050019000824", 0x26) 2018/01/26 06:36:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000a51000)='oom_score_adj\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000ca000)=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000f49000-0x48)=@hopopts={0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0xfffffffffffffc1d, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}}]}, 0x30) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000829000-0x8)=@routing={0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, []}, 0x8) 2018/01/26 06:36:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000cb8000-0x4)=0x0) getpgrp(r1) 2018/01/26 06:36:38 executing program 4: mmap(&(0x7f0000000000/0x90e000)=nil, 0x90e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0x0, 0x0}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f000000c000)={0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f000079c000)={0x0, 0x0}) mmap(&(0x7f000090e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x4, 0xd950, &(0x7f000026a000)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f00002d1000-0x8)={r1, 0x20}) sysfs$1(0xfe4, &(0x7f00009b6000)="9c") r3 = openat$autofs(0xffffffffffffff9c, &(0x7f000090e000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000125000)={0x5, 0x4, 0x8, 0x2}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00008d4000)={r1, 0x3}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f000000c000)={&(0x7f000090a000/0x3000)=nil, 0x3000}) 2018/01/26 06:36:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ae5000-0x10)='/selinux/status\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000bd2000)='/dev/ppp\x00', 0x100, 0x0) sendfile64(r0, r1, &(0x7f00004c6000)=0x1e, 0xde8) perf_event_open(&(0x7f00007d5000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00003ef000)='net/softnet_stat\x00') close(r2) 2018/01/26 06:36:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000dc8000-0x9)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00002ff000-0x18)={0xbdcc, 0x1, 0x0, 0xffffffffffffffff, 0x0}) r2 = dup(r1) mmap$binder(&(0x7f000097a000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x4) prctl$setendian(0x14, 0x2) recvmsg$kcm(r2, &(0x7f0000d05000)={0x0, 0x0, &(0x7f00004df000-0x18)=[{&(0x7f0000d5e000-0x5a)=""/90, 0x5a}, {&(0x7f0000e7a000)=""/71, 0x47}, {&(0x7f0000e30000-0x55)=""/85, 0x55}], 0x3, &(0x7f0000048000+0xce)=""/79, 0x4f, 0x8}, 0x2000) 2018/01/26 06:36:39 executing program 3: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x5, 0x8ae4, &(0x7f0000016000-0x8)={0x0, 0x0}) r2 = syz_open_dev$loop(&(0x7f0000013000-0xb)='/dev/loop#\x00', 0x0, 0x0) stat(&(0x7f0000015000)='./file0\x00', &(0x7f0000016000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = getuid() mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f000001b000-0x4)=0x0) r6 = fcntl$getown(r2, 0x9) r7 = getpgid(0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000016000)=0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000b000)={0x0, 0x0, 0x0}, &(0x7f0000017000-0x4)=0xc) mmap(&(0x7f0000016000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r10 = getpgid(0x0) r11 = getpid() r12 = getpgrp(0xffffffffffffffff) r13 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004000-0xc)={0x0, 0x0, 0x0}, &(0x7f000000f000-0x4)=0xc) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000008000)=0x0, &(0x7f0000016000)=0x0, &(0x7f0000008000-0x4)=0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000013000-0x4)=0x0, &(0x7f0000008000)=0x0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000017000-0x1c)={&(0x7f000000c000-0xc)=@proc={0x10, 0x0, 0x1, 0x8000000}, 0xc, &(0x7f0000017000-0x48)=[{&(0x7f0000016000)={0x3450, 0x18, 0xa24, 0x5, 0x3, "", [@typed={0x8, 0x29, @void=""}, @nested={0xa0, 0x4e, [@typed={0x18, 0x50, @ipv6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic="71ccef97ba00309f8e55e27813bd72ea2d1c116ec3fdf56c0091d359548e38fc3a131a431e3ba5a14daa5f947730149136d12599199299ed886be90c3cce1c42eeaa124944a8c88704d713d9c1da4f7658fb183c7b6dd06bc1aa358fecfdec5c9d0ff958d15d79f850860865c918ca2f5e637e47dd810a1db9623cf2063ae59ade38"]}, @nested={0x1140, 0x26, [@typed={0xc, 0x7c, @fd=r1}, @generic="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", @generic="cf800dcb9031f074dc0f01f5d1cc4d6dfb18b43eac0a5d0a803399f36a15c4fdc05b5060759b", @generic="872847dd747f21b17cd7acdb06484c5e0fb634e80347d9772542efd70d7c076de12874223667730d23d2a865598654334d19c6fc4cd35c8a361c65e3199ee61b14c0968a3d1ae0efebfb8306f2c928f30dd6435b7f0e2392a41043969fc2a4818bba236843b69e39cd931e985d08cf48e2e70d4ca307", @typed={0xc, 0x95, @uid=r3}, @typed={0xc, 0x39, @fd=r0}, @generic="40dc126f84033eb33d33846e3ec55c99b99b5ba7479574e43c333d5837b914572fe64f6056c2bee1b5266121dc5722bec4d63829d879d6c019e453e5806040bacbc8c62dcddb489e541588f70b7fde6bbf6af47ed7c122eda8abdd57a3d4da4eb50bba3743688eeddd31901688fc", @typed={0xc, 0x27, @fd=r2}]}, @generic="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", @typed={0x5c, 0x5d, @binary="4ecc51be4c4fe7647b1fb3c61f4822af1c8a728c0533d85f67e9368372b33ec0a1ca215ae287ef1d8c319d5bb0302761116c9239fa6a7b4abb99d63a5a131ab6accf79265485e81870c0fe07db507abd48d1"}, @generic="61b05031d98451132db6bd2d35edb84bbfe5d9461b6f4073995a76434b74a5e99122100681dbb335ebd45a3aed33c0ccd9de2a98c19baef7362569da28ee759058b6c6bfaec7420b0597c315cd165ed442acdd59db7888e32bb286c0309d3e418c2284a4a9b617b61c6242ffbf5be2", @nested={0xac, 0x48, [@typed={0xc, 0x76, @ipv4=@loopback=0x7f000001}, @generic="2a2c0eed22dcb8eca411aac306940df3354fd0374afa2a4fdfa777dcd93b4b0e6646a7af0d88151a121eb390beb7d55e5aca04d5697e9678a8c6598c9402263df9a8dbda98bc96ba8680c04d50728b7396881eb58bc7c3f7e3d81387e86f3d64709c80590105308ad4a87caf8a232bfe7e571634b9ef44beb61845ff3a669b86bc8216d5c65e067269dbf1605713", @typed={0xc, 0x21, @u32=0x6}]}, @generic="98934a44cc9fe6697628650f301ae4238b2dfa3c6f809aa091d6c5677cd5d8f8a8d3ed88d1c618acde15bff5dda0703129c5e78c14da9a30021f80606f959b76c2d08374632c76b74a812da74847dfc3ec717d1803695780b0df3a1382a9285d78c2aea77bca4a585e74f7588b70bda6075af75ef758a77c70d59efbb91b712f6733a2d59e26640d762e5673724ff0025a9c52a2abcc830a6177a03e91d6e3f0f6765af4ef7ecf32d0a07884fc41653deaa3b0fa426f77f120196755f8329bb70e7b28c24c8736c229fae66cd3f20deb04bd306f09c691b603e958308e6825", @generic="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"]}, 0x3450}, {&(0x7f000000d000)={0x1e4, 0x3a, 0x400, 0x2, 0x3, "", [@typed={0xc, 0xf, @uid=r4}, @nested={0x140, 0x2a, [@generic="", @typed={0x30, 0x82, @str='%-GPL)systemwlan1-vboxnet1trustedem1\x00'}, @typed={0xc, 0x7e, @u32=0x4}, @generic="c5981100d81d55cb32ac1627ddc2e60aa2a6baa51512f0b0245083fc3c6ca4f5d54bc5355f03ed518f1dc35bc28bb39bd3c0b0c82adde8656ee7e4d5cf5d19e5daa2292ee4bf664ffe640ee38d54aaf8a1fe57a72a4dffa3434f1754d215fff0597fe90eb2f6ec3faf84e0723f3df9d25f0ae881c133356257096b3d84f56d7b07cf00fddf5820752ac6d4d8b119c748669d1f543b73ff052e49c1ba0d87eb294e49113b2a5fde30306a92e880ef8116792ab8257b972966dfe0eaad577f1959166b1fd96c23d7fd6692729647e053605a6ebe38735106705c05e990aefde73e212bcc9fb8ee2699a5d9ca78505f09324f", @typed={0xc, 0x63, @pid=r5}]}, @generic="91ecdabb35b6e8584355d16500d25d61986e7694c8b72fee2f7dd55d68cb5f47d2604d37735b6a00b9dbe695c57c88c08aef715f0c8b32db9b0e6476c5d8ca32394415d736dbbd4dafc74d6d2a3f701f1c7a99ab8fcb756b77eacd11aaf43dd578dfd727476330b793938b946a93ed431dcb9900edd17423cd21b5c1f7d87ce091bbf6cd158207"]}, 0x1e4}, {&(0x7f0000017000-0x2710)={0x2710, 0x13, 0x210, 0x1, 0x2, "", [@typed={0xc, 0x7a, @pid=r6}, @generic="5f10cc4ee9076d46439d9f998c0b5b4f5a1233d64265f57fffbd0ffa0c53f4272763cce29cef705572f00439045bfcce8ac8b5e2d6980d22b8d16bdf64dc063a6ea6bdb02004fb24cdf153ef8382", @typed={0x8, 0x44, @void=""}, @nested={0x1010, 0x4f, [@typed={0xc, 0x25, @pid=r7}, @generic="d6275521187bd4492b9ecb2c617c3e3510ae8b3aa249feb31a326113e31149820c8b28a964b5ae062ad90927a0555eaf9f6ac2f5721d3544575b91996e1c261dffe0025a198d59741c44cb3d387b7cc8f38e81bb230b07798e24b389a435d3964c92aa5d4663c5678a54e6fb5da915b9c998e342d015c5e1c4ddefb866153bf22480ea9cd3cea2dbf357d0af8e56ab683f6d1cafbe1505bf8d9c099eaef4efee0876d301f0967799d35080aedd1165f35f57de8525d228cdd9412a1448390ec591e5f009684d1cb6dc11b4de301faa484d18b09b10cf6eeebb5d28d4294bbd20a0641ab9ce636c133ccb233e688647180992c09e8bd9e522682cc2ba080a356be71cfe3cc446e5c804acc23d3beaf552c9c54defc6f2464c9a8aa8fd7cb1a497ac14fee77687630a7f51209a5d6ae8fbba9477d731f6a289c26090f180e4aa2f149f3c20570a8cacd81f12c1879d99fc7a68ab61a1eceea6ab8fa0363ef256635eb90b0a7cadfb78d99ab0e5653f43370c116b748f80a8db3ec02fa3480c706326f4d85361ed905e8c53a96524de000803cf7527714bae79023bba006622ea37fca90109f3dce19fbf7b6e7ec17c16a5b0ff4e4fe282516e66e9d2879b68f63e6f512a8f3c2209b112980641f8933341af89766f93ef6e5e879b468ba08aac2178be2742c05d1dcefe87ac11db979200be3ffea7c52ab2c7266fa166a35e0647d6188cccf17f000d86350f5ea9785fa75ceb560297c1156f91b98e98d6480dae2434a4b2cbcd2cb5f3573bc80277d67188ff038169dc6baf1564a33bc29c0656e35bb9be4abd17edf81c0e2b68b4577527e0077d1d90603b87d73ad1ea3aae7023d08ac4dd76361a4577bc01b37d286711eaf3ae547b6015ab3bae93f7aec250c334bbd02a3e87d3b447e8d0f9a7bb10cee9ea4a719631e7ba1eec18814afb00e9052a8fb5cabfcabdce79f37ce3ebddc67e652414fa5670c4730412b4941262385a5c95b3a8e9dcc24de42f31b022c0d75293faa50204cd8f01506d57338657c19a25493d36cb62b6574ad5e14bf2eb8f946ee558c61dab6b08265a05ca869a779141ef3d3cc38617a61e7f770851659fb49eb29f1a4dd94eb04a5797b83ef08d4cf5bf50b477f2814598bfb880915ac6d5d0b5813abce7121c2b6414bf9876d6a3b9d2e5d5f0a87b38a20cc10ab410e9a4f944972fe0801abbd717359e1f3f92261dccc4035965e8491575bbdf8c783571c051b624c3d0a5ed7438b35714d57c10d16935b786e067cbd50cfee0aa7de53b0becc7ccc74933453968b4a4d7d0af0b0a4254fd430907ccdf74b51b4776689567cc7ba4716b5a5d05b7e6d3464a96d188e1d20f732f0b74596a52f7cc1e74a3cfeb155b83289cf2f12d3ca11448b5b0a6f5e7356090213866744b583c892736c29795ecafce9e7158b1f8cb82ee95919d61c23965dd26d987e7d61b6f3699c6e124718fab2a6fe92db9e76e47c0b7c943dad5a8cb5f7255f243ebcbf9ed7a03bb89afbf13ff8dc8d0394964a20919ed1790129e09ba6fbe2d06fba6c056b6d44b7efc989c16171d9e456ac8518a297571ebc4983d67b52919819095467c2ae929b48dda73ea1f77e2ecbec88eb0adda238c1ee2d9b627e0b676b089c99dd47f923a46a1669b440b0697a805368dd89ef956aadebac0664270a11c0c1affb1b78928d2b439cae1429ecaae648b6a46f2594542b2beb6e2165fb8340e3a58348a80dc5c33251e6ab908511914488f533074f92a9d2f387085c2ead4f7b2e3329ffa178c191c1bae0e50e8bf4758268f51c6776154b66d9d1764d494e3a9486cfab5b25c18aa2a512bec3b7ce97ea791f65c94cc5b6b6e7754195f6a092f1e134bc4e8ddd9765a61c2c249767122bb889f4df9bf7a22c956d89eb2853c50329e87d36f56304a74c3951933d0824038e8f7c389bbc01eb4bd359c164ebb2df13fc728100512728c170080b13ace86d3c81fa8796905ccf430b8379a6c502355857d8fa4c6dacaecd35244ca364900a0418e5177103649e1d3e717c8a25d151f32d2e390858b5fd47b3e59a63f3c4bac25ce834d2b2b1a2114f6b85aa93bdcc0db06440f69058263a3574f121049e4b76806f4b594e3138cea40c50631c3912dcb5f1c3bc6f1e6637da9ee778eacc761ee3de14f14cf2324e88e83060306bdc0bbf61d421bd3bf10cba2cf4ba7db2e401af5dc88c2cf47b59eaa953e334907f24b60e272f050830860688155017e52e4ceb940ac1d3e699793c8360ea1b3fb49f24a36e2e56f49c03aaf8a967d082be6c33be995a9bc0d704e4a7def4f40b8d9fec91b351866ea8e9debee8484957ce5ba82a2fdb9d072e4e109436c7c33bc00d784a958387c045abd01f181fe0f5a3d429d0da243cf953aab00594070f69fb6748c0c4e10ad4d61ff722d8190f4e83f95a4bda829c3f215fd94bfe93c85b876964e8310279e163999f6e3762338ec899bfe9262f243bcaa435aceff9cd9e7b836fb413a57fb7e5898f1d76e0c685169ccc4b5c71a80b14da6ee4b0b84a8ab79187765b3034d9904668658316a8f7104b3153b60f4da89a2272a5a045ae23463ca9bd239bbe8eeb26fa7fcae537bd95b22c05a0c0f1f88f48e2353564db3618583c9d1ccc53a5918a6e3b0f655fada8a9bb8c198379cdce6d89f831f7a275197e079ee45ad53e65e9b3b86fad8cde849d05a5ee89084d562e2b74a588eb4b490307f6b7fd72f2bd3a6a453bade9fef44a0257e68d35a455b325bb377bd4f41f8c4160c64d38d4459cfc4342ac2b12f88ae3815c80e2e610a979b887b3dbee52706beb4c3ba9b4f0a157e46fab7c25981963fc7ec16f49347f1d0904fc7468d72072aa3593dbd2f8ffc882404489c79284788735171a1dd513fafb97acb2188833cb0553b527a542c8bff948b47cf55d0479cc591df1e6fadfb1ee0026d474f4c0af724a566763e2df9763d6a4d3e999d69be51661cce75d9f235ad2d71e4a8a4ba3ffc21fdf582069d7c9be20315144fc36418e69be85f41a629eab4fc13ba9681b9fadd6bf7ada888a8eb2afaa8676c8dbd02b115f50885093179b943e0c034aab2cc4e38148d35cb640d4bd7e0988349712b89bd40c7be9cddb3f56ed9e9e18ed70764d71c1b800abcf2317fe8350534aeacb520e0fe93a34db4836a7b8b2d52c96d2e2ff9bdfff6861f0d10b9a4a0aaa9bc6e942d7f311459eac22d74c331063f9700681a4e5048e3528f5f2183d00f15cde629d3f7da9056c895fbe852eeb453d783ffbf02dcc46c314a6eb3611e27f9587efe458f51c14be9d1110045eb1fcaaded2ff65709a4de95033a59d0ea4b9d5a17e822208187c775d94434f7d098abf9a8619a270dcacaa3b996c24e7568700717a1af4329f4e8871f8aae8e2dc728181c3435edc6c7ff5b54436d176eabbc19eeb8f599d4d3e3ac450d2f0c31075ff6bd9904a7772c05e0cc341d3be3f505bedb6dc1081b591ebb5afe38661c4c1b3ef0c416596ea24dd308ef4863849a50703e00b402f4208ddb6c59d180167f22f45908073f99ce29478d5053c45b88b0b1fdb2045ba0b640dfadc1c549d41f1629939ebf0126d56813c8621db8645684a76a5bae7680acfc5a0fdea01948e61c79a0746e2cc79ec4808b462a710026c91be5b260ca9a774ce76e0953db67dcdcbd131a4e4fa5cf0745a1936a82db2be6b7c3e1c33d49da342e5c4ac7cbd815eef797d417b21d0aaccbbe76be5d3e590bfd6a4a3fec66bc84446edb1e468a25beab5991f6dccf288974cfeee07fd6ca8cb9f83aa3e3e8e4a801c89b93ba2165d0627f65f622924a114dfa83a6cc76ef58c6138c0edd99acd93351b1ddc1f623f126bcd1f0c7a698f400be70138829816501dad9235700978c02d01caadee43e952ddc35ae5c8a9c0bb8d615c03d0dd381d4094f118c49cb48e38b6d11886f0d55feea12403a2604c38cb68e594893464a9fe6d4667e9d04895d81a24bff463c5ee87f86772f813d9e2edaf814a64df792d19a817201cf145248eb06d258c3ca93f74bde6f5fc0209759f828adf38511984b52419a7f63febaca7315579c881ac2e720de2f14862c2cc38d7dce98dbede3d5206accf24373d341c7a7c9ac1192308efc2a4d1bb0d3edcfb2223c3c6e847e3daa9f21479e1a125a85d034cc9ea07779e9ef91ad87c77aab3c226c7e06bfbfe74aa28678aa59c0ea922f7b776521e90128adb31ba8645093c91400522a662a09c76b1519bc8f20138b6cfe4150529a81350fc6ea1ffff2e1453e33188aa15783e6d1cf83306d4851c60522f1456dca3f6d0ef689b84fab1517a8a9f47d74cb316cab1b5c9345bf1e8aeff57595af843b64fd2dd420ead7914dca05d09997ac9de933886b500e180b87ab782a266febecdaa1c10ccff95cdf993ecb2de0747c91aa4f3a0f1601ff451abd7282139b3a2be91242c055cb12832c91cebcf20dc22d43cf55b0c182863ca22e96177ef76684498f96939008f45e88f218c9d3dbad16405cf4e793fcbb5bd806fda4194b429257f9eec717a560b3eef05210f785583b5bad2cda87bcf5d7f603ee4494f5b757bc6255a38256257f61508cb9d0701e544b679a1ad82da8be6fe85b8a77e812849abd48e4424603ef026becd40bdd0c92bcd9f3afcec700bb7dd9f9557e5b03d7e9dcf461ce41bb42d56cd298e19d33ddcb7cec90369282fdc6f46a9f176f9a87035d73c1f587467d8e9e781ef6fab05e1588552d6cadeca8aef8a8ea0e2ec488d3979013075cc7ef2147e886fea844f53cec2e0ad717dce84daac73a3a367366a4eb896114d98db6d3740505c85e3b21ff4f90dfc4de299325779014f851f541b4baffd6ed5fb06134b7d5e40e11c90105bb9066a8e350df645b4adc9467d2f9f4b0bcb5082a56b48486fa83b6b19694d3f17952c6d270d4c9458cdb2bb96c78198ac1b307b4808354c49cc93177cad7c2885498175598ec262afd9d4b01ff1a7e98834aeec5fc5be1ab24c90ff626bc23bc05e6ff54a089bf36378a758357f6814d877b7749733ddde958ff143e434e7a6f549eba8e2c4e7150e437baca9f5c8b7e9894f486264c12c6479406427862f318773050159ad1ea8ddfc871907ce66edb72752d5e8e32e6e111338c66b2aa5aa21ac08150ad8df543392df4c9e7b1033275e759822df490f79f44af0667df12bf481ca6d3f817a6c8e99bb54d999f1f2d23b1ca9c70775d2b4829aba5eedf743d264fe5066b380cace2fb54f9fea3a3c7c7606004c3e91e2f882b5011f97d482fbfd2b6086f7171f6080d1ff1dd7fa615b2ce1dd8559c6597027fe8ede7b0476e3b82358ef022b1ebdc1ac098fb1367591ce5a00bb321de3ff4d178f917407773801647a921d561df503d1551887db511841d8c5f088f7912462e0fcdbeb2a3ae280f376c206a41cc2eecf4cb96ffb0d013d7f5e00e8d9ffd0ab4a8d81eeac3259970c29d4595346d51bf7d19c613203bfcb97654049c3dd662eba67d2338c0628b413d2e1a0b0ce0368f8e8f3d9c874e03e8023c9383fac7db1bcb27a7b22ef0c3ab7adc80f3e9fa97b7b4498e6a3d86803da4ec5186b61ee7e09565acae28755a8f5eb6451e7006165658702ec17605502eabacf58c7ff533e1a398ee3a8fd2d19e783ded1194e56ac361c4789d69d190d3ac43be43e577fcd16b5b12dccf37f476ad476c7b14f5acfad1de2e9b6a464528e2e6ef25da86cfea2c899a01cff7c0c4c9f1eb187c291b88384bf20cf1342888409d5da55b5c6306ef"]}, @typed={0xc, 0x5d, @ipv4=@remote={0xac, 0x14, 0x0, 0xbb}}, @nested={0x1170, 0x1f, [@typed={0xc, 0x2b, @str='\x00'}, @generic="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", @generic="7278c7b291659f2b6728d48a78e8dce4b1ab732991191816ed588a61a00a1e7830dc074bcd92c2bb8f56d7ba31756a7d733401caf9a9061f33fb49b3c139eba35234889d3974108410824c202443ec4d15d7df028d3f38414da0c213c3288209470de63ef1e6414dada19f1f5deb319b65fc8a53653ca93ff9e05c3f42c7677fb5f5c96974119988f847fa2d794dd195dee18bab1df86d50b38126fdc378bb94c165add5868ac4c1", @generic="3e4e7b83a881afe455f912aebe4d7c55a689df4b532aeefc7455367b205ef179594daf513f26dd571549000fd695124e247c531520f75941a56ac9e4b67066ba062578b744ffaa7f19fcbf81acb393244a5d749db05f45004d24ba46ffd0f1c574b2425d87b8ef8c5970f7ee9ed74d581124a9c9110d446c258daa4194a13d51ae54d9c7389f9639810eacea7339fbe90cc6503cc4bd6b3a7c87e6561f0baefae4d35d79f6e36be3531a0bbbc13491bd005deb35e847"]}, @nested={0x35c, 0x67, [@generic="7923cda1c72ab299b7ec8cb31b811a2900d6190f9a007c5c9278b92c412f729ca1991a090a3ece109136b93126ff70dcd06b1d82021538942c8d0de81d328818bf0d1506d69e54822e4b93065eac9ed117f6789c9fce35c8c15c432a4cd84167bf393a84f006a4353682b48cbfabece7588c6d1e5540c464f0c369d621d2e97b9c516d888eea112c610ac71e4d423da2520ba3809e83a6a0bf6e3cee190406b77213f6dd5b67edab250742efb16b7e6cdeb134ebdb38f12f9d76edd4f1aa5be126e9c11315930bb138bf0621699651f42822112dabd43c25273a1c3313ca52e26da0b34588cbe23294aa", @generic="2cd160934905ec6eaa1e75b9b93622e9081c36e93ad0e794ba72df6fabae715585aa53f5979bfe7ece757f2c7aa81b09f23b4c9f6b548d439cca75069897ec278be333d58c3d6d3d93dc0884a1bbc9b47220951fbcb8335ae218c6d465ce5a88e0454c4141165c13bddd4668709840a7fdccfcbd4991dd9829229a056b9b3d0aa817832f27b9f079ba6f1846cf0aacd3bad8653429224cffe0eb", @typed={0xc, 0x81, @pid=r8}, @typed={0xc, 0x82, @ipv4=@loopback=0x7f000001}, @typed={0x10, 0x6a, @u64=0x9}, @generic="a027a1e02ac5cb1c30f05bc9334e3b2fad4c83e73fcfd7353b0ab96d5639767a1c757687239d776cdf6610d72aee39e5a8e6cfc73715af570b50138b891806eddaa991b55fa184a2f0d0bedcfb038f6ca7570e6f421a40dfb34bdd2c00df008ab13f4faea733fe2dbdd03b95b750842b16eee217f3ff029cdb2f11f87e18525c5cb7a29b2270b6914f8320d821e7f6133f62ef5b71737d8054a4ff7da838aa5e5762c9a33bcabe700fe3dd86c5579533f523b4c1c226ccd2d7592cde1586b413be97dd6d7c44b81d4930c32f48ca004f000130ac4496a9d152ac25613875186e6a45", @typed={0xc8, 0x7c, @binary="eee24a2b29c8c4d59882977153f3644b9bfcf7987962acd66bc8d1435628708d12c5972de74ccc111d58894e459c8d983efe99836e55d0bb6c29a2c398a47e839a80423bc3b8c4c6f0820f5f05947ecbada7219700d4cdee88c24ee8ac7a78343e0e30c95afc34cb7f35d7dcabf6ce2ba1055a7c48b9cb24402aa1c6607137b118bf90d2a9e6009b5b213eea7b0fd1dc77bf484a01ac69d56ca25021b7dcdbb1adfc1c2152ce6c8203ff963cf2cbf696a0af49624cf877a75db7503c38b9"}]}, @nested={0x1a8, 0x27, [@generic="560b0d61acfc45830fdb112da7fc0ec53827649cc8a98b8c4daaabbe6950b01a455ab66e570b504fa20ac9b5a3ccd9b5658986060779ff497d3dc5ce11942da2d0d165727aaa89275e7b8ad32794c193e114750a7c15ff51069734a2217a2f069282c2bc119888d3e2d04401a2243245477bd64e26876ff69c12b6dbb6247dafc40fd1b1d464153ac04c5e61c73950e5c536348f886d1d7e1bd4ac026f805d85462870b40357bb17df36d1aa84c200e8af2533a5df44095b4f52de638889a3", @typed={0xc, 0x13, @uid=r9}, @generic="a5181138c2192d77f363ac40f5e29e88a5add7b16ff125f4cf5518eece8603", @typed={0xc, 0x83, @binary='.h9'}, @typed={0xc, 0x96, @fd=r0}, @generic="18fc817199fdbd2820a6feaaa167385c1be1fbe7e9054d46e1d907416ac97b8f8f3e02638f05fa2527174a5a0a0a8803af40245da1df076909dc539db1b3afec38d240bc1d822f4b954d61946a3a41532003c912109d75a21f66324c4fc345f104dc99d8d3e300f04539cd0397f4a037879ca0de60e24406bc17b338b823cd9ef49352f884ec7526259dd2d37c378928f4d4091a75b34e0eae46eb2656897f982591"]}, @typed={0xc, 0x11, @u32=0x3f}]}, 0x2710}, {&(0x7f0000013000)={0x180, 0x15, 0x300, 0x4, 0x3, "", [@typed={0xc, 0x25, @ipv4=@remote={0xac, 0x14, 0x0, 0xbb}}, @typed={0xc, 0x27, @pid=r10}, @generic="ce5200aa0b7def26fdd07b4be619708b5ec44f119db252e328d7639fa0ebb2afa32b3f4278fadf6efa67a25674f47340b9e4fe6a92f613a1fbc21f1538cc8ff8030b571bb263dc06d8a7bb468526deb1acf152f29dce7502ab474342f337e77b6a6a9756b7989ba9a9bf145be97d554f972eafd648a3129abbced709fdab9017bdbb5cdef3cf8178a706319cfd542b3be29d99a4bd1fef338d1efaa8b186e51d1b26b0569aeaba83091e9647497ebbb1730fbf9cbbe730b4e7f241063df3260fb1aa567088dd4c7ea818469130ae644c50f20dc042aadb28d4484c9157a36d1f1baaaf7758b1f2badccdf1a263c87505", @typed={0x54, 0x7a, @binary="2a16515eefc78790b8156d3cac9004eb15a435e08d1226a0fc846d0b659f4c31765b90f074bfde3c27d89a400cce18830b1b4a4d17e7e3ab850cc6f0021af64a2948537fb693e6d1f5372cab"}, @typed={0x8, 0x30, @void=""}, @typed={0xc, 0x66, @pid=r11}]}, 0x180}, {&(0x7f000000b000)={0x32c, 0x27, 0x200, 0x3, 0x2, "", [@typed={0x10, 0x91, @u64=0x2}, @generic="7d474eb401f32bf2ebf8937a1c0a013db7fa11ec422295c1daffb8bb41dcc3c0bc077af93e1621aae9d6e387fd228fb932ee886b37b80bce1a893ad833a35b55ea1d7b9aee2946610a070636ad274c75d7bb2a9c42ed0a4b6dc986382f51e353f910ae731c7580d32df881ce025fb06c8f0beaabdea96ce636b6c0faf2eff3f75ccb43f670bb741feb5a78657bd59e675b5963031a84843a359f613b1f45be731a4d64d79db701aad213f868939f705c1c900d080ee682be568f7b8658db6ba4a03aeb1ab6842d69b9ff329a498cbfd5", @nested={0x1a4, 0xfffffffffffffffb, [@typed={0xc, 0x86, @pid=r12}, @typed={0xc, 0x0, @pid=r13}, @generic="7345d721ccaba8d44bbee9c790e84977200863bf7af096857426b4a19401e993fd691be8b8b164ac93cf608f310a2541815814e1d1514ef295794652ce98312a4b14f44b70d9d206e37aa3f9fdb73669c633430d9a1ec3f10a053f455834d2a2748a07a0990568d6c9f6a073e8443b91171d315a13159df5b2b54b57498ff3", @generic="b564f1673409b28cafdf8c7f2be8b2c1b2121169290fd1452645a8d80b1c6116b4e899ebb22e2d05001df6753820ea49584d403313134216c80e0f4ae9d60088e587cb95f5532a9a651419731d67e19a7ec7a9c6b92a02a12c120c078c8c00d97275625131da6623c9f8ed1a17b817ad0996364676c612e1b1a1a02652016984c39d7f767699f25dce4cf4d4699aa8bc9956d85f917ac983ea95eb1b7ea8e680137d2a928e48677db1582b65d71753a67f2613df6a697074d4b6e5b70ffef0fe35f82c116314d58b534aa8e669218d786c5f3a5f26265db4f7ea47b1b92994b91e3ca0143acef347bd3a574576f4373665", @typed={0xc, 0xc, @uid=r14}, @typed={0xc, 0x40, @fd=r2}]}, @generic="0777cc5a276e542e13cbb9194817515c471de26f441af926ad847e6ed21b031281fe11cc6991ada0be7751cf0f3573c4aea5d4f8ba289342e6be9b47c688e54621f630580fe4d8dc0086d93f0e428fc96afd86750f2210103b0e12d69e707698da3d165dc5", @typed={0x20, 0x66, @binary="366efd41aea834388328da531806ce510496fd0838"}, @nested={0x10, 0x7c, [@typed={0xc, 0x8d, @uid=r15}]}]}, 0x32c}, {&(0x7f0000016000)={0x160, 0x28, 0x300, 0x0, 0x3, "", [@typed={0xc, 0x76, @ipv4=@empty=0x0}, @typed={0x18, 0x49, @ipv6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}, @generic="88d39128da31f778992d3799aef4a7e9523b41d9735e521e1eb9bd01d914f918e4b3132304aac7a3d75a8c8da83acbbfb6d211df13c0c98d7b1871d07f520801748490903587712166d7dd3921569c8d761642e68f842e4d1e83d7a8e4fab2f4e75507fba9cbd2188b666c04e8290f05ef64eb849c85f84bb0037cd0", @generic="", @generic="83f896998e139743691e13d5efafa55e812b8327c423a8fd88cd9e7c98f8348c95e5a218120ec051a3b21b2cff7c0c8c987f35c069afa6e80e59f8ec6aab177c56776c8846da1f5f439eabbf65b1ee68a817068d58f0b9a2ba3e62506d4ef247396b1ed69990a04b3463db543172a75342647efd3bdde73901b47011eb7e72e226930f9900bb73979c5cfdf5d0dc67a3523a0f5b4474a32bbc7f012ca6ff14b713582c1add7932fd2327724de9b0fe9c"]}, 0x160}, {&(0x7f0000002000-0x28)={0x28, 0x1f, 0x10, 0x4, 0x2, "", [@typed={0x18, 0x2c, @ipv6=@loopback={0x0, 0x1}}]}, 0x28}, {&(0x7f000000b000)={0x21ac, 0x10, 0x0, 0x3, 0x0, "", [@nested={0x219c, 0x34, [@typed={0x18, 0x8b, @ipv6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @generic="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", @generic="bfcbf70f67d7e3d3899e746b024f284f1095bbbd641e2e33a0f9c8443a7b864a9c2c8a6ce4b21f33e07995490ea38e43ddf38138615562f4d33728cba6ce19feef7fed07d69a7f4d001847357f1fb8bf688b7d59608a1cdab95fdd948a2665f6048533d8a6f1c8c1abe78bf66319f06cdee5b2e149e4c515c142be0bd8a51bd309b7365299746f333f8629b7a25104e90fe1b8ba9b1b4d6b89c55217154ecc9451ab5ecef1a5543f128015a7c8675906c52c3478489cb6e58e73bb", @generic="62dbe5c3a24bc0fe1943bff9eedd120b503ce1da5c1fe1a82f38948cb6770922f709c1f22ae3c149bc7652840021e6168f609180c2efe721571fbfc53bd00e7f23f161445a45b416f78c6fdb7bb4589929d2c5b73797d9f2aa7b4ca0bda60bcf91766a0600581fe1959b336821b69c3e6c15abc0d219db06e751799f60404febdf1f8e44a934fb599f05ae16c586e7f2b2975b406d451cd3d0e7ec21e4b765a2eaaedfeb962ea0518b57d1f2bab9f417ded25b08ddb68929999ca7428044a08b96e75726", @generic="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"]}]}, 0x21ac}, {&(0x7f000000c000)={0x104, 0x17, 0x200, 0x5, 0x2, "", [@generic="d475beba62004ffd6375bd35", @typed={0xc, 0x39, @uid=r16}, @generic="27f759949080601cbf", @typed={0xc, 0x6e, @u32=0x7f}, @generic="72dcc8b58cf52a15431977a20c148d52c295f7632a50", @generic="5f3b5da5275f403856640f50b50a27e97154952364a80f454ed160e94847ecd92fe33e683d", @generic="4c16bbf0fdeb7b4d34d8e0694f21b992457e4b70247cac1ea53a064df7a3f78a217fa6a03cfe5490617ba5eb294e850e396e158510867046acb87500f5f922418a0b672fbd8291d783a302c89121c19c244d24729d936e3f0d98e4345537a297ad14dbf679bc85be5849ef7c2197c64e91e849be751ce4a7f910b461eecdb06642116231d8e0621afd97aa"]}, 0x104}], 0x9, &(0x7f0000016000)=[@rights={0x1c, 0x1, 0x1, [r0, r0, r2, r1]}], 0x1c, 0x40011}, 0x8000) ioctl(r2, 0x440000000000127f, &(0x7f000000a000)="") 2018/01/26 06:36:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000818000-0xe)='net/protocols\x00') preadv(r0, &(0x7f00006f7000-0x50)=[{&(0x7f000078d000-0x4f)=""/238, 0xee}], 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000338000-0xd)='/dev/usbmon#\x00', 0x8, 0x40800) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000931000)=0x4) lseek(r0, 0x0, 0x0) write$fuse(r0, &(0x7f0000d75000-0x18)={0x18, 0x0, 0x4, @fuse_bmap_out={0x5}}, 0x18) 2018/01/26 06:36:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000f7f000-0x18)='eth1#vboxnet1em1vmnet0{\x00', 0x10000001, 0x4, &(0x7f0000ead000)={0x2bdf, 0xfffffffffffffe00, 0x313, 0x4, 0x4eaf, 0x0, 0x3, 0x7000000}) mlock2(&(0x7f0000925000/0x4000)=nil, 0x4000, 0x1) fgetxattr(r0, &(0x7f0000f6d000-0x20)=@random={'security.', '@em1!(systemsecurity]#\x00'}, &(0x7f0000e71000)=""/0, 0x0) write(0xffffffffffffffff, &(0x7f0000bc8000)="1f0000000104ff00fd4345bb07000000000000000900010091e10003000000", 0x1f) pipe(&(0x7f0000c63000)={0x0, 0x0}) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000503000)=0x0, &(0x7f00001f9000-0x4)=0x4) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f000082b000)='/dev/cuse\x00', 0x418000, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000ad000-0x11)='/selinux/enforce\x00', 0x46000, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000bea000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00001f7000-0x4)=0x20, 0x1) 2018/01/26 06:36:39 executing program 1: r0 = syz_open_dev$audion(&(0x7f000097f000-0xc)='/dev/audio#\x00', 0x8, 0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000001000-0x400)={"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"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00005c7000-0x78)={0x2, 0x78, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000f43000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000c20000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1, 0x0}) read(r1, &(0x7f0000332000)=""/8, 0x8) r3 = dup(r1) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000991000-0x1)=0x0) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f00003ab000-0xb1)=""/177) close(r2) syz_open_dev$evdev(&(0x7f0000833000)='/dev/input/event#\x00', 0x0, 0x800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f000067d000-0x1e)={0x7, 0x0, 0x0, "57a37190f226", "a4f5f47a93e5cd5343a8864fd949b60c"}) getsockopt$nfc_llcp(r3, 0x118, 0x1, &(0x7f0000198000-0x11)=""/17, 0x11) 2018/01/26 06:36:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000211000)='/selinux/checkreqprot\x00', 0x80000, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000aad000-0xe1)=""/225) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00007f4000-0xbc)=""/188) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00002f9000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f000017a000)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x2, 0x9, 0xe30, 0x3}, &(0x7f0000e8c000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00004f6000)={r3, 0x10000}, 0x8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000c3f000-0x40)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000d70000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00002a4000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00008fc000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000f59000)='./file0\x00', 0x121800, 0x4) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000c18000)=""/39) r1 = syz_open_dev$tun(&(0x7f0000d25000)='/dev/net/tun\x00', 0x0, 0x400001) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000114000-0x10)={0x0, 0x0}, &(0x7f0000ae8000)=0x10) io_setup(0x400000007, &(0x7f0000473000)=0x0) io_getevents(r3, 0x5, 0x5, &(0x7f00003c5000)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f0000e82000-0x10)={r2, 0x0}) io_submit(r3, 0x1, &(0x7f0000b53000-0x28)=[&(0x7f0000338000-0x16)={0x0, 0x0, 0x0, 0x1, 0x9bf, r1, &(0x7f00005be000)="", 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff}]) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00003c9000-0x50)={@generic="f91c431e1e1729b279c5d60688f53294", @ifru_flags=0x6c03}) syz_open_dev$admmidi(&(0x7f0000e3f000)='/dev/admmidi#\x00', 0x9, 0x28000) r4 = getpid() waitid(0xffffffffffffffff, r4, &(0x7f000098c000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x1, &(0x7f0000b70000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 142.799344] x86/PAT: syz-executor7:19877 map pfn RAM range req write-combining for [mem 0x1ce5e4000-0x1ce5e7fff], got write-back 2018/01/26 06:36:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000f84000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000011b000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000ae3000-0x68)={0x78, 0x0, [0x5, 0x4, 0xfffffffffffffffe, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000983000)={0x1, 0x0, [{0x40000083, 0x0, 0x0}]}) 2018/01/26 06:36:39 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000001000-0x6)='./file0\x00', &(0x7f0000000000)=""/230, 0xe6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00002ac000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0}, 0x20) 2018/01/26 06:36:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x100000001) r1 = open(&(0x7f000048b000)='./file0\x00', 0x28640, 0x2) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000a18000)=0x0) connect$inet6(r0, &(0x7f0000ff7000-0x1c)={0xa, 0x3, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x4}, 0x60) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00009bb000-0x4)=0xb79, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000558000-0x38)={&(0x7f0000c88000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000a7e000-0x10)=[{&(0x7f0000085000)="19", 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00008d3000-0x18)={0xaa, 0x2000c, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1, 0x0}) r1 = syz_open_dev$mouse(&(0x7f000038e000)='/dev/input/mouse#\x00', 0x8, 0x101080) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000b8d000-0x30)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000)="") r3 = syz_open_dev$admmidi(&(0x7f0000e50000-0xe)='/dev/admmidi#\x00', 0x7ff, 0x0) r4 = syz_open_pts(r3, 0x200000) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000288000-0x8)=0x0) fcntl$getownex(r2, 0x10, &(0x7f000036d000-0x8)={0x0, 0x0}) read(r0, &(0x7f000000a000-0x64)=""/100, 0x64) lseek(r2, 0x0, 0x2) [ 142.879186] x86/PAT: syz-executor7:19892 map pfn RAM range req write-combining for [mem 0x1ce5e4000-0x1ce5e7fff], got write-back 2018/01/26 06:36:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x20, 0x101001) write$evdev(r0, &(0x7f00009f2000)=[{{0x2, 0x0}, 0x1, 0x4f, 0x2}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x20) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00009e9000-0x8)={0x0, 0x0}) r2 = syz_open_dev$usbmon(&(0x7f0000ae8000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4004ae52, &(0x7f0000074000)=0x4) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00002d0000-0x8)={0x5, 0x6, 0xffff, 0x1}, 0x8) 2018/01/26 06:36:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000202000-0x4)=0x7fff) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a5b000-0x14)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETA(r0, 0x5402, &(0x7f0000a27000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000025d000-0xc)={0x1, r0, 0x1}) write$vnet(r1, &(0x7f0000bee000-0x68)={0x1, {&(0x7f00005ac000)=""/203, 0xcb, &(0x7f0000ae3000)=""/44, 0x0, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x68) 2018/01/26 06:36:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000fc8000)=0x6, &(0x7f0000233000-0x4)=0x4) r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f000069f000)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x80000000}], 0x1c) 2018/01/26 06:36:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f0a000-0x11)='net/ip6_mr_cache\x00') sendfile(r0, r0, &(0x7f00005b3000)=0x3fffffa, 0x8b) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000bad000)=0x0, &(0x7f0000d64000)=0xfe20) arch_prctl(0x1003, &(0x7f0000936000-0xd9)="53da1d151067351b112316a9f437d0209753115612353641b8d9a196bbf4a201ab0c7f6187145c994c53c3094c65efe98233ab60f195c642159b92bb170d506f1b63ddc49bd7677fc4ad432b687e7f76600ab8d5b8b3f2eb97db573ab85dbf159d2321390e4ddf26d45a8b9f3ff49ea6b569430128d3ab6cd59d1849e19fbd1a5f5cc09321efa2c64a1b1267157d8cf74b419d71da59d7f6f5d094392ded00c43a46f65fb3fe031a2f9454345840005c0d3ec1a2922919f94d229db802b7c95f16db74667c651b83b3cc96d57233db3a32afad66b8abac3390") getpeername$netrom(r0, &(0x7f00004e0000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000d1d000)=0x48) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b86000)="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", 0x1000) 2018/01/26 06:36:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000de2000)='/dev/vcs\x00', 0x8000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000630000-0xc)={{0xffffffffffffffd0, 0x0, 0x9, 0x20, 0x6, 0x477}, 0x4}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000f0f000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000023000)={&(0x7f0000485000-0x28)={0x14, 0x6, 0x6, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000474000)=0x0) 2018/01/26 06:36:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00003a0000)='net/igmp\x00') r1 = getpid() syz_open_procfs(r1, &(0x7f0000c5f000-0xd)='net/wireless\x00') open(&(0x7f0000db3000)='./file0\x00', 0x200000, 0x4) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000c8000-0x2)=0xc6af, &(0x7f0000ccd000-0x4)=0x2) sendfile(r0, r0, &(0x7f0000e5e000-0x8)=0x40000000, 0x4) 2018/01/26 06:36:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000c1c000)={0x0, 0x0, 0x100000001, 0x0}) rt_sigtimedwait(&(0x7f0000002000-0x8)={0x3ffff}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000fbd000-0x10)={0xffffd, 0x989680}, 0x8) r2 = syz_open_dev$sndpcmp(&(0x7f0000d4c000)='/dev/snd/pcmC#D#p\x00', 0x997f, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) 2018/01/26 06:36:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00002d2000-0x8)='./file0\x00', 0x381000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f000053f000-0xb5)=""/181) r1 = syz_open_dev$admmidi(&(0x7f0000d73000-0xe)='/dev/admmidi#\x00', 0x9, 0x140) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000214000)=0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00001aa000-0x8)={0x0, 0x0}, &(0x7f00000ce000)=0x8) openat$selinux_context(0xffffffffffffff9c, &(0x7f00005fa000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e0a000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000a5e000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) mlock2(&(0x7f000039d000/0x2000)=nil, 0x2000, 0x1) 2018/01/26 06:36:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000b90000-0x8)={0x0}, 0x8) epoll_create(0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f000037d000)='/dev/ptmx\x00', 0x0, 0x0) syz_fuse_mount(&(0x7f00006b7000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_init() socket$inet_udp(0x2, 0x2, 0x0) timerfd_create(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00003ef000-0xb)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000099c000)={0x0, 0x0}) eventfd2(0x0, 0x0) syz_open_procfs(0x0, &(0x7f000083e000)='net/ipv6_route\x00') socket$inet6_dccp(0xa, 0x6, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000032e000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000418000-0x9)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$urandom(&(0x7f0000492000)='/dev/urandom\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000edf000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000a50000-0xc)='/dev/audio#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) epoll_create(0x3) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$audion(&(0x7f0000c57000-0xc)='/dev/audio#\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f000080f000-0xc)='/dev/ashmem\x00', 0x0, 0x0) eventfd2(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$sequencer(0xffffffffffffff9c, &(0x7f00009a8000-0xf)='/dev/sequencer\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$bt_hci(0x1f, 0x3, 0x1) syz_open_dev$sndpcmc(&(0x7f00003cf000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x10000) socket$netlink(0x10, 0x3, 0xfffffeffffffffff) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00005c0000-0x8)={0x0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$adsp(&(0x7f0000d19000-0xb)='/dev/adsp#\x00', 0x0, 0x0) accept4(0xffffffffffffff9c, &(0x7f00007c4000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f00003cf000-0x4)=0x9, 0x0) syz_open_dev$dmmidi(&(0x7f0000b1e000)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000f0000-0x48)={0x0, 0x0, &(0x7f0000a97000)=@raw=[], &(0x7f0000f2f000)='syzkaller\x00', 0x0, 0x94, &(0x7f0000340000-0x94)=""/148, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) fanotify_init(0x0, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00008ef000-0x8)={0x0, 0x0}) inotify_init() openat$mixer(0xffffffffffffff9c, &(0x7f0000587000-0xb)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00004aa000)=0x0) stat(&(0x7f00003ca000)='./file0\x00', &(0x7f00001ab000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00004d1000)=0x0, &(0x7f0000df5000)=0x0, &(0x7f0000354000-0x4)=0x0) getpgrp(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000805000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00003ef000-0x4)=0x0) fstat(0xffffffffffffffff, &(0x7f0000456000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000349000)=0x0, &(0x7f0000b63000-0x4)=0x0, &(0x7f000077c000)=0x0) socket$bt_sco(0x1f, 0x5, 0x2) syz_open_dev$random(&(0x7f0000221000-0xc)='/dev/random\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000867000)={0x0, 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00007b0000-0x4)=0x0) geteuid() getegid() epoll_create1(0x0) dup(0xffffffffffffff9c) socket$l2tp(0x18, 0x1, 0x1) socket$unix(0x1, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000398000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00003b6000)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000d4b000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000035d000)=0xe8) getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000680000)=0x0) geteuid() getegid() ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(&(0x7f00004a7000)='/dev/input/event#\x00', 0x0, 0x0) 2018/01/26 06:36:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x4, 0x0}, 'port0\x00', 0x114, 0x100024, 0x3, 0x7b, 0x0, 0x1000, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000daa000)='/dev/kvm\x00', 0x6602, 0x0) r1 = syz_open_dev$mice(&(0x7f00006c1000-0x10)='/dev/input/mice\x00', 0x0, 0x220000) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00002bb000)=0x8325, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000730000)=""/109) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000d3b000-0x10)={0x0, 0x200000014004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f000080c000)={[0x9, 0x80000001, 0x0, 0x7d, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/26 06:36:39 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) close(r0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000406000)='/dev/snd/seq\x00', 0x0, 0x808a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00003c2000-0x8c)={0x0, 0x0, 0x0, "e06594d23224d148b0c30905cebdbd09c0a763e2bfc2a32152615d0e5e0520000012ddd25bad4d127eb802407bc093842621790b637ae5ed23d8b2adf92fc9dd", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r1, &(0x7f000004f000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x2, {0x0, 0x0}, {0x0, 0x0}, @raw8={"e6a3abfcc75d6dc895e66ec0"}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000054000-0x50)={0xd6, @time={0x77359400, 0x0}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x8000000000000, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000c30000-0x8)='pagemap\x00') ioctl$TCSETSF(r0, 0x5404, &(0x7f0000f85000)={0x7fff, 0x3, 0x20000000000000f6, 0x93c0, 0x1, 0xfffffffffffffffa, 0xffffffff, 0x5, 0x3, 0x4, 0x945c, 0x8000000000008a90}) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000058000)=""/98) syz_open_dev$sndtimer(&(0x7f00009b0000)='/dev/snd/timer\x00', 0x0, 0x8002) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00001c5000-0xdd)="60931fa00c17b40cadb1feecc1e678ad61b7ce06ca2edcea77f5efdbe94ab79db4e4adc9deee8d29bd77f9a667dc9960186012416587f9cc4ad9114adb838501c70c0894f34b04b0bd5e65391ff4030829248a4cf540b29cb5596b7b1b80869b39401d17e9aa9e5df889f10967c8f0292c3645f932228fbcc7121447e89fc13fcaebd997f5f3ce7ea2613ec24a38197ec5a93e4e06bc7abd44b7fe2e85a513ea41a31b8c6e3342138bff5d0149b6980a9fd139b112ea162c759162b1f67579d24f72b2d383c661134092a3d0237d1722ef67692849e5872f0024e5a9f8") socket$inet_tcp(0x2, 0x1, 0x0) pread64(r0, &(0x7f0000fd7000)=""/8, 0xfffffffffffffc91, 0x0) 2018/01/26 06:36:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00002ae000-0x70)={0x7, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x200, 0x7fff, 0x7fff, 0x4, 0x6, &(0x7f0000001000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x8a, 0x80000001, 0x8}) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000000)=0x0, 0x1a) 2018/01/26 06:36:39 executing program 6: mmap(&(0x7f0000000000/0x5bc000)=nil, 0x5bc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00000ab000)='/dev/vcs#\x00', 0x9, 0x2000) getrlimit(0xe, &(0x7f00001f6000-0x8)={0x0, 0x0}) mmap(&(0x7f00005bc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00005bc000)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000467000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, r1}, 0x14) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x10003, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x41) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0xffffffffffffffdb) mmap(&(0x7f00005bd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00005bd000)={0x0, @in6={{0xa, 0x0, 0x7f, @loopback={0x0, 0x1}, 0xffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000287000)=0x8c) mmap(&(0x7f00005bd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00005be000-0x6)={r3, 0x2}, 0x6) 2018/01/26 06:36:39 executing program 4: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000006000)='./file0\x00', 0x80, 0x40) fstat(r0, &(0x7f0000005000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x71, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000007000-0xc3)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) dup(r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000006000-0xa)='/dev/cuse\x00', 0x88000, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000009000+0x939)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000006000-0x8)={r3, r4/1000+10000}, 0x8) fcntl$notify(r1, 0x402, 0x28) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f000097b000-0x1e)={0x6, 0x1ff, 0x2, "d75778d901f6", "2bd1b8dd4e272063fa4033ca64c839f0"}) r5 = syz_open_dev$random(&(0x7f00003df000-0xc)='/dev/random\x00', 0x0, 0x480800) preadv(r5, &(0x7f00007bd000-0x18)=[{&(0x7f0000af4000-0x1)=""/1, 0x169}], 0x1, 0x0) timer_create(0x0, &(0x7f0000903000-0x58)={0x0, 0x3, 0x4, @thr={&(0x7f00003ed000)="cab9a40e9d643d65c54f1b91e0209dee04168c469aaf920beae39ab2f96d729ffb0db5b3cbb412e5007bb8", &(0x7f00005aa000)="4ceafb9490552355305b9741ab10e23b8905a07f9da605599d9888c141f35064ba"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000751000-0x4)=0x0) syz_open_dev$tun(&(0x7f00000e7000)='/dev/net/tun\x00', 0x0, 0x7665ccc18a04142b) ioctl$EVIOCSFF(r2, 0x402c4580, &(0x7f00000c4000-0x2e)={0x0, 0x7, 0x39b, {0x8, 0x8}, {0x9, 0x1ff}, @period={0x0, 0x5, 0xffff, 0x8000, 0x4, {0xfffffffffffffffd, 0x80, 0x7, 0x10000}, 0x3, [0x8, 0x1, 0x2]}}) timer_gettime(r6, &(0x7f0000dec000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) socket$inet_icmp(0x2, 0x2, 0x1) timer_create(0x0, &(0x7f0000a6d000)={0x0, 0x3a, 0x0, @thr={&(0x7f0000140000-0x1a)="", &(0x7f0000e22000-0xf)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000d24000-0x10)={0xfff, 0x1, 0x0, 0x13d2d655}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f00003a5000)={{0x0, 0x0}, {0x0, 0x0}}) r7 = getpgid(0x0) tkill(r7, 0x1080000000016) 2018/01/26 06:36:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f000025a000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x12, 0x80, 0xc2, 0x0, 0x0, 0x0}, [{[], {0x8100, 0x8, 0x80, 0x0}}], {@ipv4={0x800, {{0x2, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, &(0x7f00003b5000)={0x0, 0x1, [0x0]}) 2018/01/26 06:36:39 executing program 7: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f000000e000)={'mangle\x00', 0x0, 0x0, 0xfffffed0, [0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0], 0x10, &(0x7f0000003000-0x10)={0x0, 0x0}, []}, 0x249) r1 = syz_open_dev$sndpcmc(&(0x7f0000006000-0x12)='/dev/snd/pcmC#D#c\x00', 0x4d, 0x420040) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000017000-0x20)={0xfffffffffffffffd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x807c6406, &(0x7f0000016000)=""/196) getsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f000000e000)=""/84, &(0x7f000000d000-0x4)=0x54) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000013000-0x10)={&(0x7f000000f000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000010000)=[{&(0x7f0000017000-0x75)=""/117, 0x75}, {&(0x7f0000015000-0xbf)=""/191, 0xbf}], 0x2, &(0x7f0000016000)=""/103, 0x67, 0x108b}, 0x1) recvfrom$inet(r2, &(0x7f0000004000)=""/147, 0x93, 0x3, 0x0, 0x0) 2018/01/26 06:36:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000bc1000-0x4)=0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a7000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) poll(&(0x7f00009fb000)=[{r1, 0x0, 0x0}, {r2, 0x0, 0x0}], 0x2, 0x0) 2018/01/26 06:36:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(authencesn(ghash-generic,cbc-camellia-asm))\x00'}, 0x58) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000108000)={r0}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00005d7000-0x6)={0x0, 0xfffffffffffff271}, &(0x7f00000a6000-0x4)=0x6) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00006b6000)={r2, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000079d000)=0x0) r4 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r3, r4, 0x14, &(0x7f0000df9000-0x10)={0x4, 0x2, 0xffffffffdf20144b, 0x7e}) bind$alg(r0, &(0x7f0000688000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) 2018/01/26 06:36:39 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00009f5000)='/dev/vga_arbiter\x00', 0x2400, 0x0) fcntl$notify(r0, 0x402, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000001000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000782000)={0x2, &(0x7f00004f2000-0x28)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f000046e000-0xb)='/dev/mixer\x00', 0x1, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000220000)={0x900000000000000, 0xf000, 0x800, 0xa, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r1 = syz_open_dev$sndseq(&(0x7f0000546000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f00007b3000)=""/14, 0xe) openat$mixer(0xffffffffffffff9c, &(0x7f00004db000-0xb)='/dev/mixer\x00', 0x121080, 0x0) 2018/01/26 06:36:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000097d000)='./file0\x00', 0xfa, 0x0) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f00000e5000-0x8)='./file0\x00', 0x0) 2018/01/26 06:36:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000115000-0xb)={0x0, 0x0, 0x0, 0x800000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) recvfrom(r0, &(0x7f00009b0000-0x40)=""/64, 0x40, 0x0, &(0x7f00009c7000)=@hci={0x1f, 0x0, 0x0}, 0x6) shutdown(r0, 0x0) ioctl$sock_bt(r0, 0x8906, &(0x7f0000679000)='\r') 2018/01/26 06:36:39 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000001000-0x1c)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x59314dfb6a565aef}, 0xc, &(0x7f0000000000)={&(0x7f000089d000)=@ipv6_getanyicast={0x3b7, 0x3e, 0x800, 0x7, 0x0, {0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0xc2) connect(r0, &(0x7f0000000000)=@in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x4}, 0x1c) recvmsg(r0, &(0x7f0000006000)={&(0x7f0000007000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000007000-0x10)=[], 0x0, &(0x7f0000001000)=""/0, 0x0, 0x0}, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r2, &(0x7f0000001000)={&(0x7f0000002000-0x58)={0x27, 0x1, 0x8, 0x1, 0x1000, 0x7, "e7966bb2eed2ba6f555649ef0fd48f99204679ba942f0569df3ad872d2f7cfc21a8cabe5cc99b1108aa4f7ddea8a4944495d663226e05569d16d595de70c70", 0x4}, 0x58, &(0x7f0000001000)=[{&(0x7f0000001000)="7b8ad0352612ca4c1dce078b67fb466e34bf76d5c18dd4d0cbc0e481bed17130fdc3f7b35c490acd39da785ad3791fc6b05c3ca8a5351fcff8c89db65e2bbabb5f76689a228107369bcd7e2f79c3a7c91bf5cb44f1bd563a2247d74b265aa3a7a3d83f497bc9b6dc5eb0133ef70e721ce31d9c12729c42e055e7af08b505876a6e1a524b2bfe0678adc71c183b77651ff5", 0x91}], 0x1, &(0x7f0000001000-0x54)={0x54, 0x113, 0x6, "ef973803b5bb181866ca93fdf99ccdd55124549493873a58e0e953609171aca1d29cb1c931349ed99c0243cf97045527d1ab28c986a21b2e557a9a4a30a0f9a802c465e5f66e1b"}, 0x54, 0x80}, 0x20000000) getsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f000000b000)=0x0, &(0x7f0000007000)=0x4) shutdown(r0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f000000c000-0x9)='/dev/dsp\x00', 0x20001, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f000000c000-0x4)=0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000001000-0x1000)="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") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000002000)=0x3) syncfs(r1) 2018/01/26 06:36:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000f35000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) execveat(r0, &(0x7f00006fe000-0x8)='./file0\x00', &(0x7f0000550000)=[&(0x7f0000898000)='wlan1\x00'], &(0x7f0000d46000-0x4)=[&(0x7f0000f95000)='!nodev\x00'], 0x800) seccomp(0x1, 0x0, &(0x7f00006eb000-0x10)={0x2, &(0x7f00008a8000)=[{0x87, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}) 2018/01/26 06:36:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000041d000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000427000-0x4)=0x0) io_setup(0x6, &(0x7f0000e55000)=0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000a28000-0xb)='/dev/hwrng\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00002bb000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) r5 = add_key(&(0x7f0000999000-0xa)='encrypted\x00', &(0x7f0000c25000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00007b4000-0xa2)="417ed22f13e8fb029a03a7b54e6fe738fd1b231bf46be9748610ffc5e7ae28d7030e3bb9ff3e01d37a5ab45f32b246cb7d11cee390e1e12c240f9822e5369ab1590a6164b2355caea36cfba8348ced4428ce9d05db81a04da6b045516a032b49cfe60f824f631e7178a5267097a770393df4c217e35281f028396f75ec5b709a61fc434d280f393ade65d2ea61c817c506d84628cca7167bbb29177e1b30c870f9bb", 0xa2, 0xfffffffffffffffe) r6 = add_key(&(0x7f000004e000+0xab2)='keyring\x00', &(0x7f0000d9e000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00001e4000-0x2f)="35559892af610267a35e86102249adaafc7ac628178fe658138da10df1bf32210885baaa7b9c84b1fa84c9f0030a6d", 0x2f, 0xfffffffffffffffa) r7 = request_key(&(0x7f00003b2000-0x8)='big_key\x00', &(0x7f00000ee000-0x1)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000096a000-0x12)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffe) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000091000-0x5)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000629000)=0x5) keyctl$dh_compute(0x17, &(0x7f000066a000-0xc)={r5, r6, r7}, &(0x7f0000445000-0xf2)=""/242, 0xf2, &(0x7f0000d6a000)={&(0x7f0000f0c000-0x40)={'sha256-avx2\x00'}, &(0x7f000064f000)="9ca6bc88de5f6b5328ae1d1730a90f36b5aab15b028c34ba23adab651d21e0cb76cb057acbaefeb38301f4248f456c4d0c91f8c53ff8ce813ac56ba529409e54afb86ee190efcb133b917e77df6614ce19a43a5b8aeab37172a4206343c279daa2e395790cfe843488f639bcd64140f75c3cf91fdadfe19723b346a9fe06f799589a666b8c934c9f3946551578cf6f19f20264dd61f41d6c1628e1b210c0fee0c90179def7b368271111e3f7415bc6a917d5dfd30bec1861640d30904055984c9d4861b0478e66ec7cc16dce602f958783d397208b2e25cc348f00ceeb6aee414b4783328b8609894b05e11e13359fa4fa", 0xf1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000444000)='/selinux/enforce\x00', 0x400200, 0x0) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00003c7000-0xd)='/selinux/mls\x00', 0x0, 0x0) r10 = syz_open_dev$adsp(&(0x7f0000fd9000-0xb)='/dev/adsp#\x00', 0x6, 0x4000) r11 = openat$audio(0xffffffffffffff9c, &(0x7f00004f6000-0xb)='/dev/audio\x00', 0x0, 0x0) io_submit(r2, 0x6, &(0x7f00004f0000)=[&(0x7f0000307000-0x40)={0x0, 0x2c8841a1fba740c, 0x0, 0x6, 0x7ff, r0, &(0x7f00008a8000)="2b83f7f34620fcb36ae0fda15188ae9cacf917ccb4a44fadd6a6f67c0a7c4b1d056b25e56a3ec47ad086bcabed3ab033e8176fcb3a73510c6225dc9d98", 0x3d, 0x631, 0x0, 0x1, r3}, &(0x7f0000daf000)={0x0, 0x0, 0x0, 0x3, 0x3f, r1, &(0x7f000000c000-0xaf)="c61d6a0919fa6da8a088ecf779d1b7836738c4f8e3c6b6c520f9a457451308954639b708859ce92c3e4cbf3610a3b5746d32eaa8252de393f3c534e5433b9661ac191b60d919558fdf31541e614ce8705b80d00a7f7d102f942c5d75fbab62698fdcd59622494cc1d37081b8621f005ba736df63fd8ab80fb24248ea47ba73fc533f3cc259217c0eaf4b2a696aba105d20ee548a813c8455e386863d044b37883736f13831a9f232e2e22b1841b46f", 0xaf, 0x1, 0x0, 0x0, r4}, &(0x7f00000f6000-0x40)={0x0, 0x0, 0x0, 0x6, 0x8001, r0, &(0x7f0000c08000-0x66)="604c51451d1ca72b99dad2a5f79b116b5f0a00103a132401c514bd4668df91e705ddab20e2e9ad26d02c0fb5913f492cc165ab4f785b07429b450578105812231dee51579c02b3754d3d9b17b1e460a977b4be42e2a174fe34248ae5dcaa5e3f841474487396", 0x66, 0x24f3, 0x0, 0x1, r8}, &(0x7f000048e000)={0x0, 0x0, 0x0, 0x7, 0x1cf295ef, r0, &(0x7f0000c1e000)="2162158d0d01a060a1b9a104ac0a2b10c4", 0x11, 0x1f, 0x0, 0x0, r9}, &(0x7f0000e45000)={0x0, 0x0, 0x0, 0x6, 0x81, r1, &(0x7f000018b000-0xbe)="ef9d755188e3186bd7519b008d4189d0694a6b1b592efd552c525236d0856fcbaf784a7cd513c46abe1bd01a5595d4ec43523907b2d4ffe2ca16bff74d7f2252cd4107e869874b2e407f49e72f5382c139654d93f2175c53cb001df10ba060c1f46526c95a04f723efac1eb49bfe83b16e8f3ae916172e4b2ae634dc7718b6a2810a2a8c700527c7866d00cb7126a1869b8305a5abc43b65dd9f4a4144131c8e724c24f8265766f4b71ac5aa00d740daf76989926df85bc46a7ee8a27f72", 0xbe, 0x1, 0x0, 0x1, r10}, &(0x7f00005f9000)={0x0, 0x0, 0x0, 0x8, 0x5, r0, &(0x7f00007f8000)="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", 0x1000, 0x5, 0x0, 0x0, r11}]) 2018/01/26 06:36:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00009a4000-0x4b)="cf765e54a04c523778d38e62294327e3f3022a4c70af22858e53585b25ab191ecbdd1fd6bcda61be3fd2aa3d035e55349423b47f2b04dc41f3df659b3261b27c69ae2d3ebe1246a1a75b1a", 0x4b) bind$alg(r0, &(0x7f000093e000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) utimes(&(0x7f00001d0000)='./file0\x00', &(0x7f0000629000)={{0x77359400, 0x0}, {0x0, 0x0}}) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00006a5000-0x60)=[{{0x0, 0x0, &(0x7f0000e44000)=[], 0x0, &(0x7f0000533000)=""/232, 0xe8, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000895000)={0x77359400, 0x0}) 2018/01/26 06:36:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f000011e000-0x7)='ns\x00') bind$pptp(r1, &(0x7f00006b5000)={0x18, 0x2, {0x0, @loopback=0x7f000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) exit(0x0) ioctl$EVIOCSFF(r1, 0x402c4580, &(0x7f000075e000)={0x55, 0x3, 0x9, {0x7ff, 0x100}, {0x6, 0x5}, @period={0x5b, 0x0, 0x7, 0x400, 0x0, {0x5, 0x3717469e, 0x5, 0x4}, 0x2, [0x873, 0x20]}}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f00009b1000-0x8)='./file0\x00', 0x0, 0x0) 2018/01/26 06:36:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f000014a000-0xc)='/dev/rfkill\x00', 0x0, 0x0) pipe(&(0x7f0000002000-0x8)={0x0, 0x0}) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000)={0x0}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000a7e000)={0x4, 0x40, 0x80, 0x4, 0xa4e, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00004e0000)=0xad6, 0x4) [ 143.587485] encrypted_key: insufficient parameters specified [ 143.659233] encrypted_key: insufficient parameters specified 2018/01/26 06:36:40 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x1b3100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x1, 0x3e, 0x5, {0x0, 0x989680}, 0x7fffffff, 0x7ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000005000-0x28)={@common='gre0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001000)={0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x1]}, 0x10) bind$packet(r1, &(0x7f0000001000-0x14)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [0x0, 0x0]}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000005000)=0x9461, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000000e000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r3, 0x8906, &(0x7f000000a000-0x4)=0x0) writev(r1, &(0x7f0000001000)=[{&(0x7f0000009000)="61d273961d75526085", 0x9}], 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000000b000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000007000)=0xc) syz_open_procfs(r4, &(0x7f000000d000-0xe)='net/xfrm_stat\x00') 2018/01/26 06:36:40 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0x8, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000001000)='./file0\x00', &(0x7f0000001000-0x8c)=""/140, 0x8c) mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000000f000-0xd8)={0xffffffffffffffa9, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x5, 0x0, 0x0}, [@nested={0x2c, 0x1, [@typed={0x28, 0x1, @binary="23227bcc1a52d5478881980447227933fda3b2ca8bd092866d3df03f3e"}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$adsp(&(0x7f000001f000)='/dev/adsp#\x00', 0x800, 0x2) r3 = gettid() setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000011000)=0x7, 0x4) perf_event_open(&(0x7f000001f000)={0x4, 0x78, 0x5, 0x9, 0xc3c4, 0x520e, 0x0, 0x0, 0x8414, 0xd, 0x8, 0x1, 0xfffffffffffffc00, 0x96, 0x2a6b, 0xa21b, 0xfff, 0x7ff, 0x9, 0x4, 0x7, 0x7, 0x10000, 0x3, 0x6, 0x1, 0x9, 0x4, 0x8001, 0x6, 0x3, 0x5, 0xfffffffffffffff8, 0x1, 0x2, 0x3, 0xa21, 0xfffffffffffffff7, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000008000)=0x0, 0xe}, 0xa00, 0x7fff, 0x401, 0x7, 0x8, 0x4, 0x1, 0x0}, r3, 0x100000001, r0, 0xf) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statx(r2, &(0x7f0000018000)='./file0\x00', 0x4800, 0x2, &(0x7f0000023000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/26 06:36:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x800000000000000a, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000864000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_data=&(0x7f0000247000-0x20)="0000000000000000000000000900000000000000800100004000e7003072a901"}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000098e000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, &(0x7f0000079000)=0x4) 2018/01/26 06:36:40 executing program 0: mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000004000-0x2)='&\x00', 0x1) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f000001f000-0xba)=""/186) r1 = syz_open_dev$loop(&(0x7f0000011000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl(r1, 0x440000000000127b, &(0x7f000001c000)="") r2 = getpid() syz_open_procfs(r2, &(0x7f0000007000-0xb)='net/psched\x00') 2018/01/26 06:36:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f000006e000)="7f", 0x1) socket$can_raw(0x1d, 0x3, 0x1) fcntl$setstatus(r0, 0x4, 0x2c00) writev(r0, &(0x7f000016b000-0x10)=[{&(0x7f0000ff8000-0x99)="b2", 0x1}], 0x1) 2018/01/26 06:36:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x100000000000c8, &(0x7f00005b9000-0x4)=0x0, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x101800, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40086410, &(0x7f0000001000)={0x14, &(0x7f0000001000-0x14)="356dbeee3aafbd77ceff77ca5c34e3b86a1993f4"}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10001, 0x800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000003000-0x30)=[{r0, 0x8000, 0x0}, {r1, 0x8281, 0x0}, {r1, 0x224, 0x0}, {r0, 0xe600, 0x0}, {r0, 0x1000, 0x0}, {r1, 0x100, 0x0}], 0x6, &(0x7f0000003000-0x8)={0x77359400, 0x0}, &(0x7f0000001000)={0x7}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001000)={0x0, 0x3b, "e454741b6e4f6c960a5a6de29efdc72031d47c11019a830da8930ddb9b9aa04b9142ef58853362cd4eea263342f468d881b1e10bfd8fb306a69675"}, &(0x7f0000001000-0x4)=0x43) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000002000)=0xfffffffffffffff3, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000001000-0x4)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000002000-0x8)={r3, 0x36913c90}, &(0x7f0000002000-0x4)=0x8) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) fallocate(r0, 0x0, 0x5, 0x3) write$fuse(r4, &(0x7f000089c000-0x28)={0x28, 0x1, 0x3, @fuse_notify_delete_out={0x8, 0x1e9, 0x8}}, 0x28) fcntl$setpipe(r2, 0x407, 0x8) 2018/01/26 06:36:40 executing program 3: mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000003b000)={@common='l\x00', @ifru_addrs={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/26 06:36:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)=0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000003000)=0x3ff) sendmsg$nfc_llcp(r1, &(0x7f0000d4d000)={&(0x7f000032c000)={0x27, 0x40, 0x277, 0x7, 0x60000000000, 0x800, "eb00e47f25345dcfac6acf94db450bd5e6b7f95747525c86016ac3befd386b6f0e162d81ccd1a23101e33ec1fd4324510fe60eba8f3fa30ab3480b512a5655", 0xba3}, 0x58, &(0x7f0000ddc000)=[{&(0x7f000002a000)="2162c764563fc4a616ec56950b87b940e06f8cb06f1ee4ad7601e65c37287845ed87f9ec21cdb82a421c2ddad2a2fc4cce92b4604a661680c107718d75cf82091c8b816716f9020bd9eef7ff2d97d0da8fc82d3507e546222b1d7060107ff5ba92f2b4a4656b9c606069b839f0f59ed2d876643d102880bec0760a94768a92961a3a5042a894a8e1b09ace309a2186d97f8dabf39b319159c2f613edd7", 0x9d}], 0x1, &(0x7f0000917000)={0x54, 0x105, 0x20, "49ad1d32b839bbd13f2cbbf0c82f87ad065b9e0fb0942429b00555d6ecf14679c2fa5b7e6fb21c29ccc28aa244f03df7cc419b85ff87b545ebeb2c003682f505e3263facab60"}, 0x54, 0x1}, 0x80) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/01/26 06:36:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0xfffffffffffffffc) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e4000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x80000084008) close(r0) write$eventfd(r1, &(0x7f0000e25000-0x8)=0x0, 0x8) 2018/01/26 06:36:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00007fc000)='/dev/rtc\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000970000)='/dev/vcs#\x00', 0xaeb9, 0x101000) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00008f3000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000ecd000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00008b6000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000b6000-0x35)="", 0x2cc) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r2, 0x1008004) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) connect$inet(r3, &(0x7f0000772000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r4 = accept4(r2, &(0x7f0000975000)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000753000-0x4)=0x10, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000e15000)='/selinux/policy\x00', 0x0, 0x0) sendto$inet(r3, &(0x7f0000bd9000-0xc)="", 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000b77000-0x38)={&(0x7f0000715000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000066f000)={&(0x7f0000896000)={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) write(r3, &(0x7f0000f8b000-0xf)="", 0xff8f) writev(r4, &(0x7f0000b1b000-0x18)=[{&(0x7f0000705000)="37df333cee28681a2582c9245509dc5211ab846adca27bdd2f1b0522ef1369aaca9b84ed7da42cc81983da039caf4ccd9f4e98b20ff22376e88b7e74ed665fdf43a877ddbcc8e413e0b5e5d23523b05f44ec6aa6c72d1466d089a2384aa5618a603919e841731db46118f3ab31aa30bc92876f68624a37046bde561d2581f0706e699b24c10313f956d286d6558215bb0f7c5f15672b7360b6ed3f62c52590f322d1ca315ee3e04e46dc1038a8b09cbde1a19ee04e53c583957b635b9d52c3cbbef00f5ad56cf86ace6bbcdd36577ca05e95b45f846168003e0d00dd3a9050f87703492ff4f5f5daa1d7ac3b35a666bc5c89ecf005483e3ba30a9b1f761b23f6a2afaed997236b98309e7a3b052e94da59a35893d445c7723ac3af1f17ce75361a54ec013448df06b7d2795cae23c9e9a65684fef4df3067d2e4e850c6aac79042a96df0ca8be3e430218a6bd192f64fe75bdcc2d368d19f43e6c9df358bacbe932cd8ae6ec9ba487ad6a5c28b8fb19de67b26e14a7deb049682ce7c33213174bd8ffe6bdc0e2f39c2c9383a50d812bc0d655232fca5ec47a278490ab83f39d56e52f90685eb8282dfe9ac4482acc68036a4255b8e671655eb969fac294bf99f8355dd2c4e11c33ec8978fb9cb45fd093dd29d9ffe1ea757fe698579a590613105e978f40d1531074d5ee5686ad48be025867e286145fff4bd58723a351c8dfb644c47a793b0e44e888d841253ef77e4b568d97b46ec76afd46294c4cdbc107905361b1951caaaa70ff62c5637a41976b0b3b4390ffd3acc564690364156b3aa24cdce9d93d565c92f5467148de5e800ebfbd7a4f0d3634547a513a11d20782d2e1b98cbea3b82f7220d0b1ee911debe6a1796b450eaa6ea6380f994d5f5397c386b69a3857745048771866b2b7fefd0c356420e5d008418c4413d25a0b0b8556584430ffae0b9ccfc884a7f2e699e7dc2d8f9c1349952530c8121f6eae43727ba4f8d66cfab1c776edf41d1575a078c27f3bd3f7686152f1d1fb5b53abcb56b72d8f65ea31218fe2a843fdbfbba4c71ad64ffdf1f8075e8f58dc1ab8efbc7adb2f0b7dd0c429345d0cd901aebd1d96e9d032c95fb59337ac9ece9226517ba36d5c4c3afe73f57441b903fca1b495d6f0fb9959f7ab9cbe8b410d366e7879d9079f9e2a82f05d8dca30381c6dca813103410bdd4e5d11008d4cb74de30b0db8ab09ad46ec75c6c94e4c1e019d0b2fbd2d187ae6d11b2aebcbbd22d22ed5f47f8135619cbfd30f05dbcdddca7b79fdee0d2bd695d83b6de18e870c24d15f210327930470c9941e4b5394eac0fb796ff9fb142461677cc80fdb3c6677f0adb2732aa9a87678aeee1cd2ab144ad869c821da2e030d8e4bab0b3fa3d5b75f288cec51b265e9a4da6bfd8f85559058e4d79c3d0c50af2038f59bb76738ff81a358fbac3a76a84cba20354d1a2d24358557cfd52d74b464522977fdb7079ba65e5715dc37a2f7ba7bf97fc1259a5b4676220f7087264c2ce8f9655ada00ae55a7c7b625987aea3b4acc1194699783e3a7268c216f82143ed2ff99535163eb6e26aa3785c7cb75184ca20999659dec7cda79591f389151b5a3d0c41f67885aed6e12b0008eca0ff38bb59beb2e72864c706d5f7abc78f28c938fc47a44d141efd6b4a02ada15afd32e97f0e6d50854f32fdf3fc2d50d537e0fc872c5a4cf0c93030c42dba490d3152f9c4a20abfe55191e8999249404ed75130d8454d234619a2bf18bb890b84b64f2abf382481a886f5e258921b5e34bc9ad2be8419367bf9b546a3df4714d505d2bd5c5643c0f3bd61b8b35293bc689f1d1ef60fd6f399bc278f7c364de03e1af2619a065e1d41d1146d71995081b9a602bceeb51cc70fdf711cce93d0fed007d4e68dc1daed7b059fa7ee29c75866cd242a95b6a70745063a02201ab2ced52e868174c962c5302988bcd8407b8911b2aab745e9857f7b43de88dd6a56b739fc5ab28227d13643a1f833513aba9e8c1bb903a40dce864e10ec64974ef18d6fbf2ea215a04a2613f1c7117b7e126b7540cf43f154dae12eb5000e88a49602be9c934d916cee3b66c17b2b0295b569b61fe301b67f7437e1d2b0d9e0ade8620c4c08428e95222acafeb980a0eb78f269076c2e42a7a9e6cebd790614d2c2626acdfd7f87f7d3c6463390b4e654218e2a4cd253ba0f1cab40fe9889eb5dec1a23f28dffeb20c11aa11f58a9ad1e177eb822d4a2149543ba933459e3328dbfae1b074cc295e60a75cd9d2ceadf9f58daf1d4972ea1033469e5953b2f61b1d032dd3270277f6659794b9d5bb60073f2fe151b511d01503adc7f960efa199cbaab04b97142b457432b34e2a6fe80e5ddba79078bf1072fc7dc1b9e1e7396aac1684141c77a1deba746c489825426ae4613d15dee27374ab688ddf55b6a89d8facabcfa0befdc88adb8a9fc5d95a07b2eab1d19da9f8e87e474e93ca2a72c0b825568eedb3cbf69679d9ca9d886d08c74788bd684058933e23749c86904824d8cd3f09bf0ec3cb0f82e3501bb6c024222989a4bca85abe244c490766354e2a19d2fbf7d4696f5c4cf01fcd2e7321b349e3bf2752366443843083443df7065362a9b35084d93db3916eb418916b1754eebf36bb6d90b46ae1d856f83e3cfc927b32de0c491f385e4c42827474eee81f46e38d1fb506637555af235732dd8ed4d533018077cec23606e7bad94037f93691d7451067560f7d01f520aa6ff749150e4aec24eed18b2e11c43e2bb450c9c5e032836666b5d31c4f3ec4dff8ba36fd97d1c4157de62f19a0fe7b165b133ab04610c7d66b150d9620828fc88843a00f63267a778cb5cc760be2815e270f3e2e6a90e7122f27f498defb6ae880d70d4c21ae437ba789aa5d459f52810d9e58295b80214bfdee240169227e4350f43109844e1342e985bf1991daa850ca166e9970a544ea27efd166afcb0d3adabc7df0497aa87fab7b1fb67630e06eec47f5cdd2993a3a1368f3b841fe5a9ba8f2b8438b156c1693561031a7563b9ff38ca24ebb6de7ab2174b03a2900526bfd0394b6d0f922a5ffa3b86f96ffb118e1ddaf604cc0c53edaa9181661a02b00678360d5218397c9ec90b460245edf03790df13ea2bd682597d8f1ce74b02d81deba6be6d91e05ba78deac48b3d3e8aa9b68c1661d792379275dfb32c768f7ec05fcbd065af66c5efa965a81d8d3c0ba2870520deb0ac6e3369d38c8f3cdac63355069ea44feb50399d0f6af1d4b44030dd341e1bd5ec4125e1b0e45c5c36eb837b63bd7d6074fc1fafbb6aedcf3b2341cbafbe3e4362fb0fce27e3d60d06e628b3cd716ced734329df3d667e089859ac337b54547c23810cff41e5de9eacd76ff247cce9b0192f938d733f34b354e66427916da6d04ba28ceee04347de05d91c541a6bc21b765bc0490d10d2a48cd70df2ec6eeaa801084dc53e74ca01a43ff0ff821021a00115a08185ca98525b8bc6b8ee84f94684ef55aa0fb96488b570d3075a06c7180b9a144d0274e00f7349270c6c9b2da562dbab0dc5401e7d73b2b781a3d96a92f099b47e993f22a723248140f235edda016c3b4fa136c86f98e20a171956058c73fa5c4c1cb5a8d21e950b3ff265a1cd8551bb96ced35dde21b3ccd44c0d9b3816431f88d34af3440e9c9db626671e8adddbae70881d7216cbc3a87ccca6f1a6ebdbc66b9587a1fe22e9571b95b41b7b5e9535a929cb5535b621671c083e6e38b4ddf9a6a5153ed4c6bdb05575dd85ebc4d90d76cd89d25b988af6a73829b18805793ae8df7960f264117b833eb275166a18dabd5f780d83783982d5d2f0069530fcbfffc1a6d8d80792036f5b6039b443a34b30bd0ae97dfb161af13c27354f08ed25b7ad292fc741b5a89e2b46bca592beb26051a404e535331a6157daabbfcfc2d6e794beb01a8e01cf9278a8a677e6de434500005a24572a9cb74d454d27569f354696a47cb55fd073e92b0382db0fcd77eb680300abab3b80b2fd5ff682282ddfa65a59119c68ca6958eaade52d6fa9b9ff3cffc083c2cefc68868c178450cd851418a6abaf216e4bae9daa579d141f4499f724c37bc4553e5dba3a0307cb973245141a9f0a75e7fe9b3a24135a7adabfa98a027275bf49381312f23dfae8e488c9e1ba590d7fda56a566776d1483144861cbb58767d98cc548f4aaa0e85a94f81824de80a6dd246dfe29266d2a163dfc00e4a04485af77844b3c441053e3d730bf70f1bd3e635f3eab5fe3f881f194dc05faf50834a15e09c209ee6132015307c071244891bc422506d04283acc71d87145c5ebf54597f0152a39949a88c875fc9109852b6af1ee38a3c468cd216ac4a4500fa2c312533d7cef0f21c8e76241a7a5f481273f5d247ed4d2a05595dd43aa4e679d7844e204c0d325540d6c72427533f5ea7e4a7440fef9d746618f18b1d264ae11543922c866404a237ca97706b614ea0f6e211cf9431c35b078959862e011972f8c1bd41bb4aa9d65c299e996293f47e4780125c005f7b307d1bd6975411e654d125d12756224c571d59ef4980dde96db3a95030a85bfd1025fe7e8f3d21e3791337c74441753c975e210710e4a21623740a4260ccfa28c230d52cf14efe49424d56c9590776d5106cfdfb2c7dbb7f5be86c461ce147757f05cb4bdb1167387ea8c1ca3f18f7f7d6d7b4a9871c49ba3437c7e75def5cb2dd4e8c4bd8b71dd3f9154eccca101fb1719694bf3c63f76f2fc26ee6cdd20314ad97ae4c29846c1f642e48a610349fc8f8ead41b34bcce63979366861eb2c4b6d8cc26b40b6927539983ff0e43fb5c35eb9bbcb827d2b3cac69675130616b168867e46970f5cd3644f4ca11e92829291b9dd2fb6382d885b2a0e618c279aa6f88e03ccd258999f92b402094f0fc587eb93b5cde85bab6db79204f2941cd5f3cda3f4317834e37702ade878fe8f8e62950017f096b1d5513b8383881fc6e07c994ff2d8fbc7ba6fa5889933547b74deec65bd19bab5bb2fb9a250cc301fff6ded4325ef12438e487106c3c1f90b65d6f115685f5f44f33545b92485e5383d411d6400edf1a68801e9ffb9e63f6ba82ca1c33032647c97280f913879ad0b756f03aaf388299b415eed786463ccf090dbf175e0980153e9f59068f5eb8bcc1704e24ba5b2f1a349182d23ebede58770555dff8158ad14d479c0a64f331df1ce38a3c1bdb268026dd3aef7f8bca9ebd406a38414f46ab18abc1c77c34174667fcfbd96123b04f1dd140133af5d81d835ccfb3865cbf0faabd8fe3998a94e5eff62fc51aba6590582f64fcdd5961f1a81da96046d8ca2e3953218f98ffa4893c151be9c8a7077c4b3eec4344441cada108952f57991725e5aaeeeec09ac9054daf00f698093b00fc7a2838ac721f386414bc50b9c1439922177b624b014f2a26762e71614e6ef9d65d7af58f0ebca27ad79d97c8508fdd6489e255d09fc470c65d1eed2985d24b27be06b5ce702d2b5814b806fa7eeb4a657c1bad5e5aa80ae37055af7412c7413bb21743829c02aa3c30edab9004f390eec034d64ead24bd5e42233ac8ccc306532a873d5f41cfd2d1180aa3a567ceeccfadc027165df897beee8b33b33611def1ea9204ac06a51a80548c8a76b2e6fc0bf40ab9599357b349ceba5c75f1ad65922ff718138a7ed4abb344d970d64cd2bb94dbde543e99d35cce960144a049bfeb7f982649aad8cca26530b9ccc40a9a44d0f19d295d1696481091756c24ce90cfdec62f0f658bc55dcc583c437", 0x1000}, {&(0x7f0000375000-0x27)="739d152a9dc27f18302ae85467d432cf1a57e05e94d435b507e5ae1216364b3668ace7946d595d", 0x27}], 0x2) sendmsg$nl_generic(r4, &(0x7f0000f84000-0x38)={&(0x7f0000ff7000)={0x10, 0x0, 0x0, 0x1201000}, 0xc, &(0x7f0000567000)={&(0x7f0000cee000-0x40)={0x14, 0x1b, 0x0, 0x4, 0x1, {0xd, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000799000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = creat(&(0x7f0000729000)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) unlink(&(0x7f000040d000)='./file0\x00') mount(&(0x7f0000ef7000)='./file0\x00', &(0x7f00002c5000)='./file0\x00', &(0x7f00009d3000)='ncpfs\x00', 0x2000, 0x0) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000b83000)=0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000209000)='./control\x00', &(0x7f0000a40000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) removexattr(&(0x7f0000731000-0x8)='./file0\x00', &(0x7f0000dc2000)=@known='system.sockprotoname\x00') ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000c9c000)={0x60000000, "8a6fed3c24b3"}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/26 06:36:40 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000015a000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000ce0000)={0x0, 0x0}, &(0x7f000007f000-0x4)=0x8) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x1, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x800000000000000, 0x0, 0x1f, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x1000000000002801, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/26 06:36:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0x2, 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000db5000)='/dev/ppp\x00', 0x1, 0x0) accept4$netrom(r1, &(0x7f0000ed4000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000cf1000-0x4)=0x48, 0x800) recvfrom$inet(r0, &(0x7f0000118000)=""/194, 0xc2, 0x2, &(0x7f0000cc2000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/26 06:36:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e47000)='/selinux/status\x00', 0x0, 0x0) getpeername$ax25(r0, &(0x7f00008aa000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000227000)=0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00001fa000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000a4b000-0xf1)=""/241, 0xf1) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000d4000-0xc)={0x4, 0xffffffffffffffff, 0x0}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f000002d000)={0x3, &(0x7f00008d8000-0x3c)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000b82000)={0x7fff, 0x7, 0x100, 0x400}) getuid() ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00009c9000)={0x0, 0x4000000000001, 0x2, &(0x7f0000c50000)=0x0}) 2018/01/26 06:36:40 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000858000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000de0000-0x4)=0x26) setsockopt(r1, 0x2cc, 0x0, &(0x7f0000075000-0x6d)="e0ef852525c61cf49e7270735342e4c48625f3b952aaf5aadaee60494001b19e9b66b3afabf61c8904e315e9b72056191442bb4d8560428a4b463c4d492aeca55d3ae34dfa57530ffa80ab98665edd7502f7c6222c7b80de19870add0814ae5225a4e822830ce23b50ce116af6", 0x6d) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x82000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001000-0xc)={&(0x7f0000001000-0x8)='./file0\x00', r2}, 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001000)=0x0, &(0x7f0000000000+0x196)=0x4) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000003000-0x10)={0x7fffffff, 0xc8d639f16fe46a38}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fchmodat(r2, &(0x7f0000001000)='./file0\x00', 0x4) fchdir(r2) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000003000)='./file0\x00') bind$nfc_llcp(r2, &(0x7f0000004000-0x28)={0x27, 0x1, 0x0, 0x1, 0x40, 0x7, "1b5cc1a7ab660f80fe109fabdc05a398578a5a57da013a43b03993cf3fa16f268d8c660f4430175e57cf885aab6db815170be6f5326ad0b168d759e9384742", 0x945}, 0x58) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000004000)=0x400, 0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000005000-0x4)=0x1, 0x4) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000003000-0x8)={0x7, &(0x7f0000002000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000006000-0x160)={{{{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x6, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x1ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x6, 0xd2, 0x4, "a9beb20d288e9998f2bb1dd9186d52920c521d598368673d133b4c91660dd55afd4cc6a56ea6bb28cbe109ae8d9eb2ce779703a37002cc6171016169cac558362e43c8a1000cf8575585dd394da12bc9"}, 0x160) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000007000-0x10)={0x0, 0x0, 0xb0a}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000005000)={r3, 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000001000-0x4)=0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000005000)=r4) 2018/01/26 06:36:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000348000)='/dev/amidi#\x00', 0x4, 0xa0000) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00008c8000)={0x401, 0xff, 0x100, 0xfffffffffffdfffb}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000092d000)={0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00003c9000-0x10)='/dev/sequencer2\x00', 0x200000501000, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) syncfs(r2) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000aef000)="f885230ffaa35e9e69a5cb612025085ba8ee8957879be66adf4685b6410cdc2bb54fe4174474ff32f3a64e60464e93adc70ef2703f5ba9e30040ad35e645374924272b6d48781e76b9da2981184d1fb63834d4ed14d42b439f51ebbda37197b3236ee3d7452d6b765456a19ffb3658c87a22982d5361b2b860ad0280d659b4460c78fed4fdb641ab00a399a3b37f1714148139") ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000ce7000)={0x4, 0x3, [{0x1003, 0x0, 0x3}, {0x7, 0x0, 0xffffffffffffff7f}, {0x1, 0x0, 0x7}, {0x7fff, 0x0, 0x1}]}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000f1a000)='/selinux/checkreqprot\x00', 0x20000, 0x0) sendmmsg(r1, &(0x7f00008f6000-0x60)=[{{&(0x7f0000873000-0xa)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000d06000-0x50)=[{&(0x7f000058b000-0xbd)="", 0x0}, {&(0x7f000059c000)="", 0x0}, {&(0x7f0000046000-0xf5)="dd", 0x1}], 0x3, &(0x7f0000dec000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) 2018/01/26 06:36:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) r1 = dup2(r0, r0) r2 = getpid() fcntl$setown(r0, 0x8, r2) sendmsg(r1, &(0x7f00002e7000)={&(0x7f0000a56000)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000c5e000)=[], 0x0, &(0x7f0000f18000)=[], 0x0, 0x0}, 0x20000980) prctl$void(0x27) 2018/01/26 06:36:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000a6d000)='/dev/ppp\x00', 0x418000, 0x0) connect(r0, &(0x7f0000335000-0x10)=@ipx={0x4, 0x3, 0xe1b, "3b02cf63f7a1", 0x0, 0x0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r1, &(0x7f0000bb3000)={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00003c0000)=0x10, 0x800) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_buf(r2, 0x0, 0x60, &(0x7f0000ae2000)=""/40, &(0x7f000010d000-0x4)=0x28) 2018/01/26 06:36:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x7, 0xffffffffffffffff, &(0x7f0000048000-0x8)={0x0, 0x0}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000a60000-0xd8)=@ioapic={0x1, 0x2, 0x1, 0x7, 0x0, [{0x10001, 0x100, 0x5, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x7, 0x5, 0x6, [0x0, 0x0, 0x0, 0x0], 0x9}, {0xeeb, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0], 0x3000000000000}, {0x1, 0x4, 0xbd, [0x0, 0x0, 0x0, 0x0], 0x9}, {0xff, 0x7fffffff, 0x4, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x9, 0x8, 0xef26, [0x0, 0x0, 0x0, 0x0], 0x5}, {0x2e3486cf, 0x1, 0x7, [0x0, 0x0, 0x0, 0x0], 0x10000}, {0x2, 0x3, 0xe8a5, [0x0, 0x0, 0x0, 0x0], 0x5}, {0x1, 0x1, 0x9, [0x0, 0x0, 0x0, 0x0], 0x7}, {0xf3d, 0x8d, 0x7fffffff, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x5, 0x7, 0x6, [0x0, 0x0, 0x0, 0x0], 0x7}, {0x7, 0x7, 0xfe, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x7, 0x8001, 0x8, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x9, 0x6, 0x9, [0x0, 0x0, 0x0, 0x0], 0x5}, {0x3, 0x400, 0x7, [0x0, 0x0, 0x0, 0x0], 0xfff}, {0xfffffffffffffff8, 0xc475, 0x81, [0x0, 0x0, 0x0, 0x0], 0x5}, {0x5, 0xfffffffeffffffff, 0xffffffff80000000, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x3, 0x1000, 0x401, [0x0, 0x0, 0x0, 0x0], 0x401}, {0x3, 0x400, 0x100, [0x0, 0x0, 0x0, 0x0], 0x522d72ae}, {0x0, 0x7, 0x1ff, [0x0, 0x0, 0x0, 0x0], 0x9}, {0x3f, 0x101, 0x2, [0x0, 0x0, 0x0, 0x0], 0x7}, {0x1f, 0xf9, 0xe11, [0x0, 0x0, 0x0, 0x0], 0x8}, {0xfff, 0x6, 0x7fff, [0x0, 0x0, 0x0, 0x0], 0x289}, {0x100000000, 0xffffffffffffffe0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) r2 = syz_open_dev$sndpcmp(&(0x7f00000c5000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40186417, &(0x7f00008c5000-0x18)={0x8000, 0x8, 0x1, 0x7fffffff, 0x1, 0xf1}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000277000)=0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) mmap$binder(&(0x7f000089b000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0xa8012, r2, 0x80000) 2018/01/26 06:36:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ee1000)='/dev/sequencer\x00', 0x800, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000e23000)=""/141, &(0x7f00001a5000)=0x8d) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000976000-0x18)={0x1, 0x1000, [{0x9, 0x0, 0x14000000000}]}) syz_emit_ethernet(0x4a, &(0x7f0000836000-0x62)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "01ff00", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, 0x0) 2018/01/26 06:36:40 executing program 6: mmap(&(0x7f0000000000/0xfdc000)=nil, 0xfdc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002000)={0xffffffffffffffff, 0x0, 0x0, 0x27, &(0x7f0000009000)="", &(0x7f0000008000-0xec)=""/236, 0x0, 0x9}, 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) r1 = syz_open_dev$amidi(&(0x7f0000930000-0xc)='/dev/amidi#\x00', 0x7, 0x280000) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000e88000)={@generic=""/16, @ifru_names=@generic=""/16}) setsockopt(r0, 0x111, 0x5, &(0x7f0000fd5000)="010b0000", 0x4) [ 144.377976] dccp_xmit_packet: Payload too large (65423) for featneg. 2018/01/26 06:36:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000605000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) remap_file_pages(&(0x7f00002f2000/0x1000)=nil, 0x1000, 0x0, 0x8, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x4c, 0x0, &(0x7f0000452000-0x4c)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000091b000)=[@ptr={0x70742a85, 0xfffffffffffffffd, &(0x7f0000802000)=0x0, 0x1, 0x0, 0x0}], &(0x7f0000788000-0x20)=[0x0]}, 0x1000}}], 0x0, 0x0, &(0x7f0000009000)=""}) 2018/01/26 06:36:40 executing program 0: mmap(&(0x7f0000000000/0x35d000)=nil, 0x35d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000239000-0x38)={&(0x7f000028b000-0x1c)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9f}, 0x1c, &(0x7f0000250000)=[], 0x0, &(0x7f000025a000)=[], 0x0, 0x0}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f000007c000-0x41)="e3cec22dd82d1536be5cb3ec50ba31b1bd0060f08f7d26a84512a1bb42fe0ea2d0700395437e8af72b5769e5979216e550b6b87ce9f486e9308874dc86c3b55b3d", 0x41) 2018/01/26 06:36:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000652000-0x8)='./file0\x00', 0x121001, 0xc4) r0 = open$dir(&(0x7f000047a000-0x8)='./file0\x00', 0x800, 0xac) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00002b6000)=[&(0x7f0000e94000-0x13)='&em0sppp1^em1##)-&\x00', &(0x7f0000fbf000)="2efc776c616e302d2b2c00"]) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000009000-0x8)=0x3f) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000e73000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) recvfrom$unix(r3, &(0x7f0000bf5000)=""/0, 0x0, 0x0, &(0x7f0000d94000-0xa)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) r5 = syz_open_procfs(r1, &(0x7f0000de7000)='pagemap\x00') fcntl$setown(r2, 0x8, r1) fcntl$setsig(r5, 0xa, 0xe) dup2(r3, r5) timer_create(0x7, &(0x7f0000936000-0x58)={0x0, 0x25, 0x1, @thr={&(0x7f00007b9000-0x23)="efb66f5bc9445d3f9aa4e19fd1aa940cc04ceb4a1b7a7e69239cf5c9fb2dea51eb32bd", &(0x7f000062c000-0x47)="1450983862c77798f66c5aecba07ef6a54205ebe2ebf1793497230667755c91ecf3459804a1c24aca39d0feb551edc11868d6023446c352a825b894fb1f23fd7bea5b8021616dd"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000063a000)=0x0) tkill(r1, 0x16) exit(0x0) fallocate(r0, 0x0, 0x8, 0x2) open(&(0x7f00000ed000)='./file0\x00', 0x401, 0x0) dup3(r2, r5, 0x0) 2018/01/26 06:36:40 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00009e3000)='/dev/dsp#\x00', 0x80000001, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00002bd000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002000-0xb)='/dev/hwrng\x00', 0x20140, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000002000)=[&(0x7f0000001000)='\x00', &(0x7f0000002000)='#\x00', &(0x7f0000002000)='\'posix_acl_accesscpuset\x00', &(0x7f0000002000)='/dev/hwrng\x00'], &(0x7f0000001000)=[&(0x7f0000002000-0x1)='\x00', &(0x7f0000000000)='(\x00', &(0x7f0000001000-0x10)='//wlan1user#-{/\x00', &(0x7f0000001000-0xb)='/dev/hwrng\x00', &(0x7f0000002000)='/dev/dsp#\x00', &(0x7f0000000000)='/dev/dsp#\x00', &(0x7f0000001000-0x1)='\x00', &(0x7f0000003000-0x6)='$\'C:+\x00', &(0x7f0000001000)='/dev/dsp#\x00', &(0x7f0000002000-0xa)='/dev/dsp#\x00']) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000004000-0x4)=0x8b, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000004000)={r1, r1, 0x5, 0x1}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000005000)={0x6, 0x0}) sysfs$3(0x3) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000006000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fstat(r0, &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000006000-0x8)='./file0\x00', 0x2) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000007000-0x8)='./file0\x00', &(0x7f0000006000)=@random={'osx.', '#\x00'}, &(0x7f0000007000-0x72)=""/114, 0x72) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000008000-0x4)=0x0, &(0x7f0000005000)=0x4) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000002000)=0x0) setsockopt(r2, 0x47d8118b, 0x4de2, &(0x7f0000001000)="3945d97f7009ff472f05a648c5b341d24b7df0df5a4cc33918d53b0f22de90b714babd725ece99c9c4998aaf3887fd1b0210c0d3ba577c276e7f0001c8ecf14ffeadc6caa67420ba715edb21a76eb0a0442b4f362d4c144ddffb17cb64de10b038bee73ceadd3d66fa854ad6a37985b8df255f0b9b0741bf4500d708ba3083ba96535d034ccdb47917d09b1c6ccdc8f4dc94cc3782b3c724fa188e013ab14e465acf80d9331b26c321d2d9dafaca1291902d424938a348bcd4fcdc2088d84c09799dd3d018226b0720721492570c3a093bd9f326dbb822c960f4649f12c3747e1470da0a0bfbfe379f9727c7", 0xec) 2018/01/26 06:36:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x4, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000fa0000)=0xfce9) recvmmsg(r0, &(0x7f0000b5d000)=[{{&(0x7f000075c000)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f00008ae000)=[], 0x0, &(0x7f000084f000)=""/221, 0xdd, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000414000-0x8)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f000003f000)={&(0x7f0000b70000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000596000-0x8)=[{&(0x7f0000817000)="ef", 0x1}], 0x1, &(0x7f0000d31000-0x100c)=[], 0x0, 0x0}, 0x0) 2018/01/26 06:36:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000086000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockname$netrom(r0, &(0x7f0000ec9000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f00008b9000-0x4)=0x10) syz_emit_ethernet(0x1e, &(0x7f0000c05000-0x1e)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@generic={0x88ca, "54154df95a74aee104e03c07e2529e29"}}}, 0x0) 2018/01/26 06:36:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f000020c000-0xb)='/dev/adsp#\x00', 0x3ff, 0x408c00) getsockname$packet(r0, &(0x7f00005d2000-0x12)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f00001c0000)=0x14) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000000)=[0x0]) 2018/01/26 06:36:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c46000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000001000-0x6)='./bus\x00', 0x1000, 0x0) open$dir(&(0x7f00003a2000+0x147)='./bus\x00', 0x319800, 0x1) r3 = creat(&(0x7f0000418000-0x6)='./bus\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000714000-0x14)={0x7fff, 0x1, 0x7ff, 0xfffffffffffffffa, 0x7e49}, 0x14) creat(&(0x7f0000044000)='./bus\x00', 0x0) unlink(&(0x7f000057b000)='./bus\x00') read(r2, &(0x7f0000d48000)=""/1, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) [ 144.432297] dccp_close: ABORT with 65423 bytes unread 2018/01/26 06:36:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000feb000)=0x2000000000a910, 0x4) recvfrom$inet6(r0, &(0x7f0000fbf000-0x93)=""/185, 0xb9, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005db000-0x1c)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000fc8000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000b0d000-0x92)="", 0xffed, 0x0, &(0x7f000001b000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) [ 144.461592] kauditd_printk_skb: 491 callbacks suppressed [ 144.461601] audit: type=1400 audit(1516948600.771:7423): avc: denied { map } for pid=20096 comm="syz-executor1" path="/dev/binder0" dev="devtmpfs" ino=8850 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 144.475470] binder: 20096:20101 got transaction with invalid parent offset or type 2018/01/26 06:36:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000560000-0x8)='./file0\x00', 0x400000, 0x181) read$eventfd(r0, &(0x7f0000497000)=0x0, 0x8) eventfd2(0x7a5f03e9, 0x800) syz_emit_ethernet(0x17, &(0x7f0000fce000-0x2a)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="5ad5e1efef00", @loopback=0x7f000001, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @loopback=0x7f000001}}}}, &(0x7f0000e76000)={0x0, 0x1, [0x0]}) syz_open_dev$mouse(&(0x7f00005a3000-0x12)='/dev/input/mouse#\x00', 0x7, 0x1) 2018/01/26 06:36:40 executing program 4: prctl$setptracer(0x59616d61, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) 2018/01/26 06:36:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000392000)='/dev/rfkill\x00', 0x40, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000822000)={0x5, 0x0, 0x0, 0x0, 0xfff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f000001d000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x34000, 0x0, 0x0}, 0x36, &(0x7f0000942000-0x8)={&(0x7f000001d000)={0x18, 0x80000027, 0x829, 0xffffffffffffffff, 0x3, {0x2, 0x0, 0x0}, [@nested={0x1c4, 0x22, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:40 executing program 6: socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000d28000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000004000-0x12)='/dev/snd/pcmC#D#p\x00', 0x4, 0x7e) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000003000)='/dev/snd/pcmC#D#p\x00', 0x80, 0x40, &(0x7f0000002000-0x20)={0x80, 0x30b, 0x100000000, 0x100000001, 0x1ff, 0x2, 0x200, 0xfe5}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$fuse(r0, &(0x7f0000003000)={0x28, 0x0, 0x0, @fuse_notify_inval_inode_out={0x125, 0x0, 0x0}}, 0x28) 2018/01/26 06:36:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f000020c000)='/dev/vcs#\x00', 0x2, 0x240400) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000ca000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x5, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000005000-0x4)=0x0, 0x400000086, 0x0, &(0x7f0000002000)={0x0, 0x0}, &(0x7f0000005000-0x4)=0x0, 0x0) unshare(0x40600) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_gettime(r1, &(0x7f000077a000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) [ 144.475509] binder: 20096:20101 transaction failed 29201/-22, size 40-8 line 3088 [ 144.495202] binder_alloc: binder_alloc_mmap_handler: 20096 20000000-20002000 already mapped failed -16 2018/01/26 06:36:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) futex(&(0x7f00007c3000-0x4)=0x0, 0x80000000000c, 0x0, &(0x7f00000cd000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) exit(0xfffffffffffffc00) 2018/01/26 06:36:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000aa000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = memfd_create(&(0x7f0000ed1000-0x7)='.ppp0\x00q', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000b60000)={0x5b, 0x1}) lseek(r1, 0xfffffffffffffffe, 0x80000000004) close(r0) 2018/01/26 06:36:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b1d000-0x4)=0x0, 0x4) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f000056a000-0x78)=[{{&(0x7f00001fb000)=@hci={0x1f, 0x0, 0x0}, 0x6, &(0x7f00007be000-0x20)=[{&(0x7f000023b000-0xd1)="fbe07f9ff6f3438a6c9d808bd8ba3c97e653b23099160770663454570d5c7da8e56a72c339b5f6d42ec5258cd655a114540b93f496c4bb16079034dc9a2594e41b833cb82eed207fc521b62af2e8b95a2b8b54674d04eed2f6a6ed66d7a708f129372d540ed348ea8c8307d0e836e03ffeda0c0a6be3e46736f2411c3e3059d71e96", 0x82}], 0x1, &(0x7f0000bae000-0x1d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) syz_open_dev$urandom(&(0x7f0000cad000-0xd)='/dev/urandom\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9", 0x23, 0x51, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000e7d000-0x38)={&(0x7f00008d4000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000212000-0x10)={&(0x7f00009d4000)=@ipmr_delroute={0x1c, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000f0e000-0xc0)=[{{&(0x7f0000cb2000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}, 0x32, &(0x7f0000a0b000-0x18)=[{&(0x7f0000007000)=""/158, 0x9e}], 0x1, &(0x7f00007ef000)=""/232, 0xe8, 0x867}, 0x1}, {{0x0, 0x0, &(0x7f00006b8000-0x28)=[{&(0x7f0000e2e000-0xee)=""/238, 0xee}, {&(0x7f00004bc000-0x88)=""/136, 0x88}], 0x2, &(0x7f0000644000)=""/142, 0x8e, 0x0}, 0x0}], 0x2, 0x62, &(0x7f0000974000-0x8)={0x77359400, 0x0}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000371000)=0x2, 0x4) 2018/01/26 06:36:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f000019f000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @random="e56a86d1e26c", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr=0xfffffffffffffe04, @dev={0xac, 0x14, 0x0, 0x0}, {[]}}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @multicast1=0xe0000001, {[]}}, ""}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) set_mempolicy(0x4003, &(0x7f0000695000)=0x7000000, 0x10001) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000e54000-0xb)='/dev/audio\x00', 0x40080, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000d0b000-0x4)=0x1) dup3(r0, r1, 0x0) [ 144.503969] binder: BINDER_SET_CONTEXT_MGR already set [ 144.503981] binder: 20096:20101 ioctl 40046207 0 returned -16 [ 144.521185] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/26 06:36:40 executing program 6: mmap(&(0x7f0000000000/0x9fb000)=nil, 0x9fb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000226000)={&(0x7f00008bc000)={0x20, 0x1c, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0}, [@typed={0xc, 0x1, @u32=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 144.631158] audit: type=1400 audit(1516948600.778:7424): avc: denied { set_context_mgr } for pid=20096 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 144.678186] audit: type=1400 audit(1516948600.780:7425): avc: denied { call } for pid=20096 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 144.709658] audit: type=1400 audit(1516948600.780:7426): avc: denied { dac_override } for pid=20105 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 144.739726] audit: type=1400 audit(1516948600.805:7427): avc: denied { map } for pid=20096 comm="syz-executor1" path="/dev/binder0" dev="devtmpfs" ino=8850 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 144.765487] audit: type=1400 audit(1516948600.828:7428): avc: denied { sys_admin } for pid=20095 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 144.791752] audit: type=1400 audit(1516948600.848:7429): avc: denied { dac_override } for pid=20105 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 144.817743] audit: type=1400 audit(1516948600.864:7430): avc: denied { sys_admin } for pid=20095 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 144.843246] audit: type=1400 audit(1516948600.864:7431): avc: denied { create } for pid=20124 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 144.867546] audit: type=1400 audit(1516948600.864:7432): avc: denied { write } for pid=20124 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/26 06:36:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00008d6000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000bd5000-0x4)=0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000990000)={0x4, &(0x7f0000812000)=[{0x6, 0x4, 0x400, 0x4}, {0xb0b, 0x1ff, 0x7, 0xcf}, {0x1c12, 0x83, 0x100000001, 0xffffffffffffff15}, {0x81, 0x80000000, 0x1, 0x3ff}]}, 0x8) bind$unix(r0, &(0x7f0000dc3000-0xa)=@file={0x1, './file0\x00'}, 0x4) 2018/01/26 06:36:41 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00008e6000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000022000)={0x0, 0xfffffffffffffe00}, &(0x7f0000d20000-0x4)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000f4a000)={r2, 0x0}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000d43000)={0x0, 0x6, 0x0, 0x800, 0x2f}, &(0x7f0000fac000)=0x18) ioctl$TCGETS(r1, 0x5401, &(0x7f0000591000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCCONS(r0, 0x541d) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000e79000-0x6)={r3, 0xf13}, &(0x7f000013a000-0x4)=0x620d1e3a8e44f474) r5 = syz_open_pts(r1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000c3c000)=0x0, &(0x7f00009df000)=0x4) ioctl$TIOCSPGRP(r5, 0x540f, &(0x7f00006df000)=0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00009bc000)={r3, @in6={{0xa, 0x0, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000a3b000-0x4)=0xe5) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000cb5000)={r4, 0xd092}, &(0x7f00009de000)=0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000c07000)={&(0x7f0000f56000)='./file0\x00', 0x0, 0x8}, 0x10) 2018/01/26 06:36:41 executing program 3: mmap(&(0x7f0000000000/0x895000)=nil, 0x895000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00003c1000-0x10)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00005a9000-0x4)=0x10, 0x80000) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_timeval(r1, 0x1, 0x12, &(0x7f0000893000-0x8)={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000895000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) listen(r0, 0x3) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000895000)={0x0, 0x1a, "91f6302ce4128335e520d44346f64a85a8624feb07bbf14e50ef"}, &(0x7f0000822000)=0x22) mmap(&(0x7f0000895000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000121000-0x8)={r2, 0x7}, &(0x7f0000896000-0x4)=0x8) 2018/01/26 06:36:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) geteuid() syz_emit_ethernet(0x47, &(0x7f0000db5000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @random="ec350ff64881", [], {@ipv6={0x86dd, {0x0, 0x6, "050101", 0x11, 0x2b, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], 'I'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, &(0x7f0000efe000)={0x0, 0x1, [0xf89]}) 2018/01/26 06:36:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001000)={0x0, 0x4}, 0x8) r0 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00005ed000-0x8)=0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000004000-0x4)=0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xa) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x102000001) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000df000-0x14)={0x3, 0x8, 0x5, 0x1, 0x3ff, 0x7ec1, 0x100000001, 0x9, 0x4, 0x4}) syz_open_dev$sndpcmp(&(0x7f0000006000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 2018/01/26 06:36:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000962000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000c85000-0x5c)={0xfffffffffffffffe, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00004fb000)=""/23, &(0x7f0000074000-0x4)=0x17) 2018/01/26 06:36:41 executing program 4: mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000018000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003000-0x1)=0x2, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000018000)=@random={'osx.', '#\x00'}, &(0x7f0000008000-0x1c)=""/28, 0x1c) sendmsg$nl_generic(r1, &(0x7f000000d000)={&(0x7f0000009000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000017000-0x8)={&(0x7f0000013000)={0x20, 0x2001b, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x5, 0x0, 0x0}, [@nested={0xc, 0x99, [@generic="0000800100"]}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/26 06:36:41 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000001000-0x40)={0x1, 0xffffffffffffffff, 0x3, 0x7ff, 0x65d5f1af, 0x3, 0x5, 0x9e}, &(0x7f0000a74000)={0x1, 0x6, 0x9, 0xa39, 0x20, 0x3, 0x5, 0x3}, &(0x7f0000000000)={0xffffffff, 0x8000, 0x200, 0x80000001, 0x613, 0x1, 0xe54, 0x2}, &(0x7f000039b000)={0x0, 0x7530}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000008000)={{0x77359400, 0x0}, {0x0, 0x0}}, &(0x7f0000009000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0x0, 0x0}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000007000)={'security\x00', 0x0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0], 0x10, &(0x7f0000005000)={0x0, 0x0}, [{{{@loopback=0x7f000001, @broadcast=0xffffffff, 0x0, 0x0, @generic="762315fc250dba5022aec1bd78810002", @generic="87ea478268fe7b00055a274b55b2b511", {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0}, 0x0, 0x70, 0x90, 0x0, {0x0, 0x0}, []}, {0x20, "a1f965e4d39590c7a295df62655baa54ddbeafdaebf439125dcfaac1ca", 0x1, ""}}]}, 0xec) [ 145.166714] ================================================================== [ 145.174194] BUG: KASAN: slab-out-of-bounds in string+0x1e8/0x200 [ 145.180342] Read of size 1 at addr ffff8801c512f9d0 by task syz-executor7/20178 [ 145.187778] [ 145.189401] CPU: 1 PID: 20178 Comm: syz-executor7 Not tainted 4.15.0-rc9+ #190 [ 145.196753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.206103] Call Trace: [ 145.208687] dump_stack+0x194/0x257 [ 145.212320] ? arch_local_irq_restore+0x53/0x53 [ 145.216989] ? show_regs_print_info+0x18/0x18 [ 145.221486] ? string+0x1e8/0x200 [ 145.224936] print_address_description+0x73/0x250 [ 145.229772] ? string+0x1e8/0x200 [ 145.233227] kasan_report+0x25b/0x340 [ 145.237037] __asan_report_load1_noabort+0x14/0x20 [ 145.241991] string+0x1e8/0x200 [ 145.245299] vsnprintf+0x863/0x1900 [ 145.248938] ? pointer+0x9e0/0x9e0 [ 145.252498] __request_module+0x1bf/0xc20 [ 145.256643] ? lock_downgrade+0x980/0x980 [ 145.260819] ? free_modprobe_argv+0xa0/0xa0 [ 145.265157] ? lock_downgrade+0x980/0x980 [ 145.269313] ? is_bpf_text_address+0x7b/0x120 [ 145.273801] ? lock_downgrade+0x980/0x980 [ 145.277950] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 145.282791] ? wait_for_completion+0x770/0x770 [ 145.287377] ? rcutorture_record_progress+0x10/0x10 [ 145.292391] ? wait_for_completion+0x770/0x770 [ 145.296980] ? kernel_text_address+0x102/0x140 [ 145.301562] ? __kernel_text_address+0xd/0x40 [ 145.306050] ? unwind_get_return_address+0x61/0xa0 [ 145.310970] ? xt_find_target+0x17b/0x1e0 [ 145.315110] xt_request_find_target+0x8b/0xb0 [ 145.319587] translate_compat_table+0x910/0x1b90 [ 145.324338] ? ipt_register_table+0x3a0/0x3a0 [ 145.328814] ? __might_fault+0x110/0x1d0 [ 145.332870] ? lock_downgrade+0x980/0x980 [ 145.336994] ? __kmalloc_node+0x33/0x70 [ 145.340950] ? lock_release+0xa40/0xa40 [ 145.344904] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 145.350763] ? __check_object_size+0x25d/0x4f0 [ 145.355329] ? __might_sleep+0x95/0x190 [ 145.359296] compat_do_replace.isra.15+0x30e/0x720 [ 145.364202] ? compat_do_replace.isra.15+0x30e/0x720 [ 145.369291] ? cred_has_capability+0x1a0/0x3d0 [ 145.373871] ? compat_do_ipt_get_ctl+0xbc0/0xbc0 [ 145.378614] ? find_held_lock+0x35/0x1d0 [ 145.382658] ? module_unload_free+0x5b0/0x5b0 [ 145.387127] ? lock_acquire+0x1d5/0x580 [ 145.391094] ? ns_capable_common+0xcf/0x160 [ 145.395398] compat_do_ipt_set_ctl+0x106/0x150 [ 145.399962] compat_nf_setsockopt+0x88/0x130 [ 145.404345] ? compat_do_replace.isra.15+0x720/0x720 [ 145.409433] compat_ip_setsockopt+0x9d/0xf0 [ 145.413738] compat_raw_setsockopt+0xb7/0xd0 [ 145.418142] compat_sock_common_setsockopt+0xb2/0x140 [ 145.423307] ? raw_seticmpfilter+0x70/0x70 [ 145.427525] compat_SyS_setsockopt+0x17c/0x410 [ 145.432082] ? sock_common_setsockopt+0xd0/0xd0 [ 145.436732] ? scm_detach_fds_compat+0x3c0/0x3c0 [ 145.441469] ? do_fast_syscall_32+0x156/0xf9d [ 145.445944] ? scm_detach_fds_compat+0x3c0/0x3c0 [ 145.450682] do_fast_syscall_32+0x3ee/0xf9d [ 145.454983] ? do_raw_spin_trylock+0x190/0x190 [ 145.459549] ? do_int80_syscall_32+0x9d0/0x9d0 [ 145.464116] ? syscall_return_slowpath+0x2ad/0x550 [ 145.469024] ? prepare_exit_to_usermode+0x340/0x340 [ 145.474023] ? sysret32_from_system_call+0x5/0x3b [ 145.478848] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 145.483677] entry_SYSENTER_compat+0x54/0x63 [ 145.488060] RIP: 0023:0xf7f81c79 [ 145.491398] RSP: 002b:00000000f777d08c EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 145.499087] RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 0000000000000000 [ 145.506342] RDX: 0000000000000040 RSI: 0000000020007000 RDI: 00000000000000ec [ 145.513589] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 145.520834] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 145.528081] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 145.535346] [ 145.536952] Allocated by task 20178: [ 145.540649] save_stack+0x43/0xd0 [ 145.544086] kasan_kmalloc+0xad/0xe0 [ 145.547774] __kmalloc_node+0x47/0x70 [ 145.551552] kvmalloc_node+0x99/0xd0 [ 145.555240] xt_alloc_table_info+0x64/0xe0 [ 145.559468] compat_do_replace.isra.15+0x17f/0x720 [ 145.564372] compat_do_ipt_set_ctl+0x106/0x150 [ 145.568930] compat_nf_setsockopt+0x88/0x130 [ 145.573315] compat_ip_setsockopt+0x9d/0xf0 [ 145.577615] compat_raw_setsockopt+0xb7/0xd0 [ 145.582001] compat_sock_common_setsockopt+0xb2/0x140 [ 145.587171] compat_SyS_setsockopt+0x17c/0x410 [ 145.591731] do_fast_syscall_32+0x3ee/0xf9d [ 145.596033] entry_SYSENTER_compat+0x54/0x63 [ 145.600421] [ 145.602024] Freed by task 16756: [ 145.605376] save_stack+0x43/0xd0 [ 145.608802] kasan_slab_free+0x71/0xc0 [ 145.612662] kfree+0xd6/0x260 [ 145.615753] snd_timer_close_locked+0x8ec/0xf90 [ 145.620398] snd_timer_close+0x2d/0x60 [ 145.624262] snd_seq_timer_close+0x90/0xd0 [ 145.628469] queue_delete+0x4e/0xb0 [ 145.632082] snd_seq_queue_delete+0x3c/0x50 [ 145.636395] snd_seq_ioctl_delete_queue+0x6a/0x90 [ 145.641389] snd_seq_kernel_client_ctl+0x122/0x160 [ 145.646294] delete_seq_queue+0xce/0x150 [ 145.650326] snd_seq_oss_release+0xf1/0x120 [ 145.654622] odev_release+0x52/0x70 [ 145.658224] __fput+0x327/0x7e0 [ 145.661478] ____fput+0x15/0x20 [ 145.664733] task_work_run+0x199/0x270 [ 145.668594] exit_to_usermode_loop+0x296/0x310 [ 145.673149] do_fast_syscall_32+0xbfd/0xf9d [ 145.677446] entry_SYSENTER_compat+0x54/0x63 [ 145.681824] [ 145.683443] The buggy address belongs to the object at ffff8801c512f900 [ 145.683443] which belongs to the cache kmalloc-256 of size 256 [ 145.696074] The buggy address is located 208 bytes inside of [ 145.696074] 256-byte region [ffff8801c512f900, ffff8801c512fa00) [ 145.707936] The buggy address belongs to the page: [ 145.712869] page:ffffea0007144bc0 count:1 mapcount:0 mapping:ffff8801c512f040 index:0xffff8801c512f180 [ 145.722325] flags: 0x2fffc0000000100(slab) [ 145.726551] raw: 02fffc0000000100 ffff8801c512f040 ffff8801c512f180 000000010000000b [ 145.734415] raw: ffffea000714a6a0 ffffea00070293e0 ffff8801dac007c0 0000000000000000 [ 145.742284] page dumped because: kasan: bad access detected [ 145.747984] [ 145.749623] Memory state around the buggy address: [ 145.754547] ffff8801c512f880: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 145.761895] ffff8801c512f900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 145.769227] >ffff8801c512f980: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 145.776559] ^ [ 145.782503] ffff8801c512fa00: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 145.789842] ffff8801c512fa80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 145.797173] ================================================================== [ 145.804505] Disabling lock debugging due to kernel taint [ 145.810119] Kernel panic - not syncing: panic_on_warn set ... [ 145.810119] 2018/01/26 06:36:42 executing program 2: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x841, 0x0) writev(r0, &(0x7f0000005000-0x8)=[{&(0x7f0000000000)="30630574", 0x4}], 0x1) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) socket$l2tp(0x18, 0x1, 0x1) 2018/01/26 06:36:42 executing program 3: mmap(&(0x7f0000000000/0xf41000)=nil, 0xf41000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000f41000-0x4)=0x0, &(0x7f00009f7000-0x4)=0x4) mmap(&(0x7f0000f41000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000f41000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00003f4000-0x4)=0xe8) connect$packet(r0, &(0x7f0000d2b000-0x14)={0x11, 0xff, r1, 0x1, 0x800000000, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x14) 2018/01/26 06:36:42 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 145.817477] CPU: 1 PID: 20178 Comm: syz-executor7 Tainted: G B 4.15.0-rc9+ #190 [ 145.826128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.835477] Call Trace: [ 145.838066] dump_stack+0x194/0x257 [ 145.841695] ? arch_local_irq_restore+0x53/0x53 [ 145.846366] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 145.851117] ? vsnprintf+0x1ed/0x1900 [ 145.854913] ? string+0x160/0x200 [ 145.858362] panic+0x1e4/0x41c [ 145.861571] ? refcount_error_report+0x214/0x214 [ 145.866314] ? add_taint+0x1c/0x50 [ 145.869835] ? add_taint+0x1c/0x50 [ 145.873364] ? string+0x1e8/0x200 [ 145.876809] kasan_end_report+0x50/0x50 [ 145.880774] kasan_report+0x144/0x340 [ 145.884552] __asan_report_load1_noabort+0x14/0x20 [ 145.889466] string+0x1e8/0x200 [ 145.892732] vsnprintf+0x863/0x1900 [ 145.896341] ? pointer+0x9e0/0x9e0 [ 145.899883] __request_module+0x1bf/0xc20 [ 145.904021] ? lock_downgrade+0x980/0x980 [ 145.908155] ? free_modprobe_argv+0xa0/0xa0 [ 145.912453] ? lock_downgrade+0x980/0x980 [ 145.916580] ? is_bpf_text_address+0x7b/0x120 [ 145.921050] ? lock_downgrade+0x980/0x980 [ 145.925171] ? __mutex_unlock_slowpath+0xe9/0xac0 [ 145.929989] ? wait_for_completion+0x770/0x770 [ 145.934550] ? rcutorture_record_progress+0x10/0x10 [ 145.939542] ? wait_for_completion+0x770/0x770 [ 145.944118] ? kernel_text_address+0x102/0x140 [ 145.948675] ? __kernel_text_address+0xd/0x40 [ 145.953156] ? unwind_get_return_address+0x61/0xa0 [ 145.958064] ? xt_find_target+0x17b/0x1e0 [ 145.962191] xt_request_find_target+0x8b/0xb0 [ 145.966663] translate_compat_table+0x910/0x1b90 [ 145.971403] ? ipt_register_table+0x3a0/0x3a0 [ 145.975875] ? __might_fault+0x110/0x1d0 [ 145.979918] ? lock_downgrade+0x980/0x980 [ 145.984052] ? __kmalloc_node+0x33/0x70 [ 145.988003] ? lock_release+0xa40/0xa40 [ 145.991957] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 145.997819] ? __check_object_size+0x25d/0x4f0 [ 146.002379] ? __might_sleep+0x95/0x190 [ 146.006333] compat_do_replace.isra.15+0x30e/0x720 [ 146.011237] ? compat_do_replace.isra.15+0x30e/0x720 [ 146.016327] ? cred_has_capability+0x1a0/0x3d0 [ 146.020899] ? compat_do_ipt_get_ctl+0xbc0/0xbc0 [ 146.025637] ? find_held_lock+0x35/0x1d0 [ 146.029695] ? module_unload_free+0x5b0/0x5b0 [ 146.034167] ? lock_acquire+0x1d5/0x580 [ 146.038127] ? ns_capable_common+0xcf/0x160 [ 146.042425] compat_do_ipt_set_ctl+0x106/0x150 [ 146.046985] compat_nf_setsockopt+0x88/0x130 [ 146.051366] ? compat_do_replace.isra.15+0x720/0x720 [ 146.056458] compat_ip_setsockopt+0x9d/0xf0 [ 146.060755] compat_raw_setsockopt+0xb7/0xd0 [ 146.065142] compat_sock_common_setsockopt+0xb2/0x140 [ 146.070305] ? raw_seticmpfilter+0x70/0x70 [ 146.074515] compat_SyS_setsockopt+0x17c/0x410 [ 146.079084] ? sock_common_setsockopt+0xd0/0xd0 [ 146.083738] ? scm_detach_fds_compat+0x3c0/0x3c0 [ 146.088470] ? do_fast_syscall_32+0x156/0xf9d [ 146.092941] ? scm_detach_fds_compat+0x3c0/0x3c0 [ 146.097671] do_fast_syscall_32+0x3ee/0xf9d [ 146.101969] ? do_raw_spin_trylock+0x190/0x190 [ 146.106526] ? do_int80_syscall_32+0x9d0/0x9d0 [ 146.111090] ? syscall_return_slowpath+0x2ad/0x550 [ 146.115998] ? prepare_exit_to_usermode+0x340/0x340 [ 146.120996] ? sysret32_from_system_call+0x5/0x3b [ 146.125831] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 146.130659] entry_SYSENTER_compat+0x54/0x63 [ 146.135042] RIP: 0023:0xf7f81c79 [ 146.138376] RSP: 002b:00000000f777d08c EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 146.146068] RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 0000000000000000 [ 146.153311] RDX: 0000000000000040 RSI: 0000000020007000 RDI: 00000000000000ec [ 146.160550] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 146.167797] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 146.175045] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 146.182734] Dumping ftrace buffer: [ 146.186247] (ftrace buffer empty) [ 146.189932] Kernel Offset: disabled [ 146.193533] Rebooting in 86400 seconds..