ntl$setsig(r7, 0xa, 0x12) r9 = dup2(r7, r8) tkill(r6, 0x16) dup2(r9, r8) 2018/01/05 07:25:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f000090f000)=0x0, 0x4) syz_open_dev$vcsn(&(0x7f00002da000)='/dev/vcs#\x00', 0x9, 0x100) setsockopt$inet6_int(r0, 0x29, 0x2000000016, &(0x7f00004fc000-0x4)=0x0, 0x4) 2018/01/05 07:25:28 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00004f2000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r2 = getuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000e2c000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000001000-0x8)={0x0, 0x0}) sendmmsg$unix(r0, &(0x7f00002fe000)=[{&(0x7f00002a6000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000000)=[{&(0x7f0000001000-0x5f)="c5620875af415458a4c263e04d926c0a26d5beda8accd16007ebc5b8ccce434fea6dea7c7cdd59cde2916691446d21ec3d9f913b68eaadcd216254015ca3435cfb84d0fbebda9163028d86ef65945606406f281017f0424014d5b3464fe07b", 0x5f}, {&(0x7f0000001000-0xaa)="d25c9296c92c36d36005ea6340fdff230951ed6cd6f0bbaa341a761e8c9315b5d8b95454d289cf136160ac26c73c5887ac029d58b277b224c7b4db1d63ac363ab888382d6f6435a0b79521084a44d70b6ee6d00da77c1dbb31e414feeba173a0effa2e47472e397763d91bfd09021c187cd8a4281277c64f81a5ad309ffe64f43866d1c8f9af1c9f16c26e23457e451fca7ed26f045afbabb19dbbeea0f6f682b31f3741ecf835b90b43", 0xaa}, {&(0x7f0000000000)="c9e2101bfcd2cc3d7afdc0bedd8e08d4c047ef2dacae38a48e144fa82008f2e4298f395f0b805eb52aecd9429396a6444c2217ce9898b40c0ea75ae9057a804326", 0x41}], 0x3, &(0x7f0000301000)=[@cred={0x18, 0x1, 0x2, r1, r2, r3}, @cred={0x18, 0x1, 0x2, r4, r5, r6}, @rights={0x34, 0x1, 0x1, [r0, r0, r7, r0, r0, r0, r0, r0, r0, r0]}], 0x64, 0x840}], 0x1, 0x4000094) socket$netlink(0x10, 0x3, 0x2) 2018/01/05 07:25:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000e5b000)='/dev/midi#\x00', 0x7ff, 0x1) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000787000)={0x0, []}) r1 = syz_open_dev$sg(&(0x7f0000e65000)='/dev/sg#\x00', 0x0, 0x103002) ioctl(r1, 0x5387, &(0x7f0000a53000-0x9b)="") 2018/01/05 07:25:28 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x20, 0x0}) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004db000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/05 07:25:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000302000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x0) get_mempolicy(&(0x7f00000d9000)=0x0, &(0x7f0000d47000)=0x0, 0x40, &(0x7f00004a5000/0x1000)=nil, 0x5) open(&(0x7f0000023000-0xa)='./control\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f00007e2000)="", 0x0, 0x20000000, &(0x7f0000ba5000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 07:25:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x10000) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000575000)={0x0, 0x0}, 0x8) bind$inet(r0, &(0x7f0000688000)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f00007ee000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 07:25:28 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/mixer\x00', 0x402, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000)='/dev/audio\x00', 0x80400, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000004000-0x4)=0x4, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002000)=@assoc_value={0x0, 0x0}, &(0x7f0000003000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r2, 0x7}, &(0x7f0000000000)=0x8) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self/net/pfkey\x00', 0x200202, 0x0) linkat(r0, &(0x7f0000001000-0x8)='./file0\x00', r3, &(0x7f0000001000-0x8)='./file0\x00', 0x1000) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000006000-0x24)={0xffffffff, 0x1, 0x1f, 0x4, 0x7, 0x7, 0xfff, 0xc6, 0x9, 0x7, 0x2, 0x0}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000004000)={@generic="6736c0e33fb0ef071b14e2a61ae4afbd", @ifru_addrs={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) prctl$getreaper(0x2f, &(0x7f0000001000-0x4)=0x0) 2018/01/05 07:25:28 executing program 7: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000-0x8)='\\\\wlan0\x00', 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000005000)={0x0, 0xffffffffffff8000}, &(0x7f0000004000-0x4)=0x8) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000010000)={0x0, @in6={{0xa, 0x1, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x20}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x5}, &(0x7f000001a000)=0x98) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000008000)={r1, 0x10000, 0x7, 0xfc, 0x5, 0x200, 0x7160, 0x7, {r2, @in6={{0xa, 0x2, 0xf3b1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x5, 0x9, 0x6, 0x0}}, &(0x7f0000018000)=0xb8) r3 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x801) ioctl(r3, 0x6440000000001260, &(0x7f0000001000)="") 2018/01/05 07:25:28 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x2, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000008000)={0x5, 0x40000000000, 0xfffffffffffffffe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x1f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x5) recvfrom(r0, &(0x7f00003c2000-0x7a)=""/122, 0x7a, 0x2000, &(0x7f0000ec5000)=@sco={0x1f, {0x9, 0x72c, 0x50460, 0x8, 0x2f, 0x8001}}, 0x8) setsockopt(r0, 0x0, 0x29, &(0x7f0000fc8000)="01000000000000000000000005000000", 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000d45000-0x4)=0x0) 2018/01/05 07:25:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$llc(0x1a, 0x3, 0x0) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x80083, 0x1fffffffffff) getsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f0000289000)=0x0, &(0x7f0000fd5000)=0x4) 2018/01/05 07:25:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x1000000002, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eee000)=0x80000000ffd, 0x4) sendto$inet(r2, &(0x7f0000833000-0x1)="", 0x0, 0x0, &(0x7f0000f35000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000d2b000)=@generic={0x100000000, 0x5, 0x7}) recvmsg(r1, &(0x7f0000ef6000-0x38)={0x0, 0x0, &(0x7f0000b16000)=[], 0x0, &(0x7f00003f0000)=""/0, 0x0, 0x0}, 0x2023) 2018/01/05 07:25:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000be2000)='/selinux/access\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000bdc000)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f00003ca000)=""/233, 0xe9, 0x100000001, &(0x7f000098b000-0x8)={r2, r3+30000000}) r4 = open$dir(&(0x7f0000b41000)='./file0\x00', 0x430300, 0x0) openat(r4, &(0x7f0000e1e000)='./file0\x00', 0x1, 0x10) mkdirat(r1, &(0x7f0000012000)='./file0\x00', 0x4) syz_emit_ethernet(0x66, &(0x7f0000aa1000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x20086dd, @ipv6={0x0, 0x6, "a228af", 0x30, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "e17f20", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @loopback={0x0, 0x1}, [], ""}}}}}}}, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000f40000-0x6)={0x29ae800000, 0x10001, 0x2}) 2018/01/05 07:25:29 executing program 6: r0 = syz_open_dev$amidi(&(0x7f0000804000)='/dev/amidi#\x00', 0x61, 0x82201) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/210) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@call={0x85, 0x0, 0x0, 0x0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000003000-0xa)='syzkaller\x00', 0x0, 0x1, &(0x7f0000003000-0x1)=""/1, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) socket$alg(0x26, 0x5, 0x0) 2018/01/05 07:25:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000400000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000242000)='/selinux/validatetrans\x00', 0x1, 0x0) bind$ax25(r0, &(0x7f0000fd3000)={0x3, {"5ad496dddce467"}, 0x32}, 0x10) 2018/01/05 07:25:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000013000)={0x2, 0xffffffffffffffff, 0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000076000-0x78)=[@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x376, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7fffffff}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x8}], 0x84) getsockopt(0xffffffffffffffff, 0x2000000000010d, 0x20000000000c, &(0x7f00001b0000-0xab)=""/4, &(0x7f0000000000)=0x4) 2018/01/05 07:25:29 executing program 6: r0 = socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$llc(r0, &(0x7f00006d2000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10, 0x0) r1 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) 2018/01/05 07:25:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000abf000-0x4)=0xbf, 0x4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f000045c000)=0x7) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) writev(r0, &(0x7f00007c2000-0xa0)=[{&(0x7f0000a6d000)="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", 0x461}], 0x1) sendto(r0, &(0x7f000077f000-0x1000)="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", 0x46d, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f000044e000)=0x0, 0x4) shutdown(r1, 0x1) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000b66000)=""/148) 2018/01/05 07:25:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x100000001) r1 = gettid() sched_setattr(r1, &(0x7f000063b000-0x30)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b}, 0x0) 2018/01/05 07:25:29 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b91000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f000068f000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80040001, 0x0, 0x0, 0xbd31621813621d03, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f00006ec000)='./file0\x00') unlink(&(0x7f000050d000)='./file0\x00') ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/05 07:25:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000458000-0x8)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000ba7000-0x4)=0x9, 0x4) tee(r0, r1, 0x56a1, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dc3000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000d82000-0x1)='/\x00') 2018/01/05 07:25:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000f12000)={0xffffffffffffffff, &(0x7f0000441000)="1591d6e8a1bbb9efdebd978e1128f71eb83afd574eab4c145dd409047e220e35adcf5945d60b30679a877d0587b162", &(0x7f0000693000-0xdd)="86fee235c45880da52428e623b3ba9af0db8f061e44fa62cb4d1b8696908be46e0c7f73e3a82ec490510b51a0ea6362eb9f9e1d0bc6fec8aa8ff2b34b2b0b30e268b7e5bb29738d0077f6ef2ac3b0bbc2e2e0a7902c04eb0d2594e95fece49cdb1b5e9e85abbd144d33c4f5506c7d23e8c8152cf9a30a5c50a2a62ee4f24a4ab61a1a816defeac41eb27859085b695db93a798039660dc2ab60604a8bce5d70c24868d35f0723211e05f7f9497171d5c6e89a8e57e463242f57cd4f60cc75edb669eca9d41e0fd5672d6445875375d071ba505666ab5cf620452af8bc9", 0x2}, 0x20) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000078d000)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x400caeaa, &(0x7f0000ec6000)={0xfff, 0x40}) syz_open_dev$admmidi(&(0x7f0000d1d000-0xe)='/dev/admmidi#\x00', 0x8, 0x2) 2018/01/05 07:25:29 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x4800) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000f7d000-0x14)={0xf3b, 0x100000001, 0x401, 0x8, 0xffffffffffffff00}, 0x14) mmap(&(0x7f0000000000/0xf7b000)=nil, 0xf7b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x802, 0x10) write(r1, &(0x7f0000f79000-0x26)="26000000230043f8feffffff0000364002000005004000000e00010003000000000503c76e35", 0x26) 2018/01/05 07:25:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000d38000-0x1c)={0x5, 0x1, 0x5, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r2 = syz_open_dev$vcsa(&(0x7f0000263000)='/dev/vcsa#\x00', 0x2, 0x40) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000baf000)=0x0, &(0x7f0000949000)=0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000bca000-0x18)={r1, &(0x7f0000535000)="", &(0x7f0000254000)=""/175}, 0x18) clock_gettime(0x3, &(0x7f0000b43000)={0x0, 0x0}) r3 = syz_open_dev$vcsa(&(0x7f0000c9c000-0xb)='/dev/vcsa#\x00', 0x2, 0x20200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000352000)={{{@in=@multicast1=0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00006de000)=0xe8) ioctl$TUNSETOWNER(r3, 0x400454cc, &(0x7f0000539000-0x4)=r4) 2018/01/05 07:25:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00003f2000-0x8)='./file0\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000e8b000)=0x10, 0x4) setsockopt$inet6_int(r1, 0x29, 0x100000000000c8, &(0x7f00005b9000-0x4)=0x0, 0x4) ioctl$KDSETMODE(r0, 0x4b3a, 0x3) dup2(r0, r1) 2018/01/05 07:25:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000001c, 0x7, 0x0, &(0x7f00000fa000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00002e0000-0x5)={0x0, 0x9e1}, &(0x7f0000217000)=0x6) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000f5b000-0xa0)={r2, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x81, 0x100, 0x400, 0xffffffffffff1c0a, 0x44}, &(0x7f0000e10000)=0xa0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000ed2000)={0x7, 0xffffffffffffff9c, 0x1}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000ad1000-0x4)=0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000f69000-0x14)={0xffffffffffff8001, 0x4, 0x800, 0x8, 0x9, 0x1, 0x80000000, 0x4c, 0x7ff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x1, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00004bb000-0xf)='/dev/sequencer\x00', 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000043000)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000391000-0x8)={r7, 0x0}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000cfa000)={{0x2, 0x3, 0x1000, 0x4, 0x800, 0x7f}, 0x9, 0x8, 0x37}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f000064d000-0x8)={r8, 0x0}) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f000090e000-0x400)={""/1024}) connect$inet(r5, &(0x7f000094e000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000d1c000-0x8)={r3, 0x1}, &(0x7f00009aa000)=0x8) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000e71000)={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0xfffffffffffffffc, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="0004b9654e020000000000000074d9c0"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000929000)={0x10001, 0x8, 0x10000, 0x0, 0x7fff, 0xffff, 0x200, 0x9, 0xff, 0x8000, 0xd2, 0xffffffff}) ioctl$void(r0, 0xc004587f) 2018/01/05 07:25:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00003f9000)='./file0\x00', 0x80400, 0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000004d000)={0x0, 0x2, 0x1, [0x1fffffffe000]}, &(0x7f0000c8b000-0x4)=0xa) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000716000)={r1, 0x2}, 0x6) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000d30000)={0x0, 0x7ff, 0x10001, 0x2, 0x100000001, 0x8, 0x1, 0x5, {0x0, @in={{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x9, 0xe841, 0x6, 0x9}}, &(0x7f000008f000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000d6e000)={r3, 0x4}, &(0x7f0000f67000)=0x8) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000dbc000-0x18)=@get={0x1, &(0x7f0000f18000-0x50)=""/80, 0x2}) getsockopt$inet_buf(r2, 0x0, 0x800000000041, &(0x7f0000546000)=""/144, &(0x7f0000b6b000-0x4)=0x90) 2018/01/05 07:25:29 executing program 0: pipe2(&(0x7f0000987000)={0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000001000-0x8)={0xcc5f, 0x101}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000016a000)='/selinux/context\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00004e6000)={0x0, 0x1, 0x20}, &(0x7f0000eff000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f000025c000)={r2, @in6={{0xa, 0x3, 0x1, @loopback={0x0, 0x1}, 0x200}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xe43, 0x1, 0x3, 0x9, 0x9, 0x50d8, 0xe31a, 0x5, 0x1, 0x0, 0x4, 0xcb4, 0x2, 0x7, 0x2]}, &(0x7f0000f34000-0x4)=0x108) sched_rr_get_interval(0x0, &(0x7f000056c000)={0x0, 0x0}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00009a8000-0x70)={0x4, {0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x110, 0x81, 0x80000001, 0x1, 0x7, &(0x7f0000482000-0x10)=@common='ifb0\x00', 0x80000000, 0x5d3e, 0x2}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000e76000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000a3b000)=[@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x800}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x101, @loopback={0x0, 0x1}, 0x6}, @in6={0xa, 0x0, 0xac18, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, @in6={0xa, 0x1, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xb053}, @in6={0xa, 0x1, 0x92, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40000000002}, @in6={0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xe8) 2018/01/05 07:25:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000018f000)='/dev/snd/timer\x00', 0x0, 0x100000010040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) read(r0, &(0x7f0000fab000)=""/8, 0x8) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/01/05 07:25:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d9a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000857000)={0x0, 0x6, 0x8, &(0x7f0000c0f000-0x8)=0x0}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000429000)={0x1, 0x0, [{0x174, 0x0, 0x0}]}) 2018/01/05 07:25:29 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x0, 0xc, 0x1, &(0x7f0000a96000)={0x0, 0x0}, &(0x7f0000001000-0x4)=0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) link(&(0x7f0000001000)='./file0\x00', &(0x7f0000003000-0x8)='./file0\x00') 2018/01/05 07:25:29 executing program 7: mmap(&(0x7f0000000000/0x10a000)=nil, 0x10a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write(r0, &(0x7f0000070000)="26000000120027100000000000000101000000040000000420ff5d2024f9510500030001e46f", 0x26) getsockname$llc(r0, &(0x7f000008c000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000010000)=0x10) listen(r0, 0x0) io_setup(0x80000000, &(0x7f000000a000)=0x0) mmap(&(0x7f000010a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f000010a000)='/dev/autofs\x00', 0x121880, 0x0) mmap(&(0x7f000010a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000010b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f000010c000-0x4)=0xc, 0x4) mmap(&(0x7f000010a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r1, &(0x7f000010a000)={0x0, 0x0, 0x0, 0xb, 0xd8a, r0, &(0x7f00000e7000)="27908a1d6a601b3f9256228c93ba7e193586a58803e927581f0480de7e77bb762d3b4a02f7df99472068a4d05a7be786f4a22101a46bf7ceaba89db4c0358ceaa6926687538a019bf9273082ad2408565fefcca61589db12a8fc5c0bff921afbbc7faabcab83ffbd6ac0e6201f0fc035a16cc7dfd519e4b379ed3b2daeff67e9683d913174cb4bb01f32ab0c3ecae2177ea365b7860459093ec95cea0a44ded0e736b90978432dcad04c2635660c7088162e8318ad126c169d2a85dd198ec64c19aae96825bcf7c5ac83051d1041fbd8a5", 0xd1, 0x10001, 0x0, 0x1, r2}, &(0x7f000010a000)={0x0, 0x0, 0x0, 0x0}) 2018/01/05 07:25:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x80003, 0x2) setsockopt(r1, 0x0, 0xcf, &(0x7f0000000000)="", 0x4) setsockopt(r0, 0x1, 0xffff, &(0x7f0000b42000-0xc0)="1876b0a9008b30c0a15253a41d1a07a45b46251f414d5ad8111af66b7a4f4fdb0a9661df77aaa1e4a5c92787e36d5e6eb8dc73e47a9e91ff3d4b91cb2f840a5f8acfe9a3d8b09f4ed905c02821573dee887f31e5aa42fb054808a7723768af7b09dddb63e4e5597db8aba2c9303b75966d6e77a2dabd56d08e316cded71b09b61018cde571c7583b0dc2608da1d830ae128ef0625f5166ac4b82cf8b8bbfcee0fa53a498d1eb9976a806344379515cd4d56c42c573a077f24271f256820d756a", 0xc0) r2 = syz_open_dev$amidi(&(0x7f0000d8c000)='/dev/amidi#\x00', 0x79, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc00c64b5, &(0x7f00009ac000)={&(0x7f0000ede000-0x14)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x2) 2018/01/05 07:25:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept4$packet(0xffffffffffffff9c, &(0x7f00008e4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000c9d000-0x4)=0x14, 0x800) recvfrom(r0, &(0x7f0000484000)=""/121, 0x79, 0x20, &(0x7f0000dcd000-0x14)=@ll={0x11, 0x3, r1, 0x1, 0x100000000, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000d0b000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f000001d000-0x78)={0x7, 0x1, [{0x81, 0x0, 0x7f80000000000000}, {0x7, 0x0, 0x80000000}, {0x1, 0x0, 0x100000001}, {0xfd2, 0x0, 0x3}, {0x3, 0x0, 0x3}, {0x6ff6, 0x0, 0xffffffffffffd952}, {0x1ff, 0x0, 0x8}]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00001af000-0x1)=0x0, 0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000a35000-0x1)='H', 0x1, 0x0, &(0x7f0000031000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000c55000+0xdc1)="01", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001b0000-0x8)={0x0, 0x2000000001}, 0x3d7) 2018/01/05 07:25:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x8000000000000802, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00008f7000-0x4)=0x8, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000cba000-0x4)=0x9, 0x4) bind(r0, &(0x7f0000fe2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b74000)=0x104, 0x4) write(r0, &(0x7f0000023000)="9eb186e139849b6650a0cbdfe0e788e189a3693a3a00008472fb50dc913b7a5ba36bcfd083d303e81425751ee835324c51de830000000000000004a2c741b22b7ffb27002a190c8408f7f228e19fa678756345533ded0a949f36a89a88014ea2bd5c5182bd06ff0f000042e9199f961f6d0989ad306237f710cdbe5feb5112bf", 0x8) recvfrom$ipx(r0, &(0x7f0000cf6000)=""/0, 0x0, 0x2002, &(0x7f0000fee000-0x10)={0x4, 0x0, 0x0, "f461001d32a9", 0x0, 0x0}, 0xfffffffffffffffc) 2018/01/05 07:25:29 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000f82000-0x9)='/dev/dsp\x00', 0x200, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000790000-0x20)={@common='sit0\x00', @ifru_addrs={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000001000)={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='irlan0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000601000-0xc)={0x0, @multicast2=0x0, @broadcast=0x0}, &(0x7f0000e78000)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f000027e000)={@remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, r2}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000001000-0x4)=0x6) 2018/01/05 07:25:29 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f00000de000)=""/4096, 0x1000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000004000-0x10)='/dev/input/mice\x00', 0x0, 0x40) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000002000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xb) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000002000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000005000-0x38)={0x3, 0x0, [{0x96a, 0x0, 0x365}, {0xb50, 0x0, 0x80000001}, {0x7b7, 0x0, 0xfffffffffffffffe}]}) 2018/01/05 07:25:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000015e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000e13000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x80007387, 0x0) r3 = dup2(r1, r2) r4 = syz_open_dev$random(&(0x7f00004a7000-0xc)='/dev/random\x00', 0x0, 0x0) dup2(r1, r4) ioctl$int_in(r3, 0x5452, &(0x7f0000e36000-0x8)=0x45) r5 = getpgrp(0x0) socket$bt_hidp(0x1f, 0x3, 0x6) fcntl$setown(r1, 0x8, r5) fcntl$setsig(r4, 0xa, 0x12) r6 = gettid() readv(r2, &(0x7f0000509000-0x70)=[{&(0x7f00002db000-0x1000)=""/4096, 0x1000}], 0x1) tkill(r6, 0x100000000000016) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000748000-0x8)={0x0, &(0x7f0000036000)=[]}) [ 34.504303] netlink: 6 bytes leftover after parsing attributes in process `syz-executor7'. 2018/01/05 07:25:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001e4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00005e3000)='/dev/cuse\x00', 0x24000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000cf7000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000492000-0x4)=0xb) 2018/01/05 07:25:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d5f000)='./file0\x00', 0xa) lsetxattr(&(0x7f00008c8000)='./file0\x00', &(0x7f0000fe5000)=@known='com.apple.system.Security\x00', &(0x7f00007d6000)='@@#selfvmnet1-vboxnet1\x00', 0x17, 0x1) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffb) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f00003c7000)='./file0\x00', &(0x7f0000f96000)='./file0\x00', &(0x7f0000f97000)='jffs2\x00', 0x8005, &(0x7f0000dd5000)="86b9db25d5b3641f45db6779ab6d73f3670d522dc54a0045e2f320d67f2eba6e991900d431f05f546c2bd4fcccb7449f4916d3fc9fb9fab70b8c650d8e22d99df138ccc6d6e700d38ec850b05a4c7577c0c58b495b5eff73ec370f06209191c5b78fcd92372a07de8b65bae8b8bcf46bc6e8f414013b65e811909a0688d900930fd0ed75797919ac12b79fe207d16a86e59be56ce31361553fd133380064521b45fc2db94c3228f146521d95a77f3884ea1da22118ec74e4a8f01e5c070c7027") mprotect(&(0x7f000096d000/0x2000)=nil, 0x2000, 0x3) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00009bb000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000662000)=0x400000000, 0x4) 2018/01/05 07:25:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001000-0x8)='pagemap\x00') read(r1, &(0x7f0000000000)=""/0, 0x0) sendto$inet6(r0, &(0x7f0000ab5000-0x72)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmmsg(r0, &(0x7f0000470000)=[{{0x0, 0x0, &(0x7f000040b000-0xa0)=[{&(0x7f00009c9000)='J', 0x1}], 0x1, &(0x7f0000f57000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000553000-0xcc)="9a", 0x1, 0x0, &(0x7f00005a2000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) shutdown(r0, 0x2000000000000002) 2018/01/05 07:25:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x7, 0x5) socketpair$ax25(0x3, 0x0, 0xf0, &(0x7f00005f1000)={0x0, 0x0}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000fe1000-0x4)=0x0) r1 = socket$inet6(0xa, 0x400000002, 0x0) connect$inet6(r1, &(0x7f0000899000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3}, 0x1c) setsockopt$inet6_mreq(r1, 0x29, 0x13, &(0x7f0000da6000-0x14)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x14) sendto$inet(r1, &(0x7f000072f000)="", 0x0, 0x0, &(0x7f00007dc000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 34.569535] netlink: 6 bytes leftover after parsing attributes in process `syz-executor7'. 2018/01/05 07:25:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00008d7000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpid() prctl$setptracer(0x59616d61, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000328000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000eff000-0x18)={0xf000, 0x4000, 0x100, 0x5, 0x401}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00006f1000-0x10)={0x10000, 0x4, 0x92c1, 0x3, 0x0}, &(0x7f0000771000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000614000)={r3, 0x10, &(0x7f0000f98000)=[@in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00004b4000)=0xc) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000d44000-0x10)={0x6, 0x8, [0x800, 0x8]}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f000008c000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00007d8000)={0x95, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000d0000)='/selinux/context\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000889000-0x4)=0x0) r1 = syz_open_procfs(0x0, &(0x7f000009d000)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000e2e000-0x4)=0x0, 0x169) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000af3000-0x14)={0x8, 0x3, 0x5, 0x6, 0x7}) 2018/01/05 07:25:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000935000)={@generic="3f9d7e613bfb177351fa4527e181f2ac", @ifru_mtu=0x10001}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000e41000-0xb)='/dev/audio\x00', 0x141000, 0x0) getxattr(&(0x7f000005c000-0x8)='./file0\x00', &(0x7f0000f49000+0x2b6)=@known='com.apple.FinderInfo\x00', &(0x7f0000af2000-0x68)=""/104, 0x68) getresuid(&(0x7f0000237000)=0x0, &(0x7f0000bff000)=0x0, &(0x7f0000064000-0x4)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000972000-0xe8)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0xc9c3, 0x1, 0x5, 0x2, 0x80, 0x80, 0x8f, 0x6c5, r2}, {0x6, 0x0, 0x0, 0x0, 0x3f, 0xffffffff00000001, 0x5, 0x8}, {0x5, 0xffffffffffffffbb, 0xffffffff, 0x98b}, 0x40, 0x2, 0x2, 0x1, 0x1, 0x1}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x0}, 0x2, @in=@rand_addr=0x8, 0x5, 0x3, 0x1, 0x40, 0xde, 0xe8, 0xffffffffffffffff}}, 0xe8) write$tun(r0, &(0x7f00009c7000-0x3c)=@hdr={0x3, 0x4, 0x0, 0x2, 0x3, 0x20, @eth={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="77378a8075eb", [], {{0xfbfb, @arp=@generic={0x5, 0x86dd, 0x6, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, "", @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, "f0e160508779ed074ac2730d2caeaf82"}}}}}, 0x3c) 2018/01/05 07:25:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) io_setup(0x8, &(0x7f0000fa4000)=0x0) io_submit(r1, 0x1, &(0x7f000002e000)=[&(0x7f00007ca000-0x40)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000970000)="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", 0x401, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000b42000-0x4)=0x1, 0x4) 2018/01/05 07:25:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e2b000)='/dev/sequencer\x00', 0x20012000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00003cf000)={0x0, 0x0, 0x0}, &(0x7f000050b000)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000b04000)=0x0) sched_setaffinity(r1, 0x8, &(0x7f00000d3000)=0x4000000000002) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000c4c000-0x6c)=""/108) remap_file_pages(&(0x7f0000ee9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f000042f000)='/dev/vcsa#\x00', 0x0, 0x0) 2018/01/05 07:25:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000ba3000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0x2, &(0x7f0000040000)={0xb, 0xfffffffffffffffe, 0x8007737, "71756575653000002700000e000000000200000000c005000000060000000000000000008000000000000000f5ffffff000c000000000200", 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl(r0, 0x1, &(0x7f0000001000)="") ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000a96000)={0xb429, 0x8, 0xfff, 0x0, 0x1ff, 0x0, 0x1f, 0x2f873db6, 0x2, 0x1, 0x5, 0x7fffffff, 0x0, 0x6, 0x800, 0x5, 0xfffffffffffffbff, 0xfff, 0x4}) 2018/01/05 07:25:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00001aa000-0x8)={0x0, 0x0}, &(0x7f00000ce000)=0x8) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f000000e000)='/dev/rfkill\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e0a000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000a5e000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a45352, &(0x7f000064d000)={{0x8, 0x4}, 'port0\x00', 0x4, 0x2, 0x5, 0x40, 0x3, 0x6, 0xfffffffffffffffe, 0x0, 0x3, 0x56, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r1, &(0x7f0000855000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) poll(&(0x7f0000a35000)=[{r1, 0x0, 0x0}], 0x1, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000b10000)=0x0) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000a6e000-0x8)={r0, 0x5}, 0x8) 2018/01/05 07:25:29 executing program 7: mmap(&(0x7f0000000000/0xd3e000)=nil, 0xd3e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x200000014, &(0x7f00000dd000)=0x400000000001, 0x4) sendto$inet(r0, &(0x7f000039a000-0x1)="ac", 0x1, 0x20000000, &(0x7f0000851000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d15000)=0x0, 0x4) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00007da000-0xe)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000d3e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000d3e000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000c52000-0x5c)={0x401, 0x2, 0x6, {r2, r3+30000000}, 0x5, 0xfffffffffffffff9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) recvfrom$inet(r0, &(0x7f0000d23000-0xed)=""/2, 0x2, 0x140, &(0x7f0000461000)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 07:25:29 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(r0, &(0x7f0000001000)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9) socket(0x5, 0x6, 0x5) 2018/01/05 07:25:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000878000-0x8)=0x99) r0 = syz_open_dev$vcsa(&(0x7f0000f8e000)='/dev/vcsa#\x00', 0x6f51, 0x20101) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000dd7000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000c0a000)={{0x7f, 0x53255974a438eac3, 0x100000000, 0x1, "9e38ea4dc66af02992e341a6fef3d7f4f5e6bf69f1d516cae73b2e9cd4643cf58c0d1138e2d373f45eb7d520", 0x9}, 0x0, 0x0, 0x3, r1, 0x0, 0x7, "61e333abe4df3dc076e9456eb94ef8ed6f7e86f2cdc9a702bb0b5ee63bd0d4e287a9c62edebc0c6dd9562ee4cb7de4bffeb4bc5cbd9df9305e872ea8cd8246c4", &(0x7f00006c4000)='self}proc#security\\vboxnet1{\'!GPL\x00', 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x70000000, 0x1000, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x3, 0xc, 0x1, &(0x7f0000fd8000-0x10)={0x0, 0x0}, &(0x7f00004cb000-0x4)=0x0, 0x40000000001) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000abb000)=0x0, &(0x7f0000b8b000)=0x4) wait4(r1, &(0x7f0000c55000)=0x0, 0x60000008, &(0x7f000068c000-0x48)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 07:25:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00008dc000-0xf)='/dev/snd/timer\x00', 0x0, 0x800) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00006ff000-0x11)='/selinux/enforce\x00', 0x80, 0x0) nanosleep(&(0x7f0000c7c000-0x8)={0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000ebd000)={{0x7, 0x0}, {0x9, 0x5}, 0x8, 0x3, 0x8000, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000b5b000)={0x0, 0x0}) futimesat(r0, &(0x7f0000821000-0x8)='./file0\x00', &(0x7f0000c1b000-0x10)={{0x0, 0x2710}, {r1, r2/1000+30000}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ea8000)={{0x80000001, 0x8}, {0x6, 0x2fec45db}, 0x48000000, 0x4, 0x401, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) exit(0x0) 2018/01/05 07:25:29 executing program 6: unshare(0x400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x0, &(0x7f00006d2000)=0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r1, &(0x7f0000f5a000)=@ethernet={0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 07:25:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000d14000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000452000)='/dev/rtc\x00', 0x4000000080c00, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) pread64(r0, &(0x7f000000d000)=""/4, 0x4, 0x0) syz_open_dev$dmmidi(&(0x7f0000318000)='/dev/dmmidi#\x00', 0x800, 0x0) 2018/01/05 07:25:29 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x100000000000, 0x0) eventfd(0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045113, &(0x7f0000002000-0x50)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xebb000)=nil, 0xebb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000115000-0xb)={0x0, 0x0, 0x0, 0x800000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000093f000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f000016d000-0x32)="446800eb4955b2746c6f7428b9970cbdbb889e3ebc6081c65c879c14e4c9f8c4552362e2b341b407a0b796a9518020a41916", 0x32, 0x4, 0x0, 0x0) poll(&(0x7f0000acc000-0x20)=[{r0, 0x0, 0x0}], 0x1, 0x9294) shutdown(r0, 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000f3b000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xfff) ioctl$TIOCGPGRP(r2, 0x40046104, &(0x7f0000a54000-0x4)=0x0) 2018/01/05 07:25:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x4, 0x0, 0x3, 0x0, 0x0, 0x3, 0x10}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00007c2000)='GPL\x00', 0x20, 0xfffffffffffffeff, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/05 07:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) sendto$inet6(r0, &(0x7f0000ab5000-0x72)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmmsg(r0, &(0x7f0000470000)=[{{0x0, 0x0, &(0x7f000040b000-0xa0)=[{&(0x7f00009c9000)='J', 0x1}], 0x1, &(0x7f0000f57000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000553000-0xcc)="9a", 0x1, 0x0, &(0x7f00005a2000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) shutdown(r0, 0x2000000000000002) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00009f3000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000d75000)={0x0, 0x1, 0x20}, &(0x7f00009e4000-0x4)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000709000)={r2, 0x1}, 0x6) 2018/01/05 07:25:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000b12000-0x8)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000602000)={0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) writev(r0, &(0x7f0000d40000)=[{&(0x7f0000802000-0x29)="290000001900ff090000c6f2000000020a1300000000ff0680e6e9f70d00090000000000000008f9f6", 0x29}], 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 2018/01/05 07:25:30 executing program 7: mmap(&(0x7f0000000000/0xf78000)=nil, 0xf78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000d3000-0xb)='/dev/hwrng\x00', 0x41, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) r1 = socket(0x10, 0x802, 0x10) write(r1, &(0x7f0000f74000-0x26)="26000000240001f8feffffff00008d4003000025010000000e00030040a6a0e90c02dd000035", 0x26) [ 34.823237] mmap: syz-executor3 (5421) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 2018/01/05 07:25:30 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00002a5000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000ecc000-0x4)=0x1000, 0xfffffffffffffeb2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_notify(r0, &(0x7f0000003000)={0x0, 0x15, 0x0, @thr={&(0x7f0000001000)="a17c789c2081773d351b6256fb16b94d614d61a7ec6bc35385ffadbcd99304f0a1e15a916fe2cdc4468afcf64684db6502b581d3aa424c13c031fc579bd75f27e9e6f7d8db9ea202ca9d219d93", &(0x7f0000003000+0x156)="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"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000003000-0x10)={0x4, 0x0, 0x10001, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f0000004000-0x10)={0x3, r1, 0x10002, 0x153}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000003000)=""/53, 0x35) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/vcs\x00', 0x4, 0x0) pwrite64(r2, &(0x7f0000002000-0xc)="fc197e550a62019c236764c4", 0xc, 0x0) vmsplice(r2, &(0x7f0000001000-0x10)=[{&(0x7f0000002000-0xc)="", 0x0}], 0x1, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000003000-0x8)=0x5) r3 = eventfd2(0x100000000, 0x80001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x2, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000003000-0x4)={0x0, 0x8, 0x0}, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_gettime(r3, &(0x7f0000006000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r2, 0x400854d5, &(0x7f0000004000-0x8)={0x4, &(0x7f0000005000)=[{0x4, 0x401, 0x80000001, 0x96}, {0x1, 0x100, 0x0, 0x1}, {0xff, 0x9, 0xc255, 0x4}, {0x101, 0x7, 0xfd7d, 0x81}]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/05 07:25:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00005c4000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1d}]}, &(0x7f0000f92000-0x4)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00001a3000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, [@alu={0x1, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000e14000-0xa)="73597a6b618f6c65000d", 0x8000, 0x1000, &(0x7f0000b6d000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/05 07:25:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000ae2000)='keyring\x00', &(0x7f0000031000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000de1000-0xc3)=""/195, 0xc3) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000d56000)='/selinux/load\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000064000-0x20)={{&(0x7f00001db000/0x1000)=nil, 0x1000}, 0x2, 0x0}) add_key$user(&(0x7f0000e6f000)='user\x00', &(0x7f0000c7c000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000309000-0x1000)="3c08efc65e207018fdd346ca3e63bfd08fc764625a73855adf923f90e3e73d081a1ccab1091acd560437da2ddce877126543553f3d2434c9cbf8606a9336e4917205d6bbfdb209a9072936b3a8563ec6fa68cea343c4fba23f57defe583a4f2a9f5a437e71028c4c4814e4a419997a248ce9fafc063273b34052ad7a07f584da0aedeac3a5cc2e549bcf6e7995ca3f9722b38de67878fb28a96e684d42d56f52bb9074920ed9442db9d2b70fca34d0c141106f7feadfd5833b63644a103c49c41684199a31f88b89028dfef341eb20c0562a2a7d37510f6ebcf5fd7bf96a90482dc4d18c73aeecc7cd4d9e9ef7b045811356d601597e57984ef0137d78b5f0afc63397b17d920110a48ddb9cfae15fbbb2795481918ea57b7887a32f6e17145f1f69cd248a7ccbc248671270768e2a380e6225712440827cd10e15b690c0ced1901deff7096e5fa95f3966d80d6df33a6100364399d4ce126018410399191e9701082a2e31e49c2b5052e6cf61b78bb6d7ebdd120afdc15a2d4268883dea85139a35f02e408083cf8816bef0407b96fbcd4d5edc1a27d9a4bf05d07ed8108ad02264b7aeb494c403fe320db840abe8954b31fd9c919584a4d0e8a8a39424d024fed4f3897d5a46b6c4a726edf48534431ccb7ea1e50615eedfcc556ce45304d4e205080a204044c2f535e3a772573f8a4a6ac4319702be40d85deab8bf7350fa12ac4b30a8b500c2fc0ca1c3c306ea691cf14141f5576f4a9a03a74276573c1a610ddf2a703b8a810243d70d34868436de58385ef64ba5bd1ac14081699dc96ff41850297a6cb368faeda753fd9ea25b9f19149e8bbba434a8884fcd993720304351c7956409edcbe6a6e3806658eaad5f666b85a2b63f7cbd90e2c9b69ec0a6d3a19de62cd753c692086f4471b4fdea57f0742e5374494fc8e9805226240c0800a3085c8f23d1e0cdf5b978d516d68538f008fa73af36035bdd3165f290d688f08fb06e9f1de2ccb8b48cc13d0e485c0ef8d1fabbf10d870972222ee3785f3f30068f246e135bb1bd4e45eb3723eb27876fec81821c68ee305d82257ce1a9fa1bbefcd20adc2f77138f6cb4ec8f35910a812b350f7d383c266156b2000dcb01ee368b723981e171d799f7e82d971892458c8b167b80a9477600bfd078c4cfb1fab0e5ac0de313730ab9603832ae1fdcc6ca19aaa8d20401590d6b1f08ee4d698f37cb92308dcc49c2832549aef9f3d3a997d259230985655389d652987bb809172c8bf6016d7888e4cf015858e0d7ce09f913c127af5425d5a7be00053f868d0746e87d9cb31ea8882fc18ebf1a5f6e0937e7a1315d3632f90ff95292f3aed88d631f39de10db875541ac921d7d47ad73cda1ba6b61780f0f213dc9acc221e391fe27117a3ec0959dc86262a979742d8c8fe3a94c47b81ab78dcc1dfbc1f30d8c3e1ea116471f67203e15c3d16577f52c185b8e678f80ff5fbb3301d8bdb43466fd0aa98f5534fde34d4f4a373450e7cc6cd770794f6fc03d2d06db3b326bfa984e96ac56c0439e7c59a73128b74f191cbfe17caecc24ebd0f5711fac82a8318811fac15fa995010dfad12e26f257695ad078c1e9a0d7664c69c69ba0ea1355e089c14394ad8a87a92a970ad81cb19662508b8241a72a934a24516af62150cbe659228e2edb174e137cfbbb9ea89b25a71be4733941e8c630d7fc5ac6e04aa2bfd0cc4bab1e281cd8dc9060ab7da10d3ff8e8c2ef1d8c9817380b6231dd241b4f10b4ce92bf270b177f66ae7eaaac79d3062d7b86c38e887e1e1a8886b58175d194eb72cd1d2885107006a234d2462cfd943991514d4b7b4451a30854a7ed6884dc87faac4a5b39b4ec7d710f201ac22c37f7c59a9ddc3e6f067b32c3977380ee5b914684d4002c0e82183dff265af36985cf19c8bfae74fcff7e2413d2b26bd71991ec59de44377b3da95eafe114b3b2b4470a3f98e5bb6364acd13bf1f3459fe543b242ca11ae004452f432b87d59e16ba03dc43df5008768fb0fcfa7cdac4747fc9866541a354caa5c831815fe1695ff04ca6133dc705c7e9c04a9eb122a5c72ad1500058aaa4a5520aa54b9b3f4399229f05530847ba6af2e28db6387b83acaeeea3068a671681891634308ab2d1463d2dc7de6e5fcb3d67f6cee0438b3bfbb84c92ea46b16b840acdaa3e6238badb8361dd0044f219509c39895e2abd48f1dce17a12cd4a0bdf0e4c0859c5561362697f35b25596b5bf2b629333003acc1544971045b337a06d16824ab38c4000fd105dd8d3cefb7badba014fff333e6328726e561e827cfb211c250898bc7df8432a7f97bd9dea3f2ae3e821b64157ab0bd5dd75f7495c909b2aee4068cd9c0b27756bd02b18a4fdc06208d279eb315a77818f7fd08db715a2f9a23c71fc1e96b28c4ab648a40eb2abeca0805c147872890c16473f634ea6b2dadc3f601556cfbd53396b5d86bd71411f1c195680e947dfbd6bd9ddfb82da63db907458dfae908c54d2f915bfcf095b982878593d3918737f100b79535f879ae921e15892adfcfa42fbd0a176a9ceeb49a72baed89e35b7904e13cf82028fe25696f1537f0eacd78dfbe352ec4ebd9c853159da9b7a472ebf529b3823071eac1a034d4e0aad7b2eed0cf3592e4b2982059efda2dae9594fb44d3fab5c2ff28c07dd4e6461f317b6b197733ac636b21561917f777f44cbc0b2c5343d71392906f204da3352742b2a883f8753cb204cf84e4727b7a0cc71b43bdda9102de99d2f4441fb481911c9b7692e0b7ab7cd770d953aef67a8a9803fd151e8aa8c1bb29d41c79ea1a75fa3b709a01fc58b2984f18ffe8b4ea46f5523f887661c7876b1b6605247a13c1f0ff1d389afb92e04096a14d89af12394131055db384ac90499af23c9b9d83a969918b0152349406917616b23c0a27b487527dba2fc294c2b5f10e5fef2c6ee2c27585695912c074c7d72d4e45d39def2ab5bb620f27db9f2d046a2c961e48d7cc0744c77310987fe3476a2d8f390c946a9237b8fe73a0a99cf245fbfdd5fdb85b4eca1914d74ad75808ec5913b7911aae4e4a83bba3074c215c05169fb34cd82a7353ff87789d436e844699537ea7e2e997fb1a8853a8b7b8d537a990aa407a1c9921204b1781ba987472084312e868c3a4c15cf3c8de7a2fe93329dc3abe590ecaaaf690f8684cb46a675637deff9526b79948fa759121bb4afefc06748daaf96ca8fc8a27ec1763723cf42cc22d286868171435a3d7043b6f30c515a870fca56af6b1c23dc497bb0764fb425de40bd2f953ef7549697f72bf23d9a93d5f93af5d86136f082e6bd6c6e3d0f4573b0260be4c430739cbee1b05913493d2ce86f8ef02ebf36a23cc35e786f2b129f1da5e03f9457f094690f992da88421863ec630ec2f4c216de3c97508db8b5ea5ee114d552ac550df873d67d725b6f4aa77ce7262d08b8e968f326e9af1bb4496af14b15697db20aa90e2d2f257b6d33297e94d767ca4f1b375a4fd82f2683bd59d60f18def41b00da80e259f247ef893219e42ebd388f9f2c499c85034a20542e0a151af7fe3a680bfadd248ab5f96d054247ce3a91bd372795f0402f7078818155c63c2a838e8d0685e957b65ba8ae544ac4defbf8cbe11fae7414c2dfbb90320800a27f143b6aff7fc18f23dee55dd2de46429354ebcefb01ce8abf0c8e938454e6eee5fc75378f9a873dcb074a07182c027df6e73e9a190b84bc531ae4a60c0fb8fd4db66fa0fb6c662724228f35d35b6ce9044c7a130fd807104416926acceb3ee0c9f2b757d8932ea6af7ce424cd2157993facbf1682bf4a03ccb72f0c39d231a3893d2f948996f790164539fd2036f890dcdc8e4a8a8c56985db4b479c89311cc90663ef0c4d34c94d32cfc8176b425d931f2cb66d83289ceb205fe81a4e0672eb278dc97ec4ea5a19ba3fd6d2d587e691a7e77d7ab7a7f23bede34a14feed942e9c3e465eee06a28e9bf1bb8fc9eeee85d759b0f479efa5c60fa6e911717ee853beec1aa5c4e98a73d9f1979e941d3aa99100ca3b7b4ea28e65bbce4f2f896df8a8dca7df0b74bcc86c5811c3e7dc18fea6f24614ef20cc331f8ca783080951a922c8a159f547bb48168c254a3b17aaeae0ff33438b673cb2267807440a654bfd97a95e39281972beaee54f2fd7c48c5f439fae6c3ae591276a4d320272ddfa3dc46e58a049dc4db385f8afd9331c1348e7da85260bf7d7e83c86f2bd87e3af2d65be5d4da841e3021a0cd18652ba1d3c0537c1c2d5c23d94d89175a638a8978858700c3d9aeb0fc2a224fa6fe8b0795366a62458a123855bd50ec685e786de7e6cc8920e5d9aaa49e2b125d1fe4c6400d39de1bc03db99a4e6d7d748f0bb7cddc797675902af8eca45083a0aafb46abbeca8deef3f8d39cf15ef34784ff5ccaa9d378189e94d974dedfc9c22739c7d17148c4f212e0f77b3dff47037105baeb1278fd2ae6384ac31fdaa71ec2f55f90125e0da9c413683d933df8f55da354f9c3e97af3b4f94697aa08c4525287e8e814c54891e4610c56377882d847e36a2dc2697089804aec2519c1aceb4c29abd68a1ae1fe95885a17f61c06960d4b2f0feafe1da3bfc7e6a1a112fe438644683e3e506ff5ace2946347b40a9903a40c6ac578aa54af5c02d35631aee47bba23c824449d838323b27cb45a2e89782f2e90d366ffecdb82a34e9bf74d0d9f57084ac3751614ad3c71075953a5daf031b056a64b2aa3ee0dd28dc64aeff428b4e5e8c0a8df4ea71af9abf2a3d227811229f8249b61793c99996f3fefcc209f0269764920aa24921db89752138018b0007cb09455aeb3d27d09e03b58b743a260ed1860ae8844c9e195abbd8e6bbe36b07a9a7ed40869f85dbba6ddacb6e237314eed0ad08d31a89e222cf267ecb64be9677376de423848302e931cb995c0560872559de6cbbf7c8d0d1e1ee439dd6be1433d0214308053103ddc80b871a94787fadd1ede3355593392090821873fe9db0441b9d4330277440d7e519ba608154b6a01a3c05e6e03096e78782951d5115b5d000f09cfa12148ffeadc3e57c2bb3a64bd0e7bb960ab580026160a22268cd94adea6a949f198cc6c93a8266b0b05920571aa236857ff12e72017dda5527eb22c6a70c06cb8fd571624cd4149d0b389a8606387e0ec8c74ef57c02c572b990de95042d34190fd3cc256c36471a0fd77418aea72716ef18b17584eb8cd474e592dc991d624186ec1cd3afb412e16ba7d5c39650bc2fc62ccf9ad04d1f33ae294fbf7c182e82bc68113000cbb2914f012bad8bc3bd154193fab6b9263bc06c511f485ce9a11b2f8c6512df8c502fcd2cb71569c10bef494bc4ed01979aecf4d9c81bdc799d1e74ea0ca3c11cc73dac6d2c3180602651764839a45f7d373eeec80782c6b1449dfb8ef2e883925159dfebc31e71bf108642a7b60f507e2d4640dea494ebc2b1e782792faa239154da96af418882f169ef6d32c2fb447b3c06eb012fdcae9547718b401e63d51c5c2210ca27b51af0d43efdcafd4cb7efccbc100e2197bc76373bb6e2fc38a4e0e3af782a158adc559e7eecd6f441ba9683f62d1adcee8d51416607cc418dda33dacf6fb3341ed727025cb32676cbfddce69b028e37581d4c685ff96fb3c399cd1f2933c4b0a45186ca77b487e1866148dd4da146cc34e2d6aeea3d12220e6c44aa65e67b229543456deda938d720ebb648439ad4d65ef2aa579b6514f622c7dd05be6009b898b8d54cb7a8670ccbda3fe83bfc32d45", 0x1000, r0) 2018/01/05 07:25:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xf, 0x3, 0x2) write(r0, &(0x7f00000d0000-0x10)="0212a12502000e0009e5000000000900", 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000cda000)='/dev/qat_adf_ctl\x00', 0x88040, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x10001) 2018/01/05 07:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000eac000+0x23)={0x9, 0x400, 0x8000, 0x7, 0x9}, 0x14) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f00006a8000)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = open(&(0x7f0000d9e000-0x8)='./file0\x00', 0x10800, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000077000-0xc)={0x0, 0x10, &(0x7f0000b33000-0xcc)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000297000)=0xc) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00001c8000)={0xffff, 0x14, [0xe6, 0x8000, 0x8, 0x10000, 0x23]}) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000a31000-0x4)=0x0, &(0x7f00004ec000+0x1e4)=0x4) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f000004e000-0x8)={r0, 0x100000002}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000b4b000)=0x0, 0x4) lseek(r0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000fd1000)={0x0, 0x10, "2a70381d202efdd9d65da2bb5fda5403"}, &(0x7f00002a5000-0x4)=0x18) openat$hwrng(0xffffffffffffff9c, &(0x7f00009bd000-0xb)='/dev/hwrng\x00', 0x28000, 0x0) syz_open_dev$mice(&(0x7f00001b4000+0x4e6)='/dev/input/mice\x00', 0x0, 0x8000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00009ef000-0x8)={r3, 0x1000}, &(0x7f0000893000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000b68000)={0x5}, 0x1) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40046432, &(0x7f000036f000)=0x8000) 2018/01/05 07:25:30 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f000025c000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000002000-0xc)='/dev/amidi#\x00', 0x7, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001000-0xfa)={0x0, 0xf2, "5d9a3bfe54a6f08e874172e2d55dff2bb7f3ed0a234c7bf1369debb755b662c88a0d31cee4080a868bd33c34f27637709231649915bb2ae343a4d295ebf7b934779fa1d053731e91f360a8ed00bf914aee1334c714d9b5c4aa7433805716c3619563c47e63d970a4e52d83d1c3b65d5f36fb34e98c35c2dc036a182d6a5c3fa8d78c833807b3be92f4247231754cefe92099c1acfe0fc5f16769f33a3e3d67a08458400384c1ee348c00bd89e13b77689a778e70aef33819e59b8559965df5febcf569151ef6999a7bb209e33e8051071bcf08c3e53ec9bab86d03674482f7fb0e891022818fbf360901b1c4c673541e0ad6"}, &(0x7f0000001000-0x4)=0xfa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001000-0x8)={r1, 0x4}, 0x8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000fbe000-0x4)=0xc) gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001000-0x4)=0x0) r3 = syz_open_procfs(r2, &(0x7f000082d000-0x14)="6d6fffffffff000000006d12bded37a33067b38b") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r3, &(0x7f0000010000-0x1000)=""/24, 0x18) getdents(r3, &(0x7f000058e000-0x53)=""/83, 0x53) 2018/01/05 07:25:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000dd7000)={{0x0, 0x989680}, {0x0, 0x0}}, &(0x7f0000284000)={{0x0, 0x0}, {0x0, 0x0}}) clock_settime(0x0, &(0x7f0000a5a000)={r1, r0}) 2018/01/05 07:25:30 executing program 1: mmap(&(0x7f0000000000/0xdf3000)=nil, 0xdf3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00004e9000-0x1)='U', 0x1, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000df3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000df3000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000ce8000-0x4)=0x264f) mmap(&(0x7f0000df4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000df4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000df4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000df4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000df4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x18, &(0x7f0000df4000)=""/66, &(0x7f0000df4000)=0xfffe) 2018/01/05 07:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000086a000)='/selinux/checkreqprot\x00', 0x200800, 0x0) write$tun(r0, &(0x7f0000b8e000)=@pi={0x0, 0x0, @eth={@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @random="fc54d57f58e4", [], {{0x6007, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x3, @random="40501509cbed", @rand_addr=0x5, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @multicast1=0xe0000001}}}}}, 0x2e) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000c3d000-0xd)='net/if_inet6\x00') sendfile(r2, r1, &(0x7f0000c8a000-0x4)=0x20000000000000, 0xff) connect$llc(r2, &(0x7f0000255000-0x10)={0x1a, 0x1a, 0xfffffffffffffffe, 0x7, 0x7ff, 0x3ff, @random="14e06d3f8c71", [0x0, 0x0]}, 0x10) [ 35.056552] audit: type=1400 audit(1515137130.192:53): avc: denied { prog_run } for pid=5475 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/01/05 07:25:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f00006b0000)='/dev/audio#\x00', 0x3, 0x40000) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000ebe000)=0x10001) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00006f3000-0x4)=0x0) r2 = syz_open_procfs(r1, &(0x7f000033b000)='net\x00') exit(0x0) getdents(r2, &(0x7f00002ff000-0x1000)=""/4096, 0x1000) [ 35.063414] QAT: Invalid ioctl [ 35.081596] QAT: Invalid ioctl 2018/01/05 07:25:30 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000004b000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$bt_l2cap(r0, &(0x7f0000001000-0xe)={0x1f, 0x8, {0xfffffffffffffffa, 0x1, 0x0, 0x1, 0x41f7, 0x8}, 0x443, 0x40}, 0xe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000e4c000)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000258000)={0x0, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x2}, &(0x7f0000634000)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000d1c000+0xd50)=@assoc_value={r2, 0x1}, 0x8) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000ff000-0x25)="240000000a0025ef05000000bd53eb00000019050004bf0202ff1e010800000048050000", 0x24) 2018/01/05 07:25:30 executing program 6: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000119000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001000-0x1c)=[@in6={0xa, 0x3, 0x401, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}], 0x1c) mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/sequencer\x00', 0x3fffc, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000007000-0xb8)={0x0, 0x2db9, 0x7f, 0x29748531, 0x4, 0x80000000, 0x101, 0x9, {0x0, @in6={{0xa, 0x2, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x101}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x1, 0x8, 0x87b, 0x0}}, &(0x7f0000006000)=0xb8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000006000-0x8)={r3, 0x101}, &(0x7f0000007000-0x4)=0x8) socket$inet6(0xa, 0xa, 0x401) syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x800000800c5011, &(0x7f0000004000-0x8)=0x0) 2018/01/05 07:25:30 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000726000)=0x0, &(0x7f00000f3000)=0x4) memfd_create(&(0x7f0000100000-0x7)='}eth0{\x00', 0x0) r1 = socket$inet6(0xa, 0x80a, 0x40) mmap(&(0x7f0000deb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000deb000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000dec000-0xa)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x14) 2018/01/05 07:25:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x80007, 0x8) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000d1c000-0x48)=""/0, &(0x7f00004f0000-0x4)=0x0) mlock(&(0x7f0000e75000/0x2000)=nil, 0x2000) creat(&(0x7f00007c0000)='./file0\x00', 0x4) madvise(&(0x7f00003eb000/0xc00000)=nil, 0xc00000, 0x9) 2018/01/05 07:25:30 executing program 7: socketpair$ax25(0x3, 0x3, 0xce, &(0x7f000082b000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00004e8000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000002000)={@generic="ad5b1bfba75c635b2f4c1399a1d98706", @ifru_flags=0x1}) recvmmsg(r0, &(0x7f0000001000)=[], 0x0, 0x2000, &(0x7f0000e74000)={r3, r4+30000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x40000000000f, 0x533f2dcd7a31a52d, 0x0, &(0x7f0000950000)={0x0, 0x0}) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000dc2000)={0x0, 0x0}) ioctl$KVM_INTERRUPT(r5, 0x4004ae86, &(0x7f0000692000-0x4)=0x100) 2018/01/05 07:25:30 executing program 4: mmap(&(0x7f0000000000/0x35d000)=nil, 0x35d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000248000)={{{@in=@broadcast=0xffffffff, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x0, 0x0}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x3f5) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) 2018/01/05 07:25:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000016c000-0x8)='./file0\x00', 0x0, 0xd) r1 = userfaultfd(0x800) bind$inet(r0, &(0x7f00005fd000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004000)={{&(0x7f00003fe000/0x4000)=nil, 0x4000}, 0x0, 0x0}) r2 = dup(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00008fa000-0xd4)=[@in6={0xa, 0x3, 0x7fff, @loopback={0x0, 0x1}, 0x4}, @in6={0xa, 0x2, 0x3, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x2}, @in6={0xa, 0x1, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3d}, @in6={0xa, 0x0, 0x36d4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x101}, @in6={0xa, 0x1, 0x9, @loopback={0x0, 0x1}, 0xe1}, @in6={0xa, 0x0, 0xffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xf3}, @in={0x2, 0x3, @rand_addr=0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}], 0xd4) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000004000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) syz_open_dev$audion(&(0x7f00005da000-0xc)='/dev/audio#\x00', 0x18, 0x400000) 2018/01/05 07:25:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80000000001, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, &(0x7f000047b000)=0x0, &(0x7f0000a5b000-0x2)=0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00001db000)={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x18, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="79c19582554767143e85b3fa064e08d2"}) 2018/01/05 07:25:30 executing program 4: mmap(&(0x7f0000000000/0xb2d000)=nil, 0xb2d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x60, &(0x7f0000a0c000)={{{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0}, 0x0, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) mmap(&(0x7f0000b2d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000b2e000-0x8)='./file0\x00', 0x1c0) mmap(&(0x7f0000b2e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000b2f000-0x8)={0xffffffff00000001, 0x9f01}) ioctl$TIOCSTI(r1, 0x5412, 0x4) 2018/01/05 07:25:30 executing program 1: mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000022000-0x32)="32000000180025ffff0700a20d0914040a010080000000000000000016000500090002000000024fe56714eea4eb0456d718", 0x32, 0x0, 0x0, 0x0) mmap(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000023000-0x12)='/dev/snd/pcmC#D#p\x00', 0x6, 0x80000) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000023000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0xf7b, 0x3, 0x0, 0x40, 0xd000, 0x100000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xbede, 0x0}) [ 35.239526] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pig=5516 comm=syz-executor5 2018/01/05 07:25:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002000-0x14)={0x1, 0x6, 0xff, 0x1, 0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000a1d000)={r0, &(0x7f00006f5000)="97", &(0x7f0000d6c000-0xc9)="", 0x0}, 0x20) r1 = dup(r0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000b03000-0x18)={r1, &(0x7f00007a2000)="", &(0x7f00001b9000-0x6b)=""/107}, 0x18) 2018/01/05 07:25:30 executing program 7: memfd_create(&(0x7f000073c000-0xe)='\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00003ea000-0x8)=0x4a3e) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f00007ed000-0x1)=""/1, 0x1) readv(r2, &(0x7f00003fb000-0x20)=[{&(0x7f00008b0000-0xb4)=""/180, 0xb4}], 0x1) process_vm_readv(r0, &(0x7f00002dc000)=[{&(0x7f0000e2e000-0x3c)=""/60, 0x3c}], 0x1, &(0x7f0000d91000)=[{&(0x7f0000970000-0xc4)=""/196, 0xc4}, {&(0x7f0000006000-0x68)=""/104, 0x68}, {&(0x7f0000bfc000-0x1000)=""/4096, 0x1000}, {&(0x7f0000489000-0x1f)=""/31, 0x1f}], 0x4, 0x0) dup3(r2, r1, 0x0) 2018/01/05 07:25:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000718000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000fb6000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") openat$vcs(0xffffffffffffff9c, &(0x7f0000ce0000-0x9)='/dev/vcs\x00', 0x1, 0x0) 2018/01/05 07:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000f41000)={@multicast1=0xe0000001, @loopback=0x7f000001, @empty=0x0}, 0xc) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000aad000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000146000-0x4)=0x3) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000d12000-0x4)=0x90) 2018/01/05 07:25:30 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00006de000-0x1000)="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", 0x1000, 0x0) r1 = add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f0000c40000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, 0x0, r1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000766000)='/selinux/context\x00', 0x2, 0x0) keyctl$get_security(0x11, r1, &(0x7f00005f0000-0x1000)=""/1, 0x1) 2018/01/05 07:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x44, &(0x7f0000002000)="", 0x0) 2018/01/05 07:25:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x5) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x1, 0x4, 0x3, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x0, 0x29, &(0x7f0000500000-0x8e)="0100000000000000000000000500000056cfb7fac26a8795d94731afb4460a8e1b54c5d58abb1a8e8c03fe42c668ffd102ad023d2e5684ab7b406ab170b73e19a44fe075ca38e2592371d358c186e7c1e7f0486cbac7225b312d15dfae1f50f1bff6424ee0080821e8cc8c7eaf59c988e8f58562ed2c8753b18f6696a1b2850c7806ba5904e7af14d496be4fb0ed", 0x0) [ 35.285643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pig=5535 comm=syz-executor5 2018/01/05 07:25:30 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) mmap(&(0x7f0000000000/0x27000)=nil, 0x27000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f0000025000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[@ssrr={0x89, 0x1f, 0x0, [@empty=0x0, @broadcast=0xffffffff, @empty=0x0, @rand_addr=0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001]}, @ssrr={0x89, 0x1f, 0x0, [@broadcast=0xffffffff, @broadcast=0xffffffff, @loopback=0x7f000001, @multicast2=0xe0000002, @broadcast=0xffffffff, @loopback=0x7f000001, @broadcast=0xffffffff]}]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000027000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000028000-0x30)={0x80, 0x0, &(0x7f0000027000)=[@transaction={0x40406300, {0x4, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x58, 0x10, &(0x7f0000007000)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000027000)=0x0, 0x1, 0x3, 0xc}, @fd={0x66642a85, 0x0, r0, 0x0, 0x4}], &(0x7f0000028000-0x10)=[0x38, 0x38]}}, @clear_death={0x400c630f, 0x1, 0x2}, @release={0x40046306, 0x3}, @acquire={0x40046305, 0x0}, @increfs={0x40046304, 0x3}, @acquire={0x40046305, 0x4}, @dead_binder_done={0x40086310, 0x2}], 0xbb, 0x0, &(0x7f0000022000)="4c19856576b89e004677b7d417920c5e83e573a9a389352e16ce024eeba187d2cf9a5455f18909315965db7c1d715f3a145c9ab6d436369e2b3808d8bd610649b85fcdbb6df297f72e778a1f30f6f8df5b26b53332754fb9df5f9606cf4506f4275dba22c072e4b9fbdee8e4b3a57ae45f2c6b466308afc5cd6bc3ef67442324dbddc68689d68058ed1f8379fbda1299a66b3ec91c274684617050f59464de51cae5448bfd4bbe22bb53c33124f07b9ae962fb11846d8ee9fa3c9b"}) r1 = syz_open_dev$sndpcmp(&(0x7f0000007000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffc, 0x4000) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000028000)={0x0, 0x4}, &(0x7f0000027000-0x4)=0x8) mmap(&(0x7f0000028000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$eventfd(r1, &(0x7f0000021000-0x8)=0x7c, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000029000-0x8)={r2, 0x9, 0x7f}, &(0x7f0000022000-0x4)=0x8) 2018/01/05 07:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$random(&(0x7f0000b0f000)='/dev/random\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0xfffffd) r1 = syz_open_dev$adsp(&(0x7f000040f000)='/dev/adsp#\x00', 0x0, 0x400) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000a9f000)="dc9b6f9fa6175316e1228720eb24d857d10e97d988b395fbe826e26a079388cf8a438aa5b4a1925adb0c17bb0f8c684694a3aced52f67959bbcca9fc7d7e25596d538d0bc7cd049375d8740de7bcaf31c0179ae8d517f1057acf6b4969bdd9e755cde45b858cf2284f332c31a99f3946f24349f031caecabc731bdb502ba6bc40ea3cee183b13f091d3219b74470c2218a7f8a0692e9dd7cbf68e24ab0a14e14ff20b5e8f39bd251048ee0e4f1a32ed28f627993685a9147be2b4394b0f1b8d3da60826d87439f26330851fe2da1dd58b5ef05fd4054f5dd5c7571d3e7ee022672f49579298ac5") setns(r0, 0x0) 2018/01/05 07:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000a39000-0x9)='/dev/sg#\x00', 0x6, 0x80000) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000ee1000)={"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"}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000005000-0x1)='\x00', 0x0) lseek(r1, 0xfffffffffffffffa, 0x3) 2018/01/05 07:25:30 executing program 7: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000335000)={0x1, 0xffffffffffffff9c, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000b58000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00006f4000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000871000-0x1)=0x0) prlimit64(0x0, 0x7, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f0000eec000-0x10)={0x0, 0x0}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000e92000)={0x5, 0x1, {0x3, 0x3, 0x2, 0x3, 0x7fffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$EVIOCSFF(r1, 0x402c4580, &(0x7f0000000000)={0x57, 0x9, 0x7, {0x584, 0xff}, {0x4, 0x8}, @const={0x3, {0x5, 0x6, 0xffff, 0x5}}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0, 0x0}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000-0x10)={r2, 0xffffffff7fffffff, 0x3, 0x80000000}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001000)={r2, 0x7, 0x30}, &(0x7f0000002000-0x4)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) sendmmsg(r0, &(0x7f0000295000-0x78)=[], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@int=0x0, &(0x7f0000002000)=0x4) tee(r3, r1, 0x400, 0x0) 2018/01/05 07:25:30 executing program 0: creat(&(0x7f000073a000-0x8)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f000081a000)='/dev/ppp\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00001ab000)={0x5, 0xff, 0xd4, 0xce14, 0x0, 0x0, 0x86, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) nanosleep(&(0x7f00003d4000-0x8)={0x0, 0x0}, &(0x7f0000c69000-0x8)={0x0, 0x0}) openat$rtc(0xffffffffffffff9c, &(0x7f000052f000)='/dev/rtc\x00', 0x2001, 0x0) fgetxattr(r0, &(0x7f00000d6000-0xe)=@random={'os2.\x00', '/dev/rtc\x00'}, &(0x7f0000d32000)=""/176, 0xb0) sysfs$3(0x3) 2018/01/05 07:25:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000b74000-0x12)='/dev/snd/pcmC#D#p\x00', 0x4, 0x10000) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00003fb000)={0x1, 0x7, [@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @random="1e8669e8373d"]}) r1 = socket(0x10, 0x802, 0x10) write(r1, &(0x7f0000f79000-0x26)="26000000230043f8feffffff0000364002000005004000000e00010003000000000503c76e35", 0x26) 2018/01/05 07:25:30 executing program 2: mmap(&(0x7f0000000000/0xf90000)=nil, 0xf90000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000f90000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000f91000-0x4)=0x0) mmap(&(0x7f0000f91000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000f91000)='/dev/cuse\x00', 0x10000, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f000001a000-0xf6)="ede97aaef11a22ad1aca14ac0cb8a9571dfd5731ebca8714a925054113c05e792f5b924e70a7fb32a01ce65bca4428488f1518756cf838d73a5534f2fabc555ce08e8b95b17b7d3d83abeeeac0ced986de88f93e6f52262125f82c2fa5124de00df349e7fd37da7bca4025b2331f371f83eb69d97e2e1d7e4f0c0b2604dfc60b48719c88e027088074b0b515907373226fc1c7c7e1219a9e92e8afb4d926543ee604797511ffe6b16e8ad0cbff48ef2fef13ca1318787336dd1f18de06539fbeb3ac27b86cfca6d4b65178ad65016f9ceb94b7a1148738144b8ac0ec851b6f2688636e1968e25705c76b52e3f995ab63a4b81e42b9ea", 0xf6) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000f90000-0x1c)={0x0, 0x0, &(0x7f0000f85000)=[{&(0x7f0000f8c000-0x1c)=[{0x11, 0x18, 0x321, 0x0, 0x0, "02"}], 0x11}], 0x1, &(0x7f0000f7f000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000f91000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000f91000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000f91000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000f92000-0x18)={0x3, 0x8001, 0x8}) mmap(&(0x7f0000f92000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f92000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000f92000)=""/80, &(0x7f0000f93000-0x4)=0x50) 2018/01/05 07:25:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x8) setsockopt$inet_opts(r0, 0x0, 0x200000000006, &(0x7f0000a44000-0x25)="6c8c9d589bb526471f27291b782b68dfb40be24a09773f0371b202f3d2a7dee7797bdf1d7e", 0x25) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000926000)={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000b0b000-0x11)='/selinux/enforce\x00', 0x0, 0x0) socket$inet(0x2, 0x80004, 0x10001) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f000046b000)=0x80) [ 35.374489] binder: 5566:5568 got transaction to invalid handle [ 35.380681] binder: 5566:5568 transaction failed 29201/-22, size 88-16 line 2788 [ 35.388304] binder: 5566:5568 ioctl c0306201 20027fd0 returned -14 [ 35.402637] binder: 5566:5568 got transaction to invalid handle [ 35.408766] binder: 5566:5568 transaction failed 29201/-22, size 88-16 line 2788 [ 35.417113] binder: 5566:5568 ioctl c0306201 20027fd0 returned -14 2018/01/05 07:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x245, &(0x7f000028e000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "0006af", 0x20f, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@dstopts={0x3f, 0x18, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@jumbo={0xc2, 0x4, 0x5}, @ra={0x5, 0x2, 0x8001}, @hao={0xc9, 0x10, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x8, 0xa2, "403d3b4f1bd1f866ba3454b28a4cac601db9be4a1f80ab313a99600e0ca85d8494419142f62387937189d3f8b8a731fbd63793e2363f9e74bf4e73ead7bc67716ae5b9b6a5b44c9e5a702cb8cc6d0efab2413255e9b96cf30f68de4b1f275ffc1c0f43b57001914a319087d7543433edc13c482c5f4be2be5ea755d839b45776c6767883d54f9b96c5271fb099b2c608db560a2b3eddc85b53b9e03d231d3c634d0a"}, @padn={0x1, 0x2, [0x0, 0x0]}]}, @fragment={0xbc, 0x0, 0x9c93, 0x4, 0x0, 0x9, 0x0}, @routing={0x21, 0xa, 0x3, 0x9, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @dstopts={0x1, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @loopback={0x0, 0x1}}]}, @dstopts={0x33, 0x15, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x18, {0x1f80, 0x4, 0x6, 0x7d757e99, [0x0, 0xfffffffffffffffb]}}, @hao={0xc9, 0x10, @loopback={0x0, 0x1}}, @jumbo={0xc2, 0x4, 0x401}, @ra={0x5, 0x2, 0x9}, @calipso={0x7, 0x38, {0x8, 0xc, 0x7, 0x2, [0x9, 0x1, 0x100000001, 0xf79, 0x101, 0x6]}}, @hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @pad1={0x0, 0x1, 0x0}, @generic={0x9df, 0x26, "37e07f79bf4ed2681201eb34ca40ed9235b5efca3d032b41372b71ceb00682fa4ab22c5fa939"}]}], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f000029d000)='/dev/vcsa#\x00', 0x6, 0x2) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000401000)=0xa60f, 0x4) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000927000-0xc5)=""/197) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00007ee000-0x28)={@common=""/16, @ifru_ivalue=0x0}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f000035d000-0x44)={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="5986566abd7052e519d6ceb7eae83c2e"}) r1 = request_key(&(0x7f0000807000)='encrypted\x00', &(0x7f0000da5000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000b4a000-0xb)='/dev/vcsa#\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000963000-0x5)='user\x00', &(0x7f0000016000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00005f2000)="534d1e59924e1ad55059add6b87d0bebd49ca340f73af6d3962ea8de3aa576821be8215f146c4185120713b91b9acf70e09d830a888f1fbcd3e7ba535dddcfbaff695ea6b9ed891392f74e383b8bc67943c4bd69ded8f7381e3e334f4867029c7bdd6e7485bdad876c41ea0a2724662cfa5a4b240a4784568c6a02c5a0c4c17f7f5fabb6d36990aa2fe29d50fd1db3997a96ef1a4a258e2c3b23b87f6112d8641456f0aacb8297419b5a37ebe822cf41257ef8d44158c24f1120668c4bfa3df57897453b50eca1165617340d78c761f0cb30c6c94e0d20f6f08e2c19", 0xdc, r1) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000abd000)='\')]}vboxnet1%(nodev[)cpuset,])em1(\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f000017c000-0x10)={0x3f, 0x0, 0x1, 0x5}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40086439, &(0x7f000061b000)={0x200, r2}) 2018/01/05 07:25:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$random(&(0x7f0000007000-0xc)='/dev/random\x00', 0x0, 0x1) writev(r0, &(0x7f0000e56000-0x10)=[{&(0x7f00003ba000-0xc5)="b6", 0x1}], 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000044a000-0xf)='/dev/sequencer\x00', 0x40000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000c9b000)={r1, 0x28, &(0x7f000037b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) fcntl$setlease(r1, 0x400, 0x2) 2018/01/05 07:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000f000)={0x0, 0x0, &(0x7f000002e000)=[{&(0x7f0000d2a000-0x68)=[{0x24, 0x2e, 0x1, 0x0, 0x3, "29003d000000070000000000000401001f"}], 0x24}], 0x1, &(0x7f0000022000)=[], 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000192000)=0x0) 2018/01/05 07:25:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00005aa000-0x10)=@common='lo\x00', 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000264000-0x28)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000c1000-0x5)={@broadcast=0xffffffff, @rand_addr=0x0, r0}, 0xc) 2018/01/05 07:25:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000831000)='/selinux/create\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f000017b000)={0x0, 0x0}) futimesat(r0, &(0x7f0000004000-0x8)='./file0\x00', &(0x7f00008c9000-0x10)={{r1, r2/1000+10000}, {0x0, 0x0}}) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000023000-0xbc)=""/188, &(0x7f0000e5d000)=0xbc) fchmod(r0, 0x40) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mkdir(&(0x7f0000aa8000)='./file0\x00', 0x15b) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f000095c000-0x4)={0x0, 0x0}) mkdirat(r0, &(0x7f000004e000)='./file1\x00', 0x40) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000558000)=0x0) capset(&(0x7f0000000000)={0x2019980330, r3}, &(0x7f0000002000-0x18)={0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0}) r4 = open(&(0x7f0000149000+0xf6d)='./file0\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000e3a000)={0x40000002, 0x0}) symlinkat(&(0x7f00007c9000)='./file0\x00', r4, &(0x7f00007d7000)='./file0\x00') mq_timedsend(r4, &(0x7f00006d4000)="49e0c112e7f49ca9903009531e3bd060d7c34d0ef16a4a3359a3b60354123a0160a40bf998727a4be57aa98b482d658f323f0bdde8346b83338b086568654bf7494613b87138503b35ad73c646b1ecf02eb3794638564e5dcc50c674880e3ea621339adffded87f9edf3945280fd375f97b35c10f8bc82bf95aff7fb7c56f2a029471cafef5de96684d3fd0fdb9501d20aa54c8da64c82c63efad13ef366f29b20313af427a65fd25c99c7ba5f2b6d966e0e94918ce8153e603f8e9b991d45cbc5600a", 0xc3, 0x8001, &(0x7f00002ce000-0x8)={0x77359400, 0x0}) [ 35.455452] sctp: [Deprecated]: syz-executor3 (pid 5576) Use of int in max_burst socket option. [ 35.455452] Use struct sctp_assoc_value instead 2018/01/05 07:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f0000000000)={0x3, {"d004000000512d"}, 0xd3e}, 0x10) [ 35.512680] sctp: [Deprecated]: syz-executor3 (pid 5576) Use of int in max_burst socket option. [ 35.512680] Use struct sctp_assoc_value instead 2018/01/05 07:25:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000e7f000-0x4)=0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f000008f000-0x4)=0x0, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ebe000-0x4)=0x1c8, 0x4) sendto$inet6(r0, &(0x7f0000ddb000)="", 0x0, 0x0, &(0x7f0000d2a000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/05 07:25:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x0}, 0x200000400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000822000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000016000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)="") 2018/01/05 07:25:30 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000002000)='/dev/net/tun\x00', 0x0, 0x20000) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x800, 0x0) read(r0, &(0x7f0000822000-0x8)=""/8, 0xffffff3d) 2018/01/05 07:25:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000766000)='/dev/sequencer2\x00', 0x10000000000001, 0x0) pwrite64(r0, &(0x7f0000231000)="94000bb7f3f9ff60", 0x8, 0x0) 2018/01/05 07:25:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000462000-0x12)='/dev/snd/midiC#D#\x00', 0xffffffffffffffff, 0x800) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000b45000)=0x0) sendto$inet(r0, &(0x7f0000ff0000)="ac6ff835097bd48416934fa0344a264acbe72d4257c92ea30c0a8e5ea1c276f7015ca6ca418d4495fd6b2f56111c2a655067ca8349cd38cd6d4a98f388323689e59875f86888f0f4ac32b4d0fb6d1601cf0102ea70501bf158fc21b1a7c9b796cb6f69cbdb473d84eee75c76da9b5dfb7dfc293cce0d1715e612e1ce48f745e9bcb82909c6bcada9272c4ec2f6d677ffabe5d0d020d49dc28296d818a3486592d837d55578ce70319a4be5192fef4b1e", 0xb0, 0x4, &(0x7f0000568000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$netlink(r0, &(0x7f0000523000-0xc)={0x10, 0x0, 0x3, 0x8000}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000270000-0x10)={r0, 0x50, &(0x7f0000070000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000aea000-0x4)=0x0, &(0x7f0000c3c000)=0x4) rt_sigreturn() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000bd8000)=r1, 0x4) timer_create(0x4, &(0x7f0000ef3000-0x58)={0x0, 0x1f, 0x6, @thr={&(0x7f000078e000-0x68)="aed56c1e9aca0860f2f19ec6cfa78d2c480ce635dbd39161a6cf637e3f8c264eae72e5b54c738191c58056655226e7398231e3cd8a17b5a3053ea085c5ebb381c246d85ba5f550d9eec870a9f88ae3b186b74306011e957391e95b80c815ed1351f36f529c172ef9", &(0x7f00006b2000-0xa6)="eda8809deec3add12cef4c3a01fabc509c431047994ebfad558d4d17cb012b1366f9f0c4a7a27766e073334200f73f781554af78bbfd6121cdf30914cc5646f91a1e56e35be2a80cbc4c6eff69bcd0420b4d0ff186804070cb9b7ece212f762203f748d96a99dca057e1312f4ce6746745ab1de364ea4fe0b8966d42b4f1a1e7b18c7042eb1f4a6862d3851493efad72db02824af46edb127d23ac322285b2031059be0de573"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009e9000-0x4)=0x0) 2018/01/05 07:25:30 executing program 5: mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000002000-0x8)=0x2000000000000007, 0x1000000000004, 0x8) 2018/01/05 07:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4, 0xfffffffffffffffe) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f13000)=@common='lo\x00', 0x10) connect$inet(r0, &(0x7f000007c000)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00001e2000)="", 0x0, 0x0, &(0x7f000066f000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 07:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f00004c7000-0x8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x104000, &(0x7f000000a000)="") mount(&(0x7f0000c8c000)='./file0\x00', &(0x7f0000d7d000-0x8)='./file0\x00', &(0x7f0000fdb000)='ext4\x00', 0x1000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x40000000000004) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000b6e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000d6f000-0x99)="", 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f000041a000)="", 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000997000-0x81)="", 0x0, 0x0, &(0x7f0000a62000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto(r1, &(0x7f00001f6000-0xca)="", 0x0, 0x0, &(0x7f0000f85000-0x9)=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ff8c, &(0x7f000002f000)="") r2 = syz_open_dev$dspn(&(0x7f0000769000-0xa)='/dev/dsp#\x00', 0x10000, 0x30800) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000bce000)={0x200, 0x3, 0x1, 0x0, "195b37c8b69eb638271ad6faf6ae38bcb680eab5e51a44e61d7cfda2c340f0c3d0d20a9e8b5028b38f780abd", 0xf8}) umount2(&(0x7f0000d5c000-0x1)='.', 0x0) chdir(&(0x7f000095e000-0x8)='./file1\x00') 2018/01/05 07:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000be7000-0xb)='/dev/adsp#\x00', 0x5, 0x20202) r1 = getpgid(0xffffffffffffffff) fcntl$lock(r0, 0x5, &(0x7f000079d000-0x10)={0x2, 0x3, 0x100, 0x1, r1}) [ 35.604322] binder_alloc: binder_alloc_mmap_handler: 5620 20000000-20002000 already mapped failed -16 2018/01/05 07:25:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdd000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000a45000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r0, 0x8000000006) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000456000)={&(0x7f0000d3c000/0x3000)=nil, 0x3000}) ioctl$TCSETSW(r2, 0x5402, &(0x7f00000eb000)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r2, r1) writev(r1, &(0x7f0000881000-0xa0)=[{&(0x7f0000cc9000-0xf0)="25a5", 0x2}], 0x1) preadv(r2, &(0x7f00006f5000-0x30)=[{&(0x7f0000388000)=""/76, 0x4c}, {&(0x7f0000230000-0x25)=""/37, 0x25}, {&(0x7f0000051000-0xc0)=""/192, 0xc0}, {&(0x7f00003ba000)=""/245, 0xf5}, {&(0x7f0000bf0000)=""/241, 0xf1}, {&(0x7f0000f1d000)=""/105, 0x69}], 0x6, 0x0) 2018/01/05 07:25:30 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000dd3000-0x88)="00990044298774fb5c7c7e1cbd0643fd459b371de13039a715156c32d36a5d0625e9c4d3677ff11d521666b6d7879276edc194836317c5527e4633bc5a96cf8d7249a2afb921827ffcee470d1718baeac394ba2cfa783462fa6b2b0a159e957f3e32ab0bf8437403e3465cc82fe5411e06b4f9aa3c9749e00f1ba8257fbad3a66e32296b58766473", 0x88, 0x10, &(0x7f0000001000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001000)={0x0, 0x6}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001000)={r2, 0x22d2}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000099a000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$TIOCNXCL(r4, 0x540d) rt_sigtimedwait(&(0x7f0000000000)={0x0}, 0x0, &(0x7f0000609000)={0x0, 0x989680}, 0x8) syz_open_dev$vcsa(&(0x7f0000cdb000-0xb)='/dev/vcsa#\x00', 0x2, 0x0) renameat2(r4, &(0x7f0000089000)='./file0\x00', r4, &(0x7f0000a6a000-0x8)='./file0\x00', 0x5) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000001000)=0x0, &(0x7f0000000000)=0x4) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000b80000)='/dev/mixer\x00', 0x400000, 0x0) ioctl$VT_GETMODE(r5, 0x5601, &(0x7f0000f77000-0x8)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) 2018/01/05 07:25:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000008000)='/dev/dsp#\x00', 0x1, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000602000)=0x1) readv(r0, &(0x7f0000004000-0x30)=[{&(0x7f0000007000-0xf9)=""/249, 0xf9}], 0x2000000000000308) read$eventfd(r0, &(0x7f00008da000)=0x0, 0x8) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000004000-0x8)=0x0) 2018/01/05 07:25:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000604000)=0x0, 0x80800) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00006c8000)={0x0, 0x21, 0xfffffffffffffffb, 0x7bdc, 0x6, 0x3f}, &(0x7f0000758000)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00004a9000-0x6)={0xffff, 0x8003, 0xfffffffffffffffc, 0x0, r1}, &(0x7f0000e6c000)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000239000-0x8)={r1, 0x9}, 0x8) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000c4a000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) r3 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000ab8000-0x20)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1000, 0xfffffffffffffffc, 0x3, 0x0, 0x80000001, 0xd2, 0x0}, 0x20) r4 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000547000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f00002c1000)={0x2, 0x3}) [ 35.609127] audit: type=1400 audit(1515137130.744:54): avc: denied { name_bind } for pid=5621 comm="syz-executor4" src=20016 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 2018/01/05 07:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00003a5000-0x4)=0x1, 0x4) sendto$inet(r0, &(0x7f000077f000)="3fab6eb872fbed36d78d546518128439785bb4af16a87ad48ed57d5fc95c3c64c49c806019ed44c19d8b2bd83a28cd6d76", 0x31, 0x4000000, &(0x7f0000c97000-0x10)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = dup2(r0, r0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000bb5000-0x30)={0xe5f, 0x40000bfd, &(0x7f000065a000-0x7e)="bcf982bd093b98926660d8c8ae4ec8a8c6694f941607da700d99f63d889348778ae7a37ce8ae9aec78cf094e23efb4c7bfc12421d76fca96e2df0157f5c26a350522b1b33071e8b39af1649f2e9afcc6c6c13a0b3bc42443ee528e463f29834cd2a4cb119b91fa4462a44fc7ebee3cf04d32874447ff0f84c519b54fb7c1", &(0x7f0000d42000-0x57)="55b41028593b3c13419ce4a594e6bd46b69257f13d14ad12d7d5500ef16e10d24154925b9ee21724bc14af6405db0c0007b404dc20c93d8c1f6cf5288c74c7b0914feb80dbf82e35a5a6219d84d52dfe48c94d90b37a0c", 0x7e, 0x57, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000bf0000-0x4)=0xfa87, 0x4) 2018/01/05 07:25:30 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001000-0x8)='./file0\x00', 0x84000, 0x10) r1 = accept4(r0, &(0x7f0000f91000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000abe000)=0x9, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000068a000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000001000-0x1c)={0x1, 0x1, 0xfffffffffffff8af, 0x0, 0xe112, 0x1f, 0xfffffffffffffff8, 0x3, 0xef5b, 0xffff, 0x1000, 0x100, 0x0, 0x7fffffff, 0x99, 0x8, 0x5, 0x2, 0x9}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000056000-0x4)=0x0, &(0x7f00009db000-0x4)=0x4) r3 = socket$inet6(0xa, 0x100000000000002, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000002000-0xa8)={{0x81, 0x0}, 'port1\x00', 0x1, 0x0, 0x90, 0x3, 0x7, 0x1, 0x200, 0x0, 0x3, 0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_buf(r3, 0x29, 0x20, &(0x7f0000003000-0xbd)="2ee9877d580ad32fd7906bb6af1000e4cd9781039daf1d4c619c10da5f9f37f69f000000000000800078b95fa5f4f9af", 0x30) [ 35.609147] audit: type=1400 audit(1515137130.744:55): avc: denied { node_bind } for pid=5621 comm="syz-executor4" saddr=::1 src=20016 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 2018/01/05 07:25:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000ff6000-0x23)=""/35, &(0x7f0000eb9000)=0x23) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00003e2000)=""/0, &(0x7f0000d70000)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000c76000-0x8)='./file0\x00', 0xaa642, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00001c2000-0x6)={0x0, 0xd9d3}, &(0x7f00001b7000)=0x6) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000601000)=@assoc_id=r3, 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000c9b000)=0x0, &(0x7f00004e9000-0x4)=0x4) 2018/01/05 07:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00009db000)={0x0, 0x12, 0x4, @thr={&(0x7f0000da5000)="e80d55905780e3da990a841baab376e3aa5c9188eb234a19df564605faee8b533b584f36d92b9e863c4d6534dd70c99978311eba20f1a71ccdf7b9d19d869a2175bb2287fe774e169b344db08596b4a9d42a211d3744f869f084a4bb6cb4d4a64291005583a3e99656f75e0e2722d76ed4fc3b584740dd709d542ba70ba47028fe9e109727d339f56af510fbaef696ccaf89dfa6f1432cba4303f75a0a1b7a41c987fe6f00b51456fd1980ad4bd01080a3b9c4f2e82df76e8fe168646be6c6047cc6bec6e4fb27d1027038", &(0x7f00000f7000-0x1000)="e88a7122199e7faf01083ec1204b68b0b97944894132522f2e4f57a30f95c355567e37ef97f805b662d9cf8040e9ff3a462cd705c5f6f54f3132f8097509f0c2060bc6d4f1695947efeffa2fe72c4bb87f04937d700ef38b3e5e4e1b4753b0da645bbedc82d46993ffd393a084c911dfef90662b33e85397e8fdbd831faba6911103e83cbde4e48296b0b9b5c71dc4d2275a17cc30db31f799662322e4bad469443c2dbba979b8c57ed25d5038a507e6c877187e6be75f5f4150832a3cea682daaec061e8a652d31c4ed9b09fe7c521bb5147aadd19985539ab1718f28c5d1ec917284d4802386fc82e974ab06ff8674d169fa16b17c78ff7adc59beb9be940a673c3613f3ed917f3dbd27f39ab97b56beb0410fd851c59986fcfeedfadc02e89a6f5e5fce2750ce2dd0129893d366955ff40a88174b887dc01f8bc8bd30d2ceaad4d446661db5a1cac213810dc4d33dffdadcfc5104ef83183d8a89eb0f798312fe1ea26a7442e898bd639c5a451cc40f8f52f220b8b7e3b7ca40130f14e05b19a5583f6de89fefa0d629a1e5b5768e9f67943fbda1bf7d8c1bcc64683e006f2eb9e203f07af5104ddf6b1e116f0d0fc1947207e74700f413e3073ac0023e7f18e631387012032c57fa2221b0d70bdde8cc730595d97bc865119d219fb3262646d631b2f1ca0276d83e6cdd43fd6b147d92c707776ab9ddf4e0f89bcddd6e5b700dc242568fec1554a684656329e792a877d35ee62ce2fc754eb9d6ea30862bdf9e563252050b099c7e570908751ecb7098de5e14e27e4ee8ae7d5d68a453094e23e7f2b60fba175f2983f6af83354e95689ab8428deeb81202bcd4e4084bbcc870fdf69bd0b4f18c57ffaad454bf32fc57885fd5bda47038ef6073321d9b7243467feaeb256e19bd874a80fd0f4f2687f0aa1d366338d12198e09fabd5777d9a653c86a916e9af6c874ab390b4f78074c2375312e306336f9cfbb271c24a726b7f70f5dc50db00c8a6848b04d2e12e0f7e126420c3aaeb2a147d42cc57691de1d00931ea795c12791fc6653e64854d815da3618d22c19bdcfc6151971867b050ab4d71802f2f38af51313040d5c436d2898b2d29b6ef2e66d8d0c04fcb57917eaf955dc3145da6e91157b8523c4c3b3f5a4b28cbd758a5bb0d0d80ceda61b03ef46d5f829adf00385c59835dee182572493a996f2e0f35f4b9e83db4448e9c8bcb7c8ea5d30d2c753af6568d5f5e096c097fd54760693aed8a44f987d73c5aa15ab65686258bd1404a88f34698b2fa674ecf963673a32f39484f08b1d0ddf9fa5b37113bec040294351aed637f12775777628d8b999901ecf71036c30a38097e9264a1c754cc9ef0d23855f88e865901be7291ae933493ca08ba93a0e42dfbd367be7f4cc0b34ac253b662f743e608847510c6d2aaf7e92d45832fa33ed3b307636193dc82320f7b481a73c0a5272944c2b335b88124431bb68cf2327f54dc1d03c2fb3f2de2462888fa81985aa83f5ef1b42b373edcc3b88732f76b78639212710c3cf2cd4d31e428eb517d39eedf4205fbe4ca3c77d4e130f82761cb498832348b91285b4363db781e4b679cd637135e2a63ba88d0827a2f10e087138b3ea7c23bd2db536a06b944934d6ea5a3acf380b9ca3905737480bda8f0989aa2011e4e4085a6f08b0258bd3fff8ce61f73629514799e29a417045009fef5ae3bdae7546dfd5e3f8a2558eba1e58a833d346106f1395e6cc4048e50456b739400caa080a85db61dacf21a1588b7a2ef0bb4eb7e85f4e28492d4e2a2f261376fc0816ec0fcb9dcbc59637078f914e49bbf47763fb67376e2b6a2ab76fb8c350b1793a9b5b88f869481ece99f4290c414ad645b2f67e3bfe9190d5aa6cac6d80177891067229fa4935056e27fed705bf1c6e5f0b5d39a5eb4692a2d46798269e5e93e8b90777c14fa742725126139fc25021b12be61b5471789aa3cab396d16be2d55e7a9bced77182fb993d2e7631dd44fcb98f2ea06a934f92513c6c46227d056e1a160e03c651905acd1d94105deb0bf144b59e8b0b3b62580bb41faf4431a83aa3edf23ba4dab561a51faa7975e53b8a7e3672ab45ec87a78b09de529bcc6dddf8f175d785fea3e054f16448c04268e67186f17ded0594ce63a6a1d3a8880e80610228fc1e0e787260afc8f56e14ae618f8d04e875376bd465a80aebd1e1da53dd9dae07ec84280a774e4ccf31abc6519511b466622bb274bf4a433e275f10f80cc19afb4a37234db601008c20abf0afcff212ef5499c7c7e9c65af90ae2fa5ce485148af1d91c3e47248b93a28910e2e013ec630fd393d90deb10493b851021f1ed4b9a1e32a5db232362dd2c8bffd8b479bd4f32b54dbe841c5c953dc8166613ca42eddd4f765dd4eff18429b16af99e79c45aa78ddede6dcc901a3d12839f249d7ea100bf71901f9d98c61901a5296086843dd421d2ed04962db2fabe992606a1f390608c8ce33bc44eb54ce5f73d05f49e2967dd35fbec3f706dc26a628adb659f4becf5c5ca5a37a69a920a7f34b9b249c2dea84ff8b7714fb85051c25ce6d65cdacc7dd9c1631fc6538405b520644cb143fea8d460ef8ba4f40871b860599fa78fd83cfad41617d5cd6d181a6fbfe510e91383647177e53724032cb4078bdfcda0ab1a2ffedf6957a942c6e761b0dffc5bf91d3336e5b6dd4ee453f24b8e4b9ce4cc47f25272f2042c8a865b55d4e85b7798bfc37b858fdfd06d33f490ef36a3a79877caabe672e352545a36656170f3f8d913e219323c782812885543a295e195aa4ec0512f83d02fec8d3434bb0ab8d312895a155ac3346a31fbe703940c456baf671d7c2a331c5f803fab42a525525e23a01eee2fa81a6122425401530408548af837f309804fde48de6bb73069e09a874f5dc17e69e6eadc4a351322abedfe9d9419e50861eab59d9bdc40935971a2c7441554db4172522ff1d3be11ea144732a299296243c46546616839f75b1d84957cfb5e8ab7eb7e457ba87b71e8e12ef79bf5c52140eaa538b18e339480b842d816fe85a6da55398b1d1ab50f6ee7d8d02117aa8532861efaaaa5876d32b1ff007ebcb1acb6303b8bab8e68177fd3a5becbfd898c961bf07c5de3c492f215f841503fa462417bfe455ea71afa860be5c1f542394dbdd01aa1337b45679ef8e1793e17ce3c4fcd1ba4fcbf2621f6a4c705c8647d38cda050e631d4ab7d515b8820fd15a18876c84a27a6a5cf1cf8132fadaa0de3ce112c44229d4be27b175eafe259c695bfa9aa7ce0cc6d8054af0af159f8ef6d5f073fffec8163a599b6d9b21070711e8b2614d57436b1d2e286e9d22f5427512919f6bf48173ed9b2b0038c2478ae7558d2a196cfb8ec439f96a6fa8a6b37559621528d88b4a0522dcbabbfd73784bd3660f93af70b0e6509e16b84c0b1d861a57d3dd93f403d7f01c0a2e681b49207262a368e90a31b0f2704c28a3c0b42d2c982839d43961b4e4d3858f729133d656ec3ca1f1d20656f9450a2c112615f1f1dc9eabeb52cc067fae6d1f502f52c37f02b0cb47ea38ef9810473c5296b908ac0407c57920042940e8d7e4d86c943ea0d189e0d94eac2c3d21108e3ffeba90c147bd92c945e0c173000e0fc338fc3302036394ecc87e0ee885cacf8feb2aaf6299fd9870a2501289b0d722d8aa40e4a30937171fbd384f7b1ef1289293dec9b519785a5151f89570834e51d824e3256f9438b29019c2881edbb048e746c6ba805a8b0fa753b601cbd80312e49d82cb5cf7d0c3ec7cdd7d30e0bba4953f12c8d1f212696c6d34b91ce8b9422d8e606a3b317df6ddb02fe5f591617e5891addf44afa8f7cf008dd025a449958072769cd8ab500c918fc118d272e6740832ee86ea6496902d0ab63f9e05ca38ad800f705e962f375dbcfe1cfd6d2cfb2161aafb16a7649f76f243aec3c32f38433e62d3d41007bf7f320686a03e2232d097452d08019090a5b78bf55b5f8094a443f901b4d906a2e7b4b78f69d4bf6a2e175c910edf050da7247cd487d814e16370680e735f6ab8e73b94b232f4fd487f5ef214707d0e467a3d07ef2490d6743863edf751219e1ad4bbade965f2b6492b78031f0682587bdc64d8ea3a93c5af6e84af22b51a015a1c6d2cbb4cbc8818b1729458bccff6cf8b03b736189e7cddab9c51fb7b334069acd78b63e28a86dc37700373fcdb9d7177509eca10f6ca24c5e279036d6ec915f25dc5c7c99014f13c34e8cffeeed32898db95e3f58d2ee4e8817ec2ecfaf84600ddf107deb5be1643ca072ac73273c32c6094ef39089c94176a821d5db9104eaaa7a3361f0fecd3f8f86b8e6bfc4adcf9e1e6eb5a26cd94c4036e9b1944a38263ac0d853b668b92baba34eadd5384f2f5b4bb363ed7f30f9a81dbdb93beab4df8df1314e4cf1466781c7914137b24e4d8ec65d59a09d8d5b5139d92e5f95de89526694410341f1572f2f4af3e0fb4685fb57c21ea7301798128ac0523691645435a73c0700563559a993311bbb2b272fc6c80b56c24df60c3f2563761f4e7168cc45332550ac70f708a660614f38d91bba56dfbe730db5f001b957307358d2e8b3ad9bca6c13fb26a8c9dfa5df87e7068a95f90a0cda2f88fbeff44c6cfb1c0a57559c5c4b031c323fb4a50b4ff6365b335970def98f8eba4a435425c442850745c458a819b86f426c44ac6cd05b1e04e3877c9da68a56d456f95443abb08db6cbafab95e409bd6c7b2895900b0d4d08c19ecac8b069e3813ca2a93800d8ae2aff4d0b8a46ad31571457cf283f85e21403b8ed6d8140757a5daef4d251a3aa417de720513bc3ca86cfa40a5947689039f201cc5a491c9c4586cf3a88845b29c1d1745e5f5aade3091deb9bae52977bd69bf2efb9884e6c6c502a8a770266a9aae901eb2a9696c5ebeb607c6b4703a615393b378c32b7eff725d82b828b20d624c698fd2ee9d7907d8033b9bf560b06a93632413506c70ad3619ae53155f529ade9465ac4c28e5546a2317bc14bd9e3dc45cac7263418ddd6074f6c583f469103d3e987a977674305ba818321df9b6a0a1122756804bbf4cd7a0c8b735961ba43d13004159ee5ae1a12e3e94320ee4a1b6019eef468c25845746747653f8f6d5ae7e21ca61491ce2031af4f2c5f4d1b64243e30ac040ffea80f363d9ac944609c8e371ade6c4e7005010695b4a6ff73485fdcacc2ce15100acdb955aea37f8ecafada5582c2f23847e8c56d1fb0d37a850d84d83bde9ba79b16db94d7991776f9c7dd413caaceb5fe23f17bb22950a43861365b9bc823e21715c49edbf1258d088bdd8c4ace341f1f2670dc0c8dc1b6d17c88a7946f017fb3084095f050ba5f4c406239418b4c10a476a2b6905c7d14e065e4ad1d02c89a946c05a79b0fbd42b01178f017c2b50fe68c77a0bb9118624b5aa3a80aa73d5754bf01b1f68ab2841da7acfcd17bffd29d8759a25afb306844d9da4a00efbe6e9a0a1720563e4cf8a1610c763a07850487fa2962976b65da90a468b10635a34c187395d5037ee45451288cd64a5473525afcbba30df5d74954240ac4b158b312d6fe554a317534a63ef7fb6280dc7b719b23534960abf0885069b59315eca68374ea920d7df86efe69c2191f2ed90ff2cbf2e5f3c46d8b3b7aa2a54ac28d2049039d28d3cd65d392122f9197976f92aab1cb101dd644915f8f0a5837c5676a79a5de50f96067b7938845cae7f242420a9d9e93fef887cc90fb4f302bb18ff7b870cef119c90706280de2511f43b"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000065c000-0x4)=0x0) timer_settime(r0, 0x1, &(0x7f000033d000-0xd)={{0x77359400, 0x0}, {0x0, 0x0}}, &(0x7f0000bb3000)={{0x0, 0x0}, {0x0, 0x0}}) r1 = socket$inet6(0xa, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001000-0x10)={0x0, 0x10, &(0x7f0000001000-0xd)=[@in={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000f88000)=0xc) r2 = syz_open_dev$sndmidi(&(0x7f0000e8d000-0x12)='/dev/snd/midiC#D#\x00', 0x8a, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00006cd000)={0x3, &(0x7f000062e000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000a0a000+0xda3)={r3, 0x1}) 2018/01/05 07:25:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f000090b000-0x4)=0x9, 0x4) r1 = creat(&(0x7f0000eea000-0x8)='./file0\x00', 0x81) ioctl$TCSETS(r1, 0x5402, &(0x7f0000495000)={0xcec6, 0xff, 0xfffffffffffffffe, 0x9, 0x3, 0x0, 0x5, 0x7fff, 0x800, 0x401, 0xb07, 0x100000001}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000fd4000)={{0xa, 0x0, 0x8001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, {0xa, 0x1, 0x200, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8}, 0x8, [0x7, 0x8, 0x3ff, 0x7, 0xffffffffffffffff, 0x5, 0x1, 0x7]}, 0x5c) sendto$inet6(r0, &(0x7f0000ab5000-0x72)="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", 0x585, 0x0, &(0x7f0000aaa000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/05 07:25:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00005cc000)=""/60) r1 = socket$inet6(0xa, 0xa, 0xfffffffffffeffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000a4d000-0x4)=0x7f, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00005a9000)=0x8000000000000004, 0x4) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000218000)=""/9) r2 = gettid() perf_event_open(&(0x7f0000940000)={0x2, 0xfffffff3, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfe, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x3, 0x0, 0x80, 0x0, 0x2000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000003000)={@random="b3e68a86cf31", @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0xffffffffffffbe90, @broadcast=0xffffffff, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"7c3051c7c68fbfec077047c486d71547bdb26578"}}}}}}, 0x0) r3 = open(&(0x7f0000a8f000-0x8)='./file0\x00', 0x0, 0x40000003) socket$inet6(0xa, 0x3, 0x4000000000000087) listen(r1, 0x6) r4 = add_key(&(0x7f0000fd0000)='cifs.idmap\x00', &(0x7f00000ab000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00007dc000)="b75a8bf4fb9ca02c6320f02aa75972a0f3c39db0a0", 0x15, 0xfffffffffffffff8) r5 = getuid() r6 = getgid() keyctl$chown(0x4, r4, r5, r6) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00005e5000-0x28)={@common='dummy0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000770000-0x14)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, r7}, 0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000ac000)=@assoc_id=0x0, &(0x7f00005a9000)=0x4) syz_extract_tcp_res(&(0x7f0000c44000)={0x0, 0x0}, 0x8, 0x79) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f00007f2000)=0x0) syz_emit_ethernet(0x44, &(0x7f0000f9a000-0x48)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="4c6112cc15d8", [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x6000, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x6, 0xd0c8, 0x3ba, 0x2, 0x2, 0x2, 0x67, 0x6, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, "334434afaf78"}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000004000-0x36)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x4000000800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x800000002, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@timestamp_reply={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}}}, 0x0) 2018/01/05 07:25:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000458000-0xe)='net/protocols\x00') preadv(r0, &(0x7f0000f3b000-0x8)=[{&(0x7f0000c5e000-0xc3)=""/195, 0xc3}], 0x1, 0xffffffffffffffff) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000cbe000)=0x4, 0x4) 2018/01/05 07:25:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f000007e000-0xe)='/selinux/user\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000ed7000)={0x0, 0x0, 0x0}, &(0x7f0000b8d000)=0xc) r1 = syz_open_dev$sndseq(&(0x7f00003e0000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) setxattr(&(0x7f0000447000)='./file0\x00', &(0x7f0000d1f000-0x1a)=@known='com.apple.system.Security\x00', &(0x7f0000f3b000-0x5)='eth1\x00', 0x5, 0x2) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ccd000-0x16)='/selinux/checkreqprot\x00', 0x10000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000167000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000e61000)=0x14) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0505350, &(0x7f0000277000-0x58)={{0x0, 0x6}, 0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000bee000)=0x2) 2018/01/05 07:25:31 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/dev/sequencer2\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000001000-0x4c0)={{0x4, 0x0, 0x4, 0x1, "edd0f87e9e552654357faf88975c4ab07522270948f4d81e7aacd2dc63f8b39399c9aee023a4a71a9cfae10c", 0xf729}, 0x6, [0x0, 0x81, 0x0, 0xff, 0xff, 0x2, 0x100000001, 0x7fff, 0x6, 0x1, 0x200, 0x9, 0x9, 0x8, 0x1, 0x2, 0x7, 0x7, 0x5, 0x1, 0xd8fa, 0x4c2e, 0x6, 0x100, 0x5, 0x0, 0xced4, 0x100, 0x0, 0x6, 0x4, 0xdef3, 0x1, 0x1, 0x5, 0x2, 0x4, 0x7, 0x6, 0x0, 0xe1, 0x101, 0x3fc, 0x4, 0x1000, 0x10000, 0x3, 0x2, 0x92dc, 0x800, 0x200, 0x1f, 0x8000, 0x3, 0x20, 0xffffffff00000000, 0x8, 0x1, 0x8001, 0x0, 0x8, 0x7, 0x1ff, 0x0, 0xfff, 0xfffffffffffffffe, 0x5207, 0x0, 0xde8, 0x7fffffff, 0x6, 0x866, 0x3, 0xc8, 0x9, 0x0, 0x1, 0x6, 0x10001, 0x1, 0x6, 0xffffffffffffffff, 0xf3, 0x3, 0x653, 0x5, 0x0, 0x7fffffff, 0x5c7b, 0x3, 0x4, 0x8, 0xa7, 0xd3f, 0xfffffffffffffc01, 0x121fdc2e, 0x1, 0x400, 0x8, 0x40, 0x8, 0x4, 0x3f, 0x1, 0x9, 0x200000000, 0x7fffffff, 0x2, 0x9, 0x28, 0x100000001, 0x5, 0xff, 0x1, 0x52, 0x400, 0x1d, 0x3, 0xffffffffffff88ba, 0xeb0, 0x1, 0x284, 0xb96, 0x2, 0x6, 0x3e13, 0x800000000000, 0x8], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000618000-0x9)='/dev/vcs\x00', 0x86800, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000464000)=0x76f) openat(r2, &(0x7f00005bd000-0x8)='./file0\x00', 0x10002, 0x4) mmap(&(0x7f000024d000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) pipe2(&(0x7f0000313000-0x8)={0x0, 0x0}, 0x800) syz_emit_ethernet(0x145, &(0x7f0000bc0000-0x145)={@random="cd8356201759", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [{[], {0x8100, 0x987e, 0x800, 0x1}}], {{0x9af8, @ipv4={{0x29, 0x4, 0x5, 0x20, 0x133, 0x1, 0x4, 0x6, 0x29, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @rand_addr=0x51, {[@ra={0x94, 0x6, 0x9}, @timestamp={0x44, 0x34, 0x7, 0x0, 0x9751, [{[@remote={0xac, 0x14, 0x0, 0xbb}], 0x8}, {[@local={0xac, 0x14, 0x0, 0xaa}], 0x408}, {[@local={0xac, 0x14, 0x0, 0xaa}], 0x8}, {[], 0x1}, {[@broadcast=0xffffffff], 0x6}, {[@multicast1=0xe0000001], 0x369}, {[], 0x3ff}]}, @ssrr={0x89, 0xb, 0x7, [@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}]}, @rr={0x7, 0xf, 0xfffffffffffff000, [@loopback=0x7f000001, @multicast1=0xe0000001, @broadcast=0xffffffff]}, @rr={0x7, 0x17, 0x6128, [@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @loopback=0x7f000001, @multicast1=0xe0000001, @multicast1=0xe0000001]}, @rr={0x7, 0xb, 0x1, [@broadcast=0xffffffff, @broadcast=0xffffffff]}, @rr={0x7, 0x7, 0x7, [@empty=0x0]}, @ssrr={0x89, 0xf, 0x7fff, [@remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001, @rand_addr=0x2]}, @end={0x0}, @end={0x0}]}}, @udp={0x1, 0x0, 0x8f, 0x0, "febfdc8be34e08edbf594139787f1b1ffb26d439ade04cd48ea4a54d11d4504319a00df2bab2122d0b3fff586c3d385dd83c3e6b942c5190fe774391b808d98f51e70770aed4cd6f5705e06da81edff454e3039f7b438c009c84919810a4113e67bc4caef72b70f280030418eb6993b84fddd69d98480b2eed72b8877881673d7830b6c8ab31cc"}}}}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f000097e000)=0x4, 0x4) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 2018/01/05 07:25:31 executing program 2: r0 = socket$bt_l2cap(0x1f, 0x7, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000a3a000-0x4)=0x861, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000f2d000-0x9)='/dev/kvm\x00', 0x0, 0x0) nanosleep(&(0x7f0000aa3000-0x8)={0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000006000-0x14)={0x0, 0xff, 0x7, 0x0, 0x5}) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000e3e000)={0xfffffffffffffffc, 0x400000000000, 0x3000, 0x1000, &(0x7f0000fd1000/0x1000)=nil}) 2018/01/05 07:25:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f000003a000)=0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000194000-0x28)={@generic="ecff3d4eead2dc48c174f0afc96aeefa", @ifru_map={0x8, 0x7ff, 0x80000000, 0x2, 0xb, 0x6}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00001fb000-0x1000)="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", 0x1000) write$tun(r1, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x40000000000000e0, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) r2 = socket(0x12, 0x5, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xf, &(0x7f0000d3e000-0x2d)=""/45, &(0x7f00009d5000-0x4)=0x2d) r3 = syz_open_dev$mice(&(0x7f0000b22000)='/dev/input/mice\x00', 0x0, 0x14200) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000fc6000)=0x9) dup(r2) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00004f3000-0x2c)={@local={0xac, 0x14, 0x0, 0xaa}, @rand_addr=0x2, 0x0, 0x7, [@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @loopback=0x7f000001, @multicast2=0xe0000002, @empty=0x0]}, 0x2c) fcntl$setpipe(r2, 0x407, 0xfff) 2018/01/05 07:25:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000972000)='\x00', 0x4) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, r0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000069000)='/proc/self/net/pfkey\x00', 0x60001, 0x0) 2018/01/05 07:25:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000e34000)='/dev/input/mouse#\x00', 0x5, 0x10100) getsockopt$inet_dccp_buf(r0, 0x21, 0x8d, &(0x7f0000ddb000-0x46)=""/157, &(0x7f000086f000)=0x9d) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00001b5000)={&(0x7f0000933000/0x1000)=nil, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1c61) r2 = socket(0xf, 0x6, 0x8001) sendmmsg$nfc_llcp(r2, &(0x7f000035b000-0x70)=[{&(0x7f000051d000)={0x27, 0x8, 0x7, 0x6, 0x8c, 0x50, "6d27e930309a37fdbc5b898b4d5b5791aac5574b9656433f887ca1a27644bff626d96f570a8cffbe04b4b2f09c12b2afbe06c727f7b2d3ea4b173245a75e31", 0x800}, 0x58, &(0x7f00009e8000-0x20)=[{&(0x7f0000ae7000-0xb0)="7d71bd624494e68a9663d515412c3a156f30c46b20e829b150ff289831693b1d247887e828a51f0b4bb78229b31800333f820f20cb29a06387f9fc3c0d01ce96ec34be34362ab326abfdd14f337275b67f3ae5286658c52263d97ae3523031c16f3829342b52a4ec97715abde8571b75fed2983681ecf29c00595623c6c21a44a86ca307e59c013e1914a22a352c695c195015ed333d786baa3b61c29214e2e9179392ebabbc85a7de079139539153fd", 0xb0}, {&(0x7f00001f5000)="5d36deb5cff7617e80e13be8581397fdcf9e0ffffcc7d1d433e41a780ddd26e324b2d68a580a254e23a58be9ff183ee9f2c01a677ce51950b7ad370afe6db473a4c88dcbd58518e3f6e3c8b90a56df6e66ceb223f3b17439c1dd928c0fd64a52c7e7a3927a313730fa26c9d8d0643ea2573fe1a9c0bf7fe70aedbe27ad94d79216c0d1687c90b07be1dde05c1c124367c5dbf9a80c3468490158db2fcddc7e2aab367a96cb2712ff", 0xa8}, {&(0x7f0000877000)="89", 0x1}, {&(0x7f0000a1c000-0xd)="ede1a612ad7866660c4bd2cde9", 0xd}], 0x4, &(0x7f0000410000)={0xa0, 0x119, 0x7, "505cea5371fdac2b828fd2cd79eab62f393593eb7bb7be27eebd78024c799cee0b794c1a02856a68880bfda61cd84be7959b5f38bb0bbd576a5eca234dfdbd15284ab6d6be0258f13fa8386617ead0e6a262101d0c445a87e8b8408149ca9bb12e0b9cad1d909be5b5852a4378f07c18b980b13aa96bef55ff00a473b7331373f198c6a23dec68a971c3065896ff4d5af06ed0"}, 0xa0, 0x4014}, {&(0x7f0000334000-0x58)={0x27, 0x6d8, 0x3, 0x5, 0x1, 0x100, "5c53dd593eb7833c66dbc8ad26853f8d680680a89e58aa153cad8bf97eca9992127065b541994fab0d544c15e51f2d0122723bacb716b301077628ffcb8a34", 0x200}, 0x58, &(0x7f00000e1000)=[{&(0x7f0000fda000-0x49)="d7ade1a8aea7999abecf15faa0522b813fa5bce062ad42f97876bb0662abaa496ab69ce68d47839a6526f47f413cab0e8a3aae9f94dab0ea3d8d3309cfecb6d5368ea4f3d857506723", 0x49}, {&(0x7f00003b6000-0x64)="fa7f2aa660d6dcaa77802b8dfb1bcecc6d375d5947bb2530ab2c852c5d4443ee86c5b0228791720ad2227f81b56c4ad3aeb41376b989a85edb516c020bd57019a7dd26447b406f92a56796fb152cc5a1b5ddc538cb0a84a5c2809dd504fb08dd595d869c", 0x64}, {&(0x7f0000bc6000-0x2c)="16c554c2cf7be1d105883f8ecff7a6e7098c08544ad2ab76e08f956dd66c4e5bc24c5b8a756f688b0bda6fdc", 0x2c}, {&(0x7f00005a5000)="80e33d4f72debdef9140c4ca7a8e61d67381ef", 0x13}, {&(0x7f0000eb1000-0x37)="c9382122ec278601fc20207b612a34c9f3eb156d749467db4a63e954835d6f72985e8c5878730f41e318622199b300b826f889ae9926cf", 0x37}, {&(0x7f0000bcc000)="bb02a115ace0ad7ed3847eb48de585e1a7be7022ec0f8e2580e13aa53ec63ed6f72b5528efa8a92461375ac631afba4825f584480433277d25c87337d7905df00b2f19aa928e1826ab6d661750cc828eba716ae01754cbacd90f812b568b47d7a93617842479d6aa90377c9d783de3aef9374d20834a06ee8d1c4f041098b6fbe9f96c52abfff4f4c8a92f7ed4730a244dc05a88403343aed9fb7d7ea11bec1098de890158742e024da81d3cca5b39bc9279ef7befec0e4ac952abcd3a", 0xbd}], 0x6, &(0x7f0000318000)={0x98, 0x102, 0x400, "7ca08fcc941c167b60a3abc268d8e8cda2e669c232fa6bbe0ccd3f7d18f7eee3d24ef6018408c4419a11c3bb4e37647807b8e002da99343565afdad004779522ae48f0643020d837cb0340f3234e122f5d8f88661ec985aa4df496dcdaf769477e7bb30bb8d632a1229a1c3dbd72dbf924fec1dc128f87ce8da31a48b574829fe72bbacfae85437956b4"}, 0x98, 0x8000}, {&(0x7f00007a3000)={0x27, 0x0, 0x100, 0x7, 0x5, 0x4, "57d61d33976c44aa1a0b537f0846b4f63373b9799347fe1f7bab0c80fdc4b5d21674495e9cc8a722be38c37ae4319e0f941adb0753eebbc2ca36dd5aca70eb", 0x7}, 0x58, &(0x7f00006aa000-0x38)=[{&(0x7f000062d000)="81cb44f90095ae8fe89f57a6d518f06e73ac122a6898", 0x16}, {&(0x7f000000d000)="cd24b3965b8229ce5b6414bc636a30b317b2aa94448276fe2f0866ba19ce199b088e67576fde2866dde840109a6f25449e8c86d756c5a871429f63aec3c6864e51f4f9abe0a180b99d5242c45f52053d14", 0x51}, {&(0x7f00008e9000-0x91)="587c513437fa3fb4d0e03fc44beda5eded4c6a452eab1532dc0055209475ac25b6e8d49b3d21f55ca01bb4d8563f5aeacccf7b8e32c14dda3292051c89e949778d805252c68d3cd08dd22f2455917df1577887970af3528e31e46446268ccf10909b833c6d321cfce7f15024a5ef2aabc5b7138cdddc7d84db61af694b36dc30a2a49139fd4ae8a49c075ddf35926b004e", 0x91}, {&(0x7f0000d65000)="cd15e63687e5190a4eceebc84407833bab37a4673f8b13da67dffebd295d8df9acc00825412ed8e41cddb20f8ea7c2965ee7ae55329fba2c230b7756a4376907c2eb566563c723e9e8cda456c9f78bdaec1af27e359c73e74319608d9a76dd73c0d1db85067e754c706d15d6b3cea2680a156d15fd106b5bc2538b76bdf243c87e32e8d82da71e3b9bee72542f87c9bcd8ed2b37ba989c2e8c27908108d0a2d1d02da5934afb05884b4f", 0xaa}, {&(0x7f000068e000-0xfd)="c48dce55e0174be678d2deac4ad7fc1382d2ac68ca986cd30c31fd104eb9392c8e6fccee5740404b8a91eca22b0b0bfbd536449d65d3c38d1ae57a733c560633905bfc1165b70b04543a96e5dcf9f4ec9e1694fa1d1865fc94bb983dc24f349d6bc700ad537b31ff255dcdd7317d3a3af7f524cbec665e07bfe6e8ddc372fc7302430b5cd1cd63ed10a896c1e3ad9e3cdd72653b9c10f569f10a7dd5e741bdcd0151813558d073dda5b42dc6a4eb7886747a43c1c897260be6935544c926cb796efd119eff399ddaf8753fc879eb70310c98be2c20c09154edd1c08393dc770c11e21a3a763f8417fc6401cc5b953f2138e21c8cb7be92ef61d7fe692f", 0xfd}, {&(0x7f0000c9a000-0x1e)="7e9a8cf6dca60804ec4f3217254fcacae299aa8ca477d14e2fe081d23cc8", 0x1e}, {&(0x7f0000655000-0x85)="11c0fa7d68557d644e5e6b6f210febb5ec71417ac13d682d01587652f975bc131e78e7b5f6026e17530ec3ed012eeea1547be1bbe837a38731bc2be9c31f72a9e3edec331fd4cc43872c9cac64f37a070110b5f951139faf5637dfe675ef915589b3849dfb6aa04f79f8dda4bbc51c04401db24d28fae1f886e07a79c21ad2a3606a3f6cfd", 0x85}], 0x7, &(0x7f0000009000)={0xb8, 0x116, 0x401, "1eaa0053ab0072c692126d26b4c5262e0637e02e1181f6d5284e5721ae068ff446135fc07abe78f9481727ca457fcffd387f9d3d636effca08579552211a0d53d49bc2543279327a378c04a6c32a553b33a4851802424c131ddb9f1dd4802f6438e0e0aa15e766cb5cc5edd3c49abbfa3b8c19d435c1adae6cd297dc4721274c96a7dca787e37898d1fcca0e0bffd1851ce54370c19b69c7e4a449c76bdce1dc19ce1979d41a275a8d05bf34"}, 0xb8, 0x8000}, {&(0x7f000057b000-0x58)={0x27, 0x62c6, 0x10001, 0x6, 0xfffffffffffffff9, 0x7f, "4b48b31f706e2df8da5270d4e0d4f4ef0972d121587bb4982922efcd969d757596da7fce371c037d2f4d4ecb422f9bc48b32ee3e10dbf94bd27345e667a956", 0x7}, 0x58, &(0x7f0000877000-0x20)=[{&(0x7f0000205000)="", 0x0}, {&(0x7f0000675000)="d705431c212a8d960bfcf65e8b79f42fe324542a6cc9f6cf2f58e59747d050329150111b08232c91ad430dd8959451149c32e85f180c87be00b2d01f312767da33dd22f3fab88bdc97c60f4ee118ed9158a072fe03b8274ef0a164e0d57cd534b2cb9eeb3125ae7ac768d7fd7f0343d84d666e96e8bb770201e282a37557ef04b6723a4c67a36eb333d7", 0x8a}, {&(0x7f0000c4e000)="bfb378a51d4ceb75896e8792707e5cb755c1cae19e06b0925451003d5d583c661a9aef5a2037d30dbe958d8a20f3fbdf75f2075cd298572323fa4869c3e2a3c2f61df714269d3a369cd0cda9218ac2863994098463bc234f2251fc90d6f8dfdb00b8063af04ec5d44b5f71229c1d468fcb679c66e80eef85560ef6d4e39294aced50f409833ad477b691ecf47c3e06f2b64ab5c7b594ac35f3e85d2f4d325e0808eecf3b8e487cc4229c59b2", 0xac}, {&(0x7f00000f3000)="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", 0x1000}], 0x4, &(0x7f0000cd6000-0xec)={0xec, 0x11e, 0x3, "f49a21e066766fbb25201a1028acdd01b9ee9c831747a31172c032b3a7c42c13e2edbc654cc9d5db9e4eaf8de66495f0ec8ecb401f3fefa87c9a197b701fad9a36ca78edef302cfce5d0e77559cc3aa485de9a913878c0d6293576e32cd3d6a8311dc238f2534da416f7b3da1cafaeb2bf6e2cce3a2d9f03c7646e0872ca23c02b4541c485e8af5c4f95d23898a974ae5bb22799203d602d6725b1ccfb394b2537455604f09e0cb61b031a8feca8938b260d10c058a3f5aa7bde632b561f0bd97b7492911ffb86f6c383c5fdf1ae00bca85cdfd2990a237a933536ef254a"}, 0xec, 0x4040000}], 0x4, 0x10) bind$alg(r1, &(0x7f0000aef000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) accept4(r1, &(0x7f00004df000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000235000)=0xfffffffffffffe48, 0x80800) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000277000-0x4)=0x0) waitid(0x1, r3, 0x0, 0x20000006, &(0x7f0000d6b000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 07:25:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000bd0000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000bc9000)={0x0, 0x0, 0x0}, &(0x7f0000e39000-0x4)=0xc) getgroups(0x8, &(0x7f00002ad000)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(r1, r2) fcntl$addseals(0xffffffffffffffff, 0x409, 0x5) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c82, 0x0) 2018/01/05 07:25:31 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000001000-0x1c)={0x0, 0x0, &(0x7f00008db000)={&(0x7f0000002000-0x40)={0x2, 0x12, 0x4000000000000000, 0x9, 0x5, 0x0, 0x6, 0x3, [@sadb_x_nat_t_type={0x1, 0x14, 0x0, [0x0, 0x0, 0x0]}, @sadb_sa={0x2, 0x1, 0x1, 0xffffffffffffffb5, 0x8, 0x4f, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x10000080) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000-0x1c)={0x0, 0x0, &(0x7f0000001000-0x8)={&(0x7f0000dae000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockname(r1, &(0x7f0000513000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000154000)=0x14) keyctl$update(0x2, 0x0, &(0x7f0000b6b000)='x', 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000ba7000-0x9)='/dev/vcs\x00', 0x2001, 0x0) pwrite64(r3, &(0x7f000083f000-0x1b)="", 0x0, 0xffffffffffffffff) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000094e000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000fcc000)={0x1, 0xd1b9000, 0x8001}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000bb9000)={@generic="3f126d8dba07a4543039efe33dd171e9", r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000576000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000bec000)={0x8, 0x8001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000055000-0x14)={@loopback={0x0, 0x1}, r5}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f00004c8000-0x2c)={0xb, 0x2b8, 0x80000001, 0x7, 0x0, r3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) 2018/01/05 07:25:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000070b000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f00006ac000)={0x85, 0x7, 0x3}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00007ec000-0x10)={&(0x7f00008fe000)={0x2, 0x1, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_spirange={0x2, 0x10, 0x0, 0x0, 0x0}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000720000-0x9)='/dev/ppp\x00', 0x400, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000e1c000)={0x8, 0x2a04e67a, 0x56d}) 2018/01/05 07:25:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000909000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x40) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8)=0x0, 0x1b, 0x0) get_mempolicy(&(0x7f000029a000)=0x0, &(0x7f00003e8000)=0x0, 0x0, &(0x7f0000be7000/0x4000)=nil, 0x2) 2018/01/05 07:25:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00008b9000-0x10)='/dev/input/mice\x00', 0x0, 0x0) readv(r0, &(0x7f00008fe000-0x40)=[{&(0x7f0000ee5000-0x92)=""/146, 0x92}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009b2000-0x4)=0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000bfa000)='/selinux/enforce\x00', 0x410000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r1, 0x1000000000016) 2018/01/05 07:25:31 executing program 1: r0 = memfd_create(&(0x7f0000ea6000)='!\x00', 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x10b080, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000819000-0x8)='./file0\x00', 0x40, 0x0) ftruncate(r2, 0x7fff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000017000)='/dev/ptmx\x00', 0x802, 0x0) clock_gettime(0x0, &(0x7f0000801000-0x8)={0x0, 0x0}) pselect6(0x40, &(0x7f000073e000-0x40)={0x8, 0xbc68, 0x401, 0xff, 0x9, 0xfffffffffffffff7, 0x5, 0xaf}, &(0x7f00003e4000-0x40)={0x4, 0x8001, 0x441, 0x8, 0xe26, 0x3, 0x6, 0x3}, &(0x7f0000aba000)={0x6, 0x536, 0xb11, 0x2, 0x0, 0x9, 0x1, 0x100}, &(0x7f000069a000)={r4, r5+30000000}, &(0x7f0000de5000-0x8)={&(0x7f0000f46000)={0x8}, 0x8}) sched_rr_get_interval(0xffffffffffffffff, &(0x7f00007a2000-0x8)={0x0, 0x0}) clock_gettime(0x0, &(0x7f000014e000-0x8)={0x0, 0x0}) setitimer(0x0, &(0x7f0000d28000)={{r7, r8/1000+30000}, {0x0, 0x0}}, &(0x7f00007d5000)={{0x0, 0x0}, {0x0, 0x0}}) ppoll(&(0x7f0000a4b000)=[{r0, 0x10, 0x0}, {r1, 0x4000, 0x0}], 0x2, &(0x7f0000554000-0x8)={r9, r6}, &(0x7f0000bb2000)={0x9}, 0x8) sendfile(r3, r2, &(0x7f0000b4c000-0x8)=0x0, 0x10000) ioctl$TCFLSH(r3, 0x540b, 0x2) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000304000)=0x7) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000963000+0x648)={{0x2, 0x1}, {0xeaa, 0x9}, 0x1a, 0x0, 0x1000, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:31 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000900000)={0x0, 0x5, 0xfffffffffffffff7, 0x5, 0x43, 0x0, 0x80000001, 0x4, {0x0, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffc111, 0x9, 0xa6a, 0x363, 0x8}}, &(0x7f0000d1d000)=0xb8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00005f9000-0x18)={r1, 0x6, 0x20, 0x80000000, 0x5}, &(0x7f00005ce000)=0x18) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000703000-0xa)={0x0, []}, 0x4) epoll_create1(0x80013) 2018/01/05 07:25:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000059b000-0x16)='/selinux/checkreqprot\x00', 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000ea7000-0x20)={@loopback={0x0, 0x1}, 0xfff, 0x2, 0x3, 0x4, 0x1ff, 0x100, 0x80}, &(0x7f000005d000-0x4)=0x20) mkdir(&(0x7f00000ee000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000d15000-0x4)='./file0\x00', &(0x7f00009cf000)='ramfs\x00', 0x2000000, &(0x7f000081f000)="") r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) fcntl$setsig(r1, 0xa, 0x3d) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f000097b000-0x4)=0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f000083c000)=0x3) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000c6d000)=0x0, &(0x7f0000e1b000)=0x4) connect(r0, &(0x7f00005b6000-0x58)=@nfc_llcp={0x27, 0x80, 0x7ff, 0x7, 0x7, 0x10000, "c3590d46d9ed76a2de258cfe1ac824a86636addc155ab2a5746ee290f6cc753c0b6ccdfa09fc26f46084b29032908df55558e7f50acac1e2feb831173a0351", 0x2}, 0x58) write$eventfd(r1, &(0x7f0000666000-0x8)=0x0, 0x8) pwritev(r1, &(0x7f0000a5d000-0xa0)=[{&(0x7f000049f000-0x47)='Z', 0x1}], 0x1, 0x0) 2018/01/05 07:25:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002f2000)=[{&(0x7f0000964000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c, &(0x7f000031f000-0x10)=[], 0x0, &(0x7f0000095000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x5, 0xfffffffffffffffd, 0xb554, 0x0}}], 0x30, 0x0}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000664000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) r3 = add_key$user(&(0x7f0000439000)='user\x00', &(0x7f0000485000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000041b000-0xdf)="6b69de9ed2169237b881ffec658c8807cd68045e5ec623ab34329ab3e89344dfce767a5ffba3a83c472242bbe5e5977a3c366eed1d2b69ab497fd9348b9b18bec319351fab3182e6911c250ddac2c893a6d4fa92b49d6ff0ce775650544363851a1d529d961168310e81972d22aa76c4ff56f62cbe793881212ba4047d4622246a975d4dd68185bfd427723069622707f60dad8f6c82619c31a3cd7f4f4f4de2910120590d74ceb3dc6b81850a112cf20f75067bcbb1f650233eecaba0fd8f38c916af3c35a5af93d4d411f550baf7e4d29968122a4bda53e768442223bc47", 0xdf, 0xfffffffffffffffd) keyctl$get_security(0x11, r3, &(0x7f0000e60000-0xf5)=""/245, 0xf5) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/05 07:25:31 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000136000)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00000e3000)='/dev/snd/pcmC#D#c\x00', 0xff, 0x105040) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000010000)='/selinux/context\x00', 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000868000-0x20)={r1, &(0x7f0000466000)='^', &(0x7f0000949000)="", 0x0}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x47, &(0x7f000057b000)=0x3, 0x4) 2018/01/05 07:25:31 executing program 5: mmap(&(0x7f0000000000/0x44000)=nil, 0x44000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000009000-0xa)='./control\x00', 0xc000, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000020000-0x4)={r0}) faccessat(r0, &(0x7f0000024000)='./control\x00', 0x2, 0x0) mmap(&(0x7f0000044000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000044000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000044000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000044000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000044000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x3) sendmsg(r0, &(0x7f0000042000)={&(0x7f0000045000-0x8)=@sco={0x1f, {0x100, 0x4, 0x101, 0x44d7, 0x81, 0x9}}, 0x8, &(0x7f000003c000-0x40)=[{&(0x7f0000025000)="dd7455f6b179614d6d9e78d5bdfe9392e58411c41242f9efccfc9abc43d971219b21cc6f5e461a32", 0x28}, {&(0x7f0000043000-0x4b)="ebdaaaca6a76e1ca1c9b38c86dfc7b0cec8a3f894e9f177337c0497af55cafbc301beeb46229528e971720f2c1bd0315d0a4524639916ca11b186df2a5dfbddd9e60f8fd13b22451585348", 0x4b}, {&(0x7f000003d000)="8e4b49a55f2546f8e419acc1d3ee8a01f10a91b615f9e8367b4726644316d8a4a6c895633e0b358643af61ed15bffe501798de2bb05f0dd315ed2b2dbaef999ead9cdb7951aaae793471632255707d450a24d02d", 0x54}, {&(0x7f0000019000)="6daaa521e72b0fd1b27fc45d40b7396bf673c33d27460f811dab952a0a10d068a19e3a618839fcd0b9b5deec9d0c681ef22eccd2a1f957103d92cd5829455552ee73e41734989fc30ca313307749bb427457f133f15bd6531a36e3694a9e5a6f1bd1db36701e615ee876e7c5f990a5586e8535e50bba1f5917f991f3f347ac27a3864c6746c03964498c93f3b4eec52e3a4d76f5f0c830ff12a15aa654d2c1532130ac18525cf83fd5decb21c52631dbf09585441592bf346303c64eb696e42d51a187620e68756fdfee15d477f9ec7c92e8d8bd753e580c5cb232be806b", 0xde}, {&(0x7f0000044000)="b78753554699842a39869a7b44da65f53a5eb88f5d4ee50303f01e310e249e9749e7bc624d93feb728b268c95ed40cd6aecefc7d36ca8f81170e108e1701e7647b5cdee558fdd46a84356c4e0bee832cc0725b498bc5133232b46864", 0x5c}, {&(0x7f0000045000-0xf5)="897d20186cc0bbf416d2629d0e9dacc473c135ce1d5445a60affbd7d6eeb34f7893c868093b82bcf17dfe3c98505a1bedced7c628c435e0ca89730933bdd4ab96b56a1ae48368c4f88a46da9fa9542ff22254553cc4ace9e5805f7e7b4fa37e73238c93a529a346dca049aecf4091a0935643e37a2093f54acebe2c169a35d910051011cfebeb2a3dec2ee572da847fd361f3f836323411868620e110d6f54a6dbd246e3aa5295449e5f9c8459fc1c2b199425b44e44ac364e8bdeedc3bbc862c4b9b247dba6f4452849e9024abae57285d3e9ae6cdf4a14b111e9e41184384fed8773a245cb2ece8c4c94533d78effc247aacf57d", 0xf5}, {&(0x7f0000044000)="08823c361b3d1b5a1008e5663e65dce02e9cd64cf9b06507c32b3c3ded9cb64914410bb843cdab9ed106809d18a3e7c1392873e1af721ecf4b079d3e4e55da27af4c6a243f034715ea4d1c41224ba9b5004e8569aa1c5a64adb1ebda03e479cdf9c0976e795933bac4085f6f5eff15a2c1395c0ceb6bd98d0f1d54887e9eb8685f0908c6e4517a53c59d1f19f0054e3c913a", 0x92}, {&(0x7f0000045000-0x3c)="9cbb705b34f84fa596256f15fab4f4ae44f759a3cdf0b634cd56273c4c5be54996a40345f64cad3b987021efa58aa8357e768d64892c0fcefc74bcbadd59400d785679", 0x19}], 0x8, &(0x7f0000028000)=[{0x100, 0x0, 0x3, "1e8baafd6577f95df5c52bdf7ffff8fdec4ff8399ecb89d5a68377d0f28f0261620a640d4d5ca22c559cd4ea6d57cb694155fb113cc075e34298226911be3bf5164e1f127215178ff29ca81b07d10f1e30b2f750502a5b462bcefdb5a40571a9d38a4776ba3aed500075a35f7613307354ff1119e925e05e339a7a7d1a71a6cf1ab7dc6b075d4432ec1b6988e25ca51668fed2202f24910375a75f0da2d57f58957d9c31e40ea984c03ef6b552e17d26999d7fd0cc177aa9449a3e69b892c048d84904ce69aa3cb316d4894b25ed9c8e0f3ac53edc37834317825fdf55e02ab97740325d15f8bf93de99bcad306ec981bcb9de36"}, {0xf8, 0x107, 0x6f, "165bbe9be97968c072ac7bcf745d8199bc0ad4cba039c70b0f8ad2943c9c4beb7c939ae7b4ef3ba92b1e363b39afeee952d1082504f00f4e1cc5144c11918b3ffe5cf7a6e7681681d1d6f1094fa627380324f74d677c790f4a61d3ffdeab7d474b8dc919586aa57af232db2df5746592c9b3f1562b6c5a85ac44dc529550352eaef0361f91c43b5ea6b9575f428664cb1d76c0a111dd8bed70087f7548fd2a37fb9410d3032244f366abe124d532bd2ce89b094eadccd62944d29303c9cf4e9dce5536c29703a948ef559395a5c1a543c566d82496e7d09892ab954b9ba4b1fbfe9be822ee1ca5917c33"}, {0xe8, 0x1, 0x9, "dd110e315f5acc4a5ecfd0f94b186615367f87fdcfd5a870f50318717400100fb3492d70c1633f9d320442b3a8d60865ba1537decb5105d680d0d50d6ddb221d421d3365c90db54b46093523aaa3302a49327d478836c7a4828f0d51b855524739ee68565fd95f32e628da51259e7a1e55432ca7598f495ad1eb2da3b6e516179ec0dce2756d81343c9000d972df26551eacc84045f3030f4694eb4b476a6e6519622ae7a57064f44c7591a5773e328e4f93ae85a7f542189da5faf57a8825ef57ffd11ffa976c1c8af75f7934e72389594f226f359f58020758c8"}, {0x70, 0x6, 0x6, "60fc62b05c9e104b23ab0a11b251597bee50abb49a76d12a232ceb97967bb23452b335f4450d11854b0f609d4f04e7b13b4a70f86c50c91830e0bf7b19c567886768b9cd4c1d40deaa4dc3ca1eb6bce651dc2b413f07f2840d8ba8d19897bd20312f"}], 0x350, 0x4000000}, 0x80) 2018/01/05 07:25:31 executing program 2: ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f00002f0000/0x3000)=nil, 0x3000, 0x80000802000004, 0x8011, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000006b000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000060c000)='oom_score_adj\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000e2a000-0x4)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000c7000)='numa_maps\x00') sendfile(r0, r2, &(0x7f0000bc8000)=0x4, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000000)=0x5) 2018/01/05 07:25:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sync_file_range(r0, 0x5, 0x0, 0x6) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000d56000)="02000000020001000000be8c5ee18c88", 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000a63000-0x5)='comm\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000fac000)=0x17, 0x4) setsockopt$inet_buf(r0, 0x0, 0x35, &(0x7f00005c2000-0xc0)="180000e9010001000000be8c5eff8c88360000f1010300ec0000000000040000f7b933d898055bf74881000000567e59dba67e197effffe700000000a1e2010006fc2163e000000000000453ff1f08000000000000c88ebbff060100000b00000000b121ad1474d722f542002700ec008b00cf001f000007e87ccc000000080000c50fff04e9e9f57406aa01100b0004000000cc08000038ffe3c5452c1adb8a335bd8b2d17fffa21b571068395533b5affa00041ad0b4c2c23eef679567fcda", 0x3f) 2018/01/05 07:25:31 executing program 2: mmap(&(0x7f0000000000/0xf71000)=nil, 0xf71000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000f70000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x86dd, @ipv6={0x0, 0x6, 'C x', 0x18, 0x88, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@hopopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "aac850", 0x0, "7c46d2"}, ""}}}}}}, 0x0) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000f71000)='/dev/adsp#\x00', 0x5, 0x24c00) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b07000-0x20)={{&(0x7f000092d000/0x2000)=nil, 0x2000}, 0x3, 0x0}) 2018/01/05 07:25:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000115000-0xb)={0x0, 0x0, 0x0, 0x800000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) recvfrom(r0, &(0x7f00009b0000-0x40)=""/64, 0x40, 0x0, &(0x7f00009c7000)=@hci={0x1f, 0x0, 0x0}, 0x6) r1 = syz_open_dev$vcsn(&(0x7f0000389000-0xa)='/dev/vcs#\x00', 0x8001, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000cdf000)=0x0) shutdown(r1, 0x0) ioctl$sock_bt(r0, 0x8906, &(0x7f0000dcc000-0x1)='\n') 2018/01/05 07:25:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000a17000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e26000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = gettid() ioprio_set$pid(0x3, r2, 0x9) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000035000-0x9c)=""/156) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000371000-0x4)=0x100, 0xfffffffffffffdcf) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000643000-0x4c)={0x0, 0x0, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00004a2000)=0x3ff) syz_open_dev$mice(&(0x7f00006a2000-0x10)='/dev/input/mice\x00', 0x0, 0x20000) 2018/01/05 07:25:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00003e7000)='/dev/autofs\x00', 0xa00c0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000a2c000-0x5c)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00006c0000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) unshare(0x20000400) 2018/01/05 07:25:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ee3000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000591000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000779000)='/', r0, &(0x7f0000221000-0x8)='./file0\x00') fcntl$setstatus(r0, 0x4, 0x4000) renameat2(r0, &(0x7f000000c000-0x14)='./file0/file1\x00', 0xffffffffffffffff, &(0x7f0000214000-0x8)='/', 0x1) 2018/01/05 07:25:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00008a5000)='/dev/rfkill\x00', 0x20000, 0x0) r1 = signalfd4(r0, &(0x7f0000582000)={0x800000000000}, 0xffffffffffffffc4, 0x0) fchdir(r1) clock_gettime(0x0, &(0x7f0000bc3000)={0x0, 0x0}) ppoll(&(0x7f0000d38000)=[], 0x0, &(0x7f0000afc000)={0x0, r2+10000000}, &(0x7f0000510000)={0x0}, 0x8) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000341000-0xd8)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) prctl$setendian(0x14, 0x1) unshare(0x40600) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00007c9000-0xb)='/dev/audio\x00', 0x400000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) 2018/01/05 07:25:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0xffffffffffffffff, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x979, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000072e000)='io\x00') setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f000062a000-0x1c)=@req3={0x3ff, 0x43, 0x4, 0x3f, 0x100, 0x0, 0x6}, 0x1c) sendfile(r0, r1, 0x0, 0x1000000006) 2018/01/05 07:25:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_init1(0x80800) r0 = syz_open_dev$loop(&(0x7f0000e58000-0xb)='/dev/loop#\x00', 0x0, 0x4102) read(r0, &(0x7f0000e5c000-0x1000)=""/512, 0xffffffd8) 2018/01/05 07:25:31 executing program 5: r0 = syz_open_dev$midi(&(0x7f000076f000)='/dev/midi#\x00', 0x9, 0x0) r1 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f000036a000-0x44)={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3ffffe, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="0000236d00000000003f6a008bc88902"}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000193000)={@generic="c4bce89ca0c261fa6498a9dfd272663b", @ifru_settings={0x40, 0x2, @te1=&(0x7f000099e000-0x10)={0x81, 0x3, 0x9, 0x7ba}}}) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000458000)=""/88) 2018/01/05 07:25:31 executing program 4: mmap(&(0x7f0000000000/0xa71000)=nil, 0xa71000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000a72000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000a71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000a72000-0xb)='/dev/audio\x00', 0x109000, 0x0) mmap(&(0x7f0000a71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fanotify_mark(r0, 0xa, 0x48030022, r1, &(0x7f0000a72000-0x8)='./file0\x00') r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r2, 0x5) r3 = accept4(r2, 0x0, &(0x7f00004a9000-0x4)=0x0, 0x0) recvmsg$kcm(r3, &(0x7f00001cc000-0x1c)={0x0, 0x0, &(0x7f000024e000)=[], 0x15f, &(0x7f0000a6f000)=""/8, 0x8, 0x0}, 0x3) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000a6b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd27b, 0x0}, 0xb) 2018/01/05 07:25:31 executing program 6: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x2) getpeername(r0, &(0x7f0000001000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000001000)=0x60) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f000000a000)='/dev/dsp#\x00', 0x9, 0x40101) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000007000)=0xf) bind$nfc_llcp(r0, &(0x7f0000007000)={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "8c19e57f0f1c49824f6abbb2cae7bd45aeee8fc175c9e4c9f2272450df6e08b07e91d3eb98e7b407191a52f5475a2dc1298bd47092c8c992952701ab2ee53f", 0x0}, 0x60) ioctl$TIOCNOTTY(r1, 0x5422) connect$nfc_llcp(r0, &(0x7f0000001000-0x60)={0x27, 0x0, 0x0, 0x1, 0x0, 0x0, "fab9484ca8a0abe9700df2209e76200000000442a5619500306fec52b71bf43cb53b154d9e554c7794c4b53910dce2b6a4396f93c15ef971f6cbedcf8bfbaf", 0x0}, 0x60) 2018/01/05 07:25:31 executing program 0: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00009cb000-0x10)='/selinux/create\x00', 0x2, 0x0) socket(0x5, 0x3, 0xfff) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f00002a1000)={0x706c04183156231d, 0x4, 0x6, {0x401, 0x8}, {0x5, 0x8}, @rumble={0xc, 0x100000001}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f000084c000-0x104e)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv4={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x212d32fc, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @empty=0x0, {[@end={0x0}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "dc8def", 0x0, "8131f4"}, ""}}}}}, 0x0) 2018/01/05 07:25:31 executing program 1: r0 = syz_open_dev$audion(&(0x7f00002e2000-0xc)='/dev/audio#\x00', 0x7ff, 0x42481) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000001000-0x60)={&(0x7f0000000000)=[0x8, 0x7000000000000, 0x1, 0x3201, 0x5, 0x3ff, 0x401], 0x7, 0x3b, 0x18, 0x7, 0x1, 0x1f, {0x7, 0x3, 0x5, 0x9, 0x6, 0x100, 0x441, 0x7, 0x6, 0x8, 0x7, 0x100000000, 0x4a3, 0x4, "0f8253aa45dfc9e4eb55f62acba08deff9acf91eeca5577366676da10ac96f4f"}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) dup2(r1, r2) 2018/01/05 07:25:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d9a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000a0f000-0x16)='/selinux/checkreqprot\x00', 0x111080, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00004c3000-0x8)={0x1, &(0x7f00000b4000-0x4)=[{0x5, 0x80000000}]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000862000-0x400)={"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"}) 2018/01/05 07:25:31 executing program 6: mmap(&(0x7f0000000000/0xfdb000)=nil, 0xfdb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fdb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000fdc000-0x8)={0x0, 0x0}) close(r0) syz_emit_ethernet(0x66, &(0x7f0000fda000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, '\x00', 0x30, 0x21, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "92c7c2", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, [], ""}}}}}}}, 0x0) 2018/01/05 07:25:31 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000414000-0x7)='/selinux/load\x00', 0x2, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00006be000-0xd)='/dev/usbmon#\x00', 0x3ff, 0x800) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000057000)=""/0) r2 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) connect(r2, &(0x7f000095d000)=@un=@abs={0x1, 0x0, 0x2}, 0x8) 2018/01/05 07:25:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) dup(r0) 2018/01/05 07:25:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000f8c000-0x8)='keyring\x00', &(0x7f0000f37000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f000033e000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00006a5000-0x1)="fa", 0x1, r0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000ee5000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f00008f5000)={{0x6dc, 0x2d, 0xfffffffffffffff7, 0x7912, 0x7, 0x4}, 0x2a}) keyctl$dh_compute(0x17, &(0x7f0000020000-0xc)={r1, r1, r1}, &(0x7f00003d6000)=""/172, 0xac, 0x0) r3 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000abc000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000e6c000-0x140)="b33ab70078ebe0d94f729cf853e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef709908000000ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f60c01e33e5f8c7eba67fc19a94908000000df9d2e875b066cd640b336616fe0f3c3002813b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8000000a400579f3af3f864e1c324f6928f6672f987ca149be31bd78b6e8b96", 0xc0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000a16000)={0x0, @in6={{0xa, 0x3, 0x100000000, @loopback={0x0, 0x1}, 0x12}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x528, 0x81, 0x6, 0x4bf}, &(0x7f000028b000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000b41000-0x6)={r4, 0x0}, 0x6) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000eb3000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_data=&(0x7f0000b4a000-0x20)="e664c8bb42d72780038b6c2d5846cfc54e3f17f3f7b977e82b800980a00a72af"}) keyctl$dh_compute(0x17, &(0x7f0000af8000-0xc)={r1, r3, r1}, &(0x7f000036d000-0x1)=""/1, 0x1, &(0x7f00008e7000-0x2c)={&(0x7f00005f5000)={'crc32-pclmul\x00'}, &(0x7f00003da000)='X', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:31 executing program 7: setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000703000-0xa)={0x0, []}, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003d9000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000099000-0xc)='/dev/autofs\x00', 0x181382, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000a05000-0x2)=0x9, &(0x7f00008ed000)=0x2) ioctl$TCSBRK(r0, 0x5409, 0x59) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f000038f000-0x10)={0x3593, 0x4, 0xffffffffffffff81, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$admmidi(&(0x7f00008f4000)='/dev/admmidi#\x00', 0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000b9a000)=0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000186000-0x24)={0x4, 0x400, 0x7, 0xa8, 0x80, 0x80000000, 0x3, 0x4, 0x3, 0x10001, 0x28cb, 0x5}) socketpair$inet_sctp(0x2, 0xb, 0x84, &(0x7f0000092000-0x8)={0x0, 0x0}) 2018/01/05 07:25:31 executing program 5: mmap(&(0x7f0000000000/0xaf7000)=nil, 0xaf7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000af7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000af8000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000af8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000583000-0x8)={0x0, 0xfc35}, &(0x7f00002d6000)=0x8) mmap(&(0x7f0000af9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000af9000)={r1, 0x6c}, 0x6) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000af9000-0x20)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000869000-0x28)={0x2, 0x200, [{0x1, 0x0, 0xf0}, {0x1, 0x0, 0xffffffffd25f9353}]}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00009d5000-0x8)={0xff, 0x6, 0x4, 0x0}, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ae5000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc008ae09, &(0x7f000020c000)={0x4000000000000433, []}) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00005df000)={0x0, 0x0}) 2018/01/05 07:25:31 executing program 3: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000001000-0x38)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x10)={&(0x7f0000003000)=@delpolicy={0x50, 0x0, 0x0, 0x0, 0x0, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, []}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={@common="6970366772353000000000000200", @ifru_data=&(0x7f0000003000-0x20)="e9347ffd7c96a7092c954b7b94daf2590200000001fea2544f52d30faba2821c"}) [ 36.446852] dccp_invalid_packet: P.Data Offset(0) too small [ 36.450180] QAT: Invalid ioctl [ 36.466124] QAT: Invalid ioctl 2018/01/05 07:25:31 executing program 2: mmap(&(0x7f0000000000/0xfa2000)=nil, 0xfa2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000da0000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000593000)=0x885, 0xe6cab3fc8d90e7f6) mmap(&(0x7f0000fa2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000fa2000)='/dev/snd/midiC#D#\x00', 0x1ff, 0x400500) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0e05403, &(0x7f0000382000-0xe0)={{0x2, 0x595b9f5db1fd60c6, 0x17dca00, 0x2, 0x8001}, 0x10000, 0x81, 'id0\x00', 'timer0\x00', 0x0, 0x7, 0x2, 0x5, 0x8000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000fa3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f0000fa3000)="572e41c6afb2abf43af58605fd708908cb33d640a7a932f0c6bbb795e2f9c9d6673f21bbdbc3021e7d0acd6013ec94921ce7472fcf050fad75a8244e9128aaab7afbe8e077d9082138686a96716124d3db6a40220958ff1e69a6c468c7b5453f55d1f89681cd588c1812d0b345d4c53b69cda6d94910a544329f39d4cce914b19083c3e8ea4f023cc154a23b144db9298075aa2b8719b49a49bfc24d459ce40cfb654f94dbb5c8fcf4628ebf9b76941cabca623c28d2552e04632b52707b9f85f2338ca95c", 0xc5) mmap(&(0x7f0000fa4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000fa5000-0x138)={0x87, 0x6, 0x2, 0x2, 0x5, [{0xbcd, 0x8001, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}, {0x1, 0x6, 0x7, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0}, {0x8, 0x9, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}, {0xffff, 0x54aae5b7, 0x7fffffff, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0}, {0x9d8, 0x7fff, 0x57, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0}]}) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000c8e000-0x4)=0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) sync_file_range(r1, 0xe1, 0x3, 0x2) mmap(&(0x7f0000fa4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000fa4000)='big_key\x00', &(0x7f0000fa5000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00002ab000)="74349d2a403f2007d8154200301ec05947d39d9d92cb56cbaccc1cb00e7c18e8ae6928e0affe0056d0d6a1c7cc3f0597a1b99fb0ab939c0213d50ee898951f4c3cbad8a45384faa39a7fd2fe2e83571581f3ae1f4a77d2c62871ec6197d7cd", 0x5f, 0xfffffffffffffffc) mmap(&(0x7f0000fa5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, r2, &(0x7f0000fa5000)=""/102, 0x66) keyctl$set_timeout(0xf, r2, 0x7ff) 2018/01/05 07:25:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000050c000)={0x0, 0x105004, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000052000)={0xd000, 0x0, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) geteuid() ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00009ba000)={0x0, 0x0, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000d77000-0x10)={0x0, 0x10000, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/05 07:25:31 executing program 6: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lookup_dcookie(0x7a1f, &(0x7f0000001000-0x1000)=""/4096, 0x1000) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000009000)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f000001c000-0x20)=[{&(0x7f0000006000-0xc1)=""/97, 0x61}], 0x1, &(0x7f0000007000)=[{&(0x7f000001c000-0x43)=""/67, 0x43}], 0x1, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f000001a000)={&(0x7f0000016000/0x1000)=nil, 0x1000}) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f000000c000-0x10)={&(0x7f0000005000/0x2000)=nil, 0x2000}) 2018/01/05 07:25:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f0000666000-0xc)=@file={0x1, "e91f7189591e9233614b"}, 0xc) syz_open_dev$urandom(&(0x7f00008e5000-0xd)='/dev/urandom\x00', 0x0, 0x40000) accept4$packet(r1, &(0x7f00005d6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f00005c3000)=0x14, 0x0) 2018/01/05 07:25:31 executing program 7: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) r1 = dup2(r0, r0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013000)=0x0, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000004000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 2018/01/05 07:25:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000002, 0x0) write(r0, &(0x7f0000088000-0xaf)="240000002d001f5314f9f4f4110000000913010000000100000021000000000000000000", 0x24) fcntl$getownex(r0, 0x10, &(0x7f0000536000)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000132000-0x8)={0x1, r1}) 2018/01/05 07:25:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x672, &(0x7f0000583000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="36a73c584890", [], {{0x201, @ipv6={0x0, 0x6, "ceb6e4", 0x63c, 0x0, 0x0, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d3f864", 0x0, "075add"}, "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"}}}}}}, &(0x7f00004c1000-0x14)={0x0, 0x2, [0x4b3, 0xfe3]}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000db4000-0x15)='/proc/self/net/pfkey\x00', 0x200000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000dc1000)={r0, 0x28, &(0x7f0000880000-0x28)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) dup(r0) 2018/01/05 07:25:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001000)='/dev/vcsa#\x00', 0x7fff, 0x101240) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001000-0x10)={0x20, 0x0, 0xc18, 0x10001, r2}, &(0x7f0000000000)=0x10) r3 = getpid() mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(r3, 0x3, &(0x7f0000001000-0xc)=[&(0x7f0000000000/0x1000)=nil, &(0x7f0000928000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil], 0x0, &(0x7f0000002000)=[0x0, 0x0, 0x0, 0x0], 0x4) [ 36.496044] dccp_invalid_packet: P.Data Offset(0) too small [ 36.511719] QAT: Invalid ioctl [ 36.533225] QAT: Invalid ioctl 2018/01/05 07:25:31 executing program 1: ioprio_set$uid(0x3, 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f000021a000)='/dev/adsp#\x00', 0x7, 0x50000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) r4 = userfaultfd(0x80800) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000d2b000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0xfffffffffffffff7, 0x30180) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7f, 0x5b3000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0xe) r9 = fanotify_init(0x0, 0x101401) r10 = socket$inet6_icmp(0xa, 0x2, 0x3a) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000181000-0x8)={0x0, 0x0}) r12 = socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000342000)={0x0, 0x0, 0x0}, &(0x7f0000d11000)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00003e0000-0xe8)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000052f000-0x4)=0xe8) fstat(0xffffffffffffffff, &(0x7f00001d2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000019f000-0xe8)={{{@in=@rand_addr=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0x0, 0x0}, 0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000d1f000)=0x0, &(0x7f00002da000)=0x0, &(0x7f0000000000)=0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00001fe000-0x8)={0x0, 0x0}) r20 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000785000-0x4)=0xc) r22 = fcntl$getown(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = gettid() stat(&(0x7f0000115000-0x8)='./file0\x00', &(0x7f000039b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = getgid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r28 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x400, 0x0) r29 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000fd8000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r30 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000001000-0x8)={0x0, 0x0}) r32 = eventfd(0x0) r33 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r34 = syz_open_dev$amidi(&(0x7f0000001000-0xc)='/dev/amidi#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r35 = syz_open_dev$vcsa(&(0x7f0000000000+0xe78)='/dev/vcsa#\x00', 0x0, 0x400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000c28000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000c14000)=0x0, &(0x7f0000c03000)=0x0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f0000001000-0x54)=[{&(0x7f0000001000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000000000)=[{&(0x7f0000001000-0x74)="63fe4d8f9144110a034b8a1d4976f8bb6531c6b11835dc6a8d4d2622cc669261a33c0546ae5cbce05903012652592a5b9dd8899c0e98ed7beaed93a0fc33d39e7af259d174ad258544fe59c316e9908a8b1f5556baeec226c58a46a9f88da161b372adbfce7c253f7ad5051531ff5c715e034fc2", 0x74}, {&(0x7f0000dc9000)="be54a4657aafecda3afec96ef92ae70ecaba36d50283f7f6f92a22af18d99b19823f7f1d52803fcf1c166ef76df650497b336cf1bdf2df044e4d3dafcd18d68bfd779023df13680ba751dc68051299668991cc7511608543e516eecb0a389815a3f6c0c5d1475bcc3753cf0d1d2dcad996ff863def61c6e446a2c79d55b7a707dc0d53ea9909a567d3f9243666912de98b56b13bd94d446ebb6ff5e6457e118a213dff6dade9890484e148caa3b626facfcf1d0a2f0dd5ba3acd02869f200751d1c858ad2b", 0xc5}, {&(0x7f000039a000-0x1a)="31182675a38fd7b26282070d07cfaccc25278089982294dd0764", 0x1a}, {&(0x7f0000c6b000)="a5220cf822594470893b6c76bcd1cbc33ab50d32f430bca9ffc2486bfa18384bc2dcd608bc2fb5aed2396a0bee0463301b50c270c0ecadbef30c36f2aa5ce0768219d7f4814ea769dbb27cea225d023ffa4b7349ac0d27fede511c53ac753b03a4f0d7b7231599770d51f74071923b4730e16a8f8ff6fa0fabd35657d0c8f19e54d504591cfd2e58c3e0175a2ab0af7625891d7f4660", 0x96}, {&(0x7f0000001000-0xe8)="354190c931f8bec7205734f7d5b94d0885affcda396092d8715b9c3988a17895e802e167e1f1e5083784a49a29d07c8279d2efbef51657d13ad7a149a750b015ad913bb3dd1b4e4d891f83b00182dd2740de7ff1cd1a8fef77beca6bbd83dde07c71061d3b5d69398a8ce4adb1277e5c381ba5f34aafdafe77866f80663cefcecd19f8d711729671ee8cf732e2fb59eda309d2a1d4595aca52f3aac356ab050d0985e05e34a4c97548b4bf4571d5dc9dc17ecab1373070dbfdba0c9550616853dd9d950bc20e7671b2c382133c30dead8db2afc5fe1af862b37de1693edd8701e31bab9005b5290c", 0xe8}, {&(0x7f0000955000-0x31)="e5ae564e4ecaf2134d6cae9f739f3dae761660572a47c71e6d92806ec8c193af963fccc7398fde07e0c5d69eac55ab87f8", 0x31}, {&(0x7f0000001000-0x1000)="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", 0x1000}, {&(0x7f0000001000-0xd4)="e54c862a07cbb04ecc559bc2427f999a7f0c93047eb5ceb7b624901e7a2b562d3a630541fc4785876b863f1b1d5a9362dfd46a0c01b63fa2220177e1a5c70f37961cfa6ab06f729d42a622fe6fae4b29a764daac1e51cbe1264d3b1b1a774c85502623e7ecebaf1e0b1a27f6326805c00bcbabc80e9d8d446b6269dc5398dc821f6a9fce763b9212fc788072c45d9c2c8d92da530e3254cee734c50da2f1442bb4fc6a3fd4a373b7179799f52203d2cb21ca9eb9ae6223aa853b2974865b809a2df95a8e5d1948b6f60cad26f11fb6b645f771c5", 0xd4}], 0x8, &(0x7f0000229000)=[@rights={0x18, 0x1, 0x1, [r1, r2, r3]}, @rights={0x1c, 0x1, 0x1, [r4, r5, r6, r7]}], 0x34, 0x10}, {&(0x7f00003c5000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f00004fc000)=[{&(0x7f0000000000)="f89242935cc447f33e5746898ed8ec833944997c39f81d7057636144eae393b9c6ea2ca92d376fa8021a97e09f9d15bbe074dc9656747efc2f5abc94617777aa55af218437df465fb96a64a78c0f1654cd2a77ca3ab71aaf", 0x58}], 0x1, &(0x7f00008a2000)=[@rights={0x20, 0x1, 0x1, [r8, r9, r10, r11, r12]}], 0x20, 0x800}, {&(0x7f0000f82000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000001000-0x48)=[{&(0x7f0000000000)="b62652884fb7869104f4dfa10add7547f9d75913ac31180be8a3e9f30f93e09fc36b784ab167595c6e9ca47fc416b05ea9e5b2e08bbdbf069f7b0006343d0353ce75846321b958a6ba29e4c4f408967a4f94cf8c6933cb409fd91658bde53d14dacf1ae899354be3f4569b56a44787709f304c52b83be5f06b4629aac823a4ccb396a49cd205", 0x86}, {&(0x7f0000080000-0x7c)="77b70bd76ff549689962717c0fbcc8a762c5d63c7e9d219be59b434bfb1bb274ce125f0e2e27a1632eb74c78b19966dda656974f865f123c7f89f10fd09ac9aa6665d801c80c3e368b3d1f11e7a4a3ada396f99b6e9b7fe73865fb7972d15746a9bfd95583b7cbebc8a3903acca50917310781c33643b7d7aa391733", 0x7c}, {&(0x7f0000000000)="470d1511dac459a65636ec4c9fa7e523ccbedae087ce7bcdcac4c8b1010ba6bbbe315d7e5972ce9bf537a383d1f4f7241af20f0aed07fffb9781c96d2d909bb6bd79347519b19e0ad1957c86e1f69dc86a4040b2e08f91df860018658225bc568dfe56dfd9f51295c286bf9ec8b09199933c14c11891d1ecc5ddc1ae52ace1be6a2e87ae0687d2261b3555e4bc5c3b01d55f070da6970b41660942cd3258595b56d20965aa91db3a414037c40a27f6198695a34e1d4abb27498e0c0d5eadd0e4added9", 0xc3}, {&(0x7f0000763000)="b8cd8b8c0a92e71abdc83a45b2f0d2f052274cbb15db1256a5b1907c0d3995a218dad710c845d642d81996eae52f43951e52b2bf04855077ea72e66bc353cd2c77638efe17b59cd8a72679a02d4c4b034341bfbe7f78e91b306b4456d42d3dabe8247325dcf3bb24f173cb343aaa6fbe9d053163671bfdf39bf1beda7179940b366014912e5d54ac1b39f500ea9c6b39edc15727817ac097a8a6e0873a8a39a23d109f0c00086b18cce96d9d194b513fc3fd1be32d3b6d2f56b0439bbda7cb71", 0xc0}, {&(0x7f0000da5000)="2a52b315fb6d8255248aebf3df73db0f0da12130096bda56a276237475314ae2a748b1164193e6e335c47a746f8d232b1ba57d9a600d06427e699c73632f7f77548757990851aa8dacdc9b92be67c0cb860a9e269538308f1b893461cf370883bd", 0x61}, {&(0x7f0000000000)="2d9da91e31e564d5f2c23d14e8a2e748be8b485efbe296044c25e12ca60e3af9457d00d2561e873429c7c21b01b1a8", 0x2f}, {&(0x7f00003d8000-0x63)="d88823552963612d1b8014ccdae0d6bc65a2a66297457d229c7afe47f782002572124fd8d2d76d7f4c05745e2802914923cd226a3d121457ab18f3294e07daaff5119024ada4c7285fe3636680c10e0805066c01d9500e0baf27d7fe46ecf78c19ed35", 0x63}, {&(0x7f0000000000)="924a48bf4e88c4a6c708de74f111f2c508718f30e39b06c294bc895cf9bc05ab698c704a1ebae63355aa758e97cc07649e3f15", 0x33}, {&(0x7f000094b000-0xd8)="475a3cfb2e2cecdbad3f11d775cf1fd34f56615025ddd1243546c2c78f00b1157e03b6c7134b7c28c20b73859c45d72627cb9a6b12043bdc16992dffeb94d82f845872259b9afce9342d6e378a96dbd504864471a312aad2b21153ed130e7e7cc08b24a9133fbcaeddd9caeceea277b0542bb06f113e3f7383c131a548e7196b5e7e7c7d72608a536575949531dcb243bb91650297d65dbdf736775ac9eb555f759a31b16854c8b030533e6dc97c5326b3395350e22d1cb143904fa8bd55ee4bb4ee2be026b643c930a19aa2328096664ab6f2665e08bab2", 0xd8}], 0x9, &(0x7f00008dd000)=[@cred={0x18, 0x1, 0x2, r13, r14, r15}, @cred={0x18, 0x1, 0x2, r16, r17, r18}, @cred={0x18, 0x1, 0x2, r19, r20, r21}, @cred={0x18, 0x1, 0x2, r22, r23, r24}, @cred={0x18, 0x1, 0x2, r25, r26, r27}, @rights={0x18, 0x1, 0x1, [r28, r29, r30]}, @rights={0x20, 0x1, 0x1, [r31, r32, r33, r34, r35]}, @cred={0x18, 0x1, 0x2, r36, r37, r38}], 0xc8, 0x4000000}], 0x3, 0x40000) 2018/01/05 07:25:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000022000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffc000000000000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000528000-0x8)=0x0, 0x2, 0x3) r1 = syz_open_dev$vcsa(&(0x7f0000e66000-0xb)='/dev/vcsa#\x00', 0x2, 0x141002) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00007a9000)=""/104) syz_open_dev$audion(&(0x7f0000a12000-0xc)='/dev/audio#\x00', 0x0, 0x0) 2018/01/05 07:25:31 executing program 0: r0 = socket$inet6(0xa, 0x80005, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000084000-0x9d)=""/157) setsockopt(r0, 0x84, 0x22, &(0x7f000066e000)="", 0x0) 2018/01/05 07:25:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000abc000-0xb)='/dev/mixer\x00', 0x0, 0x0) read(r0, &(0x7f0000d43000)=""/232, 0xe8) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) poll(&(0x7f00001d7000-0x18)=[{r1, 0x0, 0x0}], 0x1, 0x80000000) readlinkat(r0, &(0x7f0000441000-0x8)='./file0\x00', &(0x7f0000487000)=""/126, 0x7e) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f000000f000)=0x5, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000b5d000-0x4)=0x1, 0x4) 2018/01/05 07:25:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000f99000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000ff000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) socketpair(0x9, 0x5, 0x8, &(0x7f0000155000-0x8)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000703000-0xa)={0x0, []}, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f00008f8000)="d527ccf7f02536886b26465540e31a3e671eaf631eaf2a3389086a823389d93d08f98f5b325eacc3776b1d6318434fe4461df236af510fa2b3b1d684a5e3f3a12cada5deb9d6d59c85b17c3d62faaf1dfa15542b02f48350e8b37cf51f71f36d1433f2847df71f62bd1e8461a6e197c0", 0x70, 0x0) setrlimit(0x80d, &(0x7f0000000000)={0x0, 0x0}) recvfrom$inet6(r2, &(0x7f0000c20000)=""/110, 0x6e, 0x40, &(0x7f00009ce000-0x1c)={0xa, 0x0, 0x80000001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x926c}, 0x1c) r3 = syz_open_dev$sg(&(0x7f0000099000)='/dev/sg#\x00', 0x6, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc2c45513, &(0x7f0000c03000+0xe34)={{0x20, 0x2, 0x400000000000, 0x2, "fdedd482e814e0419171eb481a4c838b37308713c7151017f5448bd0ab94c8a64dc06239b59afb1703f98185", 0x73eb}, 0x619, [0x7, 0x2, 0x2, 0x1f, 0x3b061971, 0x7fff, 0x700000000000000, 0x81, 0xb61, 0x5, 0x1, 0x3, 0x7ff, 0x1, 0x8, 0x10000000000, 0x3c, 0x12375918, 0x20, 0x3, 0x1ff, 0x251, 0xc00000000000, 0x7f, 0xa4, 0x3800, 0x0, 0x9458, 0x3ff, 0x8001, 0x2, 0xfaa, 0x11ca600, 0x1, 0xd6da, 0x53f, 0xfff, 0x20, 0x8000000000000, 0x2, 0x0, 0x228b, 0x3, 0x0, 0x7fff, 0x0, 0x7, 0x0, 0x7fff, 0x401, 0xe80c, 0x9e, 0x2, 0x9ae, 0x8, 0x4, 0x81, 0xffffffffffffffff, 0x1ff, 0x1, 0x9, 0x81, 0x5, 0x5, 0x3, 0x401, 0xfffffffffffffff7, 0x8001, 0x9b7f, 0x2, 0x2, 0x1, 0x3f, 0x8000, 0x0, 0x20, 0x1ff, 0x101, 0x40, 0x8a8a, 0x40, 0x4, 0x100, 0x1, 0x8, 0x7fffffff, 0xb12, 0x1, 0xffffffffffffffff, 0xf4b, 0x4d, 0x2, 0x3fffffff8, 0x80, 0x67, 0x401, 0x1, 0x80, 0x2c9, 0x6, 0x46c2, 0x7f, 0x7, 0x1, 0x8001, 0x4, 0x1, 0x80000000, 0xb000000000000000, 0x6, 0x6, 0x80, 0x7, 0x8001, 0x5, 0xe20, 0x40, 0x200, 0x4, 0x8, 0x101, 0x1f, 0x5, 0x9, 0x0, 0x37be, 0x8001, 0x80], {0x0, 0x1c9c380}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_emit_ethernet(0x6e, &(0x7f0000bba000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "20f087", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "74f4e3", 0x0, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [], "a19065809fe65f20"}}}}}}}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000b1d000)={0x0, 0x58, &(0x7f00009fe000)=[@in6={0xa, 0x1, 0xb8d, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in6={0xa, 0x3, 0xa4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xfffffffffffffffe}, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000d44000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000259000)={r4, 0x8000}, &(0x7f0000e96000-0x4)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f000069e000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000e6f000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x20000000800, @ipv4={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @rand_addr=0xffffffffffffff81, {[@timestamp={0x44, 0x10, 0x100000c, 0x0, 0x0, [{[], 0x0}, {[], 0x0}, {[], 0x0}]}]}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}}}, 0x0) 2018/01/05 07:25:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000857000-0xe)='/dev/admmidi#\x00', 0x9, 0x400000) pwrite64(r0, &(0x7f0000420000)="e8a95585171053d64bfbc5e12533fd0faeaeb3a846c8b8c3e9730eb7ed2ccb21bbf28317f8305d51683da569899339b29932b22b0b235acd65baed78c7a4ef77446b508a9adc6928", 0x48, 0x0) r1 = syz_open_dev$random(&(0x7f000088f000)='/dev/random\x00', 0x0, 0x18800) readv(r1, &(0x7f0000c19000)=[{&(0x7f0000fca000-0xc4)=""/196, 0xc4}, {&(0x7f00000ef000)=""/62, 0x3e}], 0x2) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000949000)='/dev/vcs\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) getpid() getpid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000037000-0x4)=0x0) r5 = getpgrp(r4) lstat(&(0x7f00007b4000-0x8)='./file0\x00', &(0x7f000081c000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f000066b000-0x8)='./file0\x00', &(0x7f00000bb000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpgrp(0xffffffffffffffff) r9 = geteuid() getgroups(0x4, &(0x7f0000f99000)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000daa000-0xc)={0x0, 0x0, 0x0}, &(0x7f00005ea000-0x4)=0xc) r12 = geteuid() r13 = getegid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000adb000-0x4)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000354000)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000215000-0x4)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00004c3000-0xc)={0x0, 0x0, 0x0}, &(0x7f00003e7000-0x4)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000551000)={0x0, 0x0}) lstat(&(0x7f0000c03000)='./file0\x00', &(0x7f000038d000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40186417, &(0x7f0000739000-0x18)={0x958, 0x1, 0x6, 0x81, 0x10, 0x2}) getgroups(0x3, &(0x7f00006b9000)=[0x0, 0xffffffffffffffff, 0x0]) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000d86000)={0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000af1000)={0x0, 0x0, &(0x7f0000cd3000)=[{&(0x7f000085e000)=[{0x4c, 0x5, 0x407, 0x44b68, 0x1, "4117c5499c6afbf7e042bcbbaf000d716883dc2ab0ea4c80a01d4672b87f1387967a062483cfdfad4c7d1df875dce839c69f3febaa101a57d1af72"}, {0x74, 0x4, 0x0, 0x8e35, 0x3, "5edc257f6357a1ac8b686c8a73b6d98850e1242a2fbe97557a09ffc8894ceee3677c54b49a6769583ea9e52b9d06c4371f9a153f1d954c2a52ecb2ec2786c4b9bf64282cc80e9e074aad353732db36ad82231e865d26d492f7c575eda84d7711eebf"}, {0x1010, 0x8, 0x200, 0x9, 0x3, "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"}, {0x7c, 0x7ff, 0x600, 0x10001, 0x3, "d8500d669fd80ffe87cdccf89df0fb798038a6c5c3371661bc4a679a97b7a1f7572401e3db59acdc14d2c6ef1be485e7c913cdb28c2c63d72cfb982e95facd77ea565dfcb8f77be1c1a04fb35655c9f0d8b28c8c7f25f0438e98cbe967ad3e857150a46b5b58e99ebef891ee"}, {0x60, 0x0, 0x400, 0x3924, 0x3, "164c9c7e76858cd0ad1394ba45caa301c22b6ef4842990f8bad61e747ea7a65e6b70835ed8c177c75185f84cf56933bd5c44728308c51824b30e137de8f85d0f079b413d321bc98e1ff10df131"}], 0x11ac}, {&(0x7f0000698000)=[{0xac, 0xf2, 0x400, 0xffffffff, 0x1, "a723c9a1c660c3d033bbfaecf4c4a9614d9c1dfab671268ba3789009da3b436049bf26f4c2efa35af8e430bf127ae1c98a95a7d1b4a65a226dcb244659e82f0053359f0a56f8baaa2ad76333edb062e6a6dae72db1b87c9b6dd1dfbb38b51cd6607449e79f7311e2d049752b8e0bf5696a0ed61f1692f820913d962eafa01fbb85e106074c2b243a38007b4b370dce0e7112eb73cc2b205d3861c2f8"}], 0xac}, {&(0x7f0000929000-0x350)=[{0x60, 0x100, 0x200, 0x800, 0x3, "6b5e1d2f03a66eeba76024691b8cef1b154ab6561dc7eba6a4c811328222ed0729cb02c9f914398e46b32d7d8b7b851b8e1fb4d4caa9d4150c64e7c2adb52c09e7f23ba39f3718cb5e16b3de2d"}, {0xb0, 0x8, 0x104, 0x100, 0x1, "fda8e6f95d0dc88d3eb0235f82cbbaff05aef09a124475effbc2f03e1db5fdeb6f5d4d0de9684aadd6e14c77b139e5a57bbdaa49569ff71be99834c115dc00d88572be90486d4b5c0942870d809e8f52f414951e58d888bc94f9675a34e4c95369a7c4ebf13edc958d97665c02cf0ae7e51d9e5fc4192e2d91a72fd9c58048181c6808758cd4cfb71c428f32d0f24c6b9850e0fde74d534648dfe9a7b467d037"}, {0xf8, 0x9b, 0x8, 0x4, 0x1, "112f2dfe6de259fb37db8012b1f69ab1e05ea4e2823f8575292b1518b69ede7ad6a6e8c493b79de9c51aa88aa4c8be90a66b2a592f207118222c580165383242fcb6fb87f6e869da198e8985a862571fed12a75131fbb12d3db73a6611a4d651684f2edf455377fb4b9af496e38a90d223b9bd0317fa3cd3ff035d317c4fd0c77a8e4f5aff1bf1e4ffba67397c3efb0eb4d295a7c1c5553cfc6b56d16938a6a29ee5358fc403673750cdebe85a1cbc8a09663b20c2d0689196d03dc7a4f40abd15594b1ee4d66f9ca8077830e69877dc9b8c78c0cd903e74877ad72f2dfb20526e1523b3a06438"}, {0x3c, 0x9, 0x0, 0x0, 0x2, "0f7efdfbc00728b1b8d7c97c6cbb4dbdb9d68f9994b95d273ffda3274d8faa7887aad7fb3b9792fca2fd0c83"}, {0x10c, 0x5, 0x5, 0xee, 0x3, "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"}], 0x350}, {&(0x7f0000ff9000-0x474)=[{0x60, 0x80, 0x200, 0x5, 0x2, "3ac274f300b5c49fe711bd7682d88be0c55b4384686cfe893cdfafdb59420de4988d31028b64ea3be632d1d91a4a3ef36e1083e71d800bc8ae688463f8e4af76435120ea896c3bdfefb7178b9b9db23f"}, {0xd0, 0x4, 0x100, 0x5, 0x1, "db64124d4bcc9a16a8be2921658837bf0e6376e15a414530c7bd9441f27a6424e51487dd40dc0a10f945e83e7bf6fd1848a20bbf68b1b88ba94d6959086bbd665078138301e52efb6965daf1c62fed9894b501a792638da524b2cf728bfabc696f8723100f30153442d1f20734cbd332f5bd850b9146adfd24af8e9174abb99a441a358a52c96dd234dc9fdf9ad55cd07ca43160850609debcdd331a2e2fba2274ebeddea4b8b14376f05252736ea36966c05fb8c070b307de7557bedb3ae23d"}, {0xfc, 0xffffffffffffffc1, 0x100, 0x0, 0x0, "866c43652c3e23f7e6dee33e55b735ccf9c31a477e0ba749951af5694ba9f4d82a0c4cab2247581cf631dc4dedcfee1b89de330b9de6cea5269121d466d47e5d31b994c7fec03a4bfb305e582d86a5b8f4bb47e623ae2f63599c0f7544723d7f7219cadc094e2b6f0af14981e987cada18f4eb2452d096bc252717c6d35eb89d843556986f2b95059cb8bad755429ee138570786b18674e8fe561bf76a8d59f5012d0b853c9fca4a5e932b013519386ab522d992a0a1299f032aaaf4dbe040c9c861b37fd1f4d79e71d0392570a4bc9528cc3f1cc1f2150b8f83f848d49bda0d342d320b7edec6ab74bee204"}, {0x6c, 0x20, 0x100, 0x2, 0x1, "91a88dd60893ebd9d7787ee50e3426d586c48fa6c5919b1d16edfa03a300e9eac0656b2006d1d756b149227e7eb8bc1c68fa3d4413ec8140abd80cf70308ef52cfc65bcfe1e421b8730ae558e10641fc2da8e162f5bfea9753"}, {0x14, 0x10001, 0x0, 0x7, 0x3, "a4baf7"}, {0xd4, 0x401, 0x1, 0x7fffffff, 0x3, "09d51c87390ab40a742389a229a8309fb8c1ba94391dafd180233386d4542fbe1d420f145102571ab149cbe14e327d4049955c8e736d7dde6ee78f4c980f329c0e21fe4d62db76758a8a4a2b4a77085d3216b24130b8dd4b6298adcc5d3d786296691309397197cf5fa2a96617c8db020ef2053d0b6230453c6320b321979e7bf3add71588b5e2e612af4b16c40866eb0562132beca80b93e5b547a9ad5a85eecefc31574034d82516a226f5a9d836be2f18a4e2da570ee4768f08f4bf12d0d02b"}, {0xf4, 0x1, 0x400, 0x200, 0x2, "29350deca4697dcffed195d40b211b891824169568ce382517d5765a9154156c57efa844be5d424cbd3aabed5011072b6d1c62014cc00f6f5dfdbe92803d3b0ef7a40ba2c3e8e815120a5848503951731e9539f16bd744987ee46dd1cf858d164ac9b5cd45bd9e00d5f8fa45a7ce8cb58d08990ee58748bb7736bbbca2017b1df7a9c9287ad06199dd5be1e8709e1f2406746adfb4ee33e4d1c443d2faf5333aebacb2ea71c99f5510291d4f161ef7fa79805e330c8f3cca7902eafd7f2ac97c28c610803ed7bb79b25075b5c83211e0e04253f4b509be12b7a91f481e2abf143fa1eded"}], 0x474}, {&(0x7f00004a9000-0x18c)=[{0xe0, 0x80000000, 0x20, 0x3ff, 0x1, "a034d1b3d40fbeb62f3c7f0c6ac5924d8a1113061b75d1c2e4f4375456a6774f7ae34047f110dcb4bd5af96a563c04d07afd923eff2cbc5ac94a903498fe075c2a6b08ce2394675aa71539414f1a3509b695882c8edebd00da83a80aa1891cefb02a567b4da1c6779ce72ac1dbece18ee403fd87c58ac28e4ef44afccd0479b2f15768ef0023b62a4dd0a9c2fd21edc0c71b640b503a7ee3d3dd84448523808589180f57e1de9aae878e866e571757999702b812764a00fdb4418b7be820f17750cc56678c5607f3ccb1eafd235a"}, {0xac, 0x5, 0x202, 0xffffffff, 0x3, "ecbd2665279222730cd2006b57c084075cc181c0282748da5f843860baeb3eac04dc3c6a210b41bfe12154c1a310a88f663eb0c460ac24476c112291bbb5db5756f1fd19682fa0be6aef881d099e5024aa00d10e4422671de99580100c7c31ada8b0bbc157a40f96b2d72f07c4a0f3c76ffb3b33f9e366c8574be1e53343cdec8c05576c56c3ecaaa443017808731ff1fbd145e09472b85ce06a20"}], 0x18c}], 0x5, &(0x7f0000dba000-0xac)=[@rights={0x10, 0x1, 0x1, [r2]}, @cred={0x18, 0x1, 0x2, r5, r6, r7}, @cred={0x18, 0x1, 0x2, r8, r9, r10}, @rights={0x24, 0x1, 0x1, [r0, r3, r2, r1, r1, r2]}, @cred={0x18, 0x1, 0x2, r11, r12, r13}, @cred={0x18, 0x1, 0x2, r14, r15, r16}, @cred={0x18, 0x1, 0x2, r17, r18, r19}], 0xac, 0x40}, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f000024e000)=0x7fff) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000662000-0x8)={0x0, 0xfffffffffffffff7, []}) sendmsg$key(r2, &(0x7f000059f000-0x1c)={0x0, 0x0, &(0x7f0000c12000-0x8)={&(0x7f00008de000-0xa0)={0x2, 0xe, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x4, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty=0x0, @in=@empty=0x0}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x40000000005, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x80}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f000088e000-0x18)={0x9, 0x8000, 0x6, 0x1000000000000000, 0x0, 0x7f}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000517000)={0x3f, 0x3, 0x3f, 0x2, 0xffffffff, 0x20, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:31 executing program 3: mmap(&(0x7f0000000000/0xb03000)=nil, 0xb03000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afc000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = gettid() mmap(&(0x7f0000b03000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_getparam(r2, &(0x7f0000b03000)=0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000be000-0x80)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7f, 0x0, 0x0}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000b03000-0x18)={0x1, 0x0, [{0x100028000000488, 0x0, 0xffffffffffffffff}]}) 2018/01/05 07:25:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00007c4000)=0x3f) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000a90000)='net/igmp6\x00') sendfile(r2, r3, &(0x7f000073c000)=0x0, 0x102) syz_open_dev$sg(&(0x7f00004a4000-0x9)='/dev/sg#\x00', 0x0, 0xfffffffffffffffc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f000062f000-0x4)=0x0) 2018/01/05 07:25:31 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x806, 0x5) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000001000-0x170)={0x8, 0x1, 0x5, 0xfffffffffffffff7, 0x6, [{0x7, 0xffffffff, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}, {0x817, 0x3, 0x100, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0}, {0x38, 0x7, 0x9, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}, {0x8, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x2, 0x7, 0x2578, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0}, {0x1, 0x89d, 0x67, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0}]}) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000002000-0xa)='/dev/cuse\x00', 0x10000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f000045d000-0x28)={@generic="fe6de80000000048d04ec2b73fea67a3", @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) openat$hwrng(0xffffffffffffff9c, &(0x7f00005d4000)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000d7c000)=[{&(0x7f0000be1000)="290000001800ff0000000000090009020aa000000000ff06700000000d0009000800001902000000f6", 0x29}], 0x1) 2018/01/05 07:25:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80042407, &(0x7f00005c9000)=0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfff) pipe2(&(0x7f0000e06000)={0x0, 0x0}, 0x800) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000908000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0286429, &(0x7f0000295000)={r4, 0x2, &(0x7f0000f2a000)=[0xb9e4, 0x4], &(0x7f0000ce7000)=[0x6, 0x44, 0x3f, 0x0, 0x7fff, 0x8000, 0x8], 0x30, 0x3, 0x8, &(0x7f0000e41000)=[0x7, 0x24cb, 0x4], &(0x7f00005d9000)=[0x6, 0x2, 0xcae, 0x8, 0xff], 0x0}) r5 = dup2(r0, r0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000d89000)=0x0) wait4(r6, 0x0, 0x80000000, &(0x7f000084c000-0x48)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_mreqsrc(r5, 0x0, 0x2b, &(0x7f00006c5000-0xc)={@loopback=0x0, @multicast2=0x0, @multicast2=0x0}, &(0x7f0000185000)=0x1) 2018/01/05 07:25:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000001d000-0x5)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000042000-0x8c)={0x0, 0x80, 0x0, 'queue1\x00', 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write(r0, &(0x7f0000daa000)="240000001d00000004db90280000c9007702003f0000000000000000", 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000003a000)={0x243, @tick=0xff, 0x8000000000, {0x0, 0x1000000000000004}, 0x0, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:31 executing program 0: mkdir(&(0x7f0000ccd000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xffb000)=nil, 0xffb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000fde000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000dd1000-0x10)={0x2, &(0x7f0000ff0000-0x10)=[{0x7c, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0xffffffffffffffff}]}, 0x26c) sendmmsg$unix(r0, &(0x7f00006a2000-0x1f8)=[{&(0x7f0000fe6000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000fe6000-0x20)=[], 0x0, 0x0, 0x0, 0x0}], 0x1, 0x0) 2018/01/05 07:25:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800800000000010f, 0x83, &(0x7f00006aa000)=""/4, &(0x7f0000b8d000-0x4)=0x4) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000eed000-0xa)='/dev/cuse\x00', 0x80c2, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000208000)=0x86, 0x4) 2018/01/05 07:25:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000000b000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000c3b000-0xb)='/dev/adsp#\x00', 0x5, 0x400000) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000fbe000-0x18)={0x2, 0x2, 0x4}) r3 = dup2(r0, r1) readahead(r3, 0xffffffff, 0x2c) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x5) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000473000)={0x0, 0x0}) 2018/01/05 07:25:31 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000ad5000)={0x2, 0x6, 0x0, 0xffffffff, "a4989fb6c7d0f3f617910c7a2b99f34fab76c4e21f745392ca42859d2d069b0ff659388f48ed0d2f3627f1d3", 0xb7}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000028f000-0x58)={0x26, 'aead\x00', 0x5, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0xd5) r2 = openat(r0, &(0x7f000021c000)='./file0\x00', 0x400000, 0x400f) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00003b7000-0x1c)=@req3={0x3, 0x29f7fbcc, 0x1fa, 0x5, 0x0, 0x5, 0x800}, 0x1c) r3 = add_key(&(0x7f0000494000-0xc)='id_resolver\x00', &(0x7f000013e000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000f72000-0xa)="b320fa1554fa0ca264ac", 0xa, 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000f87000)="470001560210002442a2b3ab220cea183a969655002a00000000030000005602d59e26bc427e9aad1ab300000000844b64f7544aae96d37247000000000000000115db4e000000", 0x47) 2018/01/05 07:25:32 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000a2b000)='/dev/sequencer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_create(0x3) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x7b, &(0x7f00000d1000)={0x0, 0x3, 0x0}, 0xc) 2018/01/05 07:25:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000002000-0x8)='./file0\x00') openat$selinux_create(0xffffffffffffff9c, &(0x7f0000c98000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000621000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f000066f000-0x4)=0x0) 2018/01/05 07:25:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000030d000)="6b657972696e47090000000000000072707001312c00", 0x0) ioctl$TIOCLINUX2(r0, 0x40305828, &(0x7f0000002000-0xc)={0x2, 0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000951000)=0x0) 2018/01/05 07:25:32 executing program 1: mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000000c000-0xa)='/dev/cuse\x00', 0x101, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f000001f000-0x2)=0x3f, &(0x7f000001f000-0x4)=0x2) r1 = syz_open_dev$evdev(&(0x7f000001a000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f000001e000-0x10)={0x0, 0x0, &(0x7f000001d000-0x54)=""}) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f000001e000-0x10)={0x0, 0x0, &(0x7f0000003000-0x5)=""}) 2018/01/05 07:25:32 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvfrom$inet6(r0, &(0x7f000075a000-0xb3)=""/179, 0xb3, 0x10140, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, &(0x7f0000002000-0x4)=0x80000001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x3ff}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000+0xa33)={r2, 0x0, 0x0, 0x7fffffff, 0x4d1e}, &(0x7f0000bfd000)=0x18) 2018/01/05 07:25:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x4) rt_sigaction(0x2d, &(0x7f0000a7c000)={0x1, {0x0}, 0x0, 0x2000}, &(0x7f0000b9e000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000b3a000-0x8)={0x0}) 2018/01/05 07:25:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0xe2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x1, 0x0, []}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000ffa000-0xc)={@loopback=0x0, @remote={0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000a81000-0x4)=0xc) ioctl(r1, 0x8916, &(0x7f0000000000)="") ioctl(r1, 0x10000008936, &(0x7f0000000000)="") ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000466000)={@common='dummy0\x00', @ifru_addrs={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/05 07:25:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051c000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00005bf000)={0xa15, 0x81, 0x8c, 0x1f, 0x7, 0x9, 0x3, 0x400, 0x3f, 0x1, 0x1, 0x7}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000870000)=0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000062c000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x100000001) 2018/01/05 07:25:32 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000003000-0x24)={0x0, 0x0, 0x7a2c0b38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000003000)='./file0\x00', 0x20240, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000004000-0x10)={r0, r1, 0x5, 0x2}, 0x10) 2018/01/05 07:25:32 executing program 2: mmap(&(0x7f0000000000/0x3a000)=nil, 0x3a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003a000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003b000-0x6)='posix_acl_access{Y\x00', 0x4000000) mmap(&(0x7f000003b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f000003c000-0x1)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) write$fuse(r0, &(0x7f0000027000)={0x20, 0x0, 0x0, @fuse_ioctl_out={0x0, 0x0, 0x0, 0x0}}, 0x20) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000004000)='./file0\x00') stat(&(0x7f0000025000)='./file0\x00', &(0x7f0000007000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clock_adjtime(0x3, &(0x7f0000032000)={0x7, 0x1, 0x3, 0x200, 0x2, 0xfff, 0x7fff, 0x6, 0x120c, 0x9, 0x3, 0x7, 0x4, 0x7fff, 0x0, 0x1f, 0x0, 0x7, 0x5, 0x92c, 0x9, 0x7178, 0x9, 0x401, 0x1, 0x7fff}) 2018/01/05 07:25:32 executing program 3: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000008000-0x13)='/dev/snd/controlC#\x00', 0x2, 0x0) keyctl$session_to_parent(0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000001000)={0x8000000000009, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$dmmidi(&(0x7f000000a000-0xd)='/dev/dmmidi#\x00', 0x200, 0x0) 2018/01/05 07:25:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00008ab000-0x8)=0x8000000075) socketpair$unix(0x1, 0xa00000000002, 0x0, &(0x7f0000887000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x0, 0x0}) unshare(0x400) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000c59000)='/dev/autofs\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000bdf000)={0x1, 0x1, 0x1, 0x7, "9d9f0c98ea9bdec06ea77a0e13542c082b4e75ad2807b299f65e8ab5667231b58cbebb77853ec9a0fb29848c", 0x100}) fcntl$lock(r1, 0x7, &(0x7f0000010000)={0x0, 0x0, 0x0, 0x0, 0x0}) dup3(r0, r1, 0x0) 2018/01/05 07:25:32 executing program 4: mmap(&(0x7f0000ee9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2c) sendmsg(r0, &(0x7f0000ee9000)={0x0, 0x0, &(0x7f0000728000)=[], 0x0, &(0x7f0000ad2000-0x13e8)=[{0xc, 0x0, 0x0, ""}], 0xc, 0x0}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfff, 0xc440) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000001000-0x4)=0x0, &(0x7f0000eea000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000002000-0x108)={0x0, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x100000001, 0x2, 0xeda3, 0x5, 0x80, 0xfffffffffffffffa, 0x101, 0xfffffffffffffff7, 0x2, 0x0, 0x2, 0x9, 0x400, 0x3, 0x9]}, &(0x7f0000002000-0x4)=0x108) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={r2, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x7, 0x400, 0x8, 0x40}, &(0x7f0000001000-0x4)=0xa0) r3 = creat(&(0x7f0000ee9000+0xe36)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[{0x3, 0x1ff}, {0x0, 0x1}, {0x2, 0x8}, {0x0, 0x40}, {0xf, 0x0}], 0x5) 2018/01/05 07:25:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000de7000-0x9)='/dev/kvm\x00', 0x0, 0x0) nanosleep(&(0x7f0000779000-0x10)={0x0, 0x1c9c380}, &(0x7f0000a90000)={0x0, 0x0}) r1 = syz_open_dev$sg(&(0x7f0000270000-0x9)='/dev/sg#\x00', 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000697000-0xc)={0x0, @remote={0x0, 0x0, 0x0, 0x0}, @remote={0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bcd000)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00004bf000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, r2}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$intptr(0x0, 0x0) 2018/01/05 07:25:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x40000000000000ff) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000e64000)={0x7f, 0x4, [0x9]}) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000760000)=0x0) 2018/01/05 07:25:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x6, 0x7, &(0x7f00002fe000-0x8)={0x0, 0x0}) open_by_handle_at(r0, &(0x7f00000be000-0x26)={0x26, 0x4, "fda0db705ed5d9b6a490f54594b6f27a89b7ecfb9e93287c234d18882dc7"}, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f00002f7000-0x17)='net/ip6_tables_targets\x00') sendfile(r1, r1, &(0x7f00000e4000-0x8)=0xffffffd, 0x7ffffff) 2018/01/05 07:25:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d28000)={0xaa, 0x0, 0x0}) readv(r0, &(0x7f000026a000)=[{&(0x7f0000f48000-0x80)=""/128, 0x80}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000e22000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom(r4, &(0x7f0000013000-0x8d)=""/0, 0x0, 0x0, &(0x7f0000013000-0x10)=@ax25={0x6, {"2d13d4162d9f33"}, 0x0}, 0x10) r5 = getpgid(0x0) fcntl$setsig(r3, 0xa, 0x12) dup2(r2, r4) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000441000-0x4)=0x0) fcntl$setown(r3, 0x8, r5) tkill(r5, 0x16) 2018/01/05 07:25:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00002f2000-0x8)={0x0, 0x0}, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000972000-0x10)=[@in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000a9c000)={0x17, 0x0, &(0x7f00008c8000-0xf)=""}) 2018/01/05 07:25:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x10000000002, 0x0) getpeername$packet(r0, &(0x7f000017e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00008fa000-0x4)=0x14) write(r0, &(0x7f0000e7a000)="1f000000120003f2f909000000e100770100001405002200dffe1aec000081", 0x1f) recvmsg(r0, &(0x7f00008a3000)={&(0x7f0000c2c000)=@un=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000179000)=[{&(0x7f0000f50000-0x1000)=""/4096, 0x1000}, {&(0x7f00001a5000-0xd2)=""/210, 0xd2}, {&(0x7f000046f000)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0}, 0x0) readv(r0, &(0x7f0000dc5000-0x40)=[{&(0x7f0000c43000-0x13)=""/19, 0x13}], 0x1) readv(r0, &(0x7f000093e000)=[{&(0x7f000048e000-0xcc)=""/204, 0xcc}], 0x1) 2018/01/05 07:25:32 executing program 7: lsetxattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f00002a2000-0x7)=@random={'user.\x00', '\x00'}, &(0x7f0000d9f000-0xa)='mime_type\x00', 0xa, 0x0) mmap(&(0x7f0000000000/0xfdf000)=nil, 0xfdf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f00001be000-0xd)='/dev/urandom\x00', 0x0, 0x8800) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000e28000+0xd2e)=0x3) r1 = memfd_create(&(0x7f00008a7000-0x37)='proc+vmnet0^mime_typeuserem1wlan1vboxnet0mime_typeeth1\x00', 0x0) pwrite64(r1, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9a368a1866279463154ba1d39b42c188aa87a1db69f69fbfd67731bfaf62b639f911c4fe5aa163574d70d3127cad9d17ea2b888dfd9b4338d606825114f0aec9522b8eb85", 0x80, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r1, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000734000)='./file0\x00') r2 = creat(&(0x7f0000fb3000)='./file0\x00', 0x0) mmap(&(0x7f0000fdf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000fe0000-0x8)={0x0, 0x5}, &(0x7f000029d000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000bdd000)=r3, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000a3e000-0x12)='/dev/input/mouse#\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x5, 0x2) setsockopt$inet_opts(r1, 0x0, 0x1, &(0x7f0000ba5000)="", 0x0) dup3(r4, r5, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000822000-0xc)={&(0x7f00003af000)='./file0\x00', 0x0, 0x0}, 0xc) 2018/01/05 07:25:32 executing program 6: socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000d74000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0}, 0x20) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000150000)={0x0, 0x0, 0x0}, &(0x7f00009f4000)=0xc) dup3(r1, r0, 0x0) 2018/01/05 07:25:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8a0000)=nil, 0x8a0000, 0x4, 0x30031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00008a0000)='/dev/input/mice\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000fa8000)=0x0) writev(r0, &(0x7f0000056000-0x2)=[{&(0x7f00008a5000-0x41)="", 0x0}], 0x1) 2018/01/05 07:25:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0xb, 0x0, &(0x7f0000e7c000)={0x77359400, 0x0}, &(0x7f000051c000-0x8)={0x0, 0x0}) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f000026a000)='/dev/hwrng\x00', 0x208001, 0x0) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x1000000000016) 2018/01/05 07:25:32 executing program 3: mmap(&(0x7f0000000000/0x93b000)=nil, 0x93b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000489000)={0x0, 0x0, 0x0}, &(0x7f00008d9000-0x4)=0xc) fstat(r0, &(0x7f000019e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000401000)={r1, r2, r3}, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000103000)={@common="6c6f000000000000000000000000d612", &(0x7f000079f000)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @usr_ip4_spec={@remote={0xac, 0x14, 0x0, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x0, 0x1, 0x0}, {"54e3", @random="06936afe6eac", 0x0, 0x0, [0x0, 0x0]}, @sctp_ip6_spec={@loopback={0x0, 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x0}, {'lP', @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, 0x0, 0x0, [0x0, 0x0]}, 0x0, 0x0}, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:32 executing program 4: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000c000)={{&(0x7f0000006000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000008000-0x15)='/proc/self/net/pfkey\x00', 0x80000, 0x0) fallocate(r0, 0x2, 0x6, 0x6) write$tun(r1, &(0x7f0000006000-0x2e)=@pi={0x0, 0x0, @eth={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="c34311619b9e", [], {{0x9200, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0xb, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={0xac, 0x14, 0x0, 0xbb}, @random="79d5dbb5809f", @multicast1=0xe0000001}}}}}, 0x2e) r2 = userfaultfd(0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000010000)={@generic="12b36cc7aff2ddb9b78e6b91d5493abf", @ifru_flags=0x1000}) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000010000)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a45352, &(0x7f000000e000)={{0x9, 0x5}, 'port1\x00', 0x6, 0x1000, 0x3, 0x9e8, 0x9, 0x800, 0x8, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000004000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f000000d000)={{&(0x7f0000009000/0x3000)=nil, 0x3000}, 0x1, 0x0}) 2018/01/05 07:25:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000dc3000-0xb)='/dev/loop#\x00', 0xfff, 0x40) setns(r0, 0x40000000) signalfd4(r0, &(0x7f0000db3000-0x8)={0xfffffffffffffbff}, 0x2, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f00001e1000-0x9)='pagemap\x00') lseek(r1, 0xfffffffffffffffe, 0x0) read$eventfd(r1, &(0x7f000040e000-0x8)=0x0, 0x8) [ 37.221527] audit: type=1400 audit(1515137132.357:56): avc: denied { map } for pid=5977 comm="syz-executor7" path=2F6D656D66643A70726F632B766D6E6574305E6D696D655F7479706575736572656D31776C616E3176626F786E6574306D696D655F7479706565746831202864656C6574656429 dev="tmpfs" ino=18050 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 2018/01/05 07:25:32 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuse_mount(&(0x7f0000a6a000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000003000-0x4)=r0) inotify_init() 2018/01/05 07:25:32 executing program 1: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000006000)='/selinux/context\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000004000-0x8)=0x0) 2018/01/05 07:25:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000732000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x4200) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000697000-0x20)={0x6002, 0x10f000, 0x3ff, 0xe95, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00007a1000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f000090f000)={{0x1f, 0x5, 0x54a6f0c5, 0x7fff, "d128fe56a72ad940e89d02553a35a84dc7f1ad584026aecc22754af5ea1376a806bd3bf04618e1a2ba4873fb", 0x0}, 0x0, 0x0, 0x7, r2, 0x3f, 0x80000001, "fe8c432574d10760799acfd219a8f98973d0139f941307485760b7a71c8d7d829a96edc39a344d08f23de821ce42e044824cc0369466cccaa9566d28aa0e9b42", &(0x7f0000b97000-0x1)='\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x1ff, 0x1000, 0x3ad95bf4, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000285000)={0xaa, 0xffffffffffffffff, 0x0}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000004000)={{&(0x7f00003fe000/0x4000)=nil, 0x4000}, 0x0, 0x0}) r3 = dup(r0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f00000e6000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/05 07:25:32 executing program 6: openat$selinux_context(0xffffffffffffff9c, &(0x7f0000d00000-0x6)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000005000-0x5)='attr\x00') getdents64(r0, &(0x7f0000f4e000-0x5e)=""/94, 0x5e) [ 37.248317] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 37.248360] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 37.248666] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 37.249992] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 37.250923] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 37.264513] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 37.264559] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 37.264794] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 2018/01/05 07:25:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00006f1000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000bfe000-0x10)={0x10001, 0x0, 0x0, 0x1000}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f000052b000-0x10)={0x7ffc, r2, 0x10003, 0x0}) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80206433, &(0x7f0000f78000-0xab)=""/171) 2018/01/05 07:25:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afe000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f000071c000)={0x2, 0x2, 0x585}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x81, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x3, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x1000000, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/05 07:25:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x6, 0x8, &(0x7f0000921000)={0x0, 0x0}) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000eae000-0x1c)={0x0, 0x6, 0x3f, 0x0, 0x8001, 0x1, 0x3, 0xffff, 0x799ad895, 0x6, 0xfffffffffffffffe, 0x3, 0x0, 0x7ff, 0x1f, 0x400, 0x180000000000000, 0x95, 0x0}) set_mempolicy(0x3, &(0x7f0000097000)=0xfff, 0x4) syz_open_dev$sg(&(0x7f0000ff8000)='/dev/sg#\x00', 0x0, 0x0) 2018/01/05 07:25:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000072000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000004000-0x20)=[{&(0x7f000014c000-0x1000)="85", 0x1}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000119000)=0x0, 0x2, 0x3) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a45323, &(0x7f0000dc4000)={{0x0, 0x0}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000f01000)={0x0, []}, &(0x7f000078a000)=0x4) request_key(&(0x7f0000002000-0xc)='id_resolver\x00', &(0x7f0000002000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000-0x18)='GPL+em1[ppp0%(louser\'\\#\x00', 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00004b4000-0x8)=0x9000000) 2018/01/05 07:25:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000357000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0xfebd, &(0x7f0000bb0000)=0x8001) rt_sigaction(0x0, &(0x7f00003e7000)={0x3, {0x0}, 0x0, 0x0}, &(0x7f0000259000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f00007b6000)={0x0}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004, 0x0}) sendmsg$nfc_llcp(r2, &(0x7f0000781000-0x1c)={&(0x7f0000c14000)={0x27, 0x289f, 0x49c, 0x0, 0x2, 0x3, "a7630f3226020840679b3d534e81ecb0f3d51d0d71493f258e6969911dcf2d65d19c32424cc34a52dc4587787244343cf04591aa67605c43992c65dcd5ad92", 0x684}, 0x58, &(0x7f0000cbd000)=[{&(0x7f0000799000-0x26)="56b612f89f3312c2c313bf4138af425206646129dbe6005dda25eb1b3ab8187de174f6f230be", 0x26}, {&(0x7f0000f0f000)="69498157ad5c6b7af4f6ba40d4ef5574c4653e60c8af65346edab238ae5f52286f29d8a29f9b930b66d98f0640f697aec521f7e66d9edd1f0d05c405e8e9cb3c4294fcadec942c386c85aab719159b6099d4cd05ea1422afec5419efae169ea399ab1e763acbe824878e6766ad11a034a4db28", 0x73}], 0x2, &(0x7f0000a87000)={0x88, 0x105, 0x97, "583ae87368db429cd3dd0e1fa55c73ee60b8bf3110f9baaafde004cb34b129f674f99384a9d69809b8e5d3f6ef06a9e1fe17e6516a8760d6c410db6d2af016b0a4a0dd1b4bb3f7889e80df08868e72bb37b404afd90e5ad7fac97ea88e3af1d835716315614013dbff32376fb62039251ee46dc9febd137f0eea6d"}, 0x88, 0x4000000}, 0x40) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) r3 = open(&(0x7f0000761000-0x8)='./file0\x00', 0x200, 0x24) epoll_pwait(r2, &(0x7f0000f3c000)=[{0x0, 0x0}], 0x1, 0xf30, &(0x7f0000091000-0x8)={0x0}, 0x8) socket$kcm(0x29, 0x5, 0x0) r4 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00003b6000)={0x0, 0x5}, &(0x7f0000f62000)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f000058d000)={r5, 0x7f, "0ca58ca4d3860e8d9fb33a6d32be68e3aa82c92afb686e1bb741ed1846d32529d4c246ae3cf4da98639e5fef1b61664d0e3b5fb7bda70437b179c4242e6073962c03541413410ad248c50455f3e1dac3744cebf30488265f6a4402fda7fa42c841ab2664c5a1612e86c25b87ee496b2286cb136f9f6c56aa69438bbb622944"}, &(0x7f0000805000-0x4)=0x87) 2018/01/05 07:25:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00006e1000)='keyring\x00', &(0x7f00007b2000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f000070b000)='/dev/audio\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000f7e000-0x4)=0x7f, 0x4) lstat(&(0x7f000062d000-0x8)='./file0\x00', &(0x7f00006df000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000498000)='./file0\x00', &(0x7f000027e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r2, r3) syz_emit_ethernet(0x33, &(0x7f000042b000-0x2d)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x8000000000000000, 0x6, 0x2, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @igmp={0x11, 0x0, 0x0, @empty=0x0, "1ef00000ffffe10000"}}}}}, 0x0) 2018/01/05 07:25:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x400) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000294000)={0x0, 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000f9d000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = socket(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000dad000-0x18)={r1, &(0x7f00007af000)="", &(0x7f00006c7000)=""/211}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f000063a000-0x4)=0x1, 0x10781a9e1ae7ea53) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000ce6000-0x4)=0x100000001, 0x4) socket$key(0xf, 0x3, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000638000)=0x0) ptrace$cont(0x1f, r3, 0x80000001, 0x3) r4 = add_key(&(0x7f0000b08000-0xc)='id_resolver\x00', &(0x7f0000963000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r4, &(0x7f00001a8000-0x6f)=""/111, 0x6f) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key$user(&(0x7f00005e5000-0x5)='user\x00', &(0x7f000098f000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000af0000)='F', 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r5, &(0x7f0000141000)='^', 0x1) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000fd000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000357000)={0x0, 0x4, 0x36e54b46, 0x71, 0x6, 0x3, 0xa403, 0x40, {0x0, @in6={{0xa, 0x3, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffff8, 0x6, 0x4, 0x1, 0xffffffffffffffff}}, &(0x7f0000d20000)=0xb8) setsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f00004de000-0x8)=@assoc_value={r7, 0x6}, 0x8) bind$inet(r2, &(0x7f0000a62000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r2, &(0x7f0000fa1000-0x1)="", 0x0, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r2, &(0x7f0000a81000-0x38)={&(0x7f00006f8000-0x8)=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f000027f000-0x50)=[{&(0x7f0000b83000-0x94)='A', 0x1}], 0x1, &(0x7f00001cd000)=[], 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000f8e000)={0x0, 0x20000000012c6, 0x1000010004, 0x0, 0x0}, 0x14) shutdown(r2, 0x1) 2018/01/05 07:25:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000202000-0x4)=0x7fff) ioctl$TCSETA(r0, 0x402c542d, &(0x7f0000a27000-0x14)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$mice(&(0x7f00008a6000-0x10)='/dev/input/mice\x00', 0x0, 0x800) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000d26000-0x40)={0x400000000000000, 0x10000, 0x1, 0x4, 0x19, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) 2018/01/05 07:25:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000427000)={0x10000000, 0x0}) r1 = socket$unix(0x1, 0x8000000000000001, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000642000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000674000-0x160)={{{{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8, 0xfffffffffffffffa, 0xffffffffffff4969, "1e11b8c20ea0fd8b6e9b7740a077faa5689e053987ab942fc83a0ea8ee7a1bf4ac7e30602a18e5e931981044b5f74af45e04a2803f7f9d9b67eace8aa8e5d6f1b277485a14570a356ded098c36d54439"}, 0x160) r3 = syz_open_procfs(0x0, &(0x7f0000a93000-0x9)='net/unix\x00') accept4$packet(r3, &(0x7f00005f8000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000c52000-0x4)=0x14, 0x800) setsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000aea000-0x14)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, r4}, 0x14) sendfile(r1, r3, &(0x7f000097d000)=0x0, 0xff) 2018/01/05 07:25:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00002a9000)='/selinux/user\x00', 0x2, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000b1d000-0x18)={0xff7f, 0x1ff, 0x3, 0x43, 0x4, 0x2}) 2018/01/05 07:25:32 executing program 0: mmap(&(0x7f0000000000/0x360000)=nil, 0x360000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000360000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000361000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000361000)='/dev/input/mice\x00', 0x0, 0x103000) mmap(&(0x7f0000361000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000361000)='./file0\x00', 0x400, 0x8) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f0000296000)={&(0x7f0000037000-0x80)={0x2, 0xd, 0xc0, 0x0, 0x10, 0x0, 0x6, 0x1, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x800, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xff}, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_x_sa2={0x2, 0x13, 0x88, 0x0, 0x0, 0x2, 0x1}, @sadb_lifetime={0x4, 0x3, 0x1, 0x7fff, 0x0, 0x3b}, @sadb_x_nat_t_type={0x1, 0x14, 0xff, [0x0, 0x0, 0x0]}]}, 0x80}, 0x1, 0x0, 0x0, 0x0}, 0x8000) sendmsg$key(r0, &(0x7f000035e000-0x38)={0x0, 0x0, &(0x7f000035d000)={&(0x7f000033c000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}}, @sadb_address={0x4, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in=@multicast2=0xe0000002}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 07:25:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0xd6) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000a1e000-0x9b)="57d3330c7948f575ab46c60bbbf57157d2e37a304b6031814fab11386fcea2d7bebfa79bf1beccbe680abd0cb4ac1b80df102ce3329c732fcc026c39d1d5b38957653c63b10483e19498f354d4e1f8c2e70bbcf9f9b65a0786ec6364eedc6e8c4ab48e9c830cb05d719536c3d1fe7cbe1086cd2adb29bb7bc0eef71e4fb129d9fec84ed6c79325b7f75ceb024d64be0759aa2520c5350d66a556ef", 0x9b) setsockopt$inet_mreq(r0, 0x0, 0x2b, &(0x7f0000642000-0x8)={@local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00002c1000)=0x1, 0x4) r2 = socket(0xa, 0x6, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00004a6000-0x6)={0x2, [0x0, 0x0]}, &(0x7f00009a7000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f000037c000-0x108)={r3, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xfffffffffffffff8, 0x6, 0x4, 0x8001, 0x1, 0x5, 0x200, 0x7f, 0x7fff, 0xffffffffffffffcc, 0x1, 0x80, 0x7ff, 0x1000, 0x1]}, &(0x7f0000958000)=0x108) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000b08000)={0x0, 0xe160}, &(0x7f00006fe000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000cdc000-0x43)={r4, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3ff, 0x0, 0x9, 0x4, 0x4}, &(0x7f000045f000-0x4)=0xa0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000ecb000-0x11)='/selinux/enforce\x00', 0x101, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000d57000)=0x0, &(0x7f0000848000)=0x4) 2018/01/05 07:25:32 executing program 7: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) mmap(&(0x7f0000b35000/0x1000)=nil, 0x1000, 0x4, 0x80010, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000d84000-0x4)=0x2, 0x4) ioctl$sock_ifreq(r1, 0x8990, &(0x7f00007df000)={@common='tunl0\x00', @ifru_map={0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x80280) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000001000-0x9f)=""/159) 2018/01/05 07:25:33 executing program 1: unshare(0x1000000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000f6d000)={0x9, &(0x7f0000c95000-0x24)=[{0x5, 0x2b9}, {0x9, 0x7}, {0x5, 0x81}, {0x8, 0x8000}, {0x1c0, 0x2}, {0x9, 0x80000001}, {0x4, 0x1}, {0xfffffffffffff000, 0xd4fd}, {0xc7, 0xb1b}]}) mmap(&(0x7f0000000000/0xb01000)=nil, 0xb01000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f0000b01000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00003fd000-0x9)='/dev/vcs\x00', 0x800, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00005d5000)=""/105) mmap(&(0x7f0000b02000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000b03000-0x58)=""/88) mbind(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1, &(0x7f000000d000-0x8)=0x0, 0x9, 0x0) mlock2(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0) 2018/01/05 07:25:33 executing program 0: mmap(&(0x7f0000000000/0xf7f000)=nil, 0xf7f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x14, 0x4, 0x40000000000ff) write(r0, &(0x7f0000c1a000+0xbce)="26000000200043f90003ffff04008d4001e200850000123b055f00ff0000acff002103c75735", 0x92ae7b9533e7aef) r1 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000f7f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000f7f000)=""/204) 2018/01/05 07:25:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00004d5000)=0x0, &(0x7f00003b7000-0x4)=0x4) syz_open_dev$sndpcmp(&(0x7f0000c50000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2000) r1 = syz_open_dev$tun(&(0x7f0000b5d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x4000000002, 0x0, 0x0, 0x0, 0x0, 0x0}}) lgetxattr(&(0x7f00004c5000-0x8)='./file0\x00', &(0x7f0000b6e000-0x15)=@random={'osx.\x00', 'gre0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, &(0x7f0000b3c000)=""/4096, 0x1000) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000a85000-0x9e)="769aad8e0c2bb969b28224d9ae568ad649fc36b0c6259d0e7cf13aef02860bc7f64efac22043227917c0cdc3d1c5a5e4708a3e50803318e9947bbb7101134a167e1f0a20cdab147c8a6dd4afaf5a5d1a17c9561e3a5839c1a9252b2e6485df44bf97e046795e51428f223e96ffa3ce6feb8013222f9d502d439f7b07c028d1215d9da6489546c95a9d6fb1c00fbabd4e37b1c142c9867cb983345bd03ee1", 0x9e) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00001ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/05 07:25:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000254000)='ceph\x00', &(0x7f0000796000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000940000)='/\x00', 0x0) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f000048b000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000c3e000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000812000-0xaa)='L', 0x1, r0) r2 = request_key(&(0x7f000099b000)="75800000", &(0x7f00009e9000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000101000)="2f6465612f7675746f66730719", 0x0) keyctl$link(0x8, r1, r2) 2018/01/05 07:25:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000563000)='./file0\x00', 0x101c00, 0x80) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x80000000000b, &(0x7f00001a9000-0x4)="06000000", 0x4) 2018/01/05 07:25:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00009be000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000097d000-0x11)='/selinux/enforce\x00', 0x800, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f0000ae5000)=0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f000012b000-0x4)=0x0) 2018/01/05 07:25:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000b2e000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000057a000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e05411, &(0x7f000011b000-0x6d)=""/109) sendto$inet(r0, &(0x7f0000906000-0x1)="", 0x0, 0x0, &(0x7f0000dfd000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 07:25:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x400000000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000842000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4b000-0x20)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1, 0x0}) r1 = gettid() process_vm_writev(r1, &(0x7f0000032000-0x10)=[{&(0x7f00007a6000)=""/134, 0xfffffffffffffcc6}], 0x1, &(0x7f0000dbc000)=[{&(0x7f00004c7000-0xcf)=""/207, 0xcf}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/01/05 07:25:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x6, 0x0) pipe2(&(0x7f000008e000-0x8)={0x0, 0x0}, 0x104004) readahead(r1, 0x3, 0x7fff) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000f82000-0x28)={@common='gre0\x00', @ifru_mtu=0x0}) 2018/01/05 07:25:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000f51000-0x28)={@generic="2435dbbc9b7aae6844a4319bfd157cc9", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00005f2000-0x50)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7fff, 0x1388, 0x5b2000000000000, 0x100, 0x9, 0x1020000, r1}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000f51000-0x4)=0x0, &(0x7f0000382000)=0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000402000)='/dev/vcs\x00', 0x40, 0x0) 2018/01/05 07:25:33 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000b6d000)='/dev/sequencer\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f000083a000)=@assoc_value={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001000-0x98)={r1, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x8}, &(0x7f0000000000)=0x98) mmap(&(0x7f0000000000/0xfe7000)=nil, 0xfe7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000fe8000-0x8)=0x6000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe2000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create(0x9) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000442000)={0x80, 0x8, [0x8a40, 0xffc00000]}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00006d1000-0xc)={0x0, 0x0}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000172000-0x4)=0x5) 2018/01/05 07:25:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e5e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r1, &(0x7f00006c9000-0xe)=@known='system.advise\x00') r2 = socket(0x13, 0xb, 0x400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000a52000-0xc)={0x3, 0xffffffffffffffff, 0x0}) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000d11000-0x4)=0x7, &(0x7f0000f7f000)=0x4) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000ade000)={0x4, 0xffffffffffffffff, 0x0}) 2018/01/05 07:25:33 executing program 0: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000003000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x98) restart_syscall() ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000007000)={@common='ip6gre0\x00', @ifru_data=&(0x7f0000003000-0x20)="e9347ffd7c96a7092c954b7b94daf20000000000000006444f52d30faba2821c"}) [ 37.979725] RDS: rds_bind could not find a transport for 172.20.2.170, load rds_tcp or rds_rdma? 2018/01/05 07:25:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000a5d000)='/selinux/user\x00', 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000719000-0x4)=0x0, &(0x7f000031a000)=0x4) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f000011d000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) clock_adjtime(0x2aebf1a799cd38db, &(0x7f00007b9000-0x68)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 38.054165] RDS: rds_bind could not find a transport for 172.20.2.170, load rds_tcp or rds_rdma? 2018/01/05 07:25:33 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e44000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000001000-0xc)=@sack_info={0x0, 0x2023, 0x0}, &(0x7f0000001000-0x4)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00005a8000)=@assoc_id=r1, 0x4) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000cfe000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0186415, &(0x7f0000001000-0x18)={&(0x7f0000195000/0x4000)=nil, 0x3, 0x0, 0x20, &(0x7f000029c000/0x3000)=nil, 0x0}) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffe, &(0x7f0000129000-0xa)='id_legacy\x00', &(0x7f0000242000)='logon\x00') r3 = add_key$keyring(&(0x7f0000369000-0x2)='keyring\x00', &(0x7f000072d000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000a42000)='keyring\x00', &(0x7f0000cbf000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r3, &(0x7f0000000000)="e7e5b3cad93acc425f53f707575900fc5faa53105fee42f064d54f9b91aa7bee427ec5c9e0e6d7a3f71060e134a6907635068c16ec3b5aa4850e7135cac9a4ec4ddfb36f1afbc4879eddf49bd3d0b5f3865b75e5152af2e9940d6eee5582db445488dc21e52cfc2f9f1d163382bf8a7e10c68ef88a3cff44299b19f08a0655073bdfe8704c4b67b8ad3e651b88010388e5f85f3d01559176511f0388835cc5730f06aa626ea0b7090d031ccfed1a2b252c5694b48195932a7be62a", 0xbb, r4) 2018/01/05 07:25:33 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400102, 0x50) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000491000-0x4)=0x0) sendfile64(r1, r0, &(0x7f00002ca000-0x8)=0x0, 0xeb84) syz_open_procfs(r2, &(0x7f00009b6000-0x6)='sched\x00') ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000cb9000)=""/38) syz_emit_ethernet(0x6a, &(0x7f0000e6a000-0xd6)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback=0x7f000001, @empty=0x5, {[@lsrr={0x83, 0x17, 0x0, [@broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, @rand_addr=0x0, @multicast2=0xe0000002]}, @cipso={0x86, 0x12, 0x0, [{0x0, 0xc, "df21741175882f000000"}]}]}}, ""}}}}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000077c000)={0x201c, 0x0}) 2018/01/05 07:25:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00001eb000-0xb)='/dev/audio\x00', 0x80040, 0x0) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f000058c000-0xed)=""/237, &(0x7f0000850000)=0xed) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000b07000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000872000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000160000-0x4)=0xfffffffffffffee5) 2018/01/05 07:25:33 executing program 1: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000009000-0x9)='/dev/sg#\x00', 0x10001, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000009000-0x18)={0x0, 0x8, 0x8, [0x3, 0x18000000000, 0x1ff, 0x76f2, 0x1ff, 0x10000, 0x3, 0x7ff]}, &(0x7f0000007000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000004000-0xc)={r2, 0xfff, 0x30}, &(0x7f0000004000)=0xc) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000008000)=0x3, 0x4) r3 = dup2(r0, r0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000006000)={0x1, 0x800005}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$unix(r1, &(0x7f000000a000)="bc5fd421449e99dda2c8b06a05be9e65e9d40a6842ab74af0cac34101575bff2f9980a58d166bf43528fba07f52d078ab4ca3a4add", 0x35, 0x10, &(0x7f000000a000)=@file={0x1, './file0\x00'}, 0xa) r4 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r4, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) getsockname$ipx(r4, &(0x7f0000007000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000000000)=0x10) 2018/01/05 07:25:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000d65000)='./file0\x00', &(0x7f00008f0000)=""/240) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000e46000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000d23000-0x16)='net/ip_tables_matches\x00') ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000f32000-0x4)=0xa7) preadv(r1, &(0x7f0000331000)=[{&(0x7f0000724000-0xe0)=""/127, 0x7f}], 0x1, 0x102) 2018/01/05 07:25:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000203000)='./file0\x00', 0xfffffffffffffffd) lremovexattr(&(0x7f0000421000)='./file0\x00', &(0x7f0000485000)=@random={"6f73782e00e481111469200c63e3e5e5a9480d88544c06cccc9529f352d3ab44eb096bcf811b430eca51bf46f980fe7c1772665aa5035f89d59ec865cd0681a3359fd9d63160c28b9b53eaede3bdafb3c06a1551059b39aca118d2", '[\x00'}) 2018/01/05 07:25:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x2000000080001) pwritev(r0, &(0x7f0000fcd000-0x8)=[{&(0x7f0000c4e000-0x65)="", 0x0}], 0x1, 0x0) close(r0) r1 = syz_open_dev$mouse(&(0x7f00005d5000)='/dev/input/mouse#\x00', 0xc3c6, 0x400000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000051b000)={0x0, 0x2}, &(0x7f00006f6000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000016000-0x10)={0x8, 0x4, 0x10000, 0x8, r2}, 0x10) 2018/01/05 07:25:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0xff) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000061f000)='/selinux/status\x00', 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000eb3000)='./file0\x00', 0x300018a) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000d2f000)=0xffffffff, 0x4) 2018/01/05 07:25:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f000023e000-0xd)='/dev/usbmon#\x00', 0x0, 0x4000) syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) accept4$ax25(0xffffffffffffffff, &(0x7f0000b7f000-0x10)={0x0, {""/7}, 0x0}, &(0x7f00005b4000-0x4)=0x10, 0x800) syz_open_dev$dspn(&(0x7f00001d6000-0xa)='/dev/dsp#\x00', 0x8, 0x100) 2018/01/05 07:25:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000e9d000)=""/37) 2018/01/05 07:25:33 executing program 4: mmap(&(0x7f0000000000/0xfa2000)=nil, 0xfa2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000da0000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) mmap(&(0x7f0000fa2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000fa2000)='/selinux/load\x00', 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000b4000)=0x5, 0x4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) 2018/01/05 07:25:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8b1000)=nil, 0x8b1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept4(r0, &(0x7f00002c2000)=@hci={0x0, 0x0, 0x0}, &(0x7f0000133000-0x4)=0x6, 0x80000) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000a3c000-0x14)={@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f00009df000)=0xfffffffffffffcc8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000fef000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f00007c2000/0x4000)=nil, 0x4000, 0x0, 0x7132, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_buf(r1, 0x0, 0x2c, &(0x7f0000ca9000-0x5d)=""/93, &(0x7f0000e62000)=0x5d) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(r4, &(0x7f0000088000-0x14)=@ll={0x11, 0x9, r3, 0x1, 0x100000000, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) mmap(&(0x7f00007c2000/0x2000)=nil, 0x2000, 0x0, 0x4051, r4, 0x0) recvmsg(r4, &(0x7f0000000000)={&(0x7f0000001000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000000000)=[{&(0x7f00007c4000-0xc)=""/12, 0xc}, {&(0x7f00007c4000-0xec)=""/236, 0xec}], 0x2, &(0x7f00007c2000)=""/197, 0xc5, 0x0}, 0x0) 2018/01/05 07:25:33 executing program 7: setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000703000-0xa)={0x0, []}, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000584000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1a000000000000000011013e44d2245b95f924d2844c93137b00ee4d1cfa3ca30000000000000000cd1fe2353cbaac420a6a9f7c2c21aaba6b0801dd462792", 0x0}, 0x58) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00001ab000)=0x0) 2018/01/05 07:25:33 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001000-0x8)='pagemap\x00') mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000003000)='./file0\x00', 0x2) read(r0, &(0x7f0000000000)=""/0, 0x0) 2018/01/05 07:25:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000008000)='/dev/cuse\x00', 0x0, 0x0) readv(r0, &(0x7f00005c5000)=[{&(0x7f0000f5b000)=""/93, 0x14c}, {&(0x7f0000e5b000)=""/84, 0x0}, {&(0x7f0000d9e000-0xf5)=""/245, 0x0}, {&(0x7f00001fb000-0x86)=""/134, 0x0}], 0x1) preadv(r0, &(0x7f0000991000-0x8)=[{&(0x7f0000e39000)=""/1, 0x1}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) socket$kcm(0x29, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 2018/01/05 07:25:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) getpeername$inet6(r1, &(0x7f0000846000-0x1c)={0x0, 0x0, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000f77000+0xb0c)=0xe) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000d55000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt(r1, 0x7f, 0x100000001, &(0x7f000073e000)="c34312afd2cb42b1eb5ba8c28748e8ab6996ec622560e02af6dcd29d9427bbef26d681132bb8c12fa5477e44559bb3f96f8d236a372b44133cd8f022253bb5131ceb0447798a64f3c3ed90e6d7a5ce78976dc2cf5e96372239fdac936725a3a63e665dc127ebcd5b932018a3d9db6c936f6e188c6b38f822fbf346", 0x7b) fchmod(r0, 0x4) 2018/01/05 07:25:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000147000-0x8)='big_key\x00', &(0x7f0000fcd000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00005ee000)="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", 0x4d1, 0xfffffffffffffffb) r0 = dup(0xffffffffffffff9c) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f000032a000)={{0x2, 0x6, 0x2, 0x9, "e09d24f99733b51eb1c1db58dc91b055cd8644477655c073668757c16259055318b0bd257ed774d7b5886e87", 0x6}, 0x3ff, [0x4, 0xd23, 0x1, 0x1, 0x6, 0x8, 0x7, 0x2, 0x9, 0x10000000000, 0x1, 0x3ff, 0x0, 0x51, 0x0, 0x100, 0x80000000, 0x3, 0x5, 0x0, 0x6, 0xd3, 0x2, 0x703c, 0x14000000, 0x0, 0x7, 0x82d2, 0x1, 0xffff, 0x400, 0x40, 0x1, 0x2c53, 0x65, 0x3d, 0x80, 0x0, 0x5, 0x0, 0x9, 0x7, 0x0, 0x1ff, 0x8, 0x9, 0x8000, 0x400, 0x3, 0xfffffffffffffff8, 0x5, 0x1, 0x9, 0x87fb, 0x3, 0x2, 0x442, 0x100000001, 0xcc, 0x4, 0x6, 0x8, 0x7, 0x1ec6a433, 0x1f000, 0x80000000, 0x6, 0x10001, 0x8a, 0xfffffffffffeffff, 0x6, 0x0, 0x4, 0x9, 0x9, 0x1, 0x7, 0x6, 0x80000001, 0x6e, 0x8, 0x80, 0x2, 0x1, 0x54df, 0x7, 0x5, 0x3ff, 0x10000, 0x10001, 0x8, 0x101, 0x7f, 0xca, 0x2, 0x7fffffff, 0x8001, 0xed33, 0x7, 0xfffffffffffff812, 0x7, 0x8001, 0x6, 0x4, 0x3be, 0x7fff, 0x879, 0x2, 0xffff, 0x8001, 0x4, 0x10000, 0x4, 0x7, 0x0, 0x8, 0x1, 0x59d, 0x0, 0x7, 0x1, 0x101, 0x1000, 0xfffffffffffff295, 0x7ff, 0x0, 0x2, 0x4], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000042d000-0xc)={0x0, 0x0, 0x0}, &(0x7f00003be000-0x4)=0xc) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000cde000)={0xd5, 0x9ec, &(0x7f0000feb000)="03bc53", &(0x7f000051c000-0xea)="c9531bd3de23bf67d02335d83c8276060f82d9f65096dd35d938309a95a796e2968d8f17d8ab73f8586aa54ddb2912374e515bf7f01b625e9754b01407ba5a683875ed20e422ec968a142d80c35bab0620f8ec2c6e6e56ff72cc83162e7d682a7dc5a9ec6998a1e6c45c34e46d324c2c4778fa27bfc1f30f9d80fcd3c3a8e77816440fddefd0c8ab7f52a08faf1db3fd9803ce8365c64d4ddfdd9b457221f7a1bef0a69093d7ce48cada74b59c17f7e6f77df49592d8380b2098c0a987bbfc655263747d27f4f978aa05a01faf6f0647f24f3c777ecea37d49dd290766eed32563fdf6dde82f10c8a980", 0x3, 0xea, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ptrace$cont(0x18, r1, 0x3fffffe, 0x5) 2018/01/05 07:25:33 executing program 0: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000000f000)='/dev/usbmon#\x00', 0x1, 0x400) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000012000)=0xfffffffffffffff9) r1 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x801) ioctl(r1, 0x440000000000127a, &(0x7f000000e000-0x1)="") 2018/01/05 07:25:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b6a000-0xe)='smaps\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000698000)={0x0, 0x2, 0x7f00000000000, 0x8, 0x8, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) pread64(r0, &(0x7f0000e78000)=""/0, 0x3, 0xfffffffffffffffc) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000687000-0xa7)=""/167) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000edc000-0x18)={0xf000, 0x1004, 0x7, 0x8000, 0x200}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000e10000)={0x5, 0x100}) creat(&(0x7f0000814000)='./file0\x00', 0x86) [ 38.246461] audit: type=1400 audit(1515137133.379:57): avc: denied { map } for pid=6139 comm="syz-executor6" path="socket:[17221]" dev="sockfs" ino=17221 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=key_socket permissive=1 2018/01/05 07:25:33 executing program 2: mmap(&(0x7f0000000000/0xfce000)=nil, 0xfce000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000fcc000)=0x0, &(0x7f000001a000-0x4)=0x4) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00008a6000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f00003a9000-0x10)={0x9, 0x0, 0x10000, 0x0}) mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40106435, &(0x7f0000fce000)={0x640fda97, r2, 0x1, 0x3}) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000454000)={r1, 0x0, 0x8, "03da88d3471fa7fad169ff969b6d8541a4e4c9d3f0a9d08799b5f02f1a93dce98406cbb90ee5fcc967eca23ce9"}) 2018/01/05 07:25:33 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000bb8000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002000-0x10)=@generic="31aad110d81d3d79fcf59b22434371c4", 0x10) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x3, 0xffffffa6) mmap(&(0x7f0000000000/0xf68000)=nil, 0xf68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000d4d000-0x4)=0x0, 0x4) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000077d000-0x11)='/selinux/relabel\x00', 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000fd000)=0x0, &(0x7f0000253000)=0x2) mmap(&(0x7f0000f69000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000800000-0x98)={0x0, @in={{0x2, 0x3, @rand_addr=0x80008eb6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80, 0x3ff}, &(0x7f0000f69000)=0x124) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000067e000-0xc)={r3, 0x2, 0x2, [0x1f, 0x401]}, &(0x7f00003dd000)=0xc) fsync(r1) setns(r0, 0x8000000) 2018/01/05 07:25:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x8, 0x6, 0x7ff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f000034d000)={0x2, 0x80, 0x3f, 0x0, 0x2}, 0x14) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000e61000-0x1)="0f", 0x1, 0x2, &(0x7f0000022000-0x10)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffec) sendto$inet(r1, &(0x7f0000008000-0xb5)="cd44af0f6468b7e404597bbffdf10000000000000008e9f8da48fd7e62447ffd56d0bb80312dda5c20b0135f6c1abb80ccbec100024a30356498a29ee69306a21cd78e30f726b8afdd7fc5c2b3aa75d86439d81c0bd0ed0fc41622c98ce76222101b51556e2e8afa52e60390f62539f90c1f1cbcabe983d1d82d1cedaee7cc21a6333d42a9c76652ba19c1b66ef31a3a6a4be538d4d7693f49eaa8773af541eece86a8b2b48b5988c67625cd471a662d5b5c5012bf", 0xfffffffffffffeba, 0x0, &(0x7f0000f39000)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r1, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00004ab000-0x8)={0x0, 0x0}, &(0x7f000045d000-0x4)=0x8) 2018/01/05 07:25:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000efb000-0x8)='./file0\x00', 0x800) setrlimit(0x7, &(0x7f0000bed000-0x10)={0x0, 0x0}) dup(0xffffffffffffffff) 2018/01/05 07:25:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x3, 0x401) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000e86000)={0x0, 0x200, 0x30, 0x1, 0x0}, &(0x7f0000a2e000-0x4)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00007cc000)=@assoc_value={r1, 0x8}, &(0x7f0000065000-0x4)=0x8) r2 = syz_open_dev$sndmidi(&(0x7f00003db000-0x12)='/dev/snd/midiC#D#\x00', 0x80, 0x2101400) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f00003e9000-0x10)={0x1, 0x0, 0x3, 0x8001}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f0000610000)={0x2, r3, 0x1, 0x3ff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000a96000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ed6000)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x10d, 0x10, &(0x7f000029a000-0xc)=@sack_info={r4, 0x0, 0x0}, 0xc) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000231000)={0x81000000000000, 0x5, 0x9, 0xb, 0x6, 0x5}) 2018/01/05 07:25:33 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000002000-0x8c)={0x0, @in6={{0xa, 0x0, 0xfff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xe109}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000004000)=0x8c) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000004000-0x106)={r1, 0xfe, "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"}, &(0x7f0000004000)=0x106) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000005000-0x8)={0x0, 0xfff}, &(0x7f0000003000)=0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000001000)=0x0) ptrace$getsig(0x4202, r3, 0x7b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000003000-0xc)={r2, 0x40, 0x30}, &(0x7f0000004000-0x4)=0xc) 2018/01/05 07:25:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10002000000011, 0x8000000080003, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f0000c15000)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000ab6000-0x4)=0x1000, 0x4) recvmmsg(r3, &(0x7f000062e000)=[{{&(0x7f00006a1000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000e1f000-0x38)=[{&(0x7f0000ffa000-0x32)=""/50, 0x32}, {&(0x7f0000a35000)=""/175, 0xaf}, {&(0x7f0000235000)=""/250, 0xfa}, {&(0x7f00008ea000)=""/99, 0x63}, {&(0x7f0000175000-0x1000)=""/4096, 0x1000}, {&(0x7f00001a9000-0x7e)=""/126, 0x7e}, {&(0x7f0000d10000-0xc)=""/12, 0xc}], 0x7, &(0x7f0000540000)=""/91, 0x5b, 0x9}, 0x6}, {{&(0x7f0000522000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f00006e8000)=[{&(0x7f0000691000)=""/64, 0x40}, {&(0x7f00001fd000)=""/49, 0x31}], 0x2, &(0x7f00009e4000-0x38)=""/56, 0x38, 0x1000}, 0x9}, {{&(0x7f0000731000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000ff4000)=[{&(0x7f0000aca000)=""/151, 0x97}, {&(0x7f0000a10000)=""/128, 0x80}, {&(0x7f00001d7000)=""/48, 0x30}], 0x3, 0x0, 0x0, 0x100000}, 0x8}, {{&(0x7f0000abc000-0x1c)=@in6={0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f0000211000-0x28)=[{&(0x7f0000c5b000-0x61)=""/97, 0x61}, {&(0x7f0000a64000)=""/86, 0x56}, {&(0x7f0000e1c000)=""/232, 0xe8}, {&(0x7f00008af000-0x1000)=""/4096, 0x1000}, {&(0x7f0000cff000)=""/201, 0xc9}], 0x5, &(0x7f0000609000)=""/225, 0xe1, 0x8}, 0x10000}, {{&(0x7f00009de000)=@un=@file={0x0, ""/4096}, 0x1002, &(0x7f00003f6000-0x30)=[{&(0x7f0000956000)=""/66, 0x42}, {&(0x7f0000c3f000)=""/58, 0x3a}, {&(0x7f0000fce000-0xa0)=""/160, 0xa0}, {&(0x7f0000c10000-0x5c)=""/92, 0x5c}, {&(0x7f0000bfd000-0x2c)=""/44, 0x2c}, {&(0x7f000027a000-0x64)=""/100, 0x64}], 0x6, &(0x7f00001c0000-0x4)=""/4, 0x4, 0x7}, 0x9}, {{&(0x7f0000927000-0x1c)=@in6={0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0x0, 0x0}}, 0x0}, 0x1c, &(0x7f0000852000)=[{&(0x7f0000f3a000)=""/248, 0xf8}], 0x1, &(0x7f0000abe000)=""/25, 0x19, 0x9}, 0x7ff}, {{&(0x7f00006c6000)=@in={0x0, 0x0, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000a91000-0x8)=[{&(0x7f00003ab000-0x1e)=""/30, 0x1e}], 0x1, &(0x7f0000a9a000-0xf2)=""/242, 0xf2, 0x8}, 0x7}], 0x7, 0x40000000, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000e2d000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r3, &(0x7f0000c85000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) dup2(r3, r2) write$tun(r2, &(0x7f0000ff7000-0x74)=@hdr={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @empty=0x0, {[]}}, @igmp={0x0, 0x0, 0x0, @loopback=0x7f000001, ""}}}, 0x26) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000c1b000-0x8)={0x0, 0x0}) 2018/01/05 07:25:33 executing program 3: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000d9e000-0x20)={0x0, 0x8001, 0x40000, 0x0, 0x0, 0x0, 0xa57, 0x0, 0x0}, &(0x7f00001bb000-0x4)=0xfffffffffffffefe) keyctl$set_reqkey_keyring(0xe, 0x7) ioprio_set$pid(0x2, 0x0, 0x7eb0) sync() 2018/01/05 07:25:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007c7000-0x8)='./file0\x00', 0x40846, 0xfffffffffffffffd) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) fchown(r0, 0x0, 0x0) getpeername$ipx(r0, &(0x7f000020f000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000426000)=0x10) 2018/01/05 07:25:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x2000000011, 0x8000000080003, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000344000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r3, &(0x7f0000c85000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) dup2(r3, r2) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000d92000-0x4)=0x8ff, 0xb2) write$tun(r2, &(0x7f0000875000-0xa4)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @igmp={0x0, 0x0, 0x0, @empty=0x0, ""}}}, 0x26) recvfrom$packet(r3, &(0x7f0000208000)=""/4096, 0x1000, 0x2000, &(0x7f0000a71000-0x14)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="2275e63b2cc6", [0x0, 0x0]}, 0x14) dup2(r1, r0) 2018/01/05 07:25:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x4000000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x2000000011, 0x8040000080003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000b13000)={@common='gre0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r2, &(0x7f0000c85000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) dup2(r2, r1) getsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000794000)=0x0, &(0x7f0000bce000-0x4)=0x4) write$evdev(r1, &(0x7f0000009000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0xfffffffffffffcfb) 2018/01/05 07:25:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e9d000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)="") r0 = creat(&(0x7f0000489000)='./file0/bus\x00', 0x0) fcntl$notify(r0, 0x402, 0x80000008) mq_timedsend(r0, &(0x7f0000378000)="fa", 0x1, 0x0, &(0x7f0000a61000-0x8)={0x0, 0x0}) 2018/01/05 07:25:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendmsg$inet_sctp(r0, &(0x7f0000afa000)={&(0x7f0000ed8000-0x10)=@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000ca7000-0x80)=[{&(0x7f000080e000)="8b", 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f000091a000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00008a3000-0x8)={0x0, 0x10000}, &(0x7f0000d39000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00001a0000)={r1, 0x142, 0x0, 0x7, 0x0}, &(0x7f0000805000)=0xfffffcea) r2 = dup(r0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000655000-0x188)={0x8, 0x0, [{0x5, 0x3, 0x0, 0x0, @irqchip={0xfff, 0x8000}}, {0x79, 0x1, 0x0, 0x0, @sint={0x400, 0x4}}, {0xa4b, 0x3, 0x0, 0x0, @msi={0x1ff, 0xfffffffffffffffb, 0x6}}, {0x94, 0x1, 0x0, 0x0, @adapter={0x2022, 0x2, 0x400, 0x0, 0x6}}, {0x2, 0x4, 0x0, 0x0, @sint={0x7, 0x0}}, {0x9, 0x3, 0x0, 0x0, @adapter={0xff, 0x8, 0xfffffffffffffe00, 0xac, 0x1ff}}, {0xa33, 0x3, 0x0, 0x0, @adapter={0x5, 0x3, 0x100000000, 0x3ff, 0x4}}, {0xfffffffffffffffd, 0x4, 0x0, 0x0, @msi={0x0, 0x9, 0x7ff}}]}) r3 = getpgrp(0x0) sched_setattr(r3, &(0x7f000081f000-0x30)={0x30, 0x7, 0x1, 0x70, 0x7fff, 0x7, 0x4, 0x7f}, 0x0) 2018/01/05 07:25:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x400000003, r0) sendto$inet6(r1, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f0000eb4000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000b68000)=@sack_info={0x0, 0x0, 0x3}, 0xc) [ 38.409872] device syz7 entered promiscuous mode 2018/01/05 07:25:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002000-0x4)=0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000063f000)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x8, 0x1, 0x0, 0x100000000, 0x0, 0x10000, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x13, 0x0, 0x2, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x0, 0x0, 0x8, 0x4000000000, 0x10000000000000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r1, 0xfffaffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000271000)={0x2, 0x78, 0x45, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(r1, 0x8, &(0x7f00008ab000-0x8)=0x8000000076) socket$inet(0x2, 0x6, 0x800) mq_open(&(0x7f000023a000-0x9)='eth0bdev\x00', 0x841, 0x100, &(0x7f0000730000-0x40)={0x6, 0xfffffffffffffffe, 0x6, 0xe7, 0x2, 0x3655, 0x8d5d, 0x2}) r3 = socket$inet(0x2, 0x10000000000003, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00006b4000)={@common="6c6f00000059001a0d09610000000d22", @ifru_flags=0x5801}) prctl$setname(0xf, &(0x7f0000221000-0x10)='/dev/input/mice\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000374000-0x1c)={0xa, 0x0, 0x5615, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffe}, 0x1c) listen(r5, 0x0) perf_event_open(&(0x7f0000700000-0x78)={0x2, 0x78, 0x81, 0x100000000000, 0x0, 0x80000000, 0x0, 0x0, 0x8000, 0x0, 0xffff, 0xfff, 0x0, 0x4000003, 0x0, 0x2, 0x0, 0x4000000000084b, 0x0, 0x0, 0x0, 0x1, 0x40000000000, 0xb3c8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r2, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) r7 = accept4$inet6(r5, &(0x7f0000e6a000-0x1c)={0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000990000)=0x1c, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000688000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000034000-0x4)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000194000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, r8}, 0x14) setsockopt$sock_int(r7, 0x1, 0x2b, &(0x7f00004e7000-0x4)=0x0, 0x4) r9 = dup(r6) setsockopt$sock_int(r9, 0x1, 0x7, &(0x7f0000582000-0x4)=0x9, 0x4) sendto$inet6(r6, &(0x7f0000962000)='J', 0x1, 0x20000041, &(0x7f0000d11000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/05 07:25:33 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000291000)='/dev/mixer\x00', 0xb00, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000691000-0x2)=0x6, 0x2) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00001d8000-0x30)={0x8, 0x20, 0x8, 0x3, 0x2, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f000022c000)={&(0x7f0000b50000-0x8)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f00005ec000-0x28)={0xffffffff, 0x8000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xffffffff) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f0000327000)={{0xff, 0x0}, 'port1\x00', 0x21, 0x414, 0x72a, 0x5, 0x5, 0xfd42, 0xffffffff80000000, 0x0, 0x4, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00002de000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) setpgid(r3, r4) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000001000-0x18)={0x4003, &(0x7f0000000000)=0x0, 0xc, r0, 0xf}) sendto$unix(r0, &(0x7f0000001000-0x46)="f78d94e95b22aead8cfc51a847971ca5de8893576683cf386f4b4974964c0b5ad34ebd366799bb0c9b15ec02986cd7aa382bfc14d56816bcd17c1782b1bed317a6e0d3b75cca", 0x46, 0x48000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0x8, 0x4d}, {0x2, 0x1}, {0xf, 0x8}, {0x2, 0x7fff}, {0x8, 0x1ff}, {0x8, 0x4}, {0x3, 0x7fffffff}], 0x7) iopl(0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001000)={0x1}, 0x4) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000002000-0x1)=0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000003000-0x14)={0x7, 0x2, 0x1, 0x1, 0x2}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x800, &(0x7f0000003000)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_cancel(r5, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x7, 0x4, r1, &(0x7f0000003000-0xab)="05142247ef59fc5f6032fa3048ee301f0ca77cf71b8e8c217f91f971b9f92fd835ec127f118031f9622ebc58ef0067f5e7b0e04d3841bc44c2ef78ab1c3f0fa2862ebde1b405da5141e35276a7c498ba7576c8eb230b60ba7c9134067d1c85c0a549365e3ee5ad92e8c7a0ac4332abfd2d47bd97ff48210f6ade2f68ae876d8012b425a65df3314d28db453ff35e26fe5e9bdb07307e3af1e17a8e04baf4dc4537e41b45b481c136291e63", 0xab, 0x7, 0x0, 0x0, r0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x2, 0x5acbe5b3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, @in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000005000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r6, 0x4) 2018/01/05 07:25:33 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00001d8000)={0x0, 0xb14, 0x10, 0x5, 0x8e3}, &(0x7f0000033000-0x4)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000002000-0x1c)={&(0x7f0000003000-0x1c)=@in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000003000-0x30)=[{&(0x7f0000002000)="791c6fceccf4dcbf34ed9957df369f7616df866f3995a0ae5a3ecfe7f6cc7d9b3a0b6f7900d4431801d06c7421279e172a66516b5b9fc1bb89082f53bc9c5ca8d97ec57880a4d577e6c7f795e7f29b96e6f28a753184d357f67545d2e94c66b91f6183877774522b0d", 0x69}, {&(0x7f0000000000)="eb8da901cd95208942f8948bcad6ee9c26b32b48ea1700a75c491cf45dffd06043705b5c500d99f949", 0x29}, {&(0x7f0000003000-0x6c)="7e965b23a4f36343e77856dd6cbefca0412134e211ba4ae38890ba289411c6e85f75bbb846ea2005f07dba5d6e55c86047677f2e598e8254c57177dbad18fff9c4a3c01b10f4b929f1d3798b965cc25d2bdd396eefdbf305a6a331cb1bdeeb8627e2622fa6d6a004cc34183d", 0x6c}, {&(0x7f0000001000)="6ef925275cadd555710ac1fc60b2558d37600fc83d7cb5db6e0bf37f5e0791a804be2296b6b1fe89785025", 0x2b}, {&(0x7f0000000000)="8c20ab334a50b763a254b0aee0cb5c5a196a18478d122f83abc8bf6ad47e5b887583232b707e2d24b9a47ea92d41a70ea9207573f0927c63bf1dfea364cf6c85a6074a5990c4cdc780bf6b3413947127b7c3375eab4b125e95983efeb28d5968d4c902ec4c82aa0f303dc8c672ee498fef2988ef7e2c", 0x76}, {&(0x7f0000003000-0x26)="dd753b76131e908c7bec37fea2c2f3d0e55cbf0add9ebd367dcae118c18f9b0b37870b15452c", 0x26}], 0x6, &(0x7f0000003000-0x2c)=[@init={0x14, 0x84, 0x0, {0x972, 0x9, 0x8, 0xffff}}], 0x2c, 0x8000}, 0x40) ppoll(&(0x7f0000001000)=[{r0, 0x20, 0x0}], 0x1, &(0x7f0000001000-0x8)={0x0, 0x0}, &(0x7f0000000000)={0x3}, 0x8) sendmsg$unix(r0, &(0x7f0000001000-0x1c)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f00008a0000-0x50)=[{&(0x7f0000ab8000-0xd6)="71f6b4f4ff92628d67a5758e4932f8c3bb2189c651e739633da3fac6a9c8dd25b72112a2602c576d587c89a045d43b27b97ae79216b93bb8ee873eee2663957cdacc38af2b19fe82f40f73861f046b5fb0e348e3f0ed0fbdbf3a5949ee240cfad26a1ccb070cca57f70a4f3f7cbb0529e1a45cee169d3da6b5ee853bf240f4a85cd84fd16b96b73204e75d15816758aacfd53546f04bc0fab52ad14a9dc0541a62f40476346332d5f44f622dd8c06a712a0eb78541774cb0b140f83b1b19b92407671b292432467ef2809e09a45dd64e9572eba68ebe", 0xd6}, {&(0x7f0000000000)="00847ed252f8baca855f2274efbad4a4a75b64020e1e7a64ee9ad1566ff28a766ac7872df7abff", 0x27}, {&(0x7f0000c7c000)="44f4f71adc22a16dc9c15d7b1233e274dae1a449e28f3ef3799ae3230fd5a710ef1f25939ce0ce0fd592d8410c1f39d75672d69aef743b7a165a83496d7cd21a4baa9d7f30ba7b166c78e5420868b3078ef72ff4b1911a241270c20fb227d729452c64873e4a8358b01af3664d9a8762527ba2c93f", 0x75}, {&(0x7f0000000000)="4829bb65616c7d5a36bccaaf106a0475be84271305c3bb0d8cbba53428612913cf6bd1b4758d65de7efec2f36d47edcf53231f0a114db6dbbf087112d489d15dcc4ba1a1c213e1d07f716ada106eab307e461a9eed8918e04f0832dea23c39566eabfd8da8cc523a558169a539c9efc2440d9b785a2fe0314b9852c4132c3289eb80d800713e07d8af0fbde1f0f1b5930b60345743d3a5390a9156db91ea9b174e8ed2f37b517f6d2fda12784775e59181f93f015cb39bdb26d51f75ec9c3729e2ed76128ece53734d977aacb51caaed7f98b74c9bd00cbe82ae45791f5288632cda429acb406e336dbe3de48adee033f9886099613b67e9262b310628a810d22c95c679f1f5bace04420e1301c7444655da4074a1195b049825e32e448c44d1ad6daf411187b8cb8113dba99f87120d5cb25cbec3324ca037c8ece600671958ec1e2b2bd46845c02afe852c17fd6b76b9bb613edf68c9d055ba64aaceb8ca847f50b1b156208dff3e648999374c0b0e8cb59b494ea3817d0c9f1f2af9532be4c7bb42feaa2f242f937970132f8556414070c1504d22f048d1eb2bd79a14f81cae3585679ec2c525d71335b3b2df7f0e03f41c90f4dc4a05f956da96f61ac8de4b4b7e9e24d0a256b0cb7c7bdaeeaa55a446dc10e3e53e46fec4014234e21455ecd5afe9c1e0c504d85ed0e6e6e813e5de3e0d250fa522127c4f4e7cd70478c356085e08aa505a8d7dc30bff16fe3ae91339b4005048689168f4b64a8e1822c88fc256128fecc4f884c9e05f44b1042a14b5d56348a07fe8bf33a4f5ceb1f7d41c0ed933e8095fb02775126f3fb0820cbe39b9b38e26e3e7896ac524b7e46bb49f7520c3ab5cc3008c20697415d32d8808a763b775112d1abae499b2fb6160da7a5d6911d6b381007bcf938c71e7237e07e6c5544c600ae338058c449d01e2238ce21283642ef26fb93bc53c4545447763c9d372f0b6a3152d09f2d8efeb35eeb90081c55c47179f8663fb145fe6dd0dece7c3d8ce0501eeee039090a80c7795d67d474d4febbded56bba5f134e97620b6212df2bc6619cf962e3a62d182006173b13289778e1351ed8ec895f2bd96fabd950ababb462c81629d39f79b4d281dd7894c43cea4bcb628e3a16b673806a260460ef2e39caa46a6c943ffb1cc1431045650a0a3b7d3eca6fc172ed3aee5f15d7da83a6e4ff386db587c3b185082afa185b2aba849f5e829987dc7ecfc2ac08edfe9c1dc06615c25704eae0159a4dbf6b8e8743f2ddcaf2d958d393a0e6ebd8cd61c2d442353b9c868b593f48a3f109d321299bd912035e2bd32a44208779cdfee20f1ec2dff482a1ee694f410cac4c7147b29927eb6e279b7a32924fbfac2a4554acf68dec4233fa68df5688acaa4c82ee66e07f23495685f16bf15fe4db80597cd956f3f348fd881933f052d0625553b88cbb5828cf1e2cbe2ec41519003568f412766c1930ca7c825bfb0ba9be2463b342f8b5e9cdc4cdf1813e645a3cc64b49a30280deaba7a2a26d54e7c8ef3770f30d0d3a8a083a477b029e8c5b2f370127c5f46c6c9503cf479ef324c723bfabc85528bc9dd7049e758923a523996e8568503f310da5ddcdfe20cdf0ec4b982e5f279aea1ffe52606cf935f0684b891cb1b3115bf169be2d28b5beb32e38bcb660a0437a3d37b2edbd8f5437697fd4956e5a0c0a078aa9fa8e2e988adbd1711ffb1cc4daf2d8c689393fb672298d26b2accf03ac09971c613699e8b85d5751f0e672083e9de40f2d232fedc8c09d28a8d8332ce12d66c9af4a3b3c0f722da9b181b31c362aeeeca9ebed8854aa569ee28ae79815897bafbd5a3d1d877404a04d7559e6e7d601a70a3dd84a58dc787c90a1402348c4d8bdfdc6fc01f5edb794aac01e91be6fa40761f1b5abfc49c4514a402ed37ed7737b1dfda81ace92725a4a29bf3ed5917b7df058a6badc8462fd105774198b74a400d82dff3e062701120359a54a7b0c602417d4b4945e5b1250091d8d51559e7a5af690680607438880fe16cbfe8e8acbc98fa015f0ad023400874a079542a29afd4ab17f045c6253882fc028ee9b589a1421d6fcee6b26d4bf7fbc18ed2af0c53fcb74294550bfe8f8b549f0c1d176fc706534ca3acf942624c3b3bab43d7a2a7a8a86626891b9ca6059c2740c3ef47b92acc99e6bc389401c8bb09085fc3aad80cb132b2e8500e6c7e6a5141f7383a11719effc8ccd339e4a04ea7be7c32a1a0c0fd98450f70318fb6af781cf56921b5eaf69b84bf6d16e011184171295075d3c2095f2188c5e9f1809d6fb76fc3de5a0293cb1bd23ded7db5e6c901b58166be7f05c43a2548ab8c6b0634029f3594961f2695c539842ed4c5ba65c262916a412c67539ac6d3d928343061ab7db6dc8c1d5f93ee461267a89a8b40b385b239e9b111e933ab7c0c1dfd8dc62c42319b73962c3e51437f5c0e8f08fff59fc413658125294eddaa6cf031e974702fd1943259cb4aa29bd9c38f5ba785b5cb33b3529992af37d590840ec85640734f1752d182809ea99d2019e6fdeb3de8e13c9ae6610cb62193794fa6017a8757b78d4f126c9fac99d581237a974a5a8c0190a90124da3d8a4ea24859f2076f2ba75b739472f3fc74d21942bc1d3ae1472ecbd6bbaa8ea95c7ce247b1f82c4904d4d73e407280e1e56c2d2fd81a2f16f110077dd92fa665a4921387f1550a84387f169cd6625c896ac7edd074967f09698eedc174728ee6b52314fd7980c7a481a95cd2e16048c2125f6218edcc371e9898f5ed8e6bf7e13fd76d370c4b367f2e0d9d6919ee3c7c96fcf1acde2274ce5fe48c71a8f575201fb3b3907c43295da6a566c754e3cd6f6e348ed06c8109bf8ac91777439b5f4cab16d362d371c7666d9d77f04b4c9af1ba08f8d08d8369cf949e78c6277d9a71e36fc2599ce2ff79279d6adddd03d0db9cd401c547a1c3085a06c4e14bcaaf3402a5d310aece375678a37157b054707dea83910494952eb3b2024a031c3cd81a85906fc04859447aa537768500884374659410e3106d0234a9c87eb04bf1a433ca367a99ad426b700d294b18ee782e6f3277ccf72840fdc8016a20b65dd4faa299daf97c87230f9cfed2b0a2ac6a0d12a6223af50e91c139cdd11e3095eac06a4ad84953998a3cee8d5c774ff0223713b47cc5ebecf2153834b0735ce91eb376a2dfa77e17e457776e95782290ce8b3b59a3e2875636a8ecbf3810a7f4bc366835420db6049de3b43d40a6a495a32f4e92bd7e7bfd5eb27bec1fd761a25d36ce9c371515ce1a499512c639ec5d54bcebb463ccd0e8a5e1f518ebb1cf5f022d1fb94740f1f6311633382c9af63a171551cfdc69636c5554ec22ac56c3f14204a8537a089fccebd5a102ca551c869ddb82b7a6a955bd33962c5be1d15ce60d3e6408dfe3b6e58af559ec3617911dea9e3e094b59f531f89df8719ed24c3cc9b5b9bdd4c025e930b028705ddeb52850d06e75b21db59ac10556cacaa96b4d3b136a8f886aecee3bdbc60da50f5fa216cca6d67707216dc8a02dff94d9517f9687dca6c704b741f7774db74a4c4abe46a81d3e8fb01c1597eec0065b57ed951fb5405e6ea15b081ddb2a951c0bf1083c7e49c7985bfb833bbb7c4d322d34108d846f2600f58bc633dde0888989f04fdedacdcb8ee3f33843e9a9799e37e1e2d374db9e67f448141202889b7eb206b32d729c534717ad73fff0a0fd50a4de929a63c068a33e3cd434bcc18a9a9ca2108b34beb14b4b952236bb6a3f7b917d9a200ebef27aff4537bdacbdcac6bfae60b6e8db3909a42a58a8935060b117635ccc1fa1e4dc5c07c4694f159ce3f682a1ad479f3d4ed955bb17e3632bbb60faf2016b56ffe473650ede3cab8d404fa9f490b079fe9f6c7a59f070848e8c555a51474a96dc5111b564d938ae564aadc8c9ae05ba5472be2cf73ec078b8d801a91fb8e841f8370c373f2434ec93b6fe0357a3325c639963b0edc956a8fbb44ca1dcc9a6c82210ecf485bf2a49d8c4821d5647a138ebebebe27edb6c1291fce5720f02557dac730dfbd88fba573ff2c1c8b06d0ecd7f81ef4a7fbdfec2c1ac26a6c2ea95a8de61fe1c4a57b42de1a3f43981c2e9f57ee71e3b9b86afa9e162fb3f004659d1f6c66119b06ccbcd307867eed1560bc222be4ae8ea19b3c5a97b961fb18ed5a1227afb9a5c6edccc7cfaa7527a711eef7d4d40c85d185571c1f2a7e8c5a6559a1945eea64091b9e62d81d8e697cd8422fca8393199a40b988c5f9d36b732f5b858e15651054f4a5dbba61d7345f08653e2354643ae01d2aa4d2997e9927f67c38e1498a85da86730d6968d29faef275df415eda6f9457afeb73d224b3e6b0dc1e5ce8551ebc890634d0b13efb8a86f7d40293259bd26ed2adeb11602b4de2447fff0a22cd9f529245cdd47a3b8b720930d5d8f2293c650c0b396df57e866ae6d3b20ddf7675ae794decd9d2ee340345c40395c825706d301600fd704c7053110f57372e56f796737326a534a1ddb13255fd9ba9a5c9916456c685a49c24532aa2a16075ffaeda24f445b81494c242a29e939276e9a4c0fda1c20d93aeddd318692bb8a15fc1adae00c5e95b773f96507e665db11dcfbfbf962befe7207a58c769cfbee70ee4562d55e4c0dfeeca00d2ec1fd0caefa999faa0ed309794065916a303f3d0aacfd176e8e44ab3896d91fa411686a53bf400b92ec3690802b65452642687bfb8535f0073f07e716dceee40b615149df425c4d1eefa3666537023f4cce51df9633f6d543748b7adfb0ba9878b9bd1d9a6b996ee1fd5e87665ca0f918cb1994cf46c7b3e477b19a36fa1ac212069fd0cac1bd03e2482b6f79f78a09566c2c2ee241824fabc6e32c2e4c683d1dfce156f0c1dc8bf83418dc624d7358c0986dd5932a17f156372e310bb7d113b12c1960861cf9af64fb6a024334e2cc088be85672c64e7af07d105a5afcd7d3b06db0f7259cabc3bb42079e96fdcdca5bcd487e8c7da8c92c71caadcfc91268ae35e7e4d98aa20b0b50f46bbf8cc24230a8bd97691dd6651ca5b62583eb5e540eb870089b23026fd961352c71deec7438ea000eaae479273914c41d284daf8842ce7b9914a090ce7d66dd3d9e48d1a73dedb7a34e2e8dba08c50d17ab55bd56228214958d9805a1236d0b750c5f177d278d52657a43d2ca44778a87825583feee2db8c08e14c1c66b2199fdd9a107dca8e08bf1bc93512151ee5c1b272267074a7f9f86eb092eac2d5ddce5e10c70af3d0d9f0e30e6ea00e8d67bbc941a6d07651d278f68597ad8a5ec17851971653e4ed10910c8e1038d8d319898e684683f0c42e86bae789950dbff551521602de7c924e096669e03e3f5269552bb7111f22a3588e2db2694ee3594cc136f14fbbd92c43c46dfc62cf14f67d23db8e3b7ec2b6ad02c32b52cb1813c7ff113611ce5e6c9438504b5fde27b37f6eca06a44f35a9ec611eba6e07289f7123624cdd926253dbdec875a03652cc974dc2a3e5600693afa669de7ce38c9dbce875711e6288661c01f418bb0742f6719440be67ebc8f8ff7a625bb4e65b67b080bb3e89ba94156a9b446c405c9067208afd9c786123df9296b3418e07011f554c2522a61b3d59c5f36b9e2df7221b9d7bc959ba4e969fa2a3a79c955cbfd465de118351385d27fb2f7d62f0d5f4f57874e7f34347845eea2d3d285e4e6d6b9a11290708ebeac3870cbac30c84417be2c83618a9e4ae4aa7ad1574229fc170e03f8a02fcad18b970a1b0cf2", 0x1000}, {&(0x7f0000001000-0x64)="c6d7cb4027ade9ab25c363d87691ecb96a16719aafc07714c042f281301d2f9297daeeea35cd5396c06822b078b92583d58dea6e349fc1a21c528e936f0ce453a5e1ff3636875c0c2196762a660fb621343468ec8087a926d26383744deade80015272b6", 0x64}, {&(0x7f0000001000-0x6a)="5b4243fa89d565948a23f85ab7a68f9ea28a9ee288797a9830586370dd78bcefbe55d6928230e3b0a7f8ab6fc400f59d7899c1d3e9351e0c001710808435ea31eccfbf8302e02d2ee41bad19cb76bc60a57d4b949a4388cee0379c3402b38b40400b97f67881e85460f0", 0x6a}, {&(0x7f0000001000-0xd1)="df5e6723a735d433d4c834f777d83e4bbe5cd5dbddf6a1f3a40e90d139db5883b9aab7424312d392ca98120d362feeb227727587cbbcd73de9e049317f767ff3bceda4676604c28452509bdad9bc02607f6ebb8bd20c1d84a7b83a1cd2fef1332d270726946edfbad691fefb615ed44984f8782381a5a1b06714f6fbf4c84c9853015da31bb576895fec1820d9acf179520519b026cf275d7114b48f9b4bbe247d6e10402676c1cc5134f467ecb5556da089486b116b7f8cb1bcfe318a951b36a97718583cbf4ba4bfdae54fabd8fefa5b", 0xd1}, {&(0x7f0000219000)="c503a66411fe3806e6f50a72777f34b26af9723acb9a6aa85b6e628560ccb14a154b9381c8d34575585d4086051161fceb8a982e28769a4fd6823c13774793b82a29f526f296aa4d749d81783eb44efeaf79b039a934baa3d583be32740d0e40583074e3cd259309afa0a9fea282e61a135e8b69147ea9c56421c68f73894e3dbd6497e2c1299886f4732b2c9e83d0e9cb49080843d867b6a96b0585", 0x9c}, {&(0x7f0000001000-0x7d)="e2b276c1c8cdecf6de6591eb900da709678832551da8de74725cb7d9d434076fe19fd087c7e051c0b1bc45864acd5561be3760ffe95cefe17f8d9f1f89f94bf997593ca32807ad5872bf2f1db877f5bf246db0f334b9e6a23dcc20a17e67f3e080d928c765d655fed15edfafad52d81dc756181a76f319fe50504db672", 0x7d}, {&(0x7f0000000000)="953226511137f910ec2442542bc5ad7bebe538b0be32471b955d979391df9b3190da973b9a4473fad6d54a31c8d637290d37721adf38a68a5038c1b72e2bdd5ecce7c200315f35283b7e08a751c82611ab7f02274794f0e1b59698fb680368be7bf0265a0296447f2eb21abe2270922ccbd93902d6d1b3cf00087c7a72dd6f5798da7d", 0x83}], 0xa, 0x0, 0x0, 0x44084}, 0x4000000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000001000-0x8)={r1, 0x9, 0x7ffb}, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000002000-0x8)={r1, 0xfffffffffffffffb, 0x8}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f000021f000-0x4)="1b040103", 0x4) ftruncate(r3, 0x0) [ 38.468919] device syz3 entered promiscuous mode [ 38.529650] device lo left promiscuous mode [ 38.573123] TCP: request_sock_TCPv6: Possible SYN flooding on port 20004. Sending cookies. Check SNMP counters. 2018/01/05 07:25:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) write(r1, &(0x7f0000caf000)="9c", 0x1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000e16000-0x11)='/selinux/enforce\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00009ae000-0x10)={0x4, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000f96000-0xe8)={{{@in=@remote={0x0, 0x0, 0x0, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e1f000-0x4)=0xe8) setfsuid(r3) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000af1000-0x13)=""/19) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000025b000)='/dev/sequencer2\x00', 0x20200, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f000042f000)='/dev/rfkill\x00', 0x20000, 0x0) fanotify_mark(r4, 0x1, 0x20000, r5, &(0x7f0000f36000-0x8)='./file0\x00') ioctl$TCXONC(r4, 0x540a, 0x1) 2018/01/05 07:25:33 executing program 1: mmap(&(0x7f0000000000/0x4e000)=nil, 0x4e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000034000-0xd)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000001a000-0x1)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab650000000000007fffde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6c14d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x0, 0x0, 0x0, @tick=0x404, {0x0, 0x0}, {0x0, 0x0}, @ext={0x1, &(0x7f000004e000-0x78)="89"}}], 0x1c) mmap(&(0x7f000004e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000004e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000004f000-0x8)={0x1, [0x0]}, &(0x7f000004e000)=0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000004b000)={0xfb, @time={0x0, 0x0}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000caf000)="9c", 0x1) r1 = socket(0x40000000015, 0x5, 0x0) close(r1) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000025000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000838000)=""/1, 0xffffff2c) ioctl$int_in(r3, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom(r4, &(0x7f0000017000)=""/0, 0x0, 0x0, &(0x7f000002d000-0x10)=@alg={0x26, 'hash\x00', 0x0, 0x0, "6c7a0700000c19e30000000000001302000000000000e2ffffffffffffff0000000000000000000000000000000000000000200000000000000000000e000800"}, 0x58) fcntl$setown(r3, 0x8, r2) writev(r0, &(0x7f00009eb000)=[{&(0x7f00003d2000-0x3b)='m', 0x1}], 0x1) fcntl$setsig(r1, 0xa, 0x12) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f000080d000)={0x0, 0x8, 0x30, 0x82c5, 0x2}, &(0x7f00004af000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000f13000-0xbe)={r5, 0xb6, "758cba66e5201ca8ef0619f38e59d3b9b0fa246e15fc620db77cb88ce1370f0a03ef71d36eb073239a192901da1cba7f107d72fa822666934ee027ab5186ea8a0824df0190c2fadb4e692103dce4498885f7f1ee6a488c692bd106a914fa8311ebb4e09cfc9a1de813f40695cf0f1e461854190934e4fff68e81c83eb61f6749ad91ea7e5b15cdc8c439e7beffb99561414c1b66f58bb4fe808bb3254dff95ba5cc675a62af2f42edf4f9ff54cfd940b76c140ff7cb6"}, &(0x7f000021d000-0x4)=0xbe) dup2(r3, r4) tkill(r2, 0x400000000000015) ioctl$TCXONC(r0, 0x540a, 0x1) 2018/01/05 07:25:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000054b000-0xe8)={{{@in=@loopback=0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000122000-0x4)=0xe8) r2 = syz_open_dev$audion(&(0x7f0000733000)='/dev/audio#\x00', 0x3, 0x4000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000d45000)={0x0, 0x7f}, &(0x7f00002bb000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000de2000-0xc)={r3, 0x1, 0x30}, 0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000225000)={{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in=@multicast1=0xe0000001, 0x2, 0x0, 0x3, 0x20, 0x2, 0x20, 0xa0, 0x84, 0x7, r1}, {0x8, 0x1, 0x1, 0x4, 0x9, 0x6, 0x6, 0xfffffffffffffffc}, {0x6, 0x8, 0x401, 0xfffffffffffff915}, 0x8, 0x4, 0x2, 0x0, 0x1, 0x3}, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x3c}, 0xa, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6, 0x0, 0x1, 0x9, 0x80, 0x5, 0x9}}, 0xe8) setsockopt(r0, 0x10d, 0x7fff, &(0x7f0000001000-0x12e)="ee4c6007", 0x4) 2018/01/05 07:25:33 executing program 7: r0 = socket(0x10, 0x803, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x4000, 0x0) symlinkat(&(0x7f00008de000)='./file0\x00', r1, &(0x7f0000ab5000)='./file0\x00') write(r0, &(0x7f0000df9000-0x27)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmsg$kcm(r0, &(0x7f0000add000-0x38)={&(0x7f0000fde000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f00001d7000-0x80)=[{&(0x7f0000cb9000)=""/205, 0xcd}, {&(0x7f0000b0e000)=""/162, 0xe8}, {&(0x7f00007f5000)=""/39, 0x27}, {&(0x7f00007fb000)=""/111, 0x6f}, {&(0x7f0000d78000-0x1000)=""/4096, 0x1000}, {&(0x7f000025d000-0xf0)=""/240, 0xf0}], 0x6, 0x0, 0x0, 0x0}, 0x0) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/01/05 07:25:33 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f000000b000-0x20)={@common='irlan0\x00', @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000008000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0xc, 0x0, &(0x7f0000006000-0x2c)=[@free_buffer={0x40086303, 0x0}], 0x7b, 0x0, &(0x7f0000006000)="f38f7251a67930deaf24e07aa5f13e60bda946ae09c4847567b5b27ba5049e02fa9864308849b5ca6a5f772d1f7b9204272c2ffd234228a03e3262ea9092d33b02df725e0d49f994bf3c7b050f4a00d2e3f9125860fcd17d18f2befc94c608eaf6ccab60537aca8195929f36e9804f303197ed35593b8e6ecfeb05"}) 2018/01/05 07:25:33 executing program 5: mmap(&(0x7f0000000000/0x53d000)=nil, 0x53d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000522000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f000053d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f000053e000-0x4)=0xd, 0x4) r1 = socket$inet(0x2, 0x80003, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000004000)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x10)={&(0x7f0000003000)=@delpolicy={0x50, 0x0, 0x0, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, []}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000000)={@common='ip6gre0\x00', @ifru_data=&(0x7f0000003000-0x20)="e9347ffd7c96a7092c954b7b94daf259a86ea6fe01fea2544f52d30faba2821c"}) 2018/01/05 07:25:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x400) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ff8000-0xc)='/dev/autofs\x00', 0x80000, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000176000)={0x8, 0x8, 0x2, 0x80000000000000, 0x6cb7288, 0x6}) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x0, 0x4) 2018/01/05 07:25:33 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200100, 0x104) fchdir(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000aa7000)="b36fd4f28d488168", 0x3) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000942000-0x5c)={{0xa, 0x1, 0x1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xccf6}, {0xa, 0x0, 0x8, @loopback={0x0, 0x1}, 0x0}, 0x3, [0x2, 0x9, 0x2, 0x0, 0xffffffff, 0x0, 0x4, 0x1]}, 0x5c) 2018/01/05 07:25:33 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc000, 0x0) mmap(&(0x7f0000000000/0xfe9000)=nil, 0xfe9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000fe9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000023000)={@common='ip6gre0\x00', @ifru_flags=0x1}) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000311000)={0x0, 0x0}, 0x8) 2018/01/05 07:25:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f00009d9000-0x10)={0x0, 0x0}) r0 = syz_open_dev$audion(&(0x7f0000e5d000)='/dev/audio#\x00', 0xa2, 0x800) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000a6a000-0x60)={&(0x7f0000ef5000)=[0xffff, 0x4, 0xff, 0x7, 0x9], 0x5, 0xfd, 0xddc, 0x180, 0x5, 0x100000000, {0x5, 0x3, 0x7fffffff, 0x8c2, 0x4, 0xff, 0xfffffffffffffffc, 0x1, 0x1f, 0xfffffffffffffffd, 0x8, 0x1414a5de, 0x5, 0x6, "06bb05698d044d3595eea4bdc72ff9be7b6cd76fb102df9e79d82fb71c72d78a"}}) epoll_create(0x9) 2018/01/05 07:25:33 executing program 2: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000c000-0xa)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000007000-0x8)=0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000009000-0x8)=[{&(0x7f000000e000-0x1)='A', 0xfffffffffffffed3}], 0x1f26) close(r0) 2018/01/05 07:25:33 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00009ac000-0xb)='mountstats\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x3, 0x5, 0x800000000009, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xc, 0x0, 0x4, 0x0, 0x0, r1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) fcntl$getownex(r0, 0x10, &(0x7f000068b000-0x8)={0x0, 0x0}) lstat(&(0x7f00009dc000)='./file0\x00', &(0x7f0000ba4000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b83000)={0x0, 0x0, 0x0}, &(0x7f00006cb000)=0xc) lstat(&(0x7f0000a0d000-0x8)='./file0\x00', &(0x7f00003b0000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000009d000)={0x0, 0x0, 0x0}, &(0x7f0000ff6000-0x4)=0xc) r9 = gettid() r10 = geteuid() ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000c60000-0x4)=0x7) getresgid(&(0x7f0000dfd000)=0x0, &(0x7f0000d4c000)=0x0, &(0x7f0000b02000-0x4)=0x0) r12 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000604000)={{{@in=@multicast1=0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005b7000)=0xe8) r14 = getgid() fstat(r0, &(0x7f0000c2a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000dcc000)={0xd, 0x8, &(0x7f0000558000)=@raw=[@generic={0x40, 0x10001, 0x3, 0x7}, @call={0x85, 0x0, 0x0, 0x36}, @map={0x18, 0x7, 0x1, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, @call={0x85, 0x0, 0x0, 0x9}], &(0x7f000004a000)='syzkaller\x00', 0x77af, 0x58, &(0x7f000058e000)=""/88, 0x40f00, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KDGETLED(r0, 0x4b31, &(0x7f000042b000)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000e11000)=0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f000018f000-0x4)={r0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000d01000-0xe8)={{{@in=@multicast2=0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000085c000)=0xe8) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000778000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000330000)=0xc) sendmsg$netlink(r0, &(0x7f0000c8c000-0x1c)={&(0x7f0000590000-0xc)=@proc={0x10, 0x0, 0x3, 0x20}, 0xc, &(0x7f0000d45000-0x10)=[{&(0x7f00002b1000-0x3e0)=[{0x68, 0x7fff, 0x0, 0x5, 0x2, "f88f199fdf3d3c3a54d59b1dae3a5a4945bc0f74b50ae0a7f006cca0cd4a7b87f13e06a1f4c0a7ecd8a2ce39091a059b9acef0a165affd1168adbe1880b4e6df5f58e99f2822ce259e8a6545aa445ab82a9072971b"}, {0xf4, 0x8001, 0x0, 0x3ff, 0x2, "6767e73e3d1290de0324d4b687cf1a3bf2a203d48192a80dc170e2db96373a7d7575318fa8827142c456ba288e3c4b54046cd086e8414d27cd31c237b7779465ec4c2f7245a960fe37729b22243659a6c02119536f40d2c5f505ce3967e5cc4549d49148854e83b41085d1f9cebde1299ef10253c8c8000108e511aaef10ebe7844bd2fc457b0f90210fd2da71f4fb98ce9fe4170bc356408957d3ec43da15e0d576db08f9d12657688ed68da4a86e69289e73e9242d7ef09deb62e8349937b8534c888f4e1940ca92c0cd01368765fa3b454edd9befdb636d6d91786fd5f5a2015f2cb4"}, {0xbc, 0x8, 0xa20, 0x1c4a83be, 0x1, "4c357434e5f2d3ee18e217c68c11c4ffbe25d0e64c7163e66691e410064a6b318e694aa1dc927e23718e77bb59a4df7011d00aff4a9ada38a20a462eae4411ae88018d4ba3595e3ca4fe911ff252bb465fa172482ecf584c0a5bbc80467a2e69eb0618150df39f0cc0d0d8791f88220fc21e11dc08a32cb3372ca5b02324935494015db007c2489e5c1c72a86ef0bc40e30371a874d85fa3efb0f70b43121f906e60aba4c52e2271a77f"}, {0xa4, 0xffffffff00000001, 0x4, 0x5, 0x2, "c1356d83fe5a81fc407b169c79f7d66bfedb88b3c6cededa1e0b37b6a7bf9bd882e26f7db71d32ad8a4a978434773f9a6662574619dafbb9b879736024746282491a6866d80cb834a084b85829ca71221bb4eba73ab9c1eb7e148ce3d9bbb9b06141130203065f1a918e384a05b59f9bff16a1e4392130cefa9fedfb2ce18a0f2ca23904385ab0f82cce6f39649de7b48a88"}, {0x14, 0x5, 0x0, 0x4d, 0x0, 's]'}, {0x14, 0x2a1, 0x300, 0x1, 0x2, "2073d6"}, {0x6c, 0x60, 0x320, 0x0, 0x2, "7d185e43dfae17f2e87a4d7c223da8050b2e1825455ebfd03c217f779b7b050d61248e15345a580a7a85bab39397044a85503cc417bf23a92cd262cace7b6f05b30e35963fa2167546f255f8283fdd6919079eccbf9f6b00e36e"}, {0x90, 0x1ff, 0x800, 0x1, 0x2, "50928e27a9221937694c8302f0a7ecae19051ed6cf984ee93c2d6e33a9a082f63c65b160a309ac57cb12ef9fa00c52d60922ee5b223768d86b6809d2f02cd4d3d0043de77f8bca7e99e3518f7663830f75b19105c39da14d27e0f14f219aeb2c1d8dbdf87630229e8dd87f4257ec0610bcd7955401132b387914202ddd60c7"}], 0x3e0}, {&(0x7f0000a30000)=[{0x28, 0x400, 0x4, 0x8, 0x0, "b2c6cf24073158fdbd2566510ad5f458a0e734b5bb"}, {0x1010, 0x3, 0x100, 0xfffffffffffffe01, 0x3, "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"}, {0xa4, 0xc6, 0x100, 0x9, 0x1, "810e3a81b321cc4384b0b2e71af2de7b5e36ea2c71f942a9127d7942015e5b9ff7e5fd26b987e5236ddd57e03d33d79160bbb13ceee9128005f7d2cd902b2bbcb67db6f9972af1e3acb79abaea73d898d24deb871f42a49a8d0b95cbe5f68beb82e0af1075eacf3a2a5d78d751fbcc050743da3134931a329e98bb438d63e214962255d5a60b7f2c13cd3b67459fb876d9fbd8b8"}, {0x40, 0x3ff, 0x0, 0xfffffffffffffff7, 0x3, "212b8ac66b6e312a7594c45dadb8b9f19fecd4810803979662388f1bbb2fdb568c1abe37377ea7c066eb04347ba9a1"}, {0xb4, 0x7, 0x0, 0x1, 0x0, "516f6008458b023aa41a00d8c9fe0927826f14b87a69a2916e3db4567524c743869aa8608ca3f2339ed95834d5f85975611677b21a16aedf8ff78bacf6b184aca9d0c9a0ba055294e988c58d76560ec83db155aa534cbb6f8692ed604361a10b492fc58a77a8889f00ad00cffb28e49d7384c4efc2b6702316c32269ba1cd3c3f3d2c0d73e1e7d2d03135540c0da9131c9f06201890433d070bbec05e7e02f8e1a9282"}, {0x58, 0x7fff, 0x706, 0x1f, 0x1, "a259abafff2db98f4cf3cac9607320a6fee717f5378cdd6c1cb0139e983c8dc7330c8af52dc9f80519833cc114a3ab1d3301de546408f692a008d601721f10dc64ff58ee2d721c"}, {0xbc, 0x9, 0x2, 0x5, 0x1, "1a1667afbc7cb858e06856cc75ffd9ac39fddab3630e96500954beb305bb9fa8053f63ee69c125874678b52192079143f7ee3a83a93b14fc2316fbeac07db548f0c64ecf48fbd2afce06e06414bb78a3efcfec4cb0c9c10ef94470e76d43078dd7fbf4aea35c2e5adbbe647c371f1e27a590334766230a31b601e41853bdf065cb0380519cf6700471b1e0b7bf8e5783784825f6e18ab0adefc496489ce1ca097c94cbfe9fda33f39faf06ef"}], 0x12e4}], 0x2, &(0x7f000050d000-0xb0)=[@rights={0x14, 0x1, 0x1, [r2, r1]}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @rights={0x10, 0x1, 0x1, [r1]}, @cred={0x18, 0x1, 0x2, r6, r7, r8}, @cred={0x18, 0x1, 0x2, r9, r10, r11}, @cred={0x18, 0x1, 0x2, r12, r13, r14}, @rights={0x14, 0x1, 0x1, [r1, r2]}, @cred={0x18, 0x1, 0x2, r15, r16, r17}], 0xb0, 0x800}, 0x48000) [ 38.677217] binder: 6233:6235 BC_FREE_BUFFER u0000000000000000 no match 2018/01/05 07:25:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000011000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) r3 = add_key$user(&(0x7f0000faf000-0x5)='user\x00', &(0x7f0000b54000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00007e9000)="c96c881271e10eebb5ebf9e6a94d564021b526ed05f4b3b94fcb6d90f2b75b7467564d83447d3263c8062bf06451699bf360bed73603a626dd9a5bb0f89e9cb2fb23b9fa17cac406fc90e974715b74d6ece4e523f765f63abf5cd7c3416a10bc1a4e4d499360fcbe18c2a269d540b9f38ec4fe6d0f75c045d07fe8e293ebe02fe934fa600c9a4b41aeb08046968c2c953e2fb348c2be77dae56a1d040726363480e41d05a0b8f9a7172b05dd8a1a6fa5cb2d3608e95b789555", 0xb9, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000ab2000-0x8)='keyring\x00', &(0x7f000036f000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, r3, &(0x7f0000a89000-0x12)="12dec1c1c4d8266987073249e622beadf47e", 0x12, r4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000163000+0xc77)=0x867) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000f5000)=0x2, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f00009af000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @eth={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x0, @ipx={0xffff, 0x41, 0x1, 0x15, {@random=0x10000, @random="f5f069a7592a", 0x7}, {@random=0x4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xfffffffffffffe00}, "a0a7c6ac5a184d98a7ec33a945aa4342f0953d4102bbf3b44e87fb25a1b3983dd47031"}}}}}, 0x59) 2018/01/05 07:25:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000016c000)='/dev/sequencer\x00', 0xa02, 0x0) ppoll(&(0x7f00002a8000-0x40)=[{r0, 0x0, 0x0}], 0x1, &(0x7f0000c58000-0x8)={0x0, 0x0}, &(0x7f0000e10000-0x8)={0x0}, 0x8) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00003a1000-0x25)=""/37) 2018/01/05 07:25:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000624000-0x8)='pagemap\x00') ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000a7c000-0x4)=0x217) sendfile(r0, r0, &(0x7f0000014000)=0x3b, 0x10003) [ 38.752697] device eql entered promiscuous mode 2018/01/05 07:25:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000013e000-0xd)='/dev/usbmon#\x00', 0x3, 0x800) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000043f000)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000ea000)=0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_PIT(r2, 0xae64, &(0x7f0000480000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:33 executing program 6: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000d9e000)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r0, &(0x7f0000478000-0x6e)=@file={0x0, ""/108}, &(0x7f0000001000-0x4)=0x6e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000054b000-0x9)='/dev/rtc\x00', 0x0, 0x0) poll(&(0x7f0000576000-0x30)=[{r1, 0x0, 0x0}], 0x1, 0x6) 2018/01/05 07:25:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000031000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x10000080045432, &(0x7f0000b49000-0x8)=0x0) syz_open_pts(r0, 0x200200) r1 = syz_open_dev$vcsn(&(0x7f00003e5000-0xa)='/dev/vcs#\x00', 0x3, 0x8000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000d5d000-0xa0)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x0, 0x5b, 0x0, 0x4}, &(0x7f0000031000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00008b6000-0x6)={r2, 0x100000000}, 0x6) 2018/01/05 07:25:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000caa000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0xffff) sendmsg$key(r2, &(0x7f00009f1000)={0x0, 0x0, &(0x7f0000d9a000-0x8)={&(0x7f00005db000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x4010) r3 = request_key(&(0x7f0000d80000)='id_resolver\x00', &(0x7f000013e000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000094b000)='\x00', 0xfffffffffffffffc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000332000-0xe8)={{{@in=@multicast1=0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0x0, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c75000-0x4)=0xe8) fstat(r1, &(0x7f00009b1000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, r5) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f00009d1000)={@generic="7dcd2f02170cf50103e9fa1853b2e077", @ifru_flags=0x100}) 2018/01/05 07:25:34 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000a4f000-0xf)='/dev/sequencer\x00', 0x2000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00007ad000-0x9)='/dev/dsp\x00', 0x101000, 0x0) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000692000)=0xfffffffffffffffb, 0x4) mmap(&(0x7f0000000000/0xf53000)=nil, 0xf53000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0x5, &(0x7f0000f51000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0xfffffff4, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000cdc000-0xaf)="73797a6b6f6cb50000000000f907bfb7b8704b910a5894d9686e06000000f501000000afb19a1e2c7c1d00020000a07cdaed85dd17260c6bf13cc746bfcf7faf28c52855b19910bb6322938a3fc7b9836874f97f1a5137d3ac4886c3a5a219adeed8817f748f10f520ff24ee97a08889e58aaccc1702a89bad08ae6c0c33f9289c7f080b6db1ef96040fe52973910947f797f929f22c85d340edd1c2ace7e6da1ad95e018939ada9ac3c777b63ae2e", 0x3, 0xb6, &(0x7f0000f51000)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) mmap(&(0x7f0000f53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f54000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000f55000-0x4)=0x2) mmap(&(0x7f0000f53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000e88000-0x38)=[{&(0x7f0000f53000)={0x27, 0x80, 0x392a, 0x6, 0x1f, 0x2820, "6439a4207df5ea8ad59ce9f3e7cf3f62c00ed514258be1040d73fab8edf497753779e349c06063409b6864ee44912bdab669db51950c1605e705b14b4ff1a6", 0xffffffffffffff01}, 0x58, &(0x7f0000f54000-0x20)=[{&(0x7f000062b000+0xf3c)="42401dc0b32932bce851527ccdae79dc1998f0902529ce8edc1c27089fe4f534fcf2947b7aafc186161f57beae1f466d0ce137c42595e0beaf4933ca1f4a3636ffdaece82b79b19883d02254e6cfb7a9e81bf555ad19401f8d1b4bead384356f9b33b96373d3b6180f1edbf8b3fddbf909bf08b0f4f70a6bc3c45aa9ace57196a03b2d3b4c9316be5be163174c25e561fbf66ce015548bd691963a95cec03da044e39d73b4af86de2205797d429cc5621cf4f151ebb55ab90f760a6d8d27d401c1057bbc726b690f9255435f7b346701b0ec7b5d4c62e600651102a7f446cf45f375b94908dee36c8fc060d0a2e15df588c44db5b86833787259062662a7b4", 0xff}, {&(0x7f0000f53000)="", 0x0}, {&(0x7f0000f53000)="6570127e290710079311b5a1504cfcb437fc70714ce6466319", 0x19}, {&(0x7f0000f53000)="e743687492eba764b2b0b58cc7b890f0d0b3eb304b00b4dd8e11ca1a5706932962d2e6edc10e54631ae173478a652e04da366a2c1b171bd4dc5b0ce983f01bc3aafc9f9a08cc85e0cf0d8137c77a8fbb829c22292e48ec7fb7d1ef026e7064e2da74c7394826bea14ebcad05c55b267c7b30152c065e4d0ad2af84eed5d5b8370f3662e0451a9e35f82e55fd9dee969431d3b36e8b24aecd087b304be27eff3e6e1854a916924e4395d8a03d945ebf723ddba9e3f947e8645b0a5bf9a92146d5913edaf1cf9e6eea29456b38971bc7fe52c8e7a85cd9eadd297a97be300d22885095e4379742f62ca5ba8ede2e750d21f29d4aa43a0cfc7211", 0xf9}], 0x4, 0x0, 0x0, 0x4000000}, {&(0x7f0000f53000)={0x27, 0x7ff, 0x1, 0x7, 0x6, 0x548e, "b85d8917f05cbcc12eaf59d70e97a437a12671bd2217562db338da94f3356dcceb3213527ef8dfd1043f7efd0182d36489fbe68900a5dbd95bd14974b6f861", 0x26624ab7}, 0x58, &(0x7f0000f53000)=[{&(0x7f0000f53000)="5cbd7b3aa4d97e76f3a94c9e85fbfbbd073526c804310815f445535b2135657a8a3968b292c9d15307a5b20ccc666b671db88c102b2543edeac203c8c2008f8828ee7fc313edd1ab1c1a53a1f2f609dfa9e45bc8eb714e35f7d86cccd4a9b10d3eb2cec7b820e71efaea04cb452945213c07d11bcb83738bc732fe5a03715e", 0x7f}, {&(0x7f0000f53000)="2076014a98859f7735fcc5d8a20eac5e8c349ccc3b20f0c8787fd3ff14b45fa0f323e6b63461b9d91a18498a6df0d85af7", 0x31}, {&(0x7f0000f54000-0x75)="a8053a8d032c98cb131492ef4af4c68a8d98bdd6269ec2d70116a8abcbb3dc130d6e130b64afa94ce0da7bd0e66778e44b663c4846972a2662b43289f150b37679d159c709a6d2fd52440a2b09ed1b2a7892e613fb00f5d8e3769eef822f3fad7bcee0b6caa0121792e39132b2882124d99f41f2f6", 0x75}], 0x3, &(0x7f0000e49000-0xb4)={0xb4, 0x1ff, 0x0, "d0c437ca010b264d2a76ab2dc9d849f727984b68cdf95457ea7c93dfb7c146066c070eceac19c3504337e124c4560e7db22bbeb839d14ef4ee44820266ae0173c9354a52041a04adafd98fd25e0b5f090ac37a2019f50dc10669b7b986debe1310b12fa2694f716efedea40b2bbb027e33b481c0c27522754a1a53f2b52aa21bfef99b1fc49a6f8ef8b9ce20ce796ad3ab8035077b61abbe4912edf8151fd367ca8345f1c4a81f"}, 0xb4, 0x8090}], 0x2, 0x8000) mmap(&(0x7f0000f54000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000f55000-0xc)='/dev/rfkill\x00', 0x1, 0x0) 2018/01/05 07:25:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000906000+0x23b)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000403000)={0x0, r0}, &(0x7f0000a2c000-0x10)={0x0, 0x0}) getpid() timer_create(0x1, &(0x7f0000fcc000-0x58)={0x0, 0x18, 0x0, @thr={&(0x7f00002a1000-0x54)="9fb0f584b86230c75a0e9b6114cbdda8784595235c05d4dc58caf84b9af8fd4b23edc9a341919d6efcb1071a4f5ee8c6734c578e5a2619a1e1d6b380af6e4f393eb9120b1de83d57a2213b064321b760009f1c96", &(0x7f0000339000-0x2c)="00ff5a29f809fab8dd739a14d1c0190792000000008e7497128bc60fef519b68f45c67f40c57aea71882f1a0"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00002d3000-0xd)='/selinux/mls\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000984000/0x18000)=nil, &(0x7f000083e000-0xc)=[@text64={0x40, &(0x7f0000177000-0x54)="48b800000000008000000f23c80f21f8350800f0000f23f8c4815d72d1f6430f06f20f5f1eb9050a00000f328fc988940cedde0000000f236ff265410f3566baf80cb8a624288eef66bafc0cec263666460f01c9", 0x54}], 0x1, 0x10, &(0x7f0000d15000)=[@dstype3={0x7, 0x4}], 0x1) request_key(&(0x7f0000d53000-0x5)='user\x00', &(0x7f0000fef000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00001bf000)='[vmnet0\x00', 0x0) tkill(0x0, 0x0) clone(0x0, &(0x7f0000aad000)="", &(0x7f0000d21000-0x4)=0x0, &(0x7f0000240000)=0x0, &(0x7f0000190000-0x1)="") 2018/01/05 07:25:34 executing program 2: utime(&(0x7f0000154000-0x8)='./file0\x00', &(0x7f000008d000)={0x0, 0x0}) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$KDDISABIO(r1, 0x4b37) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000001000-0x10)={&(0x7f00002fe000/0x2000)=nil, 0x2000}) 2018/01/05 07:25:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)="") chroot(&(0x7f0000083000)='./file0\x00') mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000423000)={0x7, 0x1}) pivot_root(&(0x7f0000858000-0x8)='./file0\x00', &(0x7f0000a97000-0x8)='./file0\x00') 2018/01/05 07:25:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00006a4000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000bc7000-0x8)=0xc1) sendto$inet(r0, &(0x7f0000a57000-0x1)="", 0x0, 0x20000080, &(0x7f0000db5000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) 2018/01/05 07:25:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000c8000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000f97000)='./file0\x00', &(0x7f0000817000-0xf7)={0xf7, 0x5277, "ca316ec64dd4d9109f47dc0d08cfdd2aa251c32b055eca32b20492f6af63bbc8fa2dda379b186d819e7c768c8d2e7be39923f2ff549ee519d06dc0658c93659f0b24b07ee3a5aecd80571f88731ef67de760a06ab777a1e8ee46c404edcdabd838a52664dcc29cda1bae4b02f2b271cc57dce36de74e7913089a52b284dc5b09eb492aa6655925c10acde34b0bb2fbdce5154e8de824b2cb8b1c298555cd7b369a621efe6584c22116ed841ff852df20e7a7f26024515c8060d2b55e211d37e0c1118ef203a8ff83484d887dd6f8124985230620a53e0d791cc690e5a443b1f340206fa75cb124fb6d0b2b4f5df2da"}, &(0x7f0000ad1000-0x4)=0x0, 0x1400) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000bb5000-0x8)=0x2000) r1 = syz_open_dev$tun(&(0x7f0000ccf000)='/dev/net/tun\x00', 0x0, 0x23fe) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d34000)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0x101}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000caa000)={@common='ipddp0\x00', @ifru_flags=0x3fd}) 2018/01/05 07:25:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ecb000)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, &(0x7f0000686000-0x10)=[{&(0x7f00006c3000-0xc0)=""/192, 0xc0}, {&(0x7f0000ff8000)=""/135, 0x87}], 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000ffe000)='/dev/hwrng\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000422000)=0x0, &(0x7f00005fc000)=0x6) getsockopt$inet_buf(r1, 0x0, 0x60, &(0x7f00008e6000)=""/0, &(0x7f0000000000)=0x0) 2018/01/05 07:25:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d0a000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000598000)={0x0, 0xfffffffffffffff7}, &(0x7f0000b02000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00001ce000-0x8c)={r2, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000a62000-0x4)=0x8c) setsockopt$inet_dccp_int(r1, 0x21, 0xf, &(0x7f0000441000)=0x1, 0x4) socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000ff1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000fef000)=0x3b) fcntl$setown(r3, 0x8, r0) readv(r4, &(0x7f00004aa000)=[{&(0x7f0000fa9000)=""/228, 0xe4}, {&(0x7f0000f64000)=""/221, 0xdd}, {&(0x7f00002cd000)=""/142, 0x8e}, {&(0x7f0000111000-0x3)=""/3, 0x3}], 0x4) fcntl$setsig(r3, 0xa, 0x12) clone(0x0, &(0x7f0000c6f000)="", &(0x7f00005c7000-0x4)=0x0, &(0x7f0000246000+0xabe)=0x0, &(0x7f00002b9000)="") tkill(r0, 0x16) 2018/01/05 07:25:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1) connect$inet(r0, &(0x7f000005a000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x80000000000006, &(0x7f0000574000)=0x20, 0xfffffe22) connect$inet(r0, &(0x7f0000444000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(r0, &(0x7f0000962000-0xaa)="", 0x0) 2018/01/05 07:25:34 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000ed1000-0x9)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000a05000-0xe6)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "43f087", 0x18, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@mld={0x83, 0x0, 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}}}, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000a5f000-0x10)='/selinux/access\x00', 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00005b0000-0x49)="4aa4e5b4721f1256e72f46c857ac67e3854aa3a5101f4eacf7870826e4b84a4ea9b8238305343a3cf8e87c23a5f3cad4fabf48227479650a70eef1f0e5dbed06ea9705ca629515c551", 0x49) 2018/01/05 07:25:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) capget(&(0x7f0000138000-0x8)={0x20080522, r1}, &(0x7f00006bf000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$notify(r0, 0x402, 0xa) socketpair$ax25(0x3, 0x7, 0xce, &(0x7f0000fcc000-0x8)={0x0, 0x0}) r2 = syz_open_dev$audion(&(0x7f00003b0000-0xc)='/dev/audio#\x00', 0x1167, 0x201) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000c51000)={0x1, {{0xa, 0x3, 0x7, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) write$eventfd(r2, &(0x7f0000714000-0x8)=0x6, 0x8) sendmsg$nfc_llcp(r2, &(0x7f00000bd000)={&(0x7f0000972000-0x58)={0x27, 0x7ff, 0x0, 0x3, 0x20, 0x1f, "0951b29fa0ba2e310fc1af7c751ea6704d9ff089726a2695de1910ab99e28a1c285229936fc66e33e3561c4bd1dd7b2ba957f303641e21fa991c66edf6f293", 0xffff}, 0x58, &(0x7f0000885000-0x38)=[{&(0x7f0000c13000-0xf)="6d2d4baf6f6b5f7d81f65353295658", 0xf}, {&(0x7f0000e7a000)="42d6a254a81b7f098b4dcde601397aa6146a6892dea8a3308f8b5b91d80443a12353affe92a28ac1d003edeb78f111edb7ae7c2f70866e80305de171045c06e210b9634e2585d49095b5d1a45f3fe58cbde5425dd8b2d586fc9ab6a7f664b19f", 0x60}, {&(0x7f0000ccc000)="86590b614c2a6e8323e6528916a9e508a83f414c7d382dfb09e11c4bb5991cfeb18c86506800fab81247f1f2f7a4be50966d5f59cb677308aaf2b6a608c2c2196cb5b62de9", 0x45}, {&(0x7f00008b7000-0x96)="71ccec8a8a2e064531284e5c1ff15bf8551bc052ca4f4f3e88849a007de43d2707186a0231c96ff6bf4f017d9639c760039ed4ddc5c1af9c380ed7f3210007451b66a6b2337ab233250a241e261b14835a8bc4d95ee3062a9180d3e126d3f1806ce888bd7a5f204f3f3dc5b02027bbfd6417aa12a2d04d0426f3e1cbb02856818d78f3c895b7563b29ae97c3f35ca04c99e48244f872", 0x96}, {&(0x7f0000722000)="cdfdfffff49471e0829ada43dcbd4e9be0712385dbc89b4abd483df53a0f32b853446ad4c26a", 0x26}, {&(0x7f0000b2c000)="223cfbb29e33178aec6251cee9f4a98b", 0x10}, {&(0x7f0000840000-0xc1)="8a4a37fc1fc8244c0c0478f60a05a5be52c97147952e6443c06849379edd72e4ac1e302108982423553e74e09e42b58bf14623c6fb63f4039994da7902c2742270e577c9003bcef908c81c992080ab6d8d45a09d36a3e73a9c5e7b9bf693e2a3bf6c5160359f2999636ae849920b4f90202f3e1197cd06476c61abc2f4d5879a3dcd8b61224b1536448478e444a22c6dc3b1ef1ad2957bf884e89303a55c88978d9b536554571a0e30c4cae7208de1d8bd434023765e107894d123174351be05f0", 0xc1}], 0x7, &(0x7f00005e1000)={0x50, 0x11d, 0x6, "cb37c5889e19e4ce298a359d1aebc99a45302d2866eb6e85c66bc39058870cf7151aff3a5c32d2f33fe89e16252978a411cefe597b170cb6caa8d1c6e7511a0cd9"}, 0x50, 0x4000000}, 0x24000801) 2018/01/05 07:25:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0xc) r2 = syz_open_dev$audion(&(0x7f00001b8000-0xc)='/dev/audio#\x00', 0x4, 0x200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000757000)={0x9, 0x6}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty=0x0, @multicast1=0x0, 0x0}, &(0x7f0000000000)=0xc) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000b70000)={0x3, {{0xa, 0x2, 0x20, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000b90000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, r3}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000c4000)={0x7, 0x673}) poll(&(0x7f00006f4000)=[{r0, 0x100, 0x0}, {r1, 0x88, 0x0}, {r0, 0x144b77a54294f0c5, 0x0}, {r1, 0x40, 0x0}, {r1, 0x2000, 0x0}, {r0, 0x0, 0x0}, {r0, 0xa400, 0x0}], 0x7, 0x2) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000574000)='/selinux/context\x00', 0x2, 0x0) sendto$inet(r4, &(0x7f0000936000-0x38)="6cc44e87c536524909703e8731a3e1b710dbf524a5a5ef176f55e3e84ae817a6dea861229f06f3acc37fb256c1ee58501856347aa23c1fb9", 0x38, 0x8000, &(0x7f00002c6000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 07:25:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000be2000-0x4)=0x0) sched_setattr(r1, &(0x7f0000504000-0x30)={0x30, 0x1, 0x0, 0x1, 0x3, 0xd, 0x9, 0x7189}, 0x0) bind$inet6(r0, &(0x7f0000011000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000f5000)=0x2, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000c57000-0xa0)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, {[]}}, @udp={0x0, 0x1, 0x82, 0x0, "7a001b000400ff01d98114a89af9f8958beece56d08883f21bc575ea1e2772bc7ceeeca76bce63117fb3c1a8435ad2b18ed1652dc72d0598af535055e2d96b7d29c61a7ee1b76026546837eab4a815f25773b025480675b66f2981bcc73d0baf3ba680b76b924d6d3348a8f2bf1008abd541bac0eaa8106d8d52"}}}, 0xa0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000070b000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f000008f000-0x1)=0x3) 2018/01/05 07:25:34 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000ce9000)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000254000)='ceph\x00', &(0x7f0000796000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000940000)='/\x00', 0x0) r2 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f000048b000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000c49000-0x1)='K', 0x1, r1) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f000051c000-0x8)={0x4, &(0x7f00009c7000)=[{0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}]}) r4 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000be6000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000821000)="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", 0x109, r2) add_key$user(&(0x7f00007e0000)='user\x00', &(0x7f0000fb4000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f000008a000)="690782ba000000000000000085ec54f5da60ac8386bcd98d70ce9ddf727951fb9997fb8ca336ef7349def24f9c7bb9b694b2eb0c86a927f115e723a616e8f707000000fffffffffffff0014a8a2cff3bc61f1c234dcd24ec3f72d6d3f9ff1cda501473e4ae1089aa00bbafdf30518027e7a0443318f4bcb69a70dcb1e472ba66ac09196f0cdff1d746e27904", 0x8c, r2) r5 = request_key(&(0x7f0000c1e000)='user\x00', &(0x7f0000124000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000dde000)='/\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r3, r4, r5}, &(0x7f00005cd000)=""/0, 0x250, &(0x7f000010c000)={&(0x7f0000bf5000-0xd)={'ghash-generic\x00'}, &(0x7f00004e3000-0x40)="", 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$sndtimer(&(0x7f000038c000)='/dev/snd/timer\x00', 0x0, 0x80000) [ 39.117880] device eql entered promiscuous mode 2018/01/05 07:25:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fc2000-0x8)={0x4000019980330, 0x0}, &(0x7f0000e26000-0x18)={0x0, 0x0, 0x0, 0x80, 0x0, 0x0}) r0 = socket$inet6(0xa, 0x3, 0x7) io_setup(0x4, &(0x7f0000e93000-0x4)=0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000349000-0x9)='/dev/rtc\x00', 0x8200, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00004a4000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) io_cancel(r1, &(0x7f0000cc7000)={0x0, 0x0, 0x0, 0xf, 0x6a2, r0, &(0x7f000053b000)="", 0x0, 0x7f, 0x0, 0x1, r2}, &(0x7f0000b8e000)={0x0, 0x0, 0x0, 0x0}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000ddf000-0xa)='/dev/cuse\x00', 0xfc936c7618ab115, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000f3b000-0x4)=0x0, &(0x7f0000e57000)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000966000-0x98)={0x0, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x206a, 0x9}, &(0x7f0000df4000-0x4)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f000093d000)={r4, 0xff, "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"}, &(0x7f0000e73000)=0x107) 2018/01/05 07:25:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000711000-0xc)={0x0, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x20000000050, &(0x7f0000dde000-0x10)=""/16, &(0x7f000000e000-0x4)=0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00006e3000)=0xfffffffffffffffd, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000abf000-0x4)=0x81, 0x4) bind$inet(r1, &(0x7f0000952000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r1, &(0x7f00000f3000-0x10)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000920000-0x3)='nv\x00', 0x3) setsockopt$inet_tcp_buf(r1, 0x6, 0x1d, &(0x7f0000095000-0x27)="c9e0ce2e8bf4050c5a559a4bc4d7433f3a62b3bc86738d263c59e2e095de81a2025e52356a60d0", 0x27) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000462000-0x170)={0x9, 0x0, [{0xd, 0x7f, 0x2, 0x1000, 0xffffffffffffebae, 0x9, 0x1000, [0x0, 0x0, 0x0]}, {0x0, 0x54ad052c000000, 0x1, 0x57c, 0x4, 0x0, 0xdeb, [0x0, 0x0, 0x0]}, {0x80000019, 0x101, 0x0, 0x81, 0x7f80000, 0x5, 0x5, [0x0, 0x0, 0x0]}, {0x40000000, 0x1, 0x0, 0xffffffffffff9114, 0x3, 0x3f, 0x1, [0x0, 0x0, 0x0]}, {0x1, 0xffff, 0x6, 0x3ff, 0x0, 0x4, 0x3f, [0x0, 0x0, 0x0]}, {0x80000007, 0x4, 0x4, 0xfff, 0x2, 0x0, 0x26f, [0x0, 0x0, 0x0]}, {0xf, 0x10000, 0x2, 0xea, 0x1, 0x0, 0x4a12, [0x0, 0x0, 0x0]}, {0x80000000, 0xf08, 0x2, 0x7, 0x8, 0x4, 0x3f, [0x0, 0x0, 0x0]}, {0x8000001f, 0x5, 0x3, 0x2, 0x3e, 0x1, 0xb35f, [0x0, 0x0, 0x0]}]}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000f97000)={0x0, 0x0}) r3 = dup2(r0, r0) sendto$inet(r3, &(0x7f000090b000)="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", 0x124, 0x0, 0x0, 0x0) 2018/01/05 07:25:34 executing program 1: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000003000)={{0x77359400, 0x0}, {0x0, 0x0}}, &(0x7f0000006000)={{0x0, 0x0}, {0x0, 0x0}}) nanosleep(&(0x7f0000006000-0x8)={r0, 0x0}, &(0x7f0000006000-0x8)={0x0, 0x0}) getrusage(0x1, &(0x7f0000001000-0x48)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000006000)={0x0, 0x0}) r3 = fcntl$dupfd(r1, 0x406, r1) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r3, &(0x7f0000009000-0x2f)=@file={0x0, ""/45}, &(0x7f0000008000)=0x2f) pipe2(&(0x7f0000007000)={0x0, 0x0}, 0x800) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f000000a000-0x5)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000004000-0x4)=0x5) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000008000)=0x2, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setfpexc(0xc, 0x30000) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000009000-0x4)=0x14, 0x5797da45169c8506) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f000000b000-0x9)='/dev/ion\x00', 0x200000, 0x0) recvfrom$packet(r2, &(0x7f0000008000)=""/35, 0x23, 0x2162, &(0x7f0000008000)={0x11, 0x1f, r6, 0x1, 0xfffffffffffffff9, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002000)='/selinux/checkreqprot\x00', 0x41, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r7, 0xc06864a2, &(0x7f0000003000)={&(0x7f000000a000-0xc)=[0x1, 0x80, 0x10001], 0x3, 0x6, 0x0, 0x4, 0x60000000000, 0x5, {0x0, 0x1, 0x9, 0x2, 0x1, 0x7f, 0x81, 0x7f, 0x1000, 0x6, 0x21, 0x3, 0xd, 0x9, "2032e4b0db8db2595906fcefa7d096d3cd31f7b99f663a6f86cefd1f4036f868"}}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000002000)={0x9, 0x202, 0x8, 0x0, 0x0}, &(0x7f0000009000-0x4)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000005000-0x6)={r8, 0x8}, 0x6) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r7, 0xc0bc5310, &(0x7f000000b000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000f29000)={0x0, 0x0}) vmsplice(r0, &(0x7f0000ef0000)=[{&(0x7f0000382000)="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", 0x1000}], 0x1, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, []}) ioctl(r1, 0x8916, &(0x7f0000000000)="") 2018/01/05 07:25:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000150000-0xc)='/dev/audio#\x00', 0x3, 0x10080) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000ebd000-0x4)=0x1, 0x4) r1 = syz_open_dev$tun(&(0x7f00002d2000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000b92000-0x4)=0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000533000)={@common="697064647030000000ffde00", @ifru_addrs=@hci={0x1f, 0x0, 0x0}}) 2018/01/05 07:25:34 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000007a000-0x11)='/dev/qat_adf_ctl\x00', 0x42000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xc1, @tick=0x9, 0x1000, {0x1, 0x9}, 0x9, 0x3, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000e41000-0xa)='/dev/cuse\x00', 0x200000, 0x0) write$fuse(r1, &(0x7f0000ee4000-0x37)={0x10, 0x6, 0x0, @random=""}, 0x10) 2018/01/05 07:25:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x807, 0x80) socketpair$inet6(0xa, 0x5, 0x5, &(0x7f00007fb000-0x8)={0x0, 0x0}) bind$inet6(r0, &(0x7f0000fc9000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000352000)='8', 0x1, 0x0, &(0x7f00001ab000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000923000-0xc)={0x0, 0x0, 0x30}, 0xc) bpf$BPF_PROG_QUERY(0x10, &(0x7f00009ce000)={r0, 0x3, 0x1, 0x10001, &(0x7f000082e000-0x8)=[0x0, 0x0], 0x2}, 0x20) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a8000-0x4)=0x0, 0x4) r2 = syz_open_dev$adsp(&(0x7f0000cf3000-0xb)='/dev/adsp#\x00', 0x7, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000d92000)={r1, 0x1, 0x5, "c25c2655c770556ca1a775f175cfc5e645af7db9af0d4cd5b4c5da5cb8bb411789c6a0c52e0a596878e067f1e75e45e5933afd349d827affd37cf488a03b990190c81efa028398c841e1254185ec5676e65c3902e1ef70b05fa89047d26f97e722c0f471080ed56a69b968a5a774dc8a67"}) sendto$inet6(r0, &(0x7f0000108000)="94", 0x1, 0x0, &(0x7f0000f23000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000d8c000)="a7", 0x1, 0x0, &(0x7f000056e000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg(r0, &(0x7f000047a000-0x38)={0x0, 0x0, &(0x7f0000ceb000)=[{&(0x7f00005cb000-0xb0)='\r', 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 07:25:34 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000035a000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000053000-0x8)={0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f0000b44000-0x8)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000131000)=0x0, &(0x7f00009fe000)=0x4) setsockopt(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) connect$ipx(r1, &(0x7f0000840000-0x10)={0x4, 0x2008, 0x0, "0150b555d86c", 0x4, 0x0}, 0x10) setsockopt(0xffffffffffffffff, 0x47, 0x20, &(0x7f000061d000)="020008000000002000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71263335960415800000f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000740000-0x160)={{{{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0x0, "93c2b7f4c12e1d0e13ec68383829b5a53d09e43a8d4f5ff5a01ef52bf8d1be29e7c746e5f3e957e38f3153b5ab025182f1cfd53120a4ef8cfb8b3a15d0acc35438a4019f1161e779bc9a829dc8a02e4c"}, 0x160) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000459000)=@req3={0x2, 0x1, 0x4, 0x7fffffff, 0x9, 0x1, 0x8001}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00001ec000-0x5c)={0x1d, 0x0, {0x2, 0x3, 0x6, 0x3, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_bt(r1, 0x8907, &(0x7f000020a000)="fbc3fb644c23381305a05b4419b4f4d234e19a213da9147fa4dbb2ba59c38e04a8b50f49946f0b7ea60c94a06ea9e84a30f3e22abec595dba181def7dcbf3c50e375e5696afffc340e23cf773e840d91b6b7d37125fe5757b8066ebfb949db9754384d5049332b51780227e279293026dd64bcb3b149f1d0e3cdde7d5d7d10e5a15f0062669b744494bea3efd06a0a0a01e4c3d071694d30d9e33e425ad6094cc11928594ac0879175f1e19a6334dd4a84ae12690e0688b45f40202e356c2a27386504abf4") splice(0xffffffffffffffff, &(0x7f0000b32000)=0x0, 0xffffffffffffffff, &(0x7f0000722000-0x8)=0x0, 0x401, 0xd) 2018/01/05 07:25:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00005bc000)=@assoc_id=0x0, &(0x7f0000b57000-0x4)=0x4) pipe(&(0x7f0000261000-0x8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000b2a000-0xa0)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6b, 0x5e0, 0x8, 0x6, 0x5}, &(0x7f0000c58000)=0xa0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001000)={r3, 0x4, 0x40010000, 0x1}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000de6000-0x20)={0x81, 0x401, 0x1, 0x7, 0x12b, 0x5, 0x7, 0x1f, r0}, 0x20) r4 = socket(0x11, 0x802, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000623000)=0x2, 0x4) fallocate(r4, 0x2, 0x6, 0xfffffffffffffff7) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) close(r4) [ 39.585788] QAT: Invalid ioctl 2018/01/05 07:25:34 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000009000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f000082a000)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000c80000+0x716)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r0, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000c6e000)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001000-0x8)={0x8e, 0x40, 0x3, 0x7ff000000}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0x3ff, 0x4) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000001000-0xc9)=""/201, 0xc9) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000001000-0x8)={0x0, 0xfff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000002000-0x58)={{0x219a, 0x7}, 0x1, 0xfffffffffffffff7, 0x100000000, {0x3, 0x5}, 0x9, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$ipx(r0, &(0x7f0000002000)={0x4, 0x70b, 0x5, "f3d8cf98b534", 0x401, 0x0}, 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000003000)={0x0, 0x342d25d5, 0x30, 0x2, 0x1}, &(0x7f0000001000-0x4)=0x18) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000004000-0x14)={r1, 0x8000, 0x101, 0x6, 0x7, 0x100}, 0x14) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000005000-0x4)=0x14) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000006000-0x8)={r1, 0xb6f1}, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000007000-0x8)={r1, 0xfffffffffffffa75}, &(0x7f0000006000-0x4)=0x8) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000007000)={r2, 0x23}, 0x8) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000009000-0x8)=0x5000) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000009000-0x8)={r2, 0x6}, &(0x7f000000a000-0x4)=0x8) 2018/01/05 07:25:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000697000-0x4)=0xffffffffffffff40, 0x4) seccomp(0x1, 0x1, &(0x7f0000548000-0x8)={0x7, &(0x7f0000150000-0x38)=[{0x7, 0x9, 0x7fff, 0x10001}, {0x742, 0x7, 0x5b6007c, 0x8}, {0xffffffffffffff01, 0x7f, 0x10000000000, 0x80000000}, {0x0, 0x3ff, 0x4, 0xfffffffffffffff7}, {0x4, 0x20, 0x6, 0x0}, {0x100000001, 0x5, 0x1ff, 0x10000}, {0x200, 0xffffffff, 0x4000000000000, 0x1ff}]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x0}]}, 0x10) close(0xffffffffffffffff) 2018/01/05 07:25:34 executing program 5: mmap(&(0x7f0000000000/0xf90000)=nil, 0xf90000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f90000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000f90000)={0x0, 0x0}) mmap(&(0x7f0000f90000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00007bb000-0x4)=0x0, &(0x7f0000f91000-0x4)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000f90000-0x1c)={0x0, 0x0, &(0x7f0000f85000)=[{&(0x7f0000f8c000-0x1c)=[{0x11, 0x18, 0x321, 0x0, 0x0, "02"}], 0x11}], 0x1, &(0x7f0000f7f000)=[], 0x0, 0x0}, 0x0) 2018/01/05 07:25:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003e5000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000d37000)="", 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f000004e000-0x12)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffe, 0x6240) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000cde000-0x30)={0x1, 0xfffffffffffff180, 0x2, 0x1, 0x1, 0xffff}) 2018/01/05 07:25:34 executing program 4: mmap(&(0x7f0000000000/0xdf6000)=nil, 0xdf6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f000001b000-0x5c)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, {0xa, 0x3, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x81, 0x5]}, 0x5c) r0 = socket$inet6(0xa, 0x8, 0x9) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000dec000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000bee000)={0x0, 0x80000, 0xffffffffffffff9c}) listen(r0, 0xb0d) r3 = socket$inet(0x2, 0x7fffe, 0x80000200000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f000003b000)={@common='lo\x00', @ifru_flags=0xfffffffffffffffd}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000df6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000df7000-0x8)={0x7, &(0x7f0000b79000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000df6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000df7000-0x8)={r5, 0x1}) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet(r4, &(0x7f0000dec000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00004d2000-0x10)={0x0, r1, 0x9}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000df3000)={r1, r7}) getsockopt$sock_buf(r4, 0x1, 0x1a, &(0x7f0000dee000)=""/0, &(0x7f0000dee000)=0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x200000000000a, &(0x7f00007a4000-0x4)=0x1000, 0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f000081d000)=0x0, &(0x7f00002f4000-0x4)=0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000df3000-0x10)=@generic="c7454fa76edacc10f3204f69b352a292", 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00007ee000)={0x8000, 0x204, 0xffffff7ffffffff8, 0x3, 0x0}, 0x10) sendto$inet(r4, &(0x7f0000de2000-0x1)='U', 0x1, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000de9000-0x18)=@add_del={0x2, &(0x7f000092e000)=@common='ip6_vti0\x00', 0x3}) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000def000+0xefd)=0x80000000000003, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000de9000-0xe8)={{{@in=@remote={0x0, 0x0, 0x0, 0x0}, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000df4000)=0xe8) setsockopt$inet_tcp_buf(r4, 0x6, 0xa, &(0x7f000071d000)="1f0000000000000000f9fffc8f36f800000733f1a5a78631df491525c301040008000000004fa607", 0x28) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000dec000)=0x5, 0x4) pipe(&(0x7f00005f8000-0x8)={0x0, 0x0}) getsockname(r4, &(0x7f00006d9000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000df3000-0x4)=0x14) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000df6000-0x8)=@common='ipddp0\x00', 0x231) sendto$inet(r4, &(0x7f0000261000-0x1000)="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", 0x1000, 0x3fff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000df2000-0x4)=0x0) 2018/01/05 07:25:34 executing program 6: r0 = socket(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x3a, 0x1, &(0x7f0000001000)=""/0, &(0x7f0000001000)=0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000c09000-0x18)={0x0, 0x100000001, 0x20, 0x9, 0x7}, &(0x7f00004a4000)=0x18) mlock2(&(0x7f000068a000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00001b8000)={r1, 0x1}, &(0x7f0000d65000)=0x6) 2018/01/05 07:25:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) munmap(&(0x7f00009e3000/0x5000)=nil, 0x5000) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f000085e000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00002f0000)=[], 0x0, &(0x7f0000db0000+0x41c)=[{0xc, 0x114, 0x2, ""}], 0xc, 0x0}, 0x0}], 0x1, 0x0) 2018/01/05 07:25:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000e53000)='./file0\x00', &(0x7f0000c69000-0xc1)=""/193, 0xc1) r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000ce8000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/05 07:25:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f000023b000)='/selinux/access\x00', 0x2, 0x0) r0 = gettid() capset(&(0x7f0000142000-0x8)={0x19980330, r0}, &(0x7f0000085000)={0x0, 0x0, 0x100, 0x0, 0x0, 0x0}) 2018/01/05 07:25:34 executing program 5: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f00004e4000)={0x0, 0x8}) r1 = syz_open_dev$mice(&(0x7f000045a000-0x10)='/dev/input/mice\x00', 0x0, 0x88200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00000ae000-0x8)='./file0\x00', &(0x7f0000000000)=""/116, 0x74) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000002000-0x10)=@common='nr0\x00') setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000382000-0x14)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00009bc000)="440d8000da0000031d078900fb", 0xd) 2018/01/05 07:25:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000cb7000)=0x75) readv(r0, &(0x7f0000dc0000)=[{&(0x7f000094a000)=""/4096, 0x5d}], 0x1) writev(r1, &(0x7f000000b000)=[{&(0x7f0000c03000-0x106a)=',', 0x1}], 0x1) 2018/01/05 07:25:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000fdb000-0x50)={{0x3, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000204000)='/dev/ppp\x00', 0x505000, 0x0) perf_event_open(&(0x7f000002f000-0x78)={0x2, 0x78, 0x82, 0x1, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x3fffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000e0000)={0x401, 0x6, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sg(&(0x7f000079a000-0x9)='/dev/sg#\x00', 0x5, 0x30040) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00007fe000)={0x6, 0x3ff, 0x1, 0x6, 0x4, 0x0}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/01/05 07:25:34 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0xd)='procvboxnet1\x00', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f0000986000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xe) rt_sigprocmask(0xfffffffffffffffd, &(0x7f0000038000-0x8)={0x0}, 0x0, 0x8) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x1) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) 2018/01/05 07:25:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) sendmsg$netlink(r0, &(0x7f00003c1000-0x1c)={0x0, 0x0, &(0x7f00001f4000-0x10)=[{&(0x7f000061e000-0x2c5)=[{0x11, 0x58, 0x1, 0x0, 0x0, ','}], 0x11}], 0x1, 0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000e70000)=[{{&(0x7f0000968000)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f000088a000)=[{&(0x7f0000396000)=""/34, 0x22}, {&(0x7f00000b3000)=""/0, 0xffffffd5}, {&(0x7f00006ef000-0xd3)=""/211, 0xd3}], 0x3, &(0x7f0000aeb000)=""/140, 0x220, 0x0}, 0x3}], 0x7fffffffffffeab, 0x0, &(0x7f0000c47000-0x8)={0x0, 0x989680}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000820000-0x8)=@assoc_value={0x0, 0x8}, &(0x7f00008a0000)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f000031e000-0x4)=r1, 0x4) 2018/01/05 07:25:34 executing program 0: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000003000-0x4)=0x14, 0x800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000005000-0x8)={0x5, &(0x7f0000003000-0x28)=[{0x800, 0x1, 0x0, 0x7}, {0x7f, 0x5, 0x7f, 0xfffffffffffffffe}, {0x7fffffff, 0x9, 0x200, 0xfffffffffffffff8}, {0x3, 0x80000001, 0x7, 0x1000}, {0x5, 0x6, 0x80000000, 0x0}]}, 0x8) r1 = socket$inet(0x2, 0x7, 0x1) sendmsg(r1, &(0x7f0000005000-0x38)={&(0x7f0000001000)=@generic={0x0, "6edd44ba2c4a27a11db26cd7b4016a1967e84f61757e41d01a2751df4a2033e9123c78b83aa69e189c4e48cae442e3017a4ffce1c739c1f2dce64eba0e350691dd2d2b7c19c1b47503d46638632dc662ec4c7d91acaa7e9e1225e1c04c9150f78cf55a39d764912ddb65bee1995df511912c4323e82c0a14cbdfdf71de50"}, 0x80, &(0x7f0000003000)=[], 0x0, &(0x7f0000002000)=[], 0x0, 0x0}, 0x20004000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000004000-0xa)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000006000)=0x5, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000004000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x3000}) 2018/01/05 07:25:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00004e9000)={{{@in=@multicast1=0xe0000001, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x3ff}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f0000f24000)=""/73, &(0x7f0000464000-0x4)=0x49) r1 = socket(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000e8c000)=0x0, 0x4) write(r1, &(0x7f0000089000-0x24)="020baf010200000000067bbc8e1d4b4873", 0x11) write(r1, &(0x7f0000001000-0x10)="0212a1250200000009e5000000000900", 0x10) 2018/01/05 07:25:34 executing program 7: prctl$setfpexc(0xc, 0x10000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f000098d000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "1b0400", 0x0, "1400f1"}, ""}}}}}, 0x0) 2018/01/05 07:25:34 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000050d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xab5000)=nil, 0xab5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x2000000000a, 0x805, 0x0) mmap(&(0x7f0000ab6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000ab6000)={0x0, 0x0, 0xe4b242b2735ff7f7, 0x3, 0x0}, &(0x7f0000a04000-0x4)=0x3f8) mmap(&(0x7f0000ab5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ab7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000a9b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000ab7000)=0x14) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000799000-0x81)={0x0, 0x79, "835639a105c5e1a5440ff816ee1a2dd139dd5cf1e5dff961f60498d71340e49ebe1dcf2965b53e8ef4c890e512b6414bc0c86dbcc3f4ad3e29ffd794c7db334ca991eb10cf567ac22a88dcf9696fc7ac3bbbe658536f496f93f57e504f15f4d13fd94607fffc0dd5fc5378b6c5832f9833f3f0ea3cd281b12c"}) mmap(&(0x7f0000ab8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000ab9000-0x4)=0x8, 0x4) mmap(&(0x7f0000ab7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000270000)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000ab7000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000ab9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000ab9000)='/selinux/user\x00', 0x2, 0x0) fgetxattr(r0, &(0x7f00008f6000)=@random={'trusted.\x00', '/selinux/avc/hash_stats\x00'}, &(0x7f0000ab5000)=""/126, 0x7e) mmap(&(0x7f0000ab5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ab7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000ab7000)={0x0, 0x7530}, 0x8) mmap(&(0x7f0000ab8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ab8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$unix(r0, &(0x7f00004f4000-0x8)=@abs={0x0, 0x0, 0x0}, &(0x7f00003d1000)=0x8, 0x800) mmap(&(0x7f0000ab9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ab9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f0000ab9000)='./file0\x00', 0x6000, 0x10, &(0x7f0000ab9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000ab9000-0x4)=0x0) 2018/01/05 07:25:34 executing program 2: mmap(&(0x7f0000000000/0xb05000)=nil, 0xb05000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000762000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00003c9000-0x10)={r1, r2, 0x1, 0x2}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f00003d6000)={0x2, 0x0, [{0x205, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) 2018/01/05 07:25:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f00004ed000/0x800000)=nil, 0x800000, 0x0, 0x9011, r0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0405519, &(0x7f0000004000-0x4)=0x0) 2018/01/05 07:25:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) time(&(0x7f0000e38000)=0x0) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x1, 0x0, &(0x7f0000487000-0x98)=@raw=[], &(0x7f0000a8a000-0xa)='syzkaller\x00', 0xb4c3, 0x1000, &(0x7f00006ac000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/05 07:25:35 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/05 07:25:35 executing program 5: keyctl$update(0x2, 0x0, &(0x7f0000b6b000)='x', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000001000-0x8)={0x1, &(0x7f00006d8000-0x94)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000001000)="", 0x0, 0x0, 0x0}, {&(0x7f0000003000-0x97)="", 0x0, 0x0, 0x0}], 0x3a0000) 2018/01/05 07:25:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000078b000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000485000-0x10)='/dev/input/mice\x00', 0x0, 0x200200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000a24000)={0x9, 0x7, 0x401, 0x2, 0x8ce}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$sndtimer(&(0x7f0000f37000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 2018/01/05 07:25:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000397000)=""/185, 0xb9, 0x0, 0x0, 0xdc1ce00ad4d458c1) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000b1f000-0x1c)={&(0x7f0000686000-0x10)=@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000fc8000)=[{&(0x7f0000f47000)="8123cefc975cfc227ad58b4438f412f840457a9f90d2d66aa2936def0c580c556a11626dfdf1020c8cbe4e50a70038de71b8bd357968bee03b6b62ee26af3f", 0x3f}], 0x1, 0x0, 0x0, 0x0}, 0x8000) sendto$inet6(r1, &(0x7f0000bfd000)="d3351fd0fc", 0x5, 0x4008000, &(0x7f0000d87000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000b0d000-0x92)="b1", 0x1, 0x0, &(0x7f000089d000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) 2018/01/05 07:25:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f0000b2e000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000a71000)='numa_maps\x00') exit(0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000032000)=0x0, 0x80000001) 2018/01/05 07:25:35 executing program 2: mmap(&(0x7f0000000000/0xf9f000)=nil, 0xf9f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000cdb000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@hci={0x1f, 0x3, 0x3}}) bind$alg(r0, &(0x7f000016b000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr-camellia-asm,michael_mic-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 2018/01/05 07:25:35 executing program 6: socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@call={0x85, 0x0, 0x0, 0x0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000003000-0xa)='syzkaller\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000003000-0x1)=""/1, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) prctl$void(0x1f) socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000004000-0x28)={r0, 0x0, 0x78, 0x8d, &(0x7f0000001000-0x78)="ab5a92cf071a1a69a2bf586a9fe4ea58537f723f6d066dd5939f241212531e305d0467c682d284a661ffca6972572d58625b59bf7a76c1e2987cf92d26073247dd0140b12123a5af110228d25371d9239f3915ac4c649d2d9240396764a4ea7d6a9d3ac0723293c538231b701bad51584ad2c4e5d48c8c97", &(0x7f0000001000)=""/141, 0x20, 0xff}, 0x28) [ 39.862647] binder_alloc: binder_alloc_mmap_handler: 6427 204ed000-208ed000 already mapped failed -16 2018/01/05 07:25:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x80000001, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) sendfile64(r0, r0, &(0x7f00007c6000)=0x0, 0x4) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000356000-0x4)=0x0) sched_getparam(r1, &(0x7f0000b3d000-0x4)=0x0) 2018/01/05 07:25:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000020d000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00001cd000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f0000fd0000-0x2)="0080") syz_open_dev$sg(&(0x7f00005eb000)='/dev/sg#\x00', 0x1, 0x1) 2018/01/05 07:25:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x80000000000b, &(0x7f00001a9000-0x4)="06000000", 0x4) r1 = userfaultfd(0x0) fchmod(r1, 0xa82fd5170a0105ad) 2018/01/05 07:25:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) fcntl$setflags(r0, 0x2, 0x2) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x2000000000, 0x0, 0x100000003, 0x0, []}) ioctl(r0, 0x8918, &(0x7f0000000000)="") 2018/01/05 07:25:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000e20000-0x8)='./file0\x00', 0x4c02, 0x40) getdents(r0, &(0x7f0000b20000-0x44)=""/68, 0x44) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00002a6000)=""/39) r1 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000002) arch_prctl(0x1007, &(0x7f00005d1000+0xf1f)="f2414f6f1d497aacbc7c1ba008a536f683a100d3c44321e768593cbd505d0000f055664f1d3eadf06ce525a6b7850858350a5c4ac240777268c37151d55f23de6fadb036c505fa9763a259837fe389a954448afcb286c91b7f28b394e14eb947743bfecd1da6109e0c01acfd00424932f423b104c649bfa9885fa26468961e7ed9f2817ea3f0b5f67011f8762936a10a630800f560be74d130cdf578ac712fdc47c92a563ce3a82b00") write$evdev(r1, &(0x7f00008c2000-0x30)=[{{0x0, 0x2710}, 0x2, 0xffffffffffff8001, 0x0}], 0x10) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f000080b000)={{0xffffffffffffffff, 0x3, 0x80000001, 0x0, 0x7f}, 0xfffffffffffffff8, 0x8000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000a20000)=0x0) nanosleep(&(0x7f0000779000-0x10)={0x0, 0x1c9c380}, &(0x7f0000578000-0x10)={0x0, 0x0}) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000217000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000d37000)=r1) prctl$intptr(0x2b, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00007db000)='/selinux/relabel\x00', 0x2, 0x0) 2018/01/05 07:25:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d9a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000753000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:35 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000514000)='/dev/snd/pcmC#D#c\x00', 0x101, 0x801) unlinkat(r0, &(0x7f00001c9000-0x8)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r1, &(0x7f0000002000-0xa6)="", 0x0, 0x4080001, &(0x7f0000000000)=@ethernet={0x0, @random="583ed07f3bcf", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x208) 2018/01/05 07:25:35 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000ae1000-0xc)='/dev/amidi#\x00', 0xfffffffffffffffe, 0xc0200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0, 0x8000, 0x0}], 0x1, 0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000203000)='./file0\x00', &(0x7f0000dd5000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f000055e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = syz_open_dev$admmidi(&(0x7f00007f6000-0xe)='/dev/admmidi#\x00', 0x200, 0xa000) r4 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)=0x0, 0x2}, 0x400000000000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105517, &(0x7f00005c3000-0xfa)=""/250) syz_open_dev$amidi(&(0x7f00005cd000)='/dev/amidi#\x00', 0x1, 0x80) 2018/01/05 07:25:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000e46000)=0x0, &(0x7f0000feb000)=0xd4) 2018/01/05 07:25:35 executing program 2: unshare(0x1800000) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000606000-0x8)={0x0, 0x0}) r2 = syz_open_dev$admmidi(&(0x7f000041d000)='/dev/admmidi#\x00', 0x47d, 0x8400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00004b7000)={r3, 0x10}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x64, &(0x7f0000002000-0x4)=0x0, &(0x7f0000002000-0x4)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000003000-0x8)={0x0, 0x1, 0xffffffffffffffe1}, 0x8) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000003000-0x8)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000003000)={r3, 0x1}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000005000-0xc)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000005000)={0x57, 0x0, 0x8}) madvise(&(0x7f0000be3000/0x7000)=nil, 0x7000, 0x7f) r5 = syz_open_dev$sg(&(0x7f0000003000)='/dev/sg#\x00', 0x8, 0x200) fcntl$setpipe(r1, 0x407, 0x179) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000003000)={0xfffffffffffffffa, 0x0}, 0x2) r6 = gettid() mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000006000)=r6) socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f0000008000-0x4)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000009000-0x10)={0x0, 0x0, 0x2}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000008000)={0x0, 0x80000, r4}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000009000-0x10)={r7, r8, 0x196000000000000}) 2018/01/05 07:25:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000470000-0x40)={0x82, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00006bf000)='/dev/sg#\x00', 0x0, 0x82) write(r0, &(0x7f0000bfa000)="b6d3b85e1e8d225db3f3b29d7300000005cc796aed5ed2bc7018ce2c9b97ae21914d870000ffffbc9b16", 0x2a) write(r0, &(0x7f0000e8f000-0x59)="dbef803e3d9f5de1e52055bb7c8a326fe46092b6682d9ad789c5d7acad0e771f13d8cb59029b011ded54a09c41c6cfcfbcd743cc665c32af223d42438b496a0304891c88697aff07d4a70f330e6fe3a1c9c76f314ffab329", 0x58) write$tun(r0, &(0x7f0000fdd000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @eth={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [{[{0x9100, 0x0, 0x0, 0x0}], {0x8100, 0x0, 0x0, 0x0}}], {{0x0, @x25={0x0, 0x0, 0x0, "7db3d9cc9df10e7a6d0a1027a6"}}}}}, 0x30) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000078000)=""/17) ioctl$sock_inet_SIOCSARP(r0, 0x227c, &(0x7f000035c000-0x44)={{0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="980edbe34139704e389db349f728ad25"}) 2018/01/05 07:25:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f000072e000)={@random="efad070000a7", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @empty=0x0, {[]}}, "0300f2fd0a19331a"}}}}}, 0x0) r0 = syz_open_dev$midi(&(0x7f000027a000)='/dev/midi#\x00', 0xff04, 0x8000) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f000062c000-0x4)=0x5) 2018/01/05 07:25:35 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000d5e000)=0x0) mmap(&(0x7f0000000000/0xd6f000)=nil, 0xd6f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000d6c000-0x3e)="24000000430001000000000207fafc1b000000040d000100200500000000000000000007", 0x24) 2018/01/05 07:25:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket(0x2000000011, 0x3, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000f46000)={0x0, 0x3}, &(0x7f00008cb000-0x4)=0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) fstat(r0, &(0x7f0000dc7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, &(0x7f00005a4000-0x4)=r3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r2, &(0x7f0000265000-0x14)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @random="5700000089de", [0x0, 0x0]}, 0x14) 2018/01/05 07:25:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76)='\x00', 0x1, 0x0, 0x0}], &(0x7f000000b000-0x30)=[0x0]}}], 0x0, 0x0, &(0x7f0000009000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000625000-0x30)={0x4c, 0x0, &(0x7f0000cad000-0x5c)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x8, &(0x7f00006ee000-0x9)=[], &(0x7f0000d30000-0x18)=[0x0]}, 0x0}}], 0x0, 0x0, &(0x7f00000b9000-0x5b)=""}) getresgid(&(0x7f0000d77000)=0x0, &(0x7f0000cd6000)=0x0, &(0x7f0000a58000-0x4)=0x0) 2018/01/05 07:25:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000c86000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000d2d000)={{0x8080, 0x0}, 'port1\x00', 0xfffffffffffffffa, 0x7fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r0, &(0x7f0000f25000-0x30)=[{&(0x7f0000a73000-0xe8)=""/57, 0x39}], 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000691000)='/dev/sequencer2\x00', 0x400000040024417, 0x0) 2018/01/05 07:25:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f00008c1000)={0x0, 0x0, 0x0, 0x0}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00005bc000)={r2}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00001b6000-0x48)={0x60003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 2018/01/05 07:25:35 executing program 0: mmap(&(0x7f0000000000/0xfba000)=nil, 0xfba000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d9d000)=0x19, 0x4) bind$netlink(r0, &(0x7f0000fb3000)={0x10, 0x0, 0x0, 0x2000000}, 0xfffffffffffffda9) 2018/01/05 07:25:35 executing program 6: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000002000)="0d576aa5b72ceb3f97738795af87125e", 0x10) socket$key(0xf, 0x3, 0x2) r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x3a) getpeername(r0, &(0x7f0000007000-0x1c)=@in6={0x0, 0x0, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000005000-0x4)=0x1c) [ 40.257944] audit: type=1400 audit(1515137135.393:58): avc: denied { set_context_mgr } for pid=6527 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/01/05 07:25:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ecb000-0xf)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00003fa000-0x24)={0x800, 0x1c, [0x10c6, 0x6, 0x7f, 0x2, 0x3, 0x1, 0x7fff]}) fcntl$getflags(r0, 0x401) 2018/01/05 07:25:35 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x3, &(0x7f0000347000-0x38)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00001eb000-0xb)="7379836b616c6e657200ed", 0x100000002, 0xfb, &(0x7f0000749000-0xfb)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = openat(0xffffffffffffffff, &(0x7f0000651000)='./file0\x00', 0x2000, 0x4) accept4$ipx(r1, &(0x7f000082f000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000104000)=0x10, 0x80800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f00004b0000)=0x0, &(0x7f00002a1000)=0x0, 0x80000001, &(0x7f00009e7000/0x2000)=nil, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000c6c000)={r0, 0x50, &(0x7f0000824000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) 2018/01/05 07:25:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000aa8000)='./file0\x00', 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000f59000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chdir(&(0x7f0000fc9000)='./file0\x00') r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000021d000)='/dev/rtc\x00', 0x7ffc, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f00003d6000-0x94)=""/148, &(0x7f0000865000-0x4)=0x94) 2018/01/05 07:25:35 executing program 5: r0 = signalfd4(0xffffffffffffff9c, &(0x7f000000d000)={0x0}, 0x159, 0x0) read(r0, &(0x7f0000607000)=""/15, 0xf) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000abe000)={0x0, 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00009e9000)={0x0, @empty=0x0, @empty=0x0}, &(0x7f0000be8000-0x4)=0xc) [ 40.284585] device syz7 entered promiscuous mode [ 40.290995] binder: 6527:6531 got transaction with invalid offset (0, min 0 max 0) or object. 2018/01/05 07:25:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000d6e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000c66000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@ethernet={0x1, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00003bc000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00001d8000)='/proc/self/net/pfkey\x00', 0xa82, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000ef7000)={0x47f, 0x7, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000a7e000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000718000)={"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"}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00005d7000-0xc)='/dev/rfkill\x00', 0x80000, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00008e5000-0xc)={0x6, r0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f0000d3e000)=0x0) r4 = syz_open_procfs(r3, &(0x7f00008a2000-0x9)='log\tnuid\x00') writev(r4, &(0x7f00007bc000)=[{&(0x7f0000114000)='0', 0x1}], 0x2003) 2018/01/05 07:25:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000036000)='/dev/dmmidi#\x00', 0xde4, 0x210000) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000e6000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1100}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f000002f000-0x4)=0x0, 0x4) 2018/01/05 07:25:35 executing program 7: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x1, 0x6dd5, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfffffffffffffffd}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xfff}, @in6={0xa, 0x1, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x800}, @in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x81, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100}, @in6={0xa, 0x3, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xcc) mmap(&(0x7f0000000000/0xf69000)=nil, 0xf69000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000f69000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000dca000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0xe02}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00001ef000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f68000-0xc)=@ethtool_rxfh_indir={0x1, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000e7d000)='net/netlink\x00') sendfile(r0, r0, &(0x7f0000f96000)=0x5f, 0xffff) syz_open_dev$dmmidi(&(0x7f00000fb000)='/dev/dmmidi#\x00', 0xffff, 0x400) [ 40.291061] binder: 6527:6531 transaction failed 29201/-22, size 0-8 line 2966 [ 40.334351] binder_alloc: binder_alloc_mmap_handler: 6527 20000000-20002000 already mapped failed -16 [ 40.337694] binder: BINDER_SET_CONTEXT_MGR already set [ 40.337715] binder: 6527:6531 ioctl 40046207 0 returned -16 [ 40.337813] binder_alloc: 6527: binder_alloc_buf, no vma [ 40.337847] binder: 6527:6549 transaction failed 29189/-3, size 40-8 line 2903 [ 40.376501] binder: release 6527:6531 transaction 5 out, still active [ 40.376518] binder: unexpected work type, 4, not freed [ 40.376522] binder: undelivered TRANSACTION_COMPLETE [ 40.376532] binder: undelivered TRANSACTION_ERROR: 29201 [ 40.376544] binder: undelivered TRANSACTION_ERROR: 29189 [ 40.376759] binder: send failed reply for transaction 5, target dead 2018/01/05 07:25:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b02000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsn(&(0x7f000068b000-0xa)='/dev/vcs#\x00', 0x1000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000f3a000)={0x0, 0x10001}, &(0x7f0000555000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000e9d000)={0xffffffffffffffff, 0x1f, 0x2, 0x5, 0x603, 0x6, 0x4, 0xfffffffffffffffe, r4}, &(0x7f0000776000)=0x20) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000619000)=0x0) 2018/01/05 07:25:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000818000)='/selinux/member\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000bd4000-0xc)={0x0, 0x0, 0x0}, &(0x7f000065f000-0x4)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000b5b000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000449000-0x4)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000f74000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000cc7000-0x4)=0xc) r5 = getpgid(0xffffffffffffffff) r6 = getuid() fstat(r0, &(0x7f0000e4e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000792000-0x8)='./file0\x00', &(0x7f0000276000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000ae4000)={0x0, 0x0, 0x0}, &(0x7f00003e9000-0x4)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000583000)=0x0) r12 = geteuid() lstat(&(0x7f0000db3000)='./file0\x00', &(0x7f00000a1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00007d8000)={{{@in=@broadcast=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ce5000)=0xe8) r16 = getgid() r17 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00002ee000-0xe8)={{{@in=@loopback=0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000455000)=0xe8) getgroups(0xa, &(0x7f0000516000)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) r20 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00005dd000)={0x0, 0x0, 0x0}, &(0x7f000070c000)=0xc) lstat(&(0x7f00008ef000)='./file0\x00', &(0x7f0000936000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000012b000)={{{@in6=@loopback={0x0, 0x0}, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000668000-0x4)=0xe8) getgroups(0x5, &(0x7f00006de000-0x14)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) sendmmsg$unix(r1, &(0x7f00009f1000-0x54)=[{&(0x7f00003ff000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000e1d000-0x20)=[{&(0x7f0000938000)="20e6ea08a860d292b01bf2d2d4943e6225126b1fccb37e0568d7ceaf10fde819d5290d2a8929e3a834b27293455547c7cbcf446b4a3ff1e90e4387ca5858840ff80d642e40df09534c46cfcd3ccdb223f6e7479caefa49560ea57acb5dda4d88f6bd8af571679ab2e562e587cd0f6457dd9f4e8262c41cc916fb0a360070d3193b581a30833ef355bfc70c1c06c77bd8e7fcd4cf709af8fd6a06b74b27be4447f5c9bb72dd72d34f587fdea64e1555", 0xaf}, {&(0x7f00008c7000)="b683ef38f733b2f5c1f014a5be63c9d0e8c4b0d5f628a38229a630bd40e792939a47e4b2d8220b6332dd7e710b14d8e8f84b4e517ff9c6f76da3e259c9cc0c84dd555b4d903550eb7ab1e1014b", 0x4d}, {&(0x7f0000a2a000-0x80)="2e4ec682a3b24d496003c57149ad6168062cd45575fab62993f09254121645ee5820c49364b06ad3a81b0bbba450438271551dc3ed30888b09ad10c1fc328d45d6cdb2c736774aaf5d84018b0ee0352cf503c546dbaa85c88bc5a054a8d211981071105dcbbfd1ecbc520e5f8c790ab7a517ce3a7bce6f3295e719d3c94a6136", 0x80}, {&(0x7f0000499000)="e7d16266e13ed4c30375151aa214e8038e40922b68546b93c575a365f44dbde59da11a34f4b382613a33e5895b2c6b74657896f75647f62b80fccd8daf28bfd582097d13478421907e6b0560f0b86ed06000f65036153520972855289540a5a976e10ec891ac8a40c09622bb826246f886c7878675434ac20ea3520250caf241adc3c8fbc450cf5e8d02310602adbb2989a61f0be5c54115519be8cb60cefb638976f41b4079a6638b681fc3f1e66758cafc05a0c30687d9939a301d48", 0xbd}], 0x4, &(0x7f0000a38000-0x18)=[@cred={0x18, 0x1, 0x2, r2, r3, r4}], 0x18, 0x24004010}, {&(0x7f00004f9000)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000375000)=[{&(0x7f0000421000-0x41)="648813b0f01a8e0fccb20a6f191bbfeb2a11f27ea9f3c8d5e5caec40b43984cad07496a5c958f09cc6e489ba5ec0465522b96c61b4a5cf71c0c428fcd57497dcd9", 0x41}, {&(0x7f00001c6000-0x1000)="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", 0x1000}], 0x2, &(0x7f0000d4c000)=[@cred={0x18, 0x1, 0x2, r5, r6, r7}, @cred={0x18, 0x1, 0x2, r8, r9, r10}, @cred={0x18, 0x1, 0x2, r11, r12, r13}, @cred={0x18, 0x1, 0x2, r14, r15, r16}, @rights={0x34, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x1c, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r17, r18, r19}, @cred={0x18, 0x1, 0x2, r20, r21, r22}, @rights={0x18, 0x1, 0x1, [r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r23, r24, r25}], 0x110, 0x40080}, {&(0x7f0000d95000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000e3c000)=[{&(0x7f00003d3000)="8341e111d8760eb4b928ab9256", 0xd}, {&(0x7f0000164000)="7c8ee521f6db950fabd0bd96239ea3209a14bdf39b535fbdc4fb39cc6a32d212cbb6c2", 0x23}, {&(0x7f0000553000-0x8b)="e3a0dd1ad779c9b23c79be3a8413a0200316a42e9b889230d39da0d4de44e9d53b49b9bafb03b7c4a2df15a8b1362a015643ba855ae82f386dff49632dd3b37d1cee93776d1674172ab17b44e9af25dbadadecf65e9701deb77cb3af676e5ee766ecd7333df6782825f7d42fe3269e55adfaaca44e91ef8dae5d9deb292a9b3f8a9665a3b3d8cbd4a019bf", 0x8b}], 0x3, 0x0, 0x0, 0x40010}], 0x3, 0x4) sendto$inet(r0, &(0x7f0000a92000)="", 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000966000-0x14)={0x0, 0x852b, 0xffff, 0x0, 0x0}, 0x14) writev(r0, &(0x7f00006d7000-0x70)=[{&(0x7f0000ddb000)="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", 0xa79}], 0x1) 2018/01/05 07:25:35 executing program 3: mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f000001b000-0x5c)={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, {0xa, 0x3, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x81, 0x5]}, 0x5c) r0 = socket$inet6(0xa, 0x8, 0x9) mmap(&(0x7f0000df5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000df6000-0x9)='/dev/dsp\x00', 0x20081, 0x0) mmap(&(0x7f0000df5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000df6000-0x4)=0x1, 0x4) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000dec000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000df3000)={0x0, 0x78, &(0x7f0000824000)=[@in={0x2, 0x2, @rand_addr=0x43, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x7, @loopback={0x0, 0x1}, 0x72b}, @in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x20, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}]}, &(0x7f0000afc000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f000071d000-0x8c)={r2, @in={{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000b34000)=0x8c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000bee000)={0x0, 0x80000, 0xffffffffffffff9c}) listen(r0, 0xb0d) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000df4000-0x20)={0x8001, 0x4, 0x1, 0x3, 0x0, 0x2}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00009b3000-0x8)={0x0, 0x0}) setsockopt$inet_mreqsrc(r4, 0x0, 0x28, &(0x7f0000df5000-0xc)={@local={0xac, 0x14, 0x0, 0xaa}, @rand_addr=0x6c, @remote={0xac, 0x14, 0x0, 0xbb}}, 0xc) accept4$inet6(r0, 0x0, &(0x7f0000df4000-0x4)=0x0, 0x800) r5 = socket$inet(0x2, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f000003b000)={@common='lo\x00', @ifru_flags=0xfffffffffffffffd}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f000046c000)={0x10000000000ec, 0xfffffffffffffffb, 0x40, 0x5}) bind$inet(r6, &(0x7f0000dec000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$sock_buf(r6, 0x1, 0x1a, &(0x7f0000dee000)=""/0, &(0x7f0000dee000)=0x0) sendto$inet(r6, &(0x7f0000de2000-0x1)="", 0x0, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000def000+0xefd)=0x0, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000bed000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000d49000-0x4)=0x10) sendto$inet(r6, &(0x7f0000261000-0x1000)="11a58fde7649496403db92ed306004b3d3cbfc195485c3b895d864ab91a3aebde4f70a917a91ec9612d004000a7b43a35bb73249ede41bf5c05ab608fb7b74ffd57f6e8e43cf9cb723fc0d8d8cabbbbae3a5fde8ad6f52d667c512596f50b9962aa2193688d872a7eeca57801742d74d39c4b003a5e292e077ed102e7999329aab95a3d96363505f76c86a6d2352dd8025207ae531701f1ce353d6b017eb64000000bc2e9f8b66fe4a8e64f0fc7a0aa55d4103e1d7d5b0dd5750071e9b3a786021678a86fcbb0b9f9364ec0f0310306fef9c21b3b20d8b44423b495299cea2c6f40c377a72534453ad7f5af27b1efb2514ace1f9a68cf205a9ddb8fd954e34bde3612e6e05686cf3b968a14bd3a356f7b8d20214c0f7a388ef5ea8d063c65f2aabff685e69f86b4a0b3697f8bfbfe66796f0489ad2e49bdbc1742941c28c88cb93e1f8ccc3db4782cdf9cbd797ddc8d7b1364da50ad48e081a38622280169eba09000000b5f15bdf8a8b6483340a3297c31154905db209195c28f15d10153204fbe0586516c714ddc939e0eb68c73969e81fc6f215b476ddf3fcf1a604603360089dadba2779cfed9027ac163067fc0d7592ac8a013b907372a42b242405241ac1f63f85a52fff2d78b30e87a156b5cfa133dabc259bb027bec5eb8c8eb623e9776a13d3ce972a6769de8a78153f498084a244b0146b77be3d1cba7b02fe8906ed8a88f105c763d1772825b986d52823bf38b6f95eca494fd9c64497874b9f450bec65311493cc108b27611eaa6819305a3730d29368f25f7e816d60884a1e0271c3c786ad36391366ac3b65f04c148974f6973005c5ff73d6f0b3f7e44c65da7c4115c4ee543991e4ad26938384cafffffffc8f7e79aaf1b8ef37f627e3c7168ecda2cf224a491bea6129fcd954b88dbb2d29464931bcd5378041db67ddc70ee856ae09c1b26b9ada008a7d52bf1a160606865a29794f36b2a3811c66e9fe27af8fc8356374e37f3eca244367fb535dde71fae4683710761b89e28820d4f06065450c3d1f76fa26ef28320edf6c36480af14f4444edb40ebb3f8ea264486e351c40c7e43c7a69c24da10db6f60da3e648f16b5fc6b5a5c6217e46c1f3ff354a8b49beb3b46a69dcb4c5d547a7b7ba8fe22da0173f9fe80f4bd47afbec4d2e0d3c91b1a326d8bb9fded873e87f847032af52bd6d129f3ce3f11ea9d0b4250af7eaa2649d9972b9b8dc773c869b3a431eac7f55d6bb92dc29f0eb7d8959e2af7571efb7ec88eac4b62850e8f6b60d4a5d06d66875b4bd260a9014a2eb88621f4c6eb3f9ed2190b48acf0358d8b82fb4794535fcb8dd50ba86d23d230a94f07a768142ff3b4c8558dac21726b6279980c238041f26e86c8e3fa83028345999ff4e5a37d610ab7c15daaffb744a505a3dd9802b3721f29553ee23e1cf376f12cc3f", 0x400, 0x3fff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000df5000-0x4)=0x0) mmap(&(0x7f0000df5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000df6000-0x9)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000df5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r7, 0xc008551b, &(0x7f0000df5000)={0x9, 0x18, [0x6, 0x40, 0x1f, 0x7e0, 0x9, 0x0]}) 2018/01/05 07:25:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00005a7000-0x12)='/dev/input/mouse#\x00', 0x5, 0x10000) epoll_pwait(r0, &(0x7f0000aea000-0x48)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x6, 0x7fffffff, &(0x7f0000582000)={0x2}, 0x8) syz_emit_ethernet(0x3e, &(0x7f000042d000-0xbd7)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x400000000001, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[@rr={0x7, 0x13, 0x9, [@multicast1=0xe0000001, @multicast1=0xe0000001, @multicast2=0xe0000002, @empty=0x0]}]}}, @icmp=@echo={0x8, 0x0, 0x0, 0x0, 0x0, ""}}}}}, 0x0) 2018/01/05 07:25:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001000-0xd)='setgroups\x00') close(r0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000663000-0x4)=0x0, &(0x7f00000f3000)=0x4) 2018/01/05 07:25:35 executing program 5: remap_file_pages(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x9, 0x200000000000000b, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000000000)="f4afec29f87eed9ac0c1b2a6ec409cddd5a1a7896ef9b5e471a044996ed71e77a72d20badb5bdccd7cda0450ef961f4cf69c96e455320f769e7fd038e3e1c8a47583e5ed916e8342132aa67c4cf00388da61a0940a36844782ceb15032c41a2582deb3e8a4ee76ebcba8b1f4d5ad0ae470ff80aa14ced8b9b75478df9eb9029bd9e736bcfd945277e3d00c99f42723846273042ae457df19d985c13f779f53d25fec99e95f179843", 0xa8, 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/vcs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$update(0x2, r0, &(0x7f0000003000-0x1000)="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", 0x1000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x5000, 0x2, &(0x7f0000007000/0x5000)=nil) 2018/01/05 07:25:35 executing program 7: syz_open_dev$sndpcmc(&(0x7f0000832000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x2) socket$bt_l2cap(0x1f, 0x7, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x803, 0x5) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f000037d000)={0x1ff, 0x0, {0x0, 0x2, 0x3, 0x3, 0xffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r3 = syz_open_dev$mouse(&(0x7f0000ce0000-0x12)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x7fffc) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0186415, &(0x7f000023a000-0x18)={&(0x7f000095b000/0x4000)=nil, 0x4, 0x4, 0xa, &(0x7f000071b000/0x1000)=nil, 0x4}) bpf$MAP_CREATE(0x0, &(0x7f00005fb000)={0xd, 0x0, 0x0, 0x0, 0x0, r2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) 2018/01/05 07:25:35 executing program 4: socket$netlink(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40600) r0 = syz_open_procfs(0x0, &(0x7f0000001000)='net/netfilter\x00') getdents(r0, &(0x7f0000dbf000)=""/54, 0x36) [ 40.508098] audit: type=1400 audit(1515137135.421:59): avc: denied { call } for pid=6527 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 40.530394] audit: type=1400 audit(1515137135.423:60): avc: denied { transfer } for pid=6527 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/01/05 07:25:35 executing program 1: memfd_create(&(0x7f0000e2b000-0x7)='(X\x00\t\x00\t\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8) writev(r0, &(0x7f00006c6000)=[{&(0x7f000032d000-0x2b)="2900000021001900013d3500000a00060204000000000000000100040d001000000000002400030019", 0x29}], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f000072c000)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x98) 2018/01/05 07:25:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000548000-0xa9)='attr/exec\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000e38000)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) pread64(r0, &(0x7f000013a000)=""/0, 0x0, 0x6) 2018/01/05 07:25:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007af000-0x8)={0x0}, 0x8) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) read(r0, &(0x7f0000e6e000-0x1000)=""/384, 0x180) socketpair(0xf, 0x0, 0x4, &(0x7f00007de000-0x8)={0x0, 0x0}) r2 = syz_open_dev$admmidi(&(0x7f0000001000-0xe)='/dev/admmidi#\x00', 0x30a, 0x20000) renameat2(r1, &(0x7f0000886000-0xa)='./control\x00', r2, &(0x7f0000ec4000)='./control\x00', 0x1) r3 = inotify_init1(0x80000) fcntl$setstatus(r3, 0x4, 0x72109c5fef5d34d3) r4 = gettid() fcntl$setown(r3, 0x8, r4) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffff7fffffffffe}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x20) inotify_add_watch(r3, &(0x7f00007a7000)='./control\x00', 0xa4000960) signalfd4(0xffffffffffffffff, &(0x7f000037f000-0x8)={0x0}, 0x8, 0x0) dup3(r3, r0, 0x0) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/01/05 07:25:35 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000001000-0x12)='/dev/input/mouse#\x00', 0x6, 0x101800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prlimit64(0x0, 0x7, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f0000eec000-0x10)={0x0, 0x0}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000005000)={0x4, 0xffffffffffffffff, 0x0}) [ 40.635485] device lo entered promiscuous mode [ 40.647132] audit: type=1400 audit(1515137135.782:61): avc: denied { create } for pid=6600 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 2018/01/05 07:25:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f000070f000-0xd)='/dev/dmmidi#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f00004ec000-0x18)={0x6, 0xe7, 0x0, 0x4, 0xc, 0x0}) r1 = socket$key(0xf, 0x3, 0x2) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000fe5000)={&(0x7f00009d7000+0xb4b)=[0xe3, 0x100000001, 0x5, 0x0], 0x4, 0x6, 0x100000001, 0x2, 0x5, 0x2, {0x7fff, 0x2, 0x5f1, 0x70, 0x6, 0x5, 0xfffffffffffffffa, 0x6b3bf618, 0x1, 0x401, 0x401, 0x3, 0x7, 0x2, "e65609cddf9233305902c27a4f71f4a0ae3347a7f1cd71b6bb90c4d60f4eea43"}}) sendmsg$key(r1, &(0x7f00009ab000-0x1c)={0x0, 0x0, &(0x7f0000198000)={&(0x7f0000bf2000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x4081) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000da5000-0x10)='/selinux/status\x00', 0x0, 0x0) 2018/01/05 07:25:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)={0xaa, 0x0, 0x0}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000e4f000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000072d000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) recvfrom$packet(r1, &(0x7f0000924000-0x2d)=""/45, 0x2d, 0x40000000, &(0x7f0000557000-0x14)={0x11, 0xf7, r2, 0x1, 0x9, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8e000-0x20)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1, 0x0}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000bb1000)={0x6, 0x4, [0x9305]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/05 07:25:35 executing program 6: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000c0c000)='/dev/sequencer\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt(r1, 0x400000000114, 0xa, &(0x7f0000001000)="034b0007", 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001000-0x8)={&(0x7f0000001000-0x9c)=@flushpolicy={0x9c, 0x1d, 0x301, 0x0, 0x3, [@lifetime_val={0x28, 0x9, {0x3, 0x0, 0x1000, 0x401}}, @algo_auth={0x5c, 0x1, {{'hmac(sha1-ssse3)\x00'}, 0x12, "4dbce08e6ea180c7adb4c8740c7e1f323884"}}, @ipv4_hthresh={0x8, 0x3, {0x16, 0xf}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 2018/01/05 07:25:35 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00001e2000-0x16)='/selinux/checkreqprot\x00', 0x400401, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000000)={0x3, 0x6, [{0x2, 0x0, 0x2}, {0x4, 0x0, 0x4}, {0x1, 0x0, 0xd6}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0xa, 0x84) sendmmsg$inet_sctp(r1, &(0x7f0000617000)=[{&(0x7f0000477000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f00004f9000)=[], 0x0, 0x0, 0x0, 0x0}], 0x1, 0x0) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6d000-0x10)=[@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) sendto$inet(r3, &(0x7f000044d000-0x9a)='M', 0x1, 0x0, &(0x7f00009cb000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00004fe000)='tls\x00', 0x4) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f0000c3a000-0x8)={0x0, 0x7530}, 0x8) 2018/01/05 07:25:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000061c000-0x8)='environ\x00') ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$llc(r0, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000ba0000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80003, 0x2) ioctl$KIOCSOUND(r0, 0x4b2f, 0x8000) r2 = syz_open_dev$sndpcmc(&(0x7f0000050000-0x12)='/dev/snd/pcmC#D#c\x00', 0x2, 0x200800) connect$llc(r2, &(0x7f00009bc000-0x10)={0x1a, 0xd, 0x100000000, 0x1000, 0x6, 0x407, @random="98e2c184499d", [0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000c64000)={0x0, 0x8, 0x100000001, 0x3}, &(0x7f00006f2000)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000085f000)={r3, 0x6, 0x5, [0x6, 0x5, 0xfffffffffffffffb, 0x4, 0xff]}, &(0x7f0000cb9000-0x4)=0x12) setsockopt$inet_int(r1, 0x0, 0xd1, &(0x7f0000956000-0x4)=0xfd, 0x4) 2018/01/05 07:25:35 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x101040, 0x0) r0 = socket$inet(0x2, 0x4000000003, 0x80100000003) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 2018/01/05 07:25:35 executing program 3: r0 = socket(0x1e, 0x1, 0x200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000b3c000-0x160)={{{{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0x0, "917b8ef77d516c8b6a0b4a7f71bef62adeca7ebe1b80a3d99b9333fab8b5a2f8f868f01a8c868b78e895957cf76ef32af5a28cdb52ed98eae0f87a3c1a015aaa6db56bb894578eb048fe4860eb133106"}, 0x160) 2018/01/05 07:25:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xfff) r1 = syz_open_dev$sndseq(&(0x7f0000055000-0xd)='/dev/snd/seq\x00', 0x0, 0x101042) syz_open_dev$sg(&(0x7f00002d4000-0x9)='/dev/sg#\x00', 0x4, 0x400) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f7a3a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clock_gettime(0xffdfffffffffffff, &(0x7f0000ea7000-0x8)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000650000-0x1c)=[{0x0, 0x1ff, 0x0, 0x0, @time={0x0, r3}, {0x0, 0x0}, {0x0, 0x0}, @control={0x0, 0x0, 0x0}}], 0x1c) 2018/01/05 07:25:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00003d9000-0x60)=[{{&(0x7f000049f000-0x10)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000031f000)=[{&(0x7f0000ac3000)=""/4096, 0x1000}], 0x1, &(0x7f0000067000)=""/15, 0xf, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000bb1000-0x8)={0x0, 0x0}) setsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f00005ee000)=0x15, 0x4) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xaf7000)=nil, 0xaf7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 2018/01/05 07:25:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a91000)=0x0, 0x0}, 0xa00000400, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f00004a6000-0x8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x40, &(0x7f000000a000)="") 2018/01/05 07:25:35 executing program 4: r0 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000001000-0x30)={0x30, 0x3, 0x1, 0xb1c, 0x77c5242d, 0x6, 0x40, 0xa5}, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000002000-0x9)='net/raw6\x00') setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000001000-0x8)={@rand_addr=0x3, @multicast2=0xe0000002}, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000003000-0x18)=[{&(0x7f0000002000)="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", 0xfd}, {&(0x7f0000001000-0x4e)="b8a7be46559a7622d1aba336180dad750281ea711b89b9196deffe4f72d029d95e7f94f0cfc13c7614b53f006ae210ac2ed861a3f54a4f5885254f40feb9370c9c553e2561793538955fd52f4943", 0x4e}, {&(0x7f0000000000+0x95e)="096ff22b9846477f174ca17f15911d80d0d1271323af257d87f262b3803724a12547d643b5e5e3cf1e329cb8e3dbdb5ccb7f44aba657dc7aca7916bc7a2caaedb8b6a4236de3665881f928c6077603aa0a5a6ae11d19c1c7292a7b9d296a976aa53be9fa011c16a6adf933a255652a212c8a8a28eee9633a054aaa02bd7ac73f79a7584e557ebc26a2c10009ee7b25da73e4f26ff3c5bf9555618d57d1ae8a371ca44e2f846ddeac89cd", 0xaa}], 0x3, 0x0) r2 = getpgid(r0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netlink(r1, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000004000-0x4)=0xc) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000005000-0xc)={&(0x7f000059c000/0x13000)=nil, 0x10001, &(0x7f0000000000/0x3000)=nil}, 0xc) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000005000)=@routing={0x3f, 0x6, 0x1, 0xa2, 0x0, [@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @loopback={0x0, 0x1}]}, 0x38) getitimer(0x0, &(0x7f0000004000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000007000-0x10)={0x8, 0x10001, 0x1, 0xe2}, 0x10) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000008000-0x4)=0x0) ptrace$getsig(0x4202, r2, 0x107, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000008000)='yeah\x00', 0x5) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000003000)={0x4, 0x0, [{0x2, 0x3, 0x2, 0x40, 0x50e, 0x8, 0x8, [0x0, 0x0, 0x0]}, {0x7, 0x100000000, 0x5, 0xfff, 0x3f, 0xa330, 0x1, [0x0, 0x0, 0x0]}, {0x8000000b, 0x8, 0x1, 0x9, 0x2, 0x80000001, 0x9, [0x0, 0x0, 0x0]}, {0x80000001, 0x4, 0x4, 0x80000000, 0x80, 0x2de, 0x7, [0x0, 0x0, 0x0]}]}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000006000-0xc)={0x0, @local={0x0, 0x0, 0x0, 0x0}, @multicast1=0x0}, &(0x7f0000008000-0x4)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, r3}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f000000a000-0xb6)="45d25ed4efb18f2e5d931d99e525d2d59636bb137dc6e5fff50f1624f1ee82be7fdde397265ecc97d691e5b07246451e6f347014ad2f497f785649b7a97eed54fb5ae1b6df0e3a32c1c932a3b6d12881d257387d538329b9b96df3b7da3482b6eaaa46e1ff38016ff2557b4deec239bf243052b7ea90e117b256ca861f11b5b2d06ded6d5382ee8d9a0b4ec7e69933d760fbaad6132fb6683abcf0044515da61f3de330ab21fd5fc2488916bfc64b8f4f7e4dfa4ddef", 0xb6) 2018/01/05 07:25:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000001, 0x84) signalfd(r0, &(0x7f0000cf2000-0x8)={0x3}, 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00003d2000)='/dev/audio\x00', 0x100, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x2) r2 = syz_open_dev$amidi(&(0x7f0000909000-0xc)='/dev/amidi#\x00', 0x5, 0x1) listxattr(&(0x7f0000712000-0x8)='./file0\x00', &(0x7f00007d8000-0xdc)=""/220, 0xdc) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000c50000)={0x2, 0x30, 0x7}) sendto$inet(r0, &(0x7f000026f000-0x1)="0f", 0x1, 0x0, &(0x7f0000604000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000651000-0x97)="d2", 0x1, 0x0, &(0x7f0000008000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000851000)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00002da000)=@assoc_value={0x0, 0x0}, &(0x7f0000f45000)=0x8) 2018/01/05 07:25:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1b, 0xa, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000469000)='./file0\x00', 0x28000, 0x8) ioctl$TIOCCONS(r1, 0x541d) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000a93000)={0x0, 0x0, 0x0}, &(0x7f0000aa5000)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x200000000002, 0xc) write(r3, &(0x7f0000585000)="1f0000000506fd00010001000000000000e7f8000900000000000100000006", 0x1f) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000734000-0x10)='/selinux/access\x00', 0x2, 0x0) kcmp(r2, r2, 0x3, r4, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000b05000)={0x101ff, 0x3, 0x0, 0x1000, &(0x7f00008e4000/0x1000)=nil}) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f000000c000-0xb8)={0x0, 0x200000000000, 0xff, 0x3ff, 0x569, 0x8000, 0xdd2, 0x7, {0x0, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x6, 0x5, 0x1, 0xa7}}, &(0x7f0000edf000-0x4)=0xb8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f000090a000)={r5, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1000, 0x97, 0x100, 0x3, 0xd5}, &(0x7f0000545000)=0xa0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000e32000+0x1de)={&(0x7f000023d000)=[0x0, 0x0, 0x0], &(0x7f00006d3000-0x4)=[0x0], &(0x7f0000010000)=[0x0, 0x0], &(0x7f0000f62000-0x20)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x1, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 07:25:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000456000-0x4)=0x0, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000e2c000-0xa)='/dev/hwrng\x00', 0x0, 0x0) 2018/01/05 07:25:36 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000000)={0x71, 0x0, 0x4}) ftruncate(r0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/33) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80206433, &(0x7f0000000000)=""/2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8) finit_module(r0, &(0x7f0000000000)='/dev/ppp\x00', 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000002000-0x8)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000003000-0x8)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000004000-0x2)={0xb45, 0x40, 0x73e}) finit_module(r1, &(0x7f0000003000-0x5)='em0)\x00', 0x2) mq_unlink(&(0x7f0000004000-0x1)='\x00') sched_yield() fanotify_init(0x20, 0x400) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f0000004000)=0x81, 0x4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, "feca90e712e3e2d505b0ecddcd72959fddd2e527121ca8a9d14f48621469f0083e2adf73ba83fd707f4e5eed69c55843dce76aa086781f2f9e713694f7e550a5", "22d5a4663f96e68d5b6eb160f1d0333798504ca2bb2e4a89a43ec3fb99e94136", [0x9, 0xfffffffffffffe84], 0x0}) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000+0x5bf)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000006000-0xa0)={0x0, @in6={{0xa, 0x0, 0x3, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x380, 0x6, 0xde, 0xfea, 0x1}, &(0x7f0000001000-0x4)=0xa0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000004000-0x8)=@assoc_value={r3, 0x8}, &(0x7f0000005000)=0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000007000-0x8)=0x0) 2018/01/05 07:25:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) perf_event_open(&(0x7f00001f0000-0x78)={0x4000000002, 0x78, 0x1e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f000082f000-0xf6)=""/246) clock_getres(0x5, &(0x7f00002ed000)={0x0, 0x0}) close(r1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000351000-0x18)={0x0, 0xe50, 0x8, [0x8, 0x100, 0x2, 0x1, 0xffffffff, 0xfffffffffffffffb, 0x4, 0x0]}, &(0x7f0000e6d000-0x4)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000de0000-0xa0)={r2, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x800, 0xfff, 0x2, 0x24}, 0xa0) [ 40.953094] sctp: [Deprecated]: syz-executor1 (pid 6651) Use of struct sctp_assoc_value in delayed_ack socket option. [ 40.953094] Use struct sctp_sack_info instead 2018/01/05 07:25:36 executing program 1: mmap(&(0x7f0000000000/0xb12000)=nil, 0xb12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00008ed000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00004e7000-0x9)='/dev/dsp\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, &(0x7f0000988000-0x4)=0x5) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000b12000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 07:25:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000b16000-0x9)='/dev/rtc\x00', 0x600402, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000c4b000-0x8)={0x0, 0x59, 0xfffffffffffffc00}, &(0x7f0000913000-0x4)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f000080b000)={r1, 0x5f, 0xaa, "cefb8f010136ced77377b2ec0cf874d9e6ec27f5df2265c9798b675cecac8fd7a0169f5e62bab7e77481a11479a532d948aae9879c5b1642cfb2077f4249f005a50fc7dd9c2fa9bba2cece8740922145750cc492afcf00234cacfd90482862fdbe9f77f80b632b3c0ed9179795ffaa1b6c9d7a9f3981c0637cca3aaca15b6bec6dcfee131eb9241a05d5e9f15e69b4c88922cf4c7f77a34df9ece462cf74b5248f37881921faa89129d5"}, 0xb2) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000e71000-0x68)={0x2, 0x0, [{0xffffffff, 0x3, 0x0, 0x0, @sint={0x2008, 0x0}}, {0x9, 0x1, 0x0, 0x0, @irqchip={0x0, 0x7}}]}) r2 = socket(0x10, 0x3, 0x10) write(r2, &(0x7f0000ca4000-0x78)="220000001a00070b00000000ef001201014b81bf0500010007fffc00000000000500", 0x22) recvfrom$packet(r2, &(0x7f00009ad000-0x8c)=""/140, 0xfffffffffffffd07, 0x0, 0x0, 0x0) 2018/01/05 07:25:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080e000-0xa)='./control\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00007e1000)={&(0x7f0000a8f000/0x10000)=nil, 0x10000}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d63000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = creat(&(0x7f000078e000-0x8)='./file0\x00', 0x0) fcntl$setflags(r1, 0x2, 0x1) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) link(&(0x7f0000f3c000-0x8)='./file0\x00', &(0x7f00006b4000-0x10)='./control/file0\x00') creat(&(0x7f000008c000)='./file0\x00', 0x0) dup2(r0, r1) 2018/01/05 07:25:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00003ae000)='/dev/adsp#\x00', 0xfff, 0x400000) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000279000-0x100)={0xfffffffffffffffc, 0x1, 0x6, 0x1, 0x4, [{0x7, 0x1, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0}, {0x0, 0x5, 0x8000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}, {0x7fffffff, 0x0, 0x9cd5, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0}, {0x8001, 0x0, 0x2a7, 0x0, 0x0, 0x2800, 0x0, 0x0, 0x0}]}) pipe2(&(0x7f0000030000-0x8)={0x0, 0x0}, 0x4000) r2 = syz_open_dev$sg(&(0x7f0000245000-0x9)='/dev/sg#\x00', 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f000041d000)=0x4, 0x4) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0xfffffffffffffffe, 0x9, 0xff, 0x0, 0x200020000000}) ioctl(r2, 0x2285, &(0x7f0000007000)='S') 2018/01/05 07:25:36 executing program 7: mincore(&(0x7f0000118000/0x1000)=nil, 0x1000, &(0x7f0000405000)=""/94) r0 = openat(0xffffffffffffff9c, &(0x7f0000788000)='./file0\x00', 0x10400, 0x140) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000000)=""/78, 0x4e) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000001000)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@broadcast=0xffffffff, 0x2, 0xfff0000000000000, 0x1, 0x5, 0xa, 0x20, 0x20, 0x2b, 0x57, r2}, {0x56, 0x7, 0xfff, 0x800, 0x3, 0x7c, 0x7a8, 0x6}, {0x7ff, 0xfff, 0x1f, 0x6}, 0x4, 0xd, 0x3, 0x0, 0x2, 0x3}, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0x6c}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x6, 0x4, 0x2, 0x0, 0x3, 0x8, 0x401}}, 0xe8) ptrace$peekuser(0x3, r1, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000001000-0x14)={0x9, 0x2, 0x9, 0x9, 0xffffffffffffffc1, 0x6, 0x53, 0x9, 0x9, 0x8f}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000000)={0x80000, 0x0, [0x2abe, 0x6, 0x1b0, 0x5, 0x100, 0x9, 0x2, 0x325aba2d]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000002000-0x8)={0x0, 0x7}, &(0x7f0000003000-0x4)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001000)={r3, 0xf00e, 0x10000, 0x1, 0x7, 0x7fff}, &(0x7f0000001000+0x2ba)=0x14) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) mq_notify(r0, &(0x7f0000001000-0x58)={0x0, 0x3c, 0x2, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000003000)='./file0\x00', &(0x7f0000003000-0x10)=[&(0x7f0000004000-0x13)='cgroupprocvboxnet0\x00', &(0x7f0000002000-0x2)='\'\x00', &(0x7f0000003000)='selinux(\x00', &(0x7f0000001000)='-^cpuset\x00'], &(0x7f0000003000)=[&(0x7f0000004000-0xf)='[]{%}trusted\\,\x00', &(0x7f0000002000)='\x00', &(0x7f0000004000-0x1)='\x00', &(0x7f0000002000)="2f6e6f646576657468307573657273656c662d6c6f73797374656da16370757365742d7b656d3100", &(0x7f0000003000+0x885)='\x00', &(0x7f0000004000-0x9)="cb776c616e312b2600"], 0x1d00) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000002000-0x4)=0x3ff) fcntl$addseals(r0, 0x409, 0x8) setsockopt$inet6_dccp_buf(r0, 0x21, 0xce, &(0x7f0000002000)="a3bafe2f63e0f2c9dd83b92df122c7647626316641cd753740f517028e6cc19c10573c3a16e1b884ee5643c975219b863642ad9c809e6f6c21b49bba134f118ae74ae54b03c7e0179909845b03425151c9e1d88f99df177bcb39edd56e738a856ac99de740590519b5597737a3024b386ce39d19bff6175992e5ff0ef5e885f5a21f4ec547455558bc7412a32243196b5b4ef7667e43372f0b1c4f459cb728404664db286919676d31586195c792a5f32d66c34cae816f0ebcf4b0705d9cbdbe00a38c23ee45ded51785ee2e310ce6cb0df86495794ee96c26347bf3f7a9097f00480d", 0xe3) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000004000)={0x0}, &(0x7f0000002000-0x4)=0x4) 2018/01/05 07:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e1e000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) nanosleep(&(0x7f0000990000)={0x0, 0x989680}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000964000)='/dev/hwrng\x00', 0x200, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000b15000)={0x0, 0xe1, 0x77bbb1f, 0x7}, 0x5) futimesat(r0, &(0x7f0000bef000)='./file0\x00', &(0x7f0000e3f000)={{0x0, 0x0}, {0x0, 0x7530}}) bpf$OBJ_PIN_PROG(0x6, &(0x7f000031d000)={&(0x7f0000f84000)='./file0\x00', r0}, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x976123096925eb29, &(0x7f0000158000-0x8)={0x0, 0x0}, &(0x7f0000fc0000-0x4)=0x8) 2018/01/05 07:25:36 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000001000)="a7db33f6691f62875a38d27088714431385be7d416e30d59468df624117a04cbeecc85182e744d78618ed4f530bccb2b3db447dcf1597adbfa4477e01e46592498bbc90cb8aeb1ee8fcd24b3ec619281eac39f416d34c505aa9b5eeeb554f51a40a79ec709c6b431f771f9b3a780a540719de86cece065d7dc874ba91da08bb26bc542f668e027cf9e0cb4c53a2b07", 0x8f) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000)=0x0, 0x4) 2018/01/05 07:25:36 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xf89187013908d7e4, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000892000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000002000-0x8)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000003000-0x8)='./file0\x00', r0, &(0x7f0000003000-0x8)='./file0\x00') mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000003000)='bic\x00', 0x4) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) getresuid(&(0x7f0000003000)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000002000)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000005000-0x1c)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x28}, 0xc, &(0x7f0000001000-0x8)={&(0x7f0000003000-0x480)=@report={0x480, 0x20, 0x0, 0x7, 0x1, {0x32, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, @in=@multicast1=0xe0000001, 0x1, 0x0, 0x0, 0xffffffffb1373371, 0x2, 0x80, 0x80, 0x32, 0xfffffffffffffff8, r1}}, [@migrate={0x138, 0x11, [{@in=@local={0xac, 0x14, 0x0, 0xaa}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xff, 0x800, 0x0, 0x4, 0x2, 0xa}, {@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xbf, 0x8, 0x0, 0x1, 0x2, 0x2}, {@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2f, 0x7, 0x0, 0x0, 0x0, 0x2}, {@in=@loopback=0x7f000001, @in=@empty=0x0, 0x5f, 0x39e6c354, 0x0, 0x3, 0xa, 0x2}, {@in=@remote={0xac, 0x14, 0x0, 0xbb}, @in=@multicast2=0xe0000002, 0x16, 0x6, 0x0, 0x7, 0xa, 0xa}, {@in=@rand_addr=0x8001, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x11, 0x2, 0x0, 0x3, 0xa, 0xa}, {@in=@multicast2=0xe0000002, @in6=@loopback={0x0, 0x1}, 0x2e, 0x7fffffff, 0x0, 0x1, 0x2, 0x2}]}, @coaddr={0x14, 0xe, @in=@rand_addr=0x1}, @algo_crypt={0x80, 0x2, {{'rfc3686(chacha20-simd)\x00'}, 0x37, "41665edbf27014d76f16822414c7430b0a6dc89ac9b4781d9ad4fa0a3a972ed92f7f49cbee71b67f8bd8f2a0c4186ab3bab6b948c6eee9"}}, @sec_ctx={0x9c, 0x8, {0x96, 0x8, 0x1, 0x4, 0x8e, "9656cf079102177669c0c5a1c25bc7c45ac2b74c8ae642e283cc164aa8f360df9bd85bf21073034b4ed31c71b39e137b12b96f1dddbc6f9c40dff02c6bd667f06b8e59336001afadd1ac44356eaf1d2b7252d83b3029449fadb21f64063cd3cef15c6f4ae5dd8c98fcf06579debc9db0a1c4bec3ecd62f06f817e3b3c2f920a592f8738e593f24ff8d95b4f489e4"}}, @replay_esn_val={0x28, 0x17, {0x3, 0x7, 0x4, 0x5, 0x1, 0x7, [0x5, 0x10001, 0x4b]}}, @algo_auth_trunc={0xc8, 0x14, {{'tgr160\x00'}, 0x79, 0x40, "2134a5254aed2d51d578d7b2b16c09272e30d2f990456156b9ba3ccbbab6f7a146af623c4d963488658cd70bbc489e48d5d742b803421df106b84e469bd42d13b536437896dce1c7473b1c7826b0f8aed2d220ff9a769f986f4fa3012348e64bd1fca5ccfb2e71481f47ead6ffd5d8b460c2373681969c0b1e"}}, @replay_esn_val={0x28, 0x17, {0x3, 0x2, 0x5, 0x1, 0x5, 0x191ee63d, [0x4, 0x10001, 0x9]}}, @algo_auth={0xb4, 0x1, {{'md5-generic\x00'}, 0x6a, "2b2f34509ba36e32e56d4ea4429a976e5bbcd5e8a20dea1b06f362458bc353dcc36bc994c1ce5337ed6c2d848519b1be8e78881ef3ee02da01603ef27c561079bb6554608fdd798e3cd1692273cd79a2ce3ea7f28bce0769389a85baefe074ebe4e4e00af2622f538fa8"}}]}, 0x480}, 0x1, 0x0, 0x0, 0x40000}, 0x4004000) ioctl$LOOP_CLR_FD(r0, 0x4c01) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000005000)='/selinux/access\x00', 0x2, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000003000)={0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000006000)={0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_getparam(r4, &(0x7f0000007000-0x4)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = inotify_add_watch(r2, &(0x7f0000008000-0x8)='./file0\x00', 0x20000800) inotify_rm_watch(r0, r5) umount2(&(0x7f0000006000)='./file0\x00', 0x1) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000001000)=0xd4, 0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000008000)='/dev/input/event#\x00', 0x1000, 0x100) [ 41.016557] sctp: [Deprecated]: syz-executor1 (pid 6671) Use of struct sctp_assoc_value in delayed_ack socket option. [ 41.016557] Use struct sctp_sack_info instead 2018/01/05 07:25:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1f) writev(r0, &(0x7f0000a91000-0x48)=[{&(0x7f00006fd000)="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", 0xbc1}, {&(0x7f000069a000-0x3b)="36248c70efcdfcec8fd76a864b1175a80100df4d78f5df20a9c9118b346e3aee4c97ce6458a838accbea1c6517c46f968c490d2f0bf671247eab7e", 0x3b}, {&(0x7f0000d18000)="febc179e3fd440136c1fa31209f524eff634269d708c17c3d8f81ead2be750170f561b2218e000b0ebad3f3a405d2b7a44b4f2fdefd2988decefd9c25aebbdadf49bc841fb3dc9b7d2097493af2898514351e3cc22a2c6c67f8033c4363d7d78d39554b1b3faecd276fbfe53ddd013c48645cc68e3f28cd27c9578306f477ce640421a3f3550c81e2c8d476704fa225d967f74314cba9ed9", 0x98}, {&(0x7f0000f60000-0x6a)="cb7421b62c0f2993d4566d9350a2c47091f5db0899505a101160542f3d6473edb901c283419596164ec9b3f2acba174e7a347e92190e710a090c7b7bf496eb507b6bb31a3000181b5f70e42a93f19bd1a306de26686ab8294fecce11112bd143f5414461007ae83b4f85", 0x6a}], 0x4) 2018/01/05 07:25:36 executing program 0: prctl$intptr(0x18, 0x7) mmap(&(0x7f00000a1000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000a3000)='/dev/snd/midiC#D#\x00', 0x100000000, 0x10000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000001000-0x8)={0x0, 0x0, 0x0, 0x0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/vcs\x00', 0x4001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000001000-0x8)='./file0\x00', 0x8000, 0x40) [ 41.084280] audit: type=1400 audit(1515137136.219:62): avc: denied { read } for pid=6674 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/05 07:25:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000aa7000-0x10)='/selinux/create\x00', 0x2, 0x0) mknodat(r0, &(0x7f00006b4000-0x8)='./file0\x00', 0xe010, 0x1) mkdir(&(0x7f0000af9000-0x8)='./file0\x00', 0x0) r1 = open(&(0x7f0000a95000-0x8)='./file0\x00', 0xffffffe, 0x0) mkdirat(r1, &(0x7f00009b0000)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000dc3000-0x8)='./file0\x00', 0x0, 0x0) r3 = openat(r2, &(0x7f00008df000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000020000-0x9)='./file0\x00', r3, &(0x7f0000020000-0x8)='./file0\x00') renameat(r1, &(0x7f0000b8a000-0x14)='./file0/file0/file0\x00', r2, &(0x7f000020b000)='./file0\x00') ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f000087e000-0x18)={0xfffffffffffffff8, 0xfff0000000000000, 0x8000, 0x1, 0x5f, 0x9}) r4 = fcntl$getown(r3, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f000031c000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000da9000-0x4)=0xe8) fstat(r2, &(0x7f0000dcb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000b6a000)={{{@in=@multicast1=0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e93000-0x4)=0xe8) getresgid(&(0x7f000015c000-0x4)=0x0, &(0x7f0000153000-0x4)=0x0, &(0x7f00009c9000)=0x0) r10 = getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000dcc000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ff4000)=0xe8) r12 = getgid() sendmsg$unix(r0, &(0x7f00002ce000-0x1c)={&(0x7f00005ab000-0x8)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f00008a1000-0x18)=[{&(0x7f00003b0000-0xf0)="88fd11a510d3ab13c5901a62ac91c32a704322fca81e43c8b937844460d4c491ff6939750a5a050c99fe470178180329f591a2f546c618af82f0575000bbbdd8cbd013fb2d6478d292f7e9eaac74ce148e896e408997d963d8937b4806c715785e28d78aaab6ff607f6ee28c4d748aa8590a15aaeea248d3d9a41e5d45de88a0eef8a290821eb2f21c3215279299e2de254181cff9c99eec433f771645aa30d84019a68805d323ede17ea0a105025b5d63b29ec666add55544453ba190ff38785597e4d0d8f506a10abe71e8bfa752933affdbdbaed955b5d64e8da23717caed588736a12c58eb15879451206456af9e", 0xf0}, {&(0x7f00000f1000)="6511760cec2e8b0daaa7c29d9642ee6b07f4107a08ca7a944f49d7fd7eb3b98979ddec0e3b03ea49edd96d3ff5297bea6734cd5f474c22fd036e4ca23807fc4bec27520e0a0b9428e8034d423d9f868fee7bac418fce490b1fe814daaa2b92c26323edff946489e6f58f780b54a8ec2bf344504662695b2480399263fec17c0920b4280890b1d8ccec2df653f6fa0cbe17fdf769dca77667d9303217cdcd8a012d80224d72963eccf3e9957a20d2c75d6a31f899efc3decf461ff0a69409d07bc1b0b9bb744ba48e4aafbf3d3353a1e504", 0xd1}, {&(0x7f0000d97000-0xca)="624a54fd43841e58acb6e2814ff7941ac658b6b9b31619716fe8fdbf31c80ba56812f32b9fe9a92a213c4ac260a8871382a6cf315b87795453da4f53a2885e8b982699b5a477041f8917225746f5c58807c4be23d7c6eb4e284691d5696e28637ec2bae17c7812a8249cc72d8a5ec29cc5f116969b0abbfd7499e8122658a43893d6210c0e27d4bcfaeac7c76dd75dc163dbfca7e5267fbafe3ed629b4076241f64d1165d29b07fcc730f3ac7cd58ac33d20b680a3ccd8081b8215b9b2700909cadbf5e1bf98483cc025", 0xca}], 0x3, &(0x7f00001df000-0x64)=[@cred={0x18, 0x1, 0x2, r4, r5, r6}, @rights={0x1c, 0x1, 0x1, [r1, r0, r1, r3]}, @cred={0x18, 0x1, 0x2, r7, r8, r9}, @cred={0x18, 0x1, 0x2, r10, r11, r12}], 0x64, 0x0}, 0x20000000) 2018/01/05 07:25:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005c7000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000a1d000)="01009642", 0x4) r1 = syz_open_dev$sndmidi(&(0x7f0000c51000-0x12)='/dev/snd/midiC#D#\x00', 0x6, 0x8000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f000000d000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = mmap$binder(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000010000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000012000-0x63)=""}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000003000-0x30)={0xc, 0x0, &(0x7f0000005000-0x68)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, &(0x7f0000002000)=""}) recvfrom$unix(r1, &(0x7f000024c000-0x81)=""/129, 0x81, 0x1, &(0x7f00005cc000)=@abs={0x1, 0x0, 0x3}, 0x8) 2018/01/05 07:25:36 executing program 6: mmap(&(0x7f0000000000/0x26000)=nil, 0x26000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfffffffffffffe38, &(0x7f0000007000-0x94)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x88fb, @x25={0x3, 0x7b, 0xff, "4ce6acf94e16682d68238f53efd51b2967fde9849575605729a0ab7a567a12b62aefded084e327da6b0d69ffa15f7f471d7fda6dbeaf54d0bfecc6c13614a4998713621ea6385fcd20aab8f6c9be55901e27f454f61d55eff994e64ad790851bbcb56959c095de66342ee1e2a56f8e5d1fb45ce34ae05aa868cd38c1e57c99302fb620"}}}}, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000003000-0xd)='/selinux/mls\x00', 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000002000-0xe)={0x1f, 0x20, {0x3, 0x0, 0xffffffff, 0x642f, 0x101, 0x8}, 0x7fffffff, 0x101}, 0xe) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000027000-0x1000)=""/4096) [ 41.126903] audit: type=1400 audit(1515137136.261:63): avc: denied { setpcap } for pid=6702 comm="syz-executor0" capability=8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/05 07:25:36 executing program 3: mmap(&(0x7f0000000000/0xf90000)=nil, 0xf90000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000f90000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f91000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f92000-0x10)='/dev/sequencer2\x00', 0x1, 0x0) pipe(&(0x7f0000f8b000)={0x0, 0x0}) mmap(&(0x7f0000f90000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000f90000)='./file0\x00', &(0x7f0000d99000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() lchown(&(0x7f0000f91000-0x8)='./file0\x00', r1, r2) sendmsg$netlink(r0, &(0x7f0000f90000-0x1c)={0x0, 0x0, &(0x7f0000f85000)=[{&(0x7f0000f8c000-0x1c)=[{0x11, 0x18, 0x321, 0x0, 0x0, "02"}], 0x11}], 0x1, &(0x7f0000f7f000)=[], 0x0, 0x0}, 0x0) 2018/01/05 07:25:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005b2000)='./file0\x00', 0x0) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f000078f000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000654000-0x1)="") r0 = creat(&(0x7f0000489000)='./file0/bus\x00', 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000260000)={{0x73b6, 0xffffffffffffff32, 0x2, 0x200, 0x2, 0x1f}, 0xd18e, 0x3, 0x9}) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000ece000-0x4)=0x6) mount(&(0x7f0000491000-0x12)='./file0/bus/file0\x00', &(0x7f0000b28000-0xc)='./file0/bus\x00', &(0x7f000003a000-0x7)='mqueue\x00', 0x0, 0x0) 2018/01/05 07:25:36 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x4000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000001000-0x8)={0x0, 0x27833c00}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002000-0xa0)={r1, @in6={{0xa, 0x2, 0x3ff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x42b}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x39bf, 0x2b06, 0xfffffffffffffffc, 0x2, 0x20}, 0xa0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r2, 0x2000000000010d, 0xa, &(0x7f0000000000)=""/4, &(0x7f0000001000-0x4)=0x4) 2018/01/05 07:25:36 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000752000-0x44)={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x7, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, {0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) io_setup(0x152, &(0x7f0000001000-0x4)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x78, 0x3, 0x9e, 0x5b98, 0x6, 0x0, 0x0, 0x1000, 0xc, 0xfffffffffffffff9, 0x3, 0x10001, 0x0, 0x5, 0x4, 0x2, 0x5, 0xc0000000000, 0x456, 0x0, 0x15b98d83, 0x0, 0x6, 0x7, 0x0, 0xba7f, 0x5, 0xffffffff80000000, 0xffffffffffffffc9, 0x8, 0x3, 0xdfc, 0x5, 0x78, 0x0, 0x2, 0x5, 0x0, 0x3f, 0x1, @perf_config_ext={0x7, 0x4}, 0x400, 0x7fffffff, 0xfffffffffffffffd, 0x6, 0x4, 0xffffffffffffff03, 0xffff, 0x0}, r1, 0xfffffffffffffffc, r0, 0x8) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x7530}, 0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000001000-0x8)=0x0, &(0x7f0000000000)=0x8) mq_timedsend(r0, &(0x7f0000001000-0xff)="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", 0xff, 0x1, &(0x7f0000000000)={0x0, 0x0}) r2 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f0000000000)={0x8, 0x7, r1, 0x74c0, r2, 0x8, 0x3b783ec1, 0x4}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000001000-0x8)=[0x0, 0xffffffffffffffff]) chown(&(0x7f0000001000)='./file0\x00', r2, r3) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000001000-0xc)={0x27, 0x1, 0x6}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000003000-0x18)=@get={0x1, &(0x7f0000001000)=""/111, 0x3dfd292f}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000004000-0xc0)=""/192, 0xc0, 0x40, &(0x7f0000004000-0x10)=@ethernet={0x306, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000004000)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000004000-0xc)={r4, 0x0, r0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000006000-0xa0)={0x0, @in6={{0xa, 0x2, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x8001, 0xa0, 0x3, 0x7ff}, &(0x7f0000006000-0x4)=0xa0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000005000)={r5, 0x6}, &(0x7f0000001000)=0x8) 2018/01/05 07:25:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0x2, 0x8) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f00009be000)=0xd7, 0x4) recvfrom$packet(r0, &(0x7f0000eaf000-0xd2)=""/210, 0xd2, 0x0, &(0x7f000018e000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="c071b8a589f0", [0x0, 0x0]}, 0x14) r1 = socket(0x2, 0x3, 0x40000000040) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet(r1, &(0x7f00003ae000-0xbb)="", 0x0, 0x0, &(0x7f0000aac000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 07:25:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000f86000)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000e30000)=0x0) kcmp(r1, r2, 0x18c1ac5036578932, r0, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00002c9000)={0x0, 0x0}, &(0x7f0000669000)=0x8) 2018/01/05 07:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x541b, 0x45) [ 41.238556] binder: 6716:6718 BC_FREE_BUFFER u000000002000c000 matched unreturned buffer [ 41.268181] binder: BINDER_SET_CONTEXT_MGR already set 2018/01/05 07:25:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000784000-0x8)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000971000-0xe)='attr/fscreate\x00') ioctl$int_in(r1, 0x5452, &(0x7f0000573000)=0xd2) pwritev(r1, &(0x7f0000fe0000+0x4a)=[{&(0x7f0000781000)="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", 0x33d}], 0x1, 0x0) fcntl$setflags(r1, 0x2, 0x1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000d49000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 07:25:36 executing program 3: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) membarrier(0x8, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000002000)={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='irlan0\x00'}) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f000000d000-0x4)='tls\x00', 0x4) ioctl$sock_ifreq(r0, 0x8921, &(0x7f000000a000)={@generic="a037b7ecdc77f462b4ccab8081e03e5e", @ifru_ivalue=0x0}) 2018/01/05 07:25:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$sg(&(0x7f0000d71000-0x9)='/dev/sg#\x00', 0x800, 0x24000) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000e03000-0x1e)="4a0c4a784a0baf01007ea467d308d4fdde87cdb3b37cfa13710a3df5e5cc") r2 = accept4$llc(0xffffffffffffff9c, &(0x7f000093d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f000067c000)=0x10, 0x80800) dup3(r0, r2, 0x80000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00005c4000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}]}, &(0x7f0000f92000-0x4)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00001a3000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x1, 0x0, 0x6, 0x0, 0x1, 0x8, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000073f000-0xa)="73597a6b618f6c65000d", 0x8000, 0x1000, &(0x7f0000b6d000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) [ 41.285361] binder: 6716:6736 BC_FREE_BUFFER u000000002000c000 no match [ 41.312968] binder_alloc: 6716: binder_alloc_buf, no vma [ 41.320156] binder: 6716:6730 ioctl 40046207 0 returned -16 [ 41.324758] audit: type=1401 audit(1515137136.456:64): op=fscreate invalid_context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binder: 6716:6718 transaction failed 29189/-3, size 0-0 line 2903 [ 41.426173] audit: type=1401 audit(1515137136.555:65): op=fscreate invalid_context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binder: undelivered TRANSACTION_ERROR: 29189 [ 41.530388] binder: release 6716:6718 transaction 11 out, still active [ 41.537217] binder: undelivered TRANSACTION_COMPLETE 2018/01/05 07:25:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00002ed000-0xa)='/dev/cuse\x00', 0x40400, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f00000f6000)=""/153) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000928000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000b92000-0x18)={0x1, 0x0, [{0x186, 0x0, 0x0}]}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0x800000000004, &(0x7f00008ee000-0xd)="440d05031226010304078900ec", 0xd) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f000069d000)=""/0, &(0x7f00006cd000-0x4)=0x0) 2018/01/05 07:25:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f00009b8000)=0x0, 0x1) r0 = gettid() r1 = syz_open_dev$midi(&(0x7f000052b000)='/dev/midi#\x00', 0x1d, 0x4040) r2 = pkey_alloc(0x0, 0x3) pkey_free(r2) clock_gettime(0x0, &(0x7f0000b85000)={0x0, 0x0}) ppoll(&(0x7f0000f1a000-0x18)=[{r1, 0x0, 0x0}, {r1, 0x1000, 0x0}, {r1, 0x10, 0x0}], 0x3, &(0x7f0000fd2000)={r3, r4+10000000}, &(0x7f0000ac2000-0x8)={0x80000000}, 0x8) syz_open_procfs(r0, &(0x7f0000403000)='numa_maps\x00') 2018/01/05 07:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00008a3000)='/selinux/mls\x00', 0x0, 0x0) bind$alg(r0, &(0x7f00003f2000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c10000)="", 0x0) 2018/01/05 07:25:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f000028c000)={&(0x7f0000074000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000580000)=[{&(0x7f0000bd9000+0xccd)=""/65, 0x41}, {&(0x7f0000a3e000)=""/4096, 0x1000}, {&(0x7f0000b11000)=""/74, 0x4a}, {&(0x7f0000aee000-0x45)=""/69, 0x45}, {&(0x7f0000a94000-0x25)=""/37, 0x25}], 0x5, &(0x7f0000df3000)=""/208, 0xd0, 0x1}, 0x42) socketpair(0x10, 0x3, 0xffffffffffff8001, &(0x7f00006d4000)={0x0, 0x0}) fchmodat(r1, &(0x7f00009aa000)='./file0\x00', 0x40) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000482000)=0x0, &(0x7f000023d000-0x4)=0x4) fcntl$getownex(r0, 0x10, &(0x7f00002b0000-0x8)={0x0, 0x0}) timer_create(0x7, &(0x7f0000b07000-0x58)={0x0, 0x13, 0x5, @thr={&(0x7f000090e000)="9203cad3e498174a1db362595407ae4d57fdca7392bc345656081ecee84193e1fb32d523850b9349ac701ce4d9117fe08105db744bbf772d8b8057973a5575e7c30c15b092ddc50176c6d8872d104567584a46d109082fbe91df166debf05807c5801cdd621ff7f040de827e9e49ace7bf79eaa0b928ee39fb2f258197435b3735f1ef621c73fa3d70230ece86033fe097f1f6477555e728a8e60ae454d3eba38a", &(0x7f00009f2000)="60a465d1f2b01deea13afa3d"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001fd000)=0x0) timer_settime(r3, 0x0, &(0x7f0000a47000-0x10)={{0x0, 0x0}, {0x77359400, 0x0}}, 0x0) migrate_pages(r2, 0x0, &(0x7f000051f000)=0xed8, &(0x7f00002b1000-0x8)=0x9) 2018/01/05 07:25:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00009da000-0x2c)={0x5, 0x5, 0x7, 0x40, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) unshare(0x400) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x4, &(0x7f00003e4000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, @map={0x18, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0}], &(0x7f0000c43000)='GPL\x00', 0x8000, 0x1000, &(0x7f000064e000-0x1000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) clone(0x2008400, &(0x7f0000e42000-0x20)="e11f71187e9cce7918a1ae55c22b514e5d9b3993ca12065ce7a5c4026177ef0b", &(0x7f0000c79000)=0x0, &(0x7f00004a5000)=0x0, &(0x7f0000095000)="c6cc517582cdd857a73a34a6a17fdd9cce0aeaf3") 2018/01/05 07:25:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000645000-0x4)=0x8000, 0x4) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000352000)='8', 0x1, 0x0, &(0x7f00001ab000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000dc8000-0xdc)='^', 0x1, 0x0, &(0x7f0000b61000-0x1c)={0xa, 0x0, 0x5, @loopback={0x0, 0x1}, 0x0}, 0xffffffffffffff98) 2018/01/05 07:25:36 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00001c3000)='/dev/ion\x00', 0x400000, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00009d1000-0x8)=0x50) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x20000000802, 0x0) write(r1, &(0x7f0000371000-0x1f)="1f000000520007f2000094fef5000f4300000000000003ffb4a500ffffb92b", 0x1f) recvmmsg(r1, &(0x7f00006a8000)=[{{&(0x7f00003a7000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f00000bb000-0x18)=[], 0x0, &(0x7f00007ed000)=""/109, 0x6d, 0x0}, 0x0}, {{&(0x7f0000a1f000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000d15000-0x38)=[], 0x0, &(0x7f0000361000-0xb1)=""/177, 0xb1, 0x0}, 0x0}], 0x2, 0x0, &(0x7f000070d000)={0x77359400, 0x0}) 2018/01/05 07:25:36 executing program 7: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000009000-0x8)={0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000005000)={{&(0x7f0000006000/0x1000)=nil, 0x1000}, 0x2, 0x0}) ioctl$int_in(r0, 0x80000000005012, &(0x7f0000004000-0x8)=0x0) [ 41.545935] binder: send failed reply for transaction 11, target dead 2018/01/05 07:25:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000434000-0x20)=[{{&(0x7f0000121000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000d0b000-0x8)=[], 0x0, &(0x7f0000c37000-0x25)=""/37, 0x25, 0x0}, 0x0}], 0x1, 0x22, &(0x7f0000fcf000)={0x0, 0x989680}) bind$inet6(r0, &(0x7f0000011000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00006df000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat(r2, &(0x7f0000fc0000)='./file0\x00', 0x2200, 0x8) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000036d000-0x11)='/selinux/context\x00', 0x2, 0x0) sendto$packet(r3, &(0x7f0000110000-0xa4)="085388eb45309e840d2ef2b3c5e4de01818aa7be38cbc2ffde1ede317a139cf28e89349204a6ba96e5da68035e2ccb1e3bad987c0567e577413c717724ec25287783720ac3e1d707efd05cddff4bf3b4bf413c4bb0c785e29df3b87893808912973325ab5df0e0b2f919d8be9d489d9a9904bca6832b7ab9c3bd6ef9738fb30dff03374881dac5cd0fee64daf9482673e1213c6027350de3a172557ecc0075114bd3ebd2", 0xa4, 0x40, 0x0, 0x0) linkat(r3, &(0x7f0000322000)='./file0\x00', r3, &(0x7f0000b1f000)='./file0\x00', 0x400) r4 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) r5 = fcntl$dupfd(r1, 0x406, r0) connect$nfc_llcp(r5, &(0x7f0000646000)={0x27, 0x21f, 0xffffffff, 0x3, 0xff, 0x3, "2caf4f11614784efee7e98477a6cb62632beea1ae4d2d1ea591e8e18528b48935eeda7232f2eef28c5e38939c2b3424968a4ba05d453e1d61674af2633c127", 0x3f}, 0x58) syz_open_dev$sndpcmp(&(0x7f00006d8000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x2e0000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00009bc000-0x8)={0x0, 0x7fffffff}, &(0x7f0000378000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000a77000-0x7e)={r6, 0x5, 0x76, "f01c69abfa628d451418658b53452bacba485b820c14d3b4ff7969db6df5a1a78d5ddf7ba3f8047eb7b7fd941809722188eaa7cc4bffd0d0d5cca676a8c9633abc4382d86aea571c0ee9d3c30055cb997b8dbcc607f665f55bacfcd4ef104e88b293cd427d668a3f83261dbac054f265e3d367848abc"}, 0x7e) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000788000)=""/171) getrlimit(0x7, &(0x7f00000c7000)={0x0, 0x0}) write$tun(r4, &(0x7f00003a1000-0xa1)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) 2018/01/05 07:25:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000a52000)='./file0\x00', 0x100) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000d3a000-0x4)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f00001aa000)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$lock(r1, 0x7, &(0x7f0000a2e000)={0x1, 0x0, 0x349e, 0x26, 0x0}) [ 41.714412] device eql entered promiscuous mode 2018/01/05 07:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000048000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2286, &(0x7f0000054000-0x8)=0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f000074c000)={0x2, &(0x7f000052d000)=[{0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f000034c000-0x8)={r1, 0x1}) 2018/01/05 07:25:36 executing program 7: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000006000)='/dev/rtc\x00', 0x400002, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000009000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000007000)={r3, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) 2018/01/05 07:25:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f000011e000-0x7)='fdinfo\x00') exit(0x0) renameat(r1, &(0x7f0000b9f000-0x8)='./file0\x00', r1, &(0x7f00005f1000)='./file0\x00') getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f00007b0000-0xcb)=""/203, &(0x7f0000a42000-0x4)=0xcb) 2018/01/05 07:25:36 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001000-0x3a)='+\x00', 0xfffffffffffffffe) prctl$intptr(0x1d, 0x10000) 2018/01/05 07:25:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000958000-0x8)='./file0\x00', 0x141042, 0x3) ftruncate(r0, 0xfffc) r1 = creat(&(0x7f0000a94000)='./bus\x00', 0x800002) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000db1000)=0x4, 0xfffffde0) openat$ptmx(0xffffffffffffff9c, &(0x7f000085f000-0xa)='/dev/ptmx\x00', 0x88200, 0x0) 2018/01/05 07:25:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) exit(0x0) r0 = syz_open_dev$vcsa(&(0x7f00002c7000)='/dev/vcsa#\x00', 0x1814e0, 0x10000) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000ec3000)=0x83d2, &(0x7f0000d72000)=0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000f72000)=0x2, 0x4) keyctl$dh_compute(0x17, &(0x7f0000690000)={0x0, 0x0, 0x0}, &(0x7f0000e76000)=""/209, 0xd1, &(0x7f0000b79000-0x2c)={&(0x7f00001f0000)={'sha384-avx2\x00'}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mq_timedsend(r0, &(0x7f00007c6000)="52ee7958ea04203370f8ca937d1440d68837ec0c90460323b7106dc583552d41ed1955aeaa243e815386ea93f10a05e6f65b561e818dfc2c64a529b3526b3a4864bb92d60724fb17238cc4ff6d1f56607a3710438c68970bb49bfd1d8ddd8478babc2aa547cdf22de1cc4747fb9fd3404f1fc8b185358001f6f72a0b4b82c321233ccd1f8d048dc461d27c3ef76c5fb3e2d563d3ef8622562b4276ec3bf69707929820", 0xa3, 0xff, &(0x7f0000d0a000)={0x0, 0x1c9c380}) 2018/01/05 07:25:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00003a3000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000208000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000ca0000-0x50)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x8, 0xcd53, 0x400, 0x0, 0x5300010, r1}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000002000)="0d576aa5b72ceb3f97738795af87125e", 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000d48000)={0x0, 0x6, 0x400, 0x6}, &(0x7f000009a000-0x4)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000986000)={r2, 0x8, 0x30, 0xfffffffffffffff9, 0xac0f}, &(0x7f0000acd000-0x4)=0x18) r3 = socket(0x18, 0x0, 0x1) connect(r3, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x3a) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f000049b000-0x5c)={0x1, 0x3, {0xffffffffffffffff, 0x3, 0x100, 0x3, 0x7f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000f48000-0xb)='/dev/audio\x00', 0x18bb03, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00003f9000-0xda)=""/218) 2018/01/05 07:25:36 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000077000)='/dev/sequencer\x00', 0x2001042001, 0x0) pwritev(r0, &(0x7f000036f000)=[{&(0x7f0000d91000)="", 0x0}, {&(0x7f000086d000)="22f7b8a444e65c16f16ef0eef3ccd1fabe8aa623fc69dec983dbc9aa19063eb02fe7e597af4d0820e79123d94b01aa15d3d89057c478a27f065d65afdcdef291b1bbfbb278d36748be423ba0e9e4f8a96d650aaa3858d7186c411246db924902bff599cf67eac517bf67fc33ebd70edcd3fea3f1c4975b9e655862150ff143e24f230345563ee901d870af9c51edb4e3a6be7d0a7a95d7f77d9a4476f65654c7acb44c0c6f55ae66106af96a5db5a1eb9e12f06f8d163a3a", 0xb8}, {&(0x7f0000b2c000-0xfd)="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", 0xfd}, {&(0x7f0000237000)="32b9bc87fc530102f7773242417830e6d5a3090bcc7974a89faf8688becaf718d514958cc731b0ec26750459c9154f7c66b0d8d2bde3191f64f079e0c90ee0ff12a88c82d6426c505b45e122c219cd7bac494b852311dbecd300fb86920b3aa2272afc71d74212745217cff54f56f68c629b9fc9e61af473d49e90759031fa94673b54040001df4e846707855dae284fbaf931fca113c76afb62c09fca49b243329f4f81382f15e4e3ce17c87eddbc6d4e1897dab78470", 0xb7}, {&(0x7f00007f9000-0x1d)="14f80bd7d67d9d94a882e602499a536815ad6338b4dc04f5f4f274f47f", 0x1d}], 0x5, 0x0) 2018/01/05 07:25:36 executing program 6: r0 = eventfd2(0x401, 0x800) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00005ce000)={0x0, 0x0}) r2 = getpgid(0x0) tkill(r2, 0x11) tee(r0, r1, 0x7, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000fe0000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x404400) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f00001d7000-0x4)=0x9, 0x4) r4 = socket$inet6(0xa, 0x805, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000bf4000-0x4)=0x0) sched_rr_get_interval(r5, &(0x7f0000f4c000-0x8)={0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000231000-0xe8)={{{@in6=@loopback={0x0, 0x1}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0}, {{@in=@multicast1=0xe0000001, 0x0, 0xff}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00001e2000)={0x0, 0x1c, &(0x7f0000b0e000-0x38)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}]}, &(0x7f0000df4000)=0x10) 2018/01/05 07:25:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x8000000000000002, 0x0, []}) ioctl(r1, 0x8916, &(0x7f0000000000)="") sendto$inet6(r0, &(0x7f0000868000)="", 0x0, 0x48084, &(0x7f00006b1000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) ioctl(r1, 0x8936, &(0x7f0000000000)="") socketpair(0x5, 0x80000, 0xffff, &(0x7f0000726000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000acd000)=0xdefe) ioctl$VT_ACTIVATE(r2, 0x5606, 0x7986) syz_open_dev$mice(&(0x7f00006b0000)='/dev/input/mice\x00', 0x0, 0x426803) close(r3) 2018/01/05 07:25:37 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000000)=""/227) r1 = socket$nfc_llcp(0x27, 0x3, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000001000)={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x15, 0x7, 0x1000000010007) finit_module(r1, &(0x7f000089c000-0x11)='/selinux/relabel\x00', 0x2) setsockopt(r0, 0x3d4, 0x40, &(0x7f0000c38000)="ed911a4da7d40002e80e0f6b261c636ebfe5a3766357d685450668d32b06d010c5714d31ea0440bce3f7b2683affa20b1810120600147f2f760b1d5204479958", 0x40) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00002bd000)={0x0, 0xfffffffffffffffe}, &(0x7f00003c1000)=0x8) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000658000)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000ae0000-0xc)={0x0, 0xffffffff, 0x0}, &(0x7f000095a000-0x4)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f000004a000-0x18)={r3, 0x8, 0x30, 0x4, 0x7}, &(0x7f00002d5000)=0x18) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000444000-0xb8)={r3, 0x195e, 0x3f, 0x4, 0x6, 0x45, 0x1, 0x2, {r4, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x3f, 0x1f, 0x0, 0x8f1f}}, &(0x7f000003c000)=0xb8) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000240000-0x4)=0xe72, 0x4) bind(r1, &(0x7f0000377000)=@un=@file={0x0, './file0\x00'}, 0xa) [ 41.801919] binder_alloc: 6801: binder_alloc_buf size 7166478455228687408 failed, no address space [ 41.811753] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 8192 (num: 1 largest: 8192) [ 41.836970] binder: 6801:6815 transaction failed 29201/-28, size 0-7166478455228687407 line 2903 2018/01/05 07:25:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f000067d000)={@rand_addr=0x0, @loopback=0x7f000001, 0x0, 0x0, []}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00005ea000)=0x8000, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000002000)={0x8001, 0x0, 0x1, 0x0}) preadv(0xffffffffffffffff, &(0x7f0000deb000)=[{&(0x7f0000bac000-0x46)=""/70, 0x46}], 0x1, 0x0) ioctl(r0, 0xc0184900, &(0x7f0000002000)="") 2018/01/05 07:25:37 executing program 0: getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00007ac000-0x98)={0x0, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x8}, &(0x7f0000f29000)=0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000001000-0x6)={r0, 0x1}, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000161000)='.\x00', 0x0, 0x0, &(0x7f0000310000+0x5bb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00005b8000-0xc)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000103000-0x20)={0x7, 0x3, 0x6, 0x7, 0x800000, 0x401, 0x9, 0x10001, 0x0}, &(0x7f00008f9000-0x4)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000bcf000)={r2, 0x1000, "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"}, &(0x7f00009fe000-0x4)=0x1008) syz_open_dev$amidi(&(0x7f00006ac000)='/dev/amidi#\x00', 0x2, 0x800) r3 = syz_open_procfs(0x0, &(0x7f0000f3c000)='net/udp\x00') setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00001ec000)=0x2, 0x4) [ 41.869157] binder: BINDER_SET_CONTEXT_MGR already set [ 41.869169] binder: 6801:6829 ioctl 40046207 0 returned -16 [ 41.871399] binder_alloc: 6801: binder_alloc_buf, no vma [ 41.871429] binder: 6801:6829 transaction failed 29189/-3, size 0-7166478455228687407 line 2903 [ 41.966048] binder: undelivered TRANSACTION_ERROR: 29189 [ 41.971943] binder: undelivered TRANSACTION_ERROR: 29201 [ 42.039665] could not allocate digest TFM handle 2018/01/05 07:25:37 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/qat_adf_ctl\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000b8d000)=0x7, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = fcntl$dupfd(r1, 0x0, r1) listen(r1, 0x3) setsockopt$inet6_buf(r2, 0x29, 0xff, &(0x7f00009b3000-0x8c)="a1f7ca9d2fce4bd8d4b3a34ba53b0c8ff7452acedcd367563efbaf327513fe72e2a3485e6d866f7e201d1a868e6d02684ae33a4633abd33a074292bfaa334c1bc4eaa263145319f3f07eff398abe17047e857b5b6a2b1902a8070cc7a22813139719d13ccc24058705946f83fe5b78da03ec2ad46696aab168c74be1a175bbc1f665bc3f81f4d2a2bead0b82", 0x8c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000c01000)={0x0, 0x0, &(0x7f0000818000-0x14)=[]}, &(0x7f0000f68000)=0xc) 2018/01/05 07:25:37 executing program 4: mmap(&(0x7f0000000000/0xebb000)=nil, 0xebb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000115000-0xb)={0x0, 0x0, 0x0, 0x800000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f0000bc1000+0xdca)={0x1, &(0x7f0000bbf000)=[{0x0, 0x0}]}) mmap(&(0x7f0000ebb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000ebc000-0x8)={r2, 0x2}) poll(&(0x7f0000acc000-0x20)=[{r0, 0x0, 0x0}], 0x1, 0x9294) shutdown(r0, 0x1) 2018/01/05 07:25:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000012000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000972000)={0x0, 0x0}) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000917000)='/selinux/load\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f00001c6000-0x4c)={0x1000, 0x7, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000a2b000-0x14)={0x0, 0x3, 0xffffffffffffff94, 0x4, 0x0}, 0x14) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000cd8000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000da9000-0x4)=0x14) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000017000-0x4)=0x0, 0x4) write(r1, &(0x7f00006df000)="", 0x27e) recvmsg(r0, &(0x7f000001d000-0x38)={0x0, 0x0, &(0x7f0000ff5000-0x38)=[], 0x1d9, &(0x7f000001c000)=""/0, 0x0, 0x2}, 0x0) 2018/01/05 07:25:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000cfe000)='/dev/dmmidi#\x00', 0x16, 0x22002) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d98000)={0x0, 0x0}) write$eventfd(r1, &(0x7f000072c000)=0x0, 0x8) 2018/01/05 07:25:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5450) 2018/01/05 07:25:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0x20000000000000b, &(0x7f0000001000-0x11)="", 0x0) r1 = syz_open_dev$amidi(&(0x7f0000d86000)='/dev/amidi#\x00', 0x2, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000001000-0xd)='/dev/binder#\x00', 0x0, 0x802) faccessat(r1, &(0x7f0000001000-0x8)='./file0\x00', 0x2, 0x400) 2018/01/05 07:25:37 executing program 3: get_thread_area(&(0x7f00001d1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000234000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000146000)=0x9) getrandom(&(0x7f000044d000-0x5c)=""/92, 0x5c, 0x1) getitimer(0x1, &(0x7f00007d8000)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000824000-0x4)=0x7) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000a62000-0x4)=0x3) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000566000-0x24)={0x1, 0x20, 0x9, 0x400, 0xbd6, 0x0, 0x3, 0x2f684397, 0x6, 0x629, 0x6aeceecd, 0x0}) 2018/01/05 07:25:37 executing program 2: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00005b6000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000321000)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d8f000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) unshare(0x40600) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000775000-0x8)={0x0}, 0x8}) [ 42.140926] could not allocate digest TFM handle 2018/01/05 07:25:37 executing program 1: r0 = socket(0x2, 0x3, 0x100000000002) setsockopt(r0, 0x0, 0xc8, &(0x7f0000000000)="fbffffff", 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x400) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) mq_notify(r1, &(0x7f0000efa000)={0x0, 0x28, 0x1, @tid=r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt(r0, 0x0, 0xc9, &(0x7f0000000000)="", 0x0) 2018/01/05 07:25:37 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000002000-0xc)={@multicast1=0x0, @local={0x0, 0x0, 0x0, 0x0}, @rand_addr=0x0}, &(0x7f0000001000-0x4)=0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000002000-0x68)={0x79, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000afc000/0x1000)=nil, 0x1000, 0x3, 0x8011, r3, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000003000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x16202}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000afc000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/05 07:25:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f000026d000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 2018/01/05 07:25:37 executing program 1: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000002000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000012000-0x11)='/dev/qat_adf_ctl\x00', 0x2, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000011000)={0x0, 0x7f, "c3c8184f0173cf030ab1ee28c4ca175b8bab3069800d558f60df7ae1073b602ddcf216c3613639f9f7d96afc4dbe225a0790601376d728ea478a45549d70fd5edb7f786c8dff62ce0596fbbc14e061d18bd876f4f4a401fac6b4ffe452db991c8d70b5209b81cab8fb7a3b9f20a7ca46d00eb47562c39c170d94d6f6e56ebd"}, &(0x7f000000a000-0x4)=0x87) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f000000e000)={r2, 0x1c, &(0x7f0000012000-0x1c)=[@in6={0xa, 0x1, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x4}]}, &(0x7f000000c000)=0xc) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)=0x0, 0x80000000000002}, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/01/05 07:25:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1000000000001, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c03000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x1) readv(r0, &(0x7f0000d4f000)=[{&(0x7f00001be000)=""/92, 0x5c}, {&(0x7f0000cc3000)=""/152, 0x98}, {&(0x7f0000ada000)=""/134, 0x86}, {&(0x7f00001b9000-0xd1)=""/209, 0xd1}, {&(0x7f000017f000)=""/75, 0x4b}, {&(0x7f00003e2000)=""/40, 0xfffffe94}, {&(0x7f0000ac9000-0xf5)=""/245, 0xf5}, {&(0x7f0000d9e000-0xfe)=""/254, 0xfe}], 0x8) clock_gettime(0x0, &(0x7f00006ba000)={0x0, 0x0}) ppoll(&(0x7f0000ba3000)=[{r0, 0x200, 0x0}, {r0, 0x80, 0x0}, {r0, 0xed5e2deabae0461f, 0x0}, {r0, 0x400, 0x0}], 0x4, &(0x7f0000f62000-0x8)={r1, r2+10000000}, &(0x7f0000356000)={0x4}, 0x8) fsync(r0) dup3(r0, r0, 0x80000) 2018/01/05 07:25:37 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x84000) keyctl$update(0x2, 0x0, &(0x7f0000b6b000)='x', 0x1) r1 = syz_open_dev$sndpcmc(&(0x7f0000aa5000)='/dev/snd/pcmC#D#c\x00', 0x800, 0x401) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001000-0xc)={0x0, 0x5, 0x30}, &(0x7f0000fc1000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000fd3000)={r2, @in={{0x2, 0x2, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7fff, 0x7}, 0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/load\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001000-0x1c)={0x10000000000e, 0x0, 0x0, 0x0, 0x0, r3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000002000-0x4)=0x6, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000003000-0x5c)={0x1, 0x9, 0x80, {0x0, 0x0}, 0xbd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_procfs(0x0, &(0x7f0000001000)='attr/keycreate\x00') ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000000)={0x100000000, 0x3, 0x3f, 0x1, 0x401, 0x7f}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000002000)=0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000002000)={0x7, 0x7fff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000003000)={{0x4, 0x0, 0x80, 0x0, 0x800, 0xc63}, 0xf1, 0x5, 0x7, 0x7, 0x6576, "94e42442d3627aed0933f208812ca8e29ada0fcba3743b9a6212c79eaa9dff17f912f5c2c294cb7bd61e55ef7be22ad6b5063eaebbbced08adffc6cd4a91bfac45fa16ba971b18dab4ea657c7b554d77b6bda01519eb238a8f15939a3c64294de92c346f6375533e5ff028949c961f49432dc2a12b14d9ed2dd62582a059d6bf"}) kexec_load(0x8, 0x2, &(0x7f0000000000)=[{&(0x7f0000000000)="9c925ac00e173d2d5f432d6493a8ca1b18da5c129b1bdbd60810e40a66125ec293d18eea6e73220f860b4f7373d110129299c46c2549ecda835557762af85c4562d944dd0f32fe6626f54c68c48f9f8e8e02d8bd6acdd1d9a9a4a4240bf0977df07b8c7928583fc651eeb069f3cb39712cd3de5b56bc0869599c39f0522d06cbab476d8a66aff6410057bff47a69747d40d2eb4f756aa63839093f5392f377485f18f451be968cad3ffd814a16d8a92b2cdb5aea9ec55291149531cfde4c1950b1de36ee11f54e0f25d1561f0a72945141ddab1a1ccb248147015271eb93091e8440e0f699bf", 0xe6, 0x7ff, 0x0}, {&(0x7f0000001000)="cd3608937b97baa88ad1d59b8399c6e3380d4871165622d3a77bfa23a4595c484175967287de189eaa9a919aa1b29420204c5d28ea2160af2609d755e414578bfa4834efeb9d41b91150c82fe732ea66ffaf335427f1c88ae065387ec384169633aecb6f782d7a8c20349f60930495028f612a15bb635b52ab60c20092fffc3ad45857b3075df5292f577cc4f347761313db878b95a3a252d51156f533e8d64cca37436fd7d24aaf84ca5656c093c31c68235aca8e3e6a628db57c42184b96de1303e5d27c1d44eea30c13ad9d24d97dbb03edebd6815c6aaaddb44defb05bce3c93fb536e099117c4eff175709f44ac7b57773f1dd78fbad4ecd2ab4af469eeb608ee19defaf97a01abfda2cfd5e22bd8707a9f9dec911387245e5416d783c3e35ed4292520cea7e666905cc3cac7973043f49a70a543c02d52aa7f0e7e80e8839476746117086dd902bc06518f19b50bed5174b033d5a48e0cee36a81f14f0bb837d48068d73b637c602cad984922ed4600d0f9dddc022573b4d79bda6a0b1dd66693bf9c5c96eb06df4938f7d6d6f5de4de63027ad0c63942e91589606cbf00ee5fdce20bcd9aae1b742f3911f7094a305d39bb3f96da4f1358592e7dfd91ed42ccfe6fb2495bf90ba5f7ce9173ee1eda55d382e6110f271539e68cf97b9686245d8a25c7d38a707689fcbb79170bc57e9352126283fb8c4230c460bf15ae52b491807e706a83311d4beaa09bb3ff7b6448eb9b2910d1232cd7d8fcb973a87d6a8410d16dcadd2cd8d63c8a04e87912f384a57f442a403c38a86d07dde792bcb18af5ece191d7ca4bd6eb6004173f75f167cbd2fda5f7dd47e9994c733de6ec1381cd0b6adb607663a872cf6f034dfe03f4949e28611a3232eaa62436ccd4a36ad294eeb57b6bbce9d6ee2b51c7c0fe3a8f545d5a75f07788c2d9a8e60868b791d3ca004434e1160271d04773c76c6e344287ceab96adffe69937b450a82ab716a0d66636ccb60eee74ec5ec47f8df218588862cb05f4bcbb0b38f7cbcc4846768d5d3078104166a3da2d2d020c8f720db0f22dc719a99cc76bbde492c5e14209ed6a255d1208c5e398f05724db7dd1ac7e1fbee9d2f738ad5f6435367ac7036036c409e017b4de37da75fcd6372eab6b565b922ed775bbe026c5ede6d3250c0d46f2af115cee302dad180c4c8a63ea33f0a7cd7c9b66c49cf720e0caf3ce47640b45c5cb78a6a2dbe9b86e2f9f165666b31fb99c7e6384d5b8be495233e6abd22c19b46dcf4881c28ead71ebcefc179705433a3276a9bd6769e56cab3a4b5574aff06c66c84ef3348e1469c19c1455090683fdd6e8c2ed053919f05c6482efec7c48144162ce7401b173bb477e7c8ac5263eb4275923f25c683193fe765cf45c54514e2b39b662b04f9bb5643a2a2c25d990d7003e4a8450b9638d9ac20d7dd2e992fefb61c7c410f7a5cedc9c1012a042a9aabb37611b1e3cc76d55b5c9c09eabeed20745cc03dea52ef5a92598a15933b9ab1bef3ec9171e666e776cbd5309f57b2265b848ec45dce23f04f198a39f605954330ce83160f10ed821fadd187bb36f1738ffcc830f8797bc93c96e329050a76fd69d9bd27ab3e572e1d71d80db77848c847aaa3c5b1242c332cb45d92f78ac5edead0b802930968b597e8baea28df124cb0941f49353c9e983ebb03cbd4081ee115da596dccddb88a6a78828d7d611eed9365f2695770889f3a96286e3801b71755c94005ea8d6a9871c22e75d5914f43093150cc94a93835bbf749783b0b1acc31cb03e258af782beccf2bb00efdad40ce1554cf62000d655063141c059b83e94a960ae5e47abf676065427b277a9df767246508f0b9a8cede3a8e218260db9d7fc01880e169cf9c2f16c0e2eb66431bb5d56e2a4444c697b06dfcb03fb23423b0f540f5802c17504e634a1910a85b6663cd2ccc9514832b49fcc8a979b7259ea30387ae374bdce365acdce68545a87868b7bd3acefb0bbaa0f8388d63609b263fa368b6321ff289658d8531f2227bdbacddd382e413ce216bd69be9f495b6ec032cddeecb43394dc5233144803064d66b8008080953b0a27bdfeeedbf690ae6c3dbb34de54c15bbcda5534b3fd358840bedd568f0c1ac2788434b9eca093476bd9517d75aeb73fbea614e947741c17741210e5cd39f3b91ed222fbc183edb0bdcfcf5a8610115d3ad7f61ebd096df9a0621d6260d102f375f291194ef02bd1389965a2b8c19e990249d70437697439f28d5fb2d7aacc0134ec1e91e8bf8e657005e1a69b07d2e62b8984b1b496fa1ea403d46506fdd09d1115f8d4e43ab441eec857f00891bf9ee87e5f6b35856d799fb6331620126966f3cffb260222007577c55493f1125e272867638c7e52596f6aace67b674560041a2efb78b478775bcaa3fe3e2a3c1a5eddf3d5e4720f61946d8cb6dd658471c75d4b84c364ef72ddea028b7a3466081de2443ed9665f821529177917462117f32702b385ac605b13354c3e0687259873400333d647ddc55f51accee5d03f973b2b6ee2d229c8622e7519a8ecb2a8c19a61a6faf9d2d372c7e71cf564d28f9905069c5eda9fd97be35535637c0a377b8a0f98d9ef7363e55c644ea62eed4c45f95876e05ab4e9163855a3cc843ccf2d8acd26a81e81c2939a46c652d7c79cdd27ed5dca450b6cd48fc705b232adb2f447a4653dab4c8e1a2bb43418e7fba31dac8190607792423e4576a03e422dbd0c2c585fde2adc6753bcd2cda7f8d83d7cda2e08326688a194957ebfbb3e7d29ba65eb4ed08c823a2fde979c70c890736fcefeaa7d6c80e4694cc4a60799512352a7212a1aed18be77f86865d5376ae422b22d65cd15106f11e60f5fa2dc38464aad4bff55d3a7d41d16e013856c48c408ae31aac2d220a34c85921f8aba9904d3748d5e832bd53016c9e6759a2982eeb3e9585f95d5f06282de04a350d4b893ea55df5cd112d7d461bba1338bf28925f9f30f4352c68f07aa5035b5cc1cdca48c039f6d5f27ced1018a4a658899be30884c5cf02269a26f7351691520d8e7d9f918ffe47b884f796675f2e5671304afa56a3a357e8b9c785f53c519d7d0a89a3c1ff6589598e1077b31d3d55316edf9be401877f1c6e96accc4c1b4744300aa24a763b2bae7fc82c038985324c23c4ec6cb7ae323b5c7377b1da6ef8d79594f11584c5e15b3f1ed5e0802f8bc28acbb8946771d501d0f1834eebdbdf9c74ac90b4b1990f24b6769df7c92f6db0a22984a64dc47780a4c1e30e8badf52afa96322e5a2068e34e28237ba1248fdf03f0acb31c01122e81a470d00cb72f0ce8f8a0b962d9639fb347378acf57eba97f5cf87125793e17e7232e79708df3a131821983af7421999a45466fbfc049b9d5c74e0b772823f89f031ff76a4f3523b4280caeaf256eaf53d14365a6e5f7af26881de00b55ebe1a61ca5cbcaa5561724b803ab4021424f1ee81d4c4a26b47c41cee949596d7b34981f83fd1d59f598fe51a848c67c09573897d05138a148c3ce0ded211042ef8c554d111883d4b86d17431966a31b78f6f44e2633052bfd6881c76fc92e8add6a8f53033d4a9413aeae5b8e7e2a655482d8463d407bb65b6d105c7a43a534cf77aedfcfe5e3b4e355933dcfd36b2add4fb447bfcc7852aa7e2221831219020730f194bcefb6019e24e1392b2ed5cdaff3aa792407665a1aa5bb3b13c39fcfaab496b4559880c985af2dd3f7dd312ad6689539049c8aa8d4c83d720d0cae4b915393cf0d9f91a87bf34a130e96d15f5ad15b906fbe6ec3e1cd52af5692249882cda57c0f33bfdbf33338652d6be5c877095eec386feef3648eb9744744af754dab4f998d10a7a6e882469a8f23303f6ff821a83828a375e3917c06e66e07c8a2a38e2fccf6f28abed7415daf6d2f580b6473ebb46036ea55f8a81199cd0a0af432be8a4352849298f7f235996f2eb7d46b8af716206a9fc5728e3a3f90059981c3198502796bb30a9b67c296e08ed0e34f3fdae3597b1601071a7f9a8781ad5639c33c099a3b612a3003234717e7fa6d365fc7854d1f41d428e0a9dd82a0badf70e53db80fd335f69f525bffc56c9ee4613b34ac2ec7ee7a27c8a28a3591a8ab7b3a8837803a7fc3df5e6f90672d173eef7bc74aaeb411777fe3f6d61a97f37dec85dc707c758dd0dab5f358b97b98284604dd06ce9b9b85628030d652d513e05e2c8d65a8edd2949600c307f6b8d11ee7f096093cd0e150ce498496064b6437fefb41af9267d89997b978a585937667f684d19573dcea39e55f5f4dbac30b49a18119b77f159d017aa0bbcce9ee5c5a131acbd69d79391eeac6db7ee2cc99ec7c8b0ef4237a5038c3c42683061c1ef0ba5af9d63b1aa486c8a944f3b7337e5d388c50f3672e3373284a33e64d930a945a77e96f0eb628d9bc0762ec6592c564ec9952f4dfd122f072746f27f7f7f53da7c7227e33c63e9306ebcc9f950a2c068330fb1a9fd3ab340d559885e5607ef86fb2ea54afd2e4edf5f0e171b9692448208438a6f0a0524668b90f25abd847e72855a9d3d6d690238c05d9c6f879264ccefa6a758798114aa336780e078dbb8c75872119e041c2aac2081dcfa6424a24b2b6fe259ae55cd4aad1482b7765a645839f6af01e6659a5ec37101ada2e16441d728405555fc02d624a8ccb23733a14989db97996627a1bbaeef7f07c6f3c0799aca7ec7e3461bb5585560ebf122c920e24b327a7995df1b4caba948acebec27eea27e0c8c5c98bc82648a2131f4ee2c12440b13a41743c2b49e3f0e048973d52d4bb3be3a15f20cbe190d21b2d7720efe3bf736f6fa6957ebcb40f3d9179c8572cc99be9e6c0d9fad972ad2e65ed7b466e144495a5e4b25e8cf0200782b6a8bb9bbc8480110d14e11947f969b3d66a97f80975b642847b27128691c656a7c8dc560db9b70ccd2f75d7f5af23876d8787f3a6894d7612391345c0bdafb03926b6fdceb154501591f921a874fcbd8139a079f19ce9ac6cccc8a1b762b36ae382db500fd7659c37246bef9fc98662565c48ea895290e0d532ada320df904763884115f352677907102c7de6feb94d7e23f82fa5d4cd6f952004ea2b5c4a135a2b9d5fd4559f7032f5ab2d7040380136b547408fabcdb30fbedb2763f3652e58e063dadbbfd6c742fedcd716ddef4ca2ba581eab58b51cb049e7a75073aeb509f3abfee7d2fdbfa86a69a53fba1b4c823423410304b69e7d99733fcd29e09cb3160797518b72d9290d0c82633db31217111094facb3ab8eab92c5405ad9c2f18c303fafcd946d932f6ff963a8e99cb945f8ffed4317fe59fc40b32778aa95f9df0c8731e366cf8ba2f9eabdba61e1eb898d9a1526e94393e1b92eaa361ee2105a1bdd910f24d4be2c585d7c7534b0b520be87533e6adf5cfc33a35a68842acbf1556b36000faa22b787925b1386d4bc3e91f623fd3a42a13d9183a4d9d31036220eae65530ca1a4430014d0592c1f058ddbaf84fe2bbf9262f3cbb484a6e5e454437db55d4fb9dd071f957e28776af42e18e2d54622240e30dedd4d7833d2b443c66f00b298d26d815df4da60f95db4718285f268f7c5ba15d352449ca78da0f012e5b31cbda801a35bfbbe1e0392f7f844a48588bdcf7054456f08353865a4f69f5dbd0de6c99d9b69abd3610db135008a6b37e5c48ed7eb1b3a39568101393eb8c499ace2840cf9a9d8defa5f086cad45edcc7b3ec51ab08ac8edbe328d4b764249625d28f915e2f24dad41d15c48b9da", 0x1000, 0x1f, 0x100}], 0xb0001) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000005000-0xbc)={0xfffffffffffffffa, 0x1, 'client0\x00', 0x3, "e7342e944a9ebb3d", "a5520e527a95b53739c473e3306f2d9833f297c6a458aab06fd39ce9dc7f45ff", 0x40, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00004c9000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e73000-0x9)='/dev/kvm\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000c6e000-0x4)=0x5840, 0x4) unshare(0x40600) r3 = syz_open_dev$usbmon(&(0x7f000046f000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_pwait(r3, &(0x7f0000fa9000-0x18)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000823000-0x8)={0x0}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000171000)={0x1, 0x0, [{0xc0000100, 0x0, 0x7}]}) 2018/01/05 07:25:37 executing program 1: r0 = socket$inet6(0xa, 0x80005, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x84, 0x11, &(0x7f0000000000)="", 0x0) 2018/01/05 07:25:37 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00004d3000-0xb)='/dev/vcsa#\x00', 0xffffffffffff0c91, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000003000-0x8)={0x20071026, r1}, &(0x7f0000002000-0x18)={0x7ff, 0x100000000, 0x6000000000000000, 0x5eb, 0x1000, 0x1}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x20000278, &(0x7f0000002000-0x10)=[{0xd8, 0x8001, 0xffff, 0x1}, {0x7, 0x4, 0x2, 0x1}]}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x40000000000037, &(0x7f000084d000)="dc13b51a5be6306e78dd580871ab2144ece470d734cf0196f75d43c82d9d233f08008875c4ccd64ade0e8ce0442fbc50974e8e1195c604f800000004d602663d75dd05a04c57bbb2d039128a5d071038a46611f937f9857d4ff812a8f9fc3f0726020000000000000000d359bdeb62e18a769cff2f856d59f8b9f3aee345e59eee7026fe40be9cda06a2f1080000005ad0ffffffffffffffff3d325f0100029755668fa3f9b8974fec92b836614657ad3130dd07a63e6ddfaeda0896440f396f4b9b3f5a2db8352780dff40bb45a7883", 0xd0) setsockopt$inet6_buf(r2, 0x29, 0x36, &(0x7f000010b000)="", 0x0) 2018/01/05 07:25:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00005a5000)='/selinux/access\x00', 0x2, 0x0) syz_extract_tcp_res$synack(&(0x7f00005c8000)={0x0, 0x0}, 0x1, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000b50000-0x2)={0xfb, 0xc}, 0x2) syz_extract_tcp_res(&(0x7f000024c000)={0x0, 0x0}, 0x0, 0x0) write$tun(r0, &(0x7f0000a75000-0x17a)=@pi={0x0, 0x8914, @ipv6={0x1, 0x6, "48f619", 0x14e, 0x89, 0x8, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@routing={0x3f, 0x4, 0x1, 0x200, 0x0, [@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @loopback={0x0, 0x1}]}, @dstopts={0x84, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x20, {0xec5, 0x6, 0x6, 0x7000, [0xadf, 0xfff, 0x5]}}, @ra={0x5, 0x2, 0x2}, @ra={0x5, 0x2, 0x6}, @pad1={0x0, 0x1, 0x0}, @pad1={0x0, 0x1, 0x0}]}, @dstopts={0x1e, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@calipso={0x7, 0x28, {0x6, 0x8, 0x39, 0xd, [0x80000000, 0x8000, 0xffffffff, 0xa46]}}]}], @tcp={{0x1, 0x0, r1, r2, 0xe4, 0x0, 0xb, 0x82, 0xbbe, 0x0, 0x4, {[@mss={0x2, 0x4, 0x7}, @sack={0x5, 0xe, [0x2, 0x2, 0x0]}, @eol={0x0}, @window={0x3, 0x3, 0x0}]}}, {"cc575b7eb5bf16a560fa1e97470e8df6155a0f8661a0a070608b6087c29b19247de87fb07e41fc86fc666e06a8b669901e62eb6e717ce34ced9fb06d81696b4c48ff826d017c00a4d43fc7642f7994a17aeb207560a364175332c20845cfb10e463e879c69f2b15400028f131c21c46bf89a847a2efbb3a6b437969d28a9745ee3475d4e502427a85b33"}}}}}, 0x17a) r3 = add_key(&(0x7f0000505000-0x8)='big_key\x00', &(0x7f0000978000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00000e1000)="1f5e5128cfe32c191b0ef444d9bd4b3bd02f8ca41c9d0872687e5b096638ab652371a6e357c4fa64dd825e2821a0c34d8db2831212211605f9715396df32dbf2825242708de3284251ca058affc9da0299649e6c788478e9ebf797198f90eb077842372b914298959fddc13eb600cc7740919efc01d8007017dbf8479ed649cc31758911a68b8389fb21bb4a202f9ef7291242a5086d0dcd16e12971294703b3421c1a924c97", 0xa6, 0xfffffffffffffffc) r4 = request_key(&(0x7f00004e1000)='pkcs7_test\x00', &(0x7f0000d72000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00005fe000)='/selinux/access\x00', 0x0) keyctl$reject(0x13, r3, 0x8, 0x800, r4) r5 = socket$inet(0x2, 0xa, 0xffffffff) syz_open_dev$tun(&(0x7f0000dea000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000391000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_data=&(0x7f0000143000+0x133)="feb3d381f305351d0b38fd0fd215b82a9b5ccd29bb0fe0c82e1ba3a1cbbd9abf"}) ioctl$sock_ifreq(r5, 0x8921, &(0x7f00008b2000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_mtu=0x7}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000a40000)={0x0, 0x0, 0x0}, &(0x7f0000b65000)=0xc) ptrace$getsig(0x4202, r6, 0x3, &(0x7f0000654000)={0x0, 0x0, 0x0, 0x0}) 2018/01/05 07:25:37 executing program 6: mmap(&(0x7f0000000000/0xb08000)=nil, 0xb08000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afc000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000b08000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000b08000)={0x10200, 0x1, 0x17000, 0x1000, &(0x7f0000198000/0x1000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000be000-0x80)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0x0}]}) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000298000-0xa)={0x9, "b911a29cbcb4"}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f000037f000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x6, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:37 executing program 7: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000081b000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)=0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000002000-0xc7)=""/199, &(0x7f0000001000)=0xc7) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2000000000002f, &(0x7f0000002000-0x3c)={0x0, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/05 07:25:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x34) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000034000-0xc)='./file0/bus\x00', &(0x7f0000010000-0x8)='./file0\x00', &(0x7f0000033000-0x5)='fuse\x00', 0x7ffbf, &(0x7f0000032000)="") 2018/01/05 07:25:37 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x3)='/dev/kvm\x00', 0x502ed115b2d9a5ae, 0x0) ftruncate(r0, 0x40102) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000e5b000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40086410, &(0x7f0000c6d000)={0xd6, &(0x7f000035d000)="817ccf292146cc6929cdc2045b06f7cb3106f998a488c9dcdbd5b8cdd05af27b581e4424b11a4c2666838d90a405bf1962913fc493622100c8ce014887d113c326e509621a514875a3ea907df0e315b8f66bcdf6af9066583c0c9c6c357e4b4ecdff8f6e522a6a613dfc03b3aa5bd81d0630bc00b1aaed4ca3cad0440113bd93e8d004c372909efc99a83d5cb452dbaddc78225d15ecba0568a0212d9af6a1bf1d61074758791bb8a8009fd58f45e0b0e18002be4bb8c9fc5c6de1d30a78ca86400fb5b25db74eba9e850bc8e52b360dab34f50fc947"}) r2 = socket$kcm(0x29, 0x802, 0x0) sendfile(r2, r0, &(0x7f00009ce000)=0x0, 0x9) sendfile(r2, r0, &(0x7f0000b7a000)=0x0, 0x7ff) 2018/01/05 07:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000493000)={@common='gre0\x00', &(0x7f000037b000-0x101)=@ethtool_gstrings={0x1b, 0x3f, 0xf5, "b1a1c45e1615e27f400a413955dd4159a305c0ddc08c618741fcc86918f6b08e5dcf9cd108117a08d61c977e3d5f0674ef009d63d2e99a05d82de1f956bc902a169cbce726fa83e7a62c71045815a182c8ec32deefcb0d7dd450c1082446ad45628b4fddc666d665112166a4284b9e294aa83975e8eac8a42312ad749a840f385f0da0aef771c55406176a9dd01acea6c516982c384c884fb6fe8393ba1a2c9eff2065912f9b290f63942f089656ce66e18eb25d361dded2e5be61b0dd8261f2b05944595d21782eb2db99b0a3d7748f402e183ebb315aba58a62d9d7bf7a6846a6e4521051979f00270a6515f9f50ae33859b6a70"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$setownex(r0, 0xf, &(0x7f00004fb000-0x8)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000005000)={0x0, 0x0}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00009ab000)=0x1f) 2018/01/05 07:25:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x100000000000c8, &(0x7f00005b9000-0x4)=0x0, 0x4) fsync(r0) r1 = socket$inet(0x2, 0x806, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000435000-0x16b)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "5d11a3", 0x8, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @mcast2={0xff, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @udp={0x0, 0x0, 0x8, 0x0, ""}}}}, 0x3a) 2018/01/05 07:25:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setgroups(0x0, &(0x7f000070a000)=[]) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000093000-0x28)={@common='ip6_vti0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0100000009000200000306000000eb00ecff0000000003000449faf502007e23"}) r1 = syz_open_dev$usbmon(&(0x7f00005de000-0xd)='/dev/usbmon#\x00', 0x200, 0x8000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000d2c000-0x41)={0x0, 0x39, "9fb432b5e05cb1c285bbbaa9ef5dd0b6dafb1032850366768a8b22fedaaa9e4dbff2b7178bfb0ccad67306bc78296f2c3d0475cb3a34ea798b"}, &(0x7f00009f4000-0x4)=0x41) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000947000-0x6)={r2, 0xf8}, 0x6) [ 42.342111] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 2018/01/05 07:25:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000766000)='/dev/sequencer2\x00', 0x40582, 0x0) pwrite64(r0, &(0x7f0000b65000-0x9)="00000000000003ff", 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000fcc000-0x5c)={0x5, 0x100, 0xde68, {0x0, 0x0}, 0x0, 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00005c3000)={0x6, r0, 0x1}) 2018/01/05 07:25:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000024a000-0x8)={0x0, 0x0}, 0x84000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f000027c000-0xc7)={0x0, 0xbf, "50d54ffc90ee759716cd8ea31bd8235db91a18bbf2464bad340f99c8ba6a8f32e5dee00323069189ad1357cb9bc7eab8e9bfdfef19da33b1989a7f0612247b18bf1e753e4e506671e1a098cfd695df07881206c2a5503a70dfda51b87c6cd2b9a55aefdacf7231d5b4a80b10bdab26add119f051d11b8a19b3dfdfc8c0efe50afe9ed9c4dcaa85a971b062116429a5a41d52db021b3fc0a7028d072051162e7e69aa4b25fec6b111020f38814fbdeb6a197435d9235f318b54847f7e6f7ad4"}, &(0x7f0000e5f000-0x4)=0xc7) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000f7e000-0x90)={r2, 0xfffffffffffffffa, 0x88, "9aeb1ac7bdc5ab6f2d2dc869464f4ad83d90ac2cfa83861cab26d08fe9c25ed83fba523292fce65786512c8ec9ae758ace79afebb95aca6f5a2291e010165dabf3ba5b47478c826e986acfaabd419ea326d68b203ed15e2a30d3c11ef910b6977008665bb02d454c5ef3d7e01ad0f6cde2841ac5d888bd62fc8d736f37d4e27f6d94183dba63006b"}, 0x90) r3 = getpgrp(0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000b52000-0x8)='keyring\x00', &(0x7f000002d000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r5 = request_key(&(0x7f00009e1000)='keyring\x00', &(0x7f0000a48000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000c4b000-0x3)='#*\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, r4, &(0x7f0000cc9000)="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", 0x1000, r5) fcntl$setown(r0, 0x8, r3) r6 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0xc0405405, &(0x7f0000373000)={{0x2, 0x3, 0x9, 0x3, 0xfffffffffffff329}, 0x7fff, 0x4, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) read$eventfd(r6, &(0x7f0000048000-0x8)=0x0, 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f000038c000-0x10)='/dev/sequencer2\x00', 0x4002, 0x0) 2018/01/05 07:25:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x7, 0x0, 0xd, 0x0, 0x0, 0x0, 0x10}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00007c2000)='GPL\x00', 0x1d, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/05 07:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x2, &(0x7f0000906000+0x23b)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000c87000)={0x0, r0}, &(0x7f0000a2c000-0x10)={0x0, 0x0}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000dd6000-0xc)={0x0, 0xffffffffffffffff, 0x0}) setsockopt$inet6_buf(r1, 0x29, 0x2a, &(0x7f0000ab6000)="6821b78d1824741186b840f199c0666893cd97b542f699eed2f95caaa0cc6dbe96c9267e0a5e3a0ba2427a928a61ac3ba4e231789c664331d5a48b8d592bb12dbd1560c054dbb726be81cd9206a7fc5869e9c23e993ce29ced5a1b9954d35acbabcc9698d714d01d359291687aad80523f78cdb6380e52d11fab247b7bcfbd489ed1166f5bd230a96a667fb2ca7e813ba5e46755425f0b565d65dfdb2eaaf007d3e0f5febd3a265f986af4fd6e9a338ed3186763295cbd88b1c3c6448d72849127e0dd1deca8711b5ba0e03c35cfb5513933b1908dd73b553591b4e07d1c", 0xde) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000db1000+0x69d)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) [ 42.423813] device eql entered promiscuous mode [ 42.430227] audit: type=1400 audit(1515137137.565:66): avc: denied { setgid } for pid=6926 comm="syz-executor7" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/05 07:25:37 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000a85000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00006c6000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@loopback={0x0, 0x0}, 0x0}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f000018b000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x4000000800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x8000000000000021, 0x0, @rand_addr=0xbffffffffffffffe, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "96bb4d", 0x0, "882314"}, ""}}}}}, 0x0) 2018/01/05 07:25:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00006b8000)=0x1ff, 0x4) sendto$inet(r0, &(0x7f0000763000-0x1)="", 0x0, 0x0, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = memfd_create(&(0x7f000066f000)='vboxnet0cgroupwlan0\x00', 0x3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 2018/01/05 07:25:37 executing program 0: openat$selinux_context(0xffffffffffffff9c, &(0x7f0000b74000-0x11)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000281000)=0x0, 0x4) syz_open_dev$usbmon(&(0x7f0000cc0000)='/dev/usbmon#\x00', 0x1f, 0x800) 2018/01/05 07:25:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000235000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r1, &(0x7f00008f4000-0x8)=0x0, 0x8) syz_open_dev$loop(&(0x7f0000208000-0xb)='/dev/loop#\x00', 0x3, 0x40400) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004, 0x0}) r3 = dup2(r1, r0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000008000-0xc)=@sack_info={0x0, 0x13e9, 0x8}, &(0x7f00008ee000-0x4)=0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00009e7000)={r4, 0x5}, &(0x7f0000b25000-0x4)=0x8) 2018/01/05 07:25:37 executing program 4: renameat2(0xffffffffffffffff, &(0x7f00002b0000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f000083d000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigreturn() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/create\x00', 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) r1 = open(&(0x7f0000002000-0x8)='./file1\x00', 0x90100, 0x20) symlinkat(&(0x7f0000001000)='./file0\x00', r1, &(0x7f0000000000)='./file0\x00') add_key$user(&(0x7f0000001000-0x5)='user\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00006f0000)="1c", 0x1, 0x0) 2018/01/05 07:25:37 executing program 3: mmap(&(0x7f0000000000/0xf78000)=nil, 0xf78000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00004e9000)='/dev/mixer\x00', 0x280, 0x0) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000f79000-0xf1)=""/241) r1 = socket(0x10, 0x802, 0x10) write(r1, &(0x7f0000f74000-0x26)="26000000240001f8feffffff00008d4003000025010000000e00030040a6a0e90c026b010035", 0x26) 2018/01/05 07:25:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f70000-0xa)='/dev/ptmx\x00', 0x100, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 2018/01/05 07:25:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000bf9000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f000066d000)=""/60) r1 = socket$inet6(0xa, 0xa, 0xfffffffffffeffff) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000036000)={0x45, 0x4, 0x4, 0x5, 0xb, 0x1}) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000a4d000-0x4)=0x7f, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00005a9000)=0x8000000000000004, 0x4) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000218000)=""/9) r2 = gettid() perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfe, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x3, 0x0, 0x80, 0x0, 0x2000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x8006, 0x0, 0x2, 0xfffffffeffffffff, 0x0, 0x0, 0x0}, 0x20) syz_emit_ethernet(0x4a, &(0x7f0000003000)={@random="b3e68a86cf31", @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0xffffffffffffbe90, @broadcast=0xffffffff, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {"7c3051c7c68fbfec077047c486d71547bdb26578"}}}}}}, 0x0) r3 = open(&(0x7f0000a8f000-0x8)='./file0\x00', 0x10000, 0x40000003) r4 = socket$inet6(0xa, 0x3, 0x4000000000000087) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000728000)={0x0, 0x5}, &(0x7f000080c000-0x4)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000ac000)=@assoc_id=r5, &(0x7f00005a9000)=0x4) fremovexattr(r1, &(0x7f00001d8000-0x15)=@known='com.apple.FinderInfo\x00') syz_extract_tcp_res(&(0x7f0000c44000)={0x0, 0x0}, 0x8, 0x79) fchmod(r4, 0x40) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000a09000)={{0xa, 0x2, 0xc8f, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1ff}, {0xa, 0x0, 0xe686, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, 0x401, [0xfffffffffffffff7, 0x7, 0x80000000, 0x3ff, 0x4449, 0x0, 0x1, 0x81]}, 0x5c) syz_emit_ethernet(0x44, &(0x7f0000f9a000-0x48)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="4c6112cc15d8", [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x6000, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x6, 0xd0c8, 0x3ba, 0x2, 0x2, 0x2, 0x67, 0x6, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, "334434afaf78"}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000004000-0x36)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x4000000800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x800000002, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@timestamp_reply={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}}}, 0x0) 2018/01/05 07:25:37 executing program 4: mmap(&(0x7f0000000000/0x17d000)=nil, 0x17d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000004000-0x10)={&(0x7f000015c000)={0x2, 0x18, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb, 0x5, 0x0, 0x80000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}]}, 0x48}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 07:25:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000061e000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f000077c000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_mtu=0x6}) clock_getres(0x7, &(0x7f0000353000-0x8)={0x0, 0x0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8932, &(0x7f0000012000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x0}) 2018/01/05 07:25:37 executing program 6: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x0, 0x800, @fr=&(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000000b000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f000000c000-0xf9)="5870d02f38f65176475236681037bfdec328ce87fd8dade268ed0688e21388aa83eccc9730ebaeb17705fc8064f4d5eb4765dec1940f5d9d2f8377637fb6ec1b70da031bc783569f8d4f8c5557248bc1f0e5343a2973693860444a23c0776e97676b432d0438b6b1899f71441b0142fccbb4989873d3837f11c64523aa91228ac5d2a5257e26a620e2ac1438896dc5a9d39c351c168fae2f103cb7c966f0d1acc3122d5768b0ac226cefd2cd492eab2ef598d3e3a08ad0a247fa2af641d08718c00c13a98473a1c9781279519910cd364cbb274c45552665a8f630a6f37f472f73372c5fb2f31365bda484b24f4899458de1d0b708353a0872", 0xf9, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000000a000)='/dev/rtc\x00', 0x7ffffffffffffc, 0x0) flock(r1, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x4028700f, &(0x7f0000002000-0x4)=0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000007000-0x9)='/dev/vcs\x00', 0x0, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f000000b000)=0x0) 2018/01/05 07:25:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f000028c000-0xc)={@loopback=0x0, @broadcast=0x0, 0x0}, &(0x7f000087a000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)=0x0) r2 = socket(0x2, 0x4000000000000003, 0x1) setsockopt(r2, 0xff, 0x1, &(0x7f0000000000)="", 0x0) 2018/01/05 07:25:37 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x200400, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0x71, 0x80000000, 0x9}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, &(0x7f00009c6000-0xc)='./bus/file0\x00', &(0x7f0000000000)=""/0, 0x0) 2018/01/05 07:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f000056a000)={0x0, 0x1}, &(0x7f000078e000-0x4)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000844000)={r1, 0x3f}, &(0x7f0000278000-0x4)=0x6) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000d12000-0x4)=0x90) [ 42.577558] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 2018/01/05 07:25:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000865000)='./file0\x00', 0x2) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000886000)=0xffffffffffffff81, 0x4) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000c48000-0x2)=0x4, 0x2) capset(&(0x7f00009b9000-0x8)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x486, &(0x7f000096d000)=""/0, &(0x7f0000a4f000-0x4)=0x14e) 2018/01/05 07:25:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000178000-0xe)='/selinux/user\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) poll(&(0x7f0000f45000)=[{r0, 0x0, 0x0}], 0x1, 0x3ff) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000966000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00007c1000)=0x1000) 2018/01/05 07:25:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x80000000000003, 0x300) getpgid(0x0) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f000002b000-0x131)="6e65742f707479706500c54d4580357a15c7c9af32d1a195e0bd7e1e9ae2468f6c55cbc3c01247738db4fb3e29bf33d0f2d5018e494bac7e94d6203aa018cc034c40f7a6e48e4715c01af522992486333b8d37fd82d9f8a36458f52fb0bfcdd7acae005e947e101c65f333ba673a55b44ca81fd0c311bf95a9da08659bbe639d51087cb86759abab6b45f5a3f89f3e712f15b366879a47b20a37e2753a0658584d048993893e934de8da8ab1dd3e7e8ee929c7a38cb772181dd257f83de647c0c3232367cd81460bdf6e6e8507d0679099d6cfe777aec874ad9676d8cc36fc8d5ae6d797c64896182e30b46fde27c80f43a916c2839716954d22a767e260d6702b9ae3dc32296c09a109fe6ffeff4ca6b80000000000000fff43fdeb79038a9b9728f7eecebe3e555463ccbe31b986b187") getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000caf000)={0x0, 0x0}, &(0x7f0000d4b000-0x4)=0x8) readv(r2, &(0x7f0000649000)=[{&(0x7f00002f7000-0x44)=""/68, 0x44}, {&(0x7f0000aea000)=""/253, 0xfd}], 0x2) socket$bt_cmtp(0x1f, 0x3, 0x5) 2018/01/05 07:25:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00006b7000)='/dev/audio\x00', 0x80000, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000f56000)='/dev/rfkill\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) linkat(r0, &(0x7f000092c000)='./file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x9de000)=nil, 0x9de000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009de000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00009de000)={0x0, 0xd88, 0x3, [0x66a, 0x7, 0x8]}, &(0x7f00003c3000-0x4)=0xe) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f000072b000-0x58)={r2, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0xff, 0x81, 0x80, 0x40}, 0xa0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) 2018/01/05 07:25:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') fchdir(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fb6000)='/dev/sequencer2\x00', 0x20480, 0x0) 2018/01/05 07:25:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000683000)=0x0, &(0x7f0000162000)=0x4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfff) openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00005cd000)={0x0, 0x0, 0x0}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ae9000)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000cff000-0xb)='/dev/mixer\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a45322, &(0x7f0000c36000-0xa8)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f000041a000)={0x0, 0x0, []}) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000a4e000-0x400)={"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"}) 2018/01/05 07:25:37 executing program 7: mmap(&(0x7f0000000000/0x35000)=nil, 0x35000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000022000)='/dev/loop#\x00', 0x0, 0x101081) ioctl(r0, 0x4c0000000000127c, &(0x7f0000030000)="") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000002b000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f000000d000)=""/27, &(0x7f0000015000)=0x1b) 2018/01/05 07:25:37 executing program 4: mmap(&(0x7f0000000000/0x90f000)=nil, 0x90f000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000071b000/0x1000)=nil, 0x1000, 0x12) mlock2(&(0x7f000037c000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_dev$amidi(&(0x7f00005a7000-0xc)='/dev/amidi#\x00', 0x2, 0x1) mmap(&(0x7f000090f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_notify(r0, &(0x7f0000910000-0x58)={0x0, 0x39, 0x5, @thr={&(0x7f000000b000-0xbe)="a201ca1aeb343b743d329cba179d07561df44ad9d74c8d61a97f662d2fe73d78008bcf6c254f5471f25d0467b46562ba7150edce26d3ea6f8a918eddd929f9683470d7b388f78ef678a7da653f93caefeeb9314ac59545a1416165da347ec186f0c2738a66b1294ff8b0434c9f3b23cd7ee75036a9641732a0787b00c5dc955d82ee260f7c750cc413b430e18b872035658f83f7093e614c000e05410de65bfee450d6df4422c8c565ae9709f3cb676baf7ebe28c0f6aa10a50f19f264e1", &(0x7f0000642000-0x7d)="ae677d60f25189b1473dc928a222c24cc18797c65b968875eeac43a096a755643321ef266d2c31163e30f6e3c3f26135cab218bc2a2e4dcac2fedec440174d34b7ca5aa5d43a85db38ed95dd2c4119854d277d49c97e67e82bd56aeb4a86adeb9beb4ea5ce367dbb66f538a2fbb60d365d409168020ab3ccfee1f420f3"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clone(0x0, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000)="") mmap(&(0x7f000090f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000090f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000090f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000090f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f00000dc000-0xa)='blacklist\x00', &(0x7f000090f000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000090f000+0xcea)='trusted#\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f000090f000)='keyring\x00', &(0x7f0000910000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, r1) r2 = syz_open_dev$midi(&(0x7f00005d5000-0xb)='/dev/midi#\x00', 0xffff, 0x40000) mmap(&(0x7f0000910000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000911000-0x10)={&(0x7f0000220000/0x1000)=nil, 0x1000}) 2018/01/05 07:25:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x9, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10000000, &(0x7f0000cd0000-0x2d)="", &(0x7f0000000000)=0x0, &(0x7f0000002000)=0x0, &(0x7f0000003000-0x7b)="") 2018/01/05 07:25:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000e35000-0x10)={0x0, 0x0, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e64000)=0x10, 0x80800) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00003ac000)={0x0, 0x0}, &(0x7f000097c000)=0x8) r1 = socket$inet6(0xa, 0x3, 0x801000000000008b) sendto$inet6(r1, &(0x7f0000352000)="", 0x0, 0x0, &(0x7f00001ab000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f000015b000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000e6b000)={0x3ff, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet6_sctp(0xa, 0x1, 0x84) 2018/01/05 07:25:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00002a4000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f00007e6000)=0x3000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000fad000-0x4)=0x6, 0x34b) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000855000-0x4)={0x9a}, 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000b38000-0x4)={0xed}, 0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000631000)='/dev/cuse\x00', 0x4000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004000)={0x5, 0x4, 0x4, 0x3, 0x0, 0x0, 0x0, [0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00008c5000)={0x10001, 0x8005, 0x3, 0x80000001, 0x0}, &(0x7f0000afd000)=0x10) ioctl$TIOCSBRK(r0, 0x5427) ioctl$KDDELIO(r0, 0x4b35, 0x3c2) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00004d4000-0x4)=0x2, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000fae000-0x8)={r1, 0x40}, &(0x7f0000830000)=0x8) 2018/01/05 07:25:37 executing program 0: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00006ef000)={0x3, 0xffffffffffffff9c, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x7, 0x2, 0x7ff, &(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000de7000-0xc)={r1, 0x80000, r2}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000002000-0x4)={0x401, 0xf6, 0x200}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b35000-0x8)={0x0, 0x0, 0x0}, &(0x7f0000b4a000-0x4)=0xc) setreuid(0x0, r3) mknodat(r2, &(0x7f0000002000-0x8)='./file0\x00', 0x8000, 0xfffffe01) 2018/01/05 07:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000036, &(0x7f0000e77000-0xd0)="dc13b51a5be601000100000000002144dee470d734cf0196f75d43c82d9d233f08008875c4ccd64ade0e8ce0442fbc50974e8e117ac604f800000004d602663d75dd05a04c57bbb2d039128a5d071038a46611f937f9857d4ff812a8f9fc3f0700000000000000080000d359bdeb62e18a769cff2f856d59f8b9f3aee345e59eee7026fe40be9cda06a2f1080000005ad0ffffffffffffffff3d325f0100029755668fa3f9b8974fec92b836614657ad3130dd07a63e6ddfaeda0896440f396f4b9b3f5a2db8352780dff40bb45a7883", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f000010b000)="", 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000c6b000-0xc)={@local={0x0, 0x0, 0x0, 0x0}, @rand_addr=0x0, 0x0}, &(0x7f00003e5000)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f000084a000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfffffffffffff800, r1}) 2018/01/05 07:25:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000406000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000047000)={0x0, 0x0, 0x0, "e06594d23224d148b0c30905cebdbd09c0a763e2bfc2a32152615d0e5e0520000012ddd25bad4d127eb802407bc093842621790b637ae5ed23d8b2adf92fc9dd", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000054000-0x50)={0xd6, @time={0x0, 0x1c9c380}, 0x3, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) memfd_create(&(0x7f0000764000)='/dev/snd/seq\x00', 0x2) 2018/01/05 07:25:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$inet_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000249000-0x4a)="4482ae3ff886b1912161ddf712d8ed2a94b26efc9e9c4e9b6f87d8465380e1bdf958ac6f334e8613962e8f1022638f5e75222eded3310671ccf45a02bc5a47b8c25b4899128673a65fe5", 0x4a) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(r1, 0x101, 0x3, &(0x7f0000001000-0x4)=0x0, &(0x7f0000002000)=0xba) setsockopt$inet6_buf(r0, 0x29, 0x40000000000033, &(0x7f0000ed8000+0xf3c)="", 0x0) 2018/01/05 07:25:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$dspn(&(0x7f000011a000-0xa)='/dev/dsp#\x00', 0xffffffff, 0x80) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000e70000-0x28)={@common='lo\x00', &(0x7f00000e1000)=@ethtool_cmd={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00004b6000)='keyring\x00', &(0x7f0000569000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r0) syz_emit_ethernet(0x3b, &(0x7f00009aa000-0x34)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [{[{0x9100, 0x2, 0x9, 0x87ae}], {0x8100, 0xfe, 0x40, 0x43}}], {{0x4000000800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x8000000000000021, 0x0, @rand_addr=0xbffffffffffffffe, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "96bb4d", 0x0, "882314"}, '!'}}}}}, 0x0) arch_prctl(0x1004, &(0x7f0000745000-0x37)="93aeaff37d14831dcfd3b40eb927b36949e0c8f714cadce41b8ebd6b7f89251bb55bd9f8609b8d55f4065e818c2aa6e6bbdd8917eaf718") 2018/01/05 07:25:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000306000)='./file0\x00', 0x1000000000199145, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000537000-0x20)={@generic="2c8bf316319437d4b18e20cca0031523", @ifru_flags=0x4302}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000925000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f05000)=0x14) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00004a6000)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000095000-0xc)={r1, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc0189436, &(0x7f0000fb4000+0x393)={0x0, r2, 0x0}) 2018/01/05 07:25:37 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000052000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000001000-0x8)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000e75000-0x8)='./file0\x00', &(0x7f00006a5000)='./file0\x00', &(0x7f00000f7000)='binfmt_misc\x00', 0x20000, &(0x7f0000b2b000)="") mount(&(0x7f0000eb8000-0x8)='./file0\x00', &(0x7f00006e8000+0xf18)='.', &(0x7f000086a000)='btrfs\x00', 0x2010, 0x0) mount(&(0x7f00004bf000-0x1)='.', &(0x7f00001a3000-0x1)='.', &(0x7f0000ea6000-0x6)='mslos\x00', 0x200500e, &(0x7f0000ec3000-0x1)="") 2018/01/05 07:25:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000c4c000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000612000-0xe)='/selinux/load\x00', 0x2, 0x0) setsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f0000091000-0xa3)="488d88ca6d7b1c5df1bee53db89318b0138d18b75098bbeb461e5101bb051eb51428817ab8ec9c11322463916f875e1aa96f68b7d8d0c578d90d2f6e1454f35f79481f45217f3e5c2ed027a04c4fb3e90a066c1b1c5730e2d89c9f51b9e42b6b3583bb0ebc9d5bc057c4a8b39b453827893444a01a5e640b830b8455073d3d1adc95b30343f5b839b435b4b37fa8f602922c3914112ee68e7b48cb958c2a6978a99af3", 0xa3) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) close(r0) 2018/01/05 07:25:38 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000007e000+0x7bb)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000b82000)='encrypted\x00', &(0x7f00007df000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000247000-0x5e)='O', 0x1, 0xfffffffffffffffd) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00002ee000-0xc)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dd9000)={r0, &(0x7f0000f8f000-0x53)="65db28f64fa97acc8dac6539e2975bff63e1a7c1a454b256bf9ed0c3af0e21f2f57152eaaf1f7d44a73e62cc2f2f8e5de925db7a9744f2df2577216bc60f6a91cb01d27ac8b19ecd9a911067d4b6c578a1a03d", &(0x7f000018c000)=""/179}, 0x18) 2018/01/05 07:25:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00004d3000)={0x0, 0xffffffffffff8001}, &(0x7f0000d1c000-0x4)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00008dc000)={r0, 0x0}, &(0x7f0000700000-0x4)=0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000117000-0xf)='/dev/sequencer\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) readv(r1, &(0x7f0000de6000)=[], 0x0) 2018/01/05 07:25:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002d000-0xa)='./control\x00', 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000284000)={0x100, 0x40, 0x3, 0x3, 0x7, 0x7fffffff, 0xffffffffffffffff, 0xffffffff, 0x3, 0x4, 0xfffffffffffffff8}, 0xb) mkdirat(r0, &(0x7f0000017000-0x8)='./file0\x00', 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000e01000)={0x1, 0x2, [@random="fe6f2a8a11f0", @random="0757294dac0b"]}) connect$ax25(r0, &(0x7f0000b7a000)={0x3, {"a763dcec7ee9c5"}, 0x80d}, 0x10) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000a20000-0xf1)=""/241) r1 = openat(r0, &(0x7f0000581000)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000bb0000)=0xffffffff00000000) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f000008f000)={0xfff, 0x6, 0x8, 0x85ad}) symlinkat(&(0x7f0000024000-0x8)='./control\x00', r1, &(0x7f0000013000-0xa)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 2018/01/05 07:25:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000093f000)='/selinux/context\x00', 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000aa2000-0x12)='/dev/snd/midiC#D#\x00', 0x0, 0x40003) r2 = dup3(r0, r1, 0x80000) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f000096f000-0x4c)=""/76, &(0x7f00007ca000)=0x4c) r3 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$sock_int(r3, 0x1, 0x200000008, &(0x7f0000966000)=0x8000000000000ac4, 0x4) bind$inet6(r3, &(0x7f00001c1000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r3, &(0x7f00000fa000-0x24)="81", 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setxattr(&(0x7f00000e2000)='./file0\x00', &(0x7f0000c4e000-0x18)=@known='system.posix_acl_access\x00', &(0x7f0000096000)='/dev/snd/midiC#D#\x00', 0x12, 0x1) sendmmsg(r3, &(0x7f0000acf000-0x78)=[{{0x0, 0x0, &(0x7f0000c01000-0x10)=[{&(0x7f000098d000-0x1000)="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", 0xac3}], 0x1, &(0x7f0000783000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x0) 2018/01/05 07:25:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00001de000)='./file1\x00', 0x191140, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00001e5000-0x8)={0xfb, 0x27}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc0189436, &(0x7f000080b000-0x10)={0x0, 0x0, 0xfffffffffffffffd}) 2018/01/05 07:25:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x2000001d) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000d2f000-0x4)=0xfffffffffffff432, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000e32000-0x4)=0x0, 0xfffffffffffffdbd) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000be0000-0x4)=0x0, 0x4) 2018/01/05 07:25:38 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x1000) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f000077a000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0xc802}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000703000-0xa)={0x0, []}, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#c\x00', 0x3d8, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000001000-0x4)=0x832) fallocate(r1, 0x1, 0x0, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) setrlimit(0x80d, &(0x7f0000000000)={0x0, 0x0}) 2018/01/05 07:25:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f60000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x800, 0x0, 0xff, 0x1000000001, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000f5b000)=0x3, 0x4) connect$inet6(r0, &(0x7f0000892000)={0xa, 0x0, 0x800, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000df8000-0x20)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000851000)=0x20) ioperm(0x40, 0x2, 0x4) 2018/01/05 07:25:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, &(0x7f0000ac1000-0x98)={0xffffffffffff19f8, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x401, 0x0}, 0x98) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000c0a000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000218000-0x4)=0xb) 2018/01/05 07:25:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000000003, 0x4) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f000002d000-0x28)={@common='gre0\x00', @ifru_addrs=@hci={0x1f, 0x0, 0x0}}) vmsplice(r0, &(0x7f00007d1000-0x38)=[{&(0x7f0000b5f000)="a19b910f03ea3a8cb18d56ea51fdb9c443edb60bec69810aad372739b68a0e3f0685720a174fdd3637f9722284d0b5be980a864ead424e67ec6b03e90e6d56d46aa18c63d1c63b85e357a6fdf9819737897b58fd1e3b731bd74b01290703c8106ddc4b77c37accf6f8c95c751d742d067bc2babbe833e17767a79ef0e2e43a5ddd8dd8ca09d68da0d38f049089892285a7af78fb362af7b0827195f7b244b6a9fa2065e5128fce0ad8df9c475ae49cb9eb6e5a4e8051dba4b5fcb0581dcf39db8d240d64fb67b7d18bd2c67967985ca7e585f02d273d13eed3ee487d", 0xdc}, {&(0x7f0000a6d000-0x55)="aae03db03c97db02efd857b693015960607b23470878ad62694eae7840ea7d1eaa77ba5f85ed7a7a71a6f570a794c12ba1a39396352f5ded9a9e6a0247dcefd663b3f518d54e855420f15a6c6a98e1c72f46ec322e", 0x55}, {&(0x7f0000c3e000)="c9cbefe521480da12efb08ee8871c8659bf98c9f24091792751b26ffd644a8dbdcbc2b214e28ef3d073efcb3abf673fa4c3f910a4b4c6258bb6512e8a7dc972d5e64cca6efcd6e2508e0087081091735fdea1d66602fb8138205bfc28c8668558ac9e98b9bfec4466084eb61883a5051bb0e7076dade974899e6b6e5b82921b196fd88e1050c076ed884b43c540d363fadd4a9ec9dc7da57ef03e4265aae3ee19e53bb8d06c9be65734f3f9ef885366f8612e82f2e1a7019775a449c886ca063c355a79b04bbc4a677a12051e28c2cbee315838f415a125fb67c6f482b040b2659b5b8b352cbca7a7949", 0xea}, {&(0x7f00004cb000-0xc7)="893c65798b54742796d22e309b07fa9e12c54a83ca26f53b5e2955aaab5e9cad2702345f9cc6070a21dd244fc7fffc8c04fa2ad52e3bb6181a7cb0a8d78c2d2ff9d996816f0e0533dba78948a9ebd3302a845a7f9890be5679a7999c4ae11afe1bfd132265b1761c1b675647f4dc84f225a254bf8707ec9289d9bd8ba319328362d721007207f3fce381d3a0c2ad89645755841edd5225555bc365dcafae159f3f25c40403a3c0c7f0a2bafb1ce3f2fd1823e832877a7691e42e7ca4b8b65e3fc86bc1d8623d7f", 0xc7}, {&(0x7f0000da5000-0xc1)="108d7ce8b43cbce25093ff83a845651c7c25b4fa47600e920a5e0a45f85345d64e93e44a8d1cf010b44fbe0dc66e4efa1bf17d73bfb65c9e3843f8f2b88d38557ed8bf825c2fdbcf3635b2d7d26909338bdf5154a6c7a3e32aa2188267a2020c15ac4a2567edb27d473ec16aa7cb9fc938a5f1fcac8fec00cfde4aae50ab0d95722b983141b58557d3c2fb4cb0f50e9dc9dc2e9c941c3b47c7d6aa88a83675d6286105c8e6edf943adbe174a176f44d065a4ea8e1e2ff4e4901f7f07a5ffbc62e7", 0xc1}, {&(0x7f00009ff000)="4f9af63103217e874cb92084b097e78f6a2ab47e11c0d64e848b4542fda3f26af3d111e5cfd0aa2a7d26fa27fb03414e92b6328913e9ed3f313e1fb4c991544d736102", 0x43}, {&(0x7f000064e000-0xcc)="89fc60df38f724b297c1e8dc996a5f2b1d469ed64af8d041149f11cde2c9ad8f9ae384d3921f37098ed88ea6ad11ab95a8a95ad31cc67b436368f6a96c42f82b30dab4484595445e0ae9a64e2932160692a02b4315a94d62a79eef48902387f3e599416b2e3aeb7cf4d75a9e77e61613cacd43cc4bb264433ecc9a59c3f7d13b9dd739b5d496bb41daccfa58cd7be191159768eff3e618e7623c0234d4dd52e2d472d68807fd458abf4ab8e0f56f663744ccf1a8e5b8f45d2f9aa939fcb74dd7498f16bce7f6a0725154cdd2", 0xcc}], 0x7, 0x9) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00009fb000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000dfe000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/05 07:25:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x800e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = syz_open_dev$dspn(&(0x7f000007d000)='/dev/dsp#\x00', 0x8, 0x40) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00003fa000)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00007a8000-0xa)={0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000665000-0x8)={r2, r3}) openat$vcs(0xffffffffffffff9c, &(0x7f000062c000)='/dev/vcs\x00', 0x0, 0x0) close(r0) 2018/01/05 07:25:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1000000, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc00c6419, &(0x7f00005ab000-0xc)={0x2, &(0x7f00004bc000)=""/223, &(0x7f0000c9a000-0x20)=[{0x1, 0x7c, 0x401, &(0x7f0000313000)=""/124}, {0xfffffffffffffffb, 0x39, 0x81, &(0x7f00001fa000-0x39)=""/57}]}) r2 = socket$inet(0x2, 0x801, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x6, 0x9, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) [ 42.904252] encrypted_key: insufficient parameters specified [ 42.938626] encrypted_key: insufficient parameters specified 2018/01/05 07:25:38 executing program 5: mmap(&(0x7f0000000000/0xff4000)=nil, 0xff4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008ef000)='/dev/ptmx\x00', 0x0, 0x0) prctl$intptr(0x18, 0xfc22) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000ff2000)={0x8, 0xff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x0, 0x0, 0x0}) 2018/01/05 07:25:38 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x0, 0x40) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000e76000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00007f9000)='./file0\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00005f4000)=0x0) syz_emit_ethernet(0x6e, &(0x7f0000a5c000-0xe3)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "f07007", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x40, {0x0, 0x6, "e8006d", 0x0, 0x29, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, [@routing={0x0, 0x0, 0x0, 0x0, 0x0, []}], ""}}}}}}}, 0x0) write(r1, &(0x7f0000d3f000)="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", 0x1000) 2018/01/05 07:25:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c84000-0x11)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000bb6000-0x10)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000be000)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000d72000-0xbd)={r2, 0xb5, "420c4ae17fc76a6c2df4d9a417b810066a6d4d3190d9b88f4429142835ace3162885f2bdd87f8a6d2189e19c537698bdcb17fe7fbba8796b6b19429c1ff6641aa4efafe9e4ac166d36ab74dbe7fe18113c8947f5dc2cd2c341132e50850c37d877a7643e13099ec306d0a8d6fb2380e8f33f4caa367b27caf4d55a25c0c786b43ade4e6e90386e52957911759bffd555eb5363ebf30a326d561c61104dee32cc942845e4ed1600f62b6590d333911e5753e6c29a6a"}, &(0x7f00002b7000-0x4)=0xbd) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00001c6000)={0x101, 0x4}) r3 = inotify_init1(0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000a41000)=0x7) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80585414, &(0x7f000065f000-0x37)=""/55) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000029a000-0x16)={r1, 0x5, 0x7, [0x8, 0xfffffffffffffffe, 0x80, 0x10001, 0x5, 0x7, 0x1f]}, &(0x7f000014a000)=0x16) setns(r0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000139000)={r2, 0xd0e}, &(0x7f0000db2000)=0x8) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f000086a000-0x68)={0x7b, 0x0, [0xffffffff, 0x2, 0x8, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x100000000010, 0x6, 0x0) pread64(r0, &(0x7f0000091000-0xcc)=""/204, 0xcc, 0x0) write(r1, &(0x7f000080a000-0x1f)="1f0003000006ffde0000f49f0710000000060000fe00000000000000000000", 0xfffffffffffffff3) signalfd(r0, &(0x7f000007a000-0x8)={0x100}, 0x8) 2018/01/05 07:25:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f0000878000-0x8)=0x99) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00005c6000-0x18)={0xaa, 0x54, 0x0}) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 2018/01/05 07:25:38 executing program 0: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000d000-0x5)='./control\x00', &(0x7f0000001000-0xa)='./control\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000002e000)='./control\x00', 0x472) execve(&(0x7f000069c000-0xa)='./control\x00', &(0x7f0000fb3000-0x48)=[], &(0x7f0000fb3000-0x10)=[]) read(r0, &(0x7f0000fb5000-0x1b)=""/32, 0x20) 2018/01/05 07:25:38 executing program 7: mmap(&(0x7f0000000000/0xac8000)=nil, 0xac8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000a, 0x805, 0x0) ioctl(r0, 0x8912, &(0x7f0000ac7000)="72c23aa406f7d7ff") mmap(&(0x7f0000ac8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ac8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ac9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00006d6000)={0x0, 0x0, 0x6, [0x8, 0x1000, 0x1, 0x4, 0x4, 0x10000]}, &(0x7f0000aca000-0x4)=0x14) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00009c8000-0x8)={r1, 0x1ea7}, &(0x7f0000a85000)=0x8) mmap(&(0x7f0000ac9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000ac9000)={0x0, 0xffffffffffffd29a}, &(0x7f0000ab2000-0x4)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00004e4000)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x5489, 0x4, 0xffff, 0x1f}, &(0x7f00000b5000)=0xa0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000ac8000)={r2, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x7, 0x6, 0x4, 0x84c055b59daa8163}, &(0x7f0000ac8000)=0xa0) mmap(&(0x7f0000ac8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ac9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000958000-0x8d)=""/141, 0x8d, 0x40, &(0x7f0000aca000-0x10)=@llc={0x1a, 0x11, 0x40, 0x81, 0x8, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) r4 = creat(&(0x7f00002f1000)='./file0\x00', 0x4) mmap(&(0x7f0000aca000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000aca000)={0x0, 0x3, 0x81}) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00008ae000-0x8)={r3, 0x80000001}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000ac9000-0x10)={r3, 0x5, 0x7, 0x8}, &(0x7f0000677000-0x4)=0x10) 2018/01/05 07:25:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000994000-0x4a)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="5d0112cc15d8", [], {{0x10800, @ipv4={{0x2, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff, {[]}}, @icmp=@dest_unreach={0x3, 0x9, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x2, 0x0, 0x0, 0x536c, 0x0, 0x0, 0x0, @loopback=0x7f000001, @empty=0x0, {[]}}, "0ae8d7e7ffed0400"}}}}}, 0x0) fanotify_init(0x0, 0x802) 2018/01/05 07:25:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aeb000-0x9)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x0, 0x80000, 0x40, &(0x7f000067e000-0x8)={0x0, 0x0}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x38) 2018/01/05 07:25:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000979000)='/selinux/mls\x00', 0x0, 0x0) unlinkat(r0, &(0x7f000007e000-0x8)='./file0\x00', 0x200) r1 = socket(0x10, 0x2, 0x10) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000ff1000)={0x5ef, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0xd02}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00004a4000-0xc)={0x40000000, 0x0}) write(r1, &(0x7f0000d63000-0x24)="240000001b00fbffeb03000000fb010001f6ff0b0800030001000000f7000003f9161701", 0x24) 2018/01/05 07:25:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000624000-0x8)='uid_map\x00') sendfile(r0, r0, &(0x7f0000014000)=0x3b, 0x10003) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00009d5000-0x4)=0x0) fcntl$lock(r0, 0x6, &(0x7f000048a000)={0x3, 0x4, 0x4, 0x6, r1}) fsetxattr(r0, &(0x7f000062a000-0x9)=@known='user.syz\x00', &(0x7f0000027000)='uid_map\x00', 0x8, 0x1) r2 = add_key(&(0x7f000013c000-0x8)='big_key\x00', &(0x7f000064f000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00006ab000)="8d15cd39f418f3890a0be6e3c9", 0xd, 0xfffffffffffffffa) keyctl$setperm(0x5, r2, 0x201) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000f7e000-0x4)=0x4, 0x4) getresuid(&(0x7f00004e4000+0x34a)=0x0, &(0x7f00002b2000)=0x0, &(0x7f00009c5000-0x4)=0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000009c000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x6}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x1, 0xfffffffffffffffd, 0x2, 0x3ff, 0xa, 0xa0, 0x20, 0xc, 0x2, r3}, {0x3f, 0x5, 0x5009, 0x8, 0xc5, 0x2, 0x6, 0xba}, {0x7, 0x9954, 0x2, 0x5}, 0x2, 0x8, 0x2, 0x0, 0x1, 0x3}, {{@in6=@loopback={0x0, 0x1}, 0x2, 0x6f}, 0x2, @in=@empty=0x0, 0x2, 0x2, 0x0, 0xfff, 0x0, 0x2, 0x7}}, 0xe8) 2018/01/05 07:25:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x400000000000001, 0x5) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x100000a) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x2000000011, 0x3, 0x0) finit_module(r0, &(0x7f0000880000-0xd)='/dev/net/tun\x00', 0x3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) ioctl$TUNSETLINK(r1, 0x400454cd, &(0x7f000072e000)=0x9) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f000011d000-0x30)={0x2c, "5efb9305ab7fb6f9d0df572c69a501effa101ba792798b7434714dc1b70227c118a22ae211f8785737ee52fb"}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000de9000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r3, &(0x7f0000c85000)={0x11, 0x6, r4, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f000091e000)={0x0, 0x0}) r5 = socket$packet(0x11, 0x3, 0x300) bind$packet(r5, &(0x7f00006ae000-0x8)={0x11, 0x11, r4, 0x1, 0x0, 0x6, @random="08bf2a7bd3a5", [0x0, 0x0]}, 0x14) write$tun(r2, &(0x7f0000e20000-0x348)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "356d06", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @loopback={0x0, 0x1}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "af295e", 0x0, "9b907f"}, ""}}}}, 0x42) 2018/01/05 07:25:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x86dd, @x25={0xe1c4f205f08e2c68, 0x0, 0x0, "06df520600ffffffdf400000000600000088f9ff00ff00d100810000ff79f1810041a106aa"}}}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000c9c000-0xb)='/dev/hwrng\x00', 0x426100, 0x0) write$tun(r0, &(0x7f000007e000-0xa5)=@pi={0x0, 0x0, @ipv4={{0xe, 0x4, 0x7, 0x5, 0xa1, 0x1, 0x1, 0x0, 0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @multicast2=0xe0000002, {[@ra={0x94, 0x6, 0x8000}, @generic={0x96, 0x10, "c3dcbab862678554fe0bdf3800e0"}, @lsrr={0x83, 0xb, 0x400, [@rand_addr=0x0, @multicast2=0xe0000002]}]}}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x7, 0x1ff, 0x0, {0x17, 0x4, 0x9, 0x4, 0x48000, 0x3, 0x3, 0xfffffffffffffffa, 0x33, 0x7fff, @multicast1=0xe0000001, @empty=0x0, {[@end={0x0}, @timestamp={0x44, 0x24, 0x7, 0x0, 0x200, [{[@empty=0x0], 0xffffffffffffffb6}, {[], 0xfffffffffffffff7}, {[@empty=0x0], 0x400}, {[], 0x0}, {[], 0xfff}, {[], 0x6}]}, @end={0x0}, @lsrr={0x83, 0x1f, 0x82, [@rand_addr=0x1, @remote={0xac, 0x14, 0x0, 0xbb}, @empty=0x0, @rand_addr=0x1000, @loopback=0x7f000001, @remote={0xac, 0x14, 0x0, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}]}]}}, "a3b793edd7"}}}, 0xa5) 2018/01/05 07:25:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000eff000)=0x0) rt_sigqueueinfo(r1, 0x23, &(0x7f0000cd8000)={0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f000082f000)='./control\x00', 0x0) open$dir(&(0x7f000048a000)='./control\x00', 0x0, 0x4000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000849000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000177000)='./control\x00', 0xffffffffffffffff, &(0x7f0000e8c000-0xa)='./control\x00', 0x0) perf_event_open(&(0x7f0000102000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 2018/01/05 07:25:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00007f4000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = syz_open_dev$tun(&(0x7f0000d86000-0xd)='/dev/net/tun\x00', 0x0, 0x88202) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00002d1000)=0xb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @fr=&(0x7f0000013000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) r1 = socket(0x11, 0x80803, 0x0) r2 = getpgid(0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000bd5000)=0x0) rt_tgsigqueueinfo(r2, r3, 0x31, &(0x7f0000d09000+0x35b)={0xc, 0x1000, 0x9, 0x8}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000001000)={0xb, 0x5, 0x0, 0x0}) setsockopt(r1, 0x107, 0x1, &(0x7f0000001000)="", 0x200) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 2018/01/05 07:25:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x5) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f000089a000)={0x0, 0x0}) r0 = syz_open_dev$amidi(&(0x7f0000f31000-0xc)='/dev/amidi#\x00', 0x1b00008, 0x2240) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00006e4000)={0xffffffff, 0x7, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f00002d7000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f00000e8000)={0x3, 0xff, 0x3, 0x8, 0x8, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000002000-0x8)=0x0, 0x1, 0x2) 2018/01/05 07:25:38 executing program 0: mmap(&(0x7f0000000000/0x822000)=nil, 0x822000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f000003f000)="220000001c00b515f8efff000000000107ffe4ff020000000005010306008000a445", 0x22) mmap(&(0x7f0000822000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000823000-0x5)='veno\x00', 0x5) 2018/01/05 07:25:38 executing program 7: utime(&(0x7f0000154000-0x8)='./file0\x00', &(0x7f000008d000)={0x0, 0x0}) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000001000-0x10)={&(0x7f00002fe000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tun(&(0x7f000002a000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f000085f000-0x4)=0x1) signalfd4(r1, &(0x7f0000c26000-0x8)={0x6000000000000000}, 0x8, 0x800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f000099f000)={@generic="02000000040000000004008000d8bc22", @ifru_settings={0x10001, 0x0, @fr=&(0x7f0000013000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) openat$sequencer(0xffffffffffffff9c, &(0x7f000085f000-0xf)='/dev/sequencer\x00', 0x40000, 0x0) 2018/01/05 07:25:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000691000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000625000)=0x14, 0x0) mbind(&(0x7f0000751000/0x3000)=nil, 0x3000, 0x0, &(0x7f000033e000)=0x0, 0x1, 0x2) mprotect(&(0x7f000049c000/0x800000)=nil, 0x800000, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000b3c000-0xe)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00004f8000)={0x0, 0x400, 0x4, 0x7, 0x7e0, 0x9}, &(0x7f00003ea000-0x4)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000229000)={r2, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x7fff, 0x8000, 0x9c14, 0x8}, &(0x7f0000f0a000-0x4)=0xa0) syz_open_pts(r1, 0x10102) [ 43.268700] audit: type=1400 audit(1515137138.403:67): avc: denied { setattr } for pid=7121 comm="syz-executor2" name="uid_map" dev="proc" ino=19853 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 43.312019] nla_parse: 2 callbacks suppressed [ 43.312127] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 43.370967] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 2018/01/05 07:25:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000fd8000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000cad000)=@hdr={0x2, 0x1000000000000000, 0x0, 0x0, 0x0, 0x20000, @ipv4={{0x5, 0x4, 0x0, 0x8001, 0x1c, 0x0, 0x0, 0x40000000000000, 0x11, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @udp={0x3, 0x0, 0x8, 0x0, ""}}}, 0x26) 2018/01/05 07:25:38 executing program 6: perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d22000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000094000-0x4)=0xc) inotify_add_watch(r0, &(0x7f000018a000-0x8)='./file0\x00', 0x82000028) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000000d000)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000c65000)='net/netstat\x00') 2018/01/05 07:25:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000b8f000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000cb4000)=[{0x4, 0x8000}, {0x3, 0x1000}, {0x7, 0x7fffffff}, {0x3, 0x8}, {0x7, 0x3f}, {0x3, 0x4}], 0x6) llistxattr(&(0x7f0000e7f000)='./file0\x00', &(0x7f0000964000-0x45)=""/69, 0x45) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000c61000-0x8c)={0x9, 0x7, 0x81, 'queue1\x00', 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndseq(&(0x7f0000205000-0xd)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f000014c000-0x8c)={0x0, 0x0, 0x7a4f, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$usbmon(&(0x7f0000fc1000-0xd)='/dev/usbmon#\x00', 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000563000-0xc)={&(0x7f0000361000-0x8)='./file0\x00', r2}, 0xc) utime(&(0x7f00006e0000)='./file0\x00', &(0x7f000074b000)={0x8, 0x7fffffff}) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00001d7000-0x28)={@common='tunl0\x00', @ifru_map={0x6, 0x1, 0xfffffffffffffff9, 0x3, 0xff, 0x6}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000001000-0x83)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") mknod(&(0x7f0000894000)='./file0\x00', 0x10000000007fa, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000293000)={0x6, [0x9, 0xaeba, 0x8001, 0x8, 0x2, 0xfe89]}, 0x10) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f000017a000-0x8)=[], &(0x7f000077a000)=[]) open(&(0x7f0000635000-0x8)='./file0\x00', 0x200, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000806000)={&(0x7f0000c30000-0x8)='./file0\x00', r2}, 0xc) 2018/01/05 07:25:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00009c3000)='\x00', 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000359000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_mtu=0xfffffffffffffbff}) r1 = syz_open_dev$sndseq(&(0x7f00007a2000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00007e5000)={0x0, @broadcast=0x0, @local={0x0, 0x0, 0x0, 0x0}}, &(0x7f0000da8000)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00006b3000)={r3, 0x1, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f000000d000)={{0x0, 0x0}, {0x4, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00004d5000-0x1)={0x3}, 0x1) 2018/01/05 07:25:38 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000b8e000-0xc)='/dev/amidi#\x00', 0xd2e, 0x101000) fstat(r0, &(0x7f0000e56000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000b16000-0xc)={0x7, 0xffc0000000000, 0x4}) syz_open_dev$usbmon(&(0x7f000092b000-0xd)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000e3c000-0x4)=0x0, &(0x7f0000b22000)=0x4) 2018/01/05 07:25:38 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000323000)='./file0\x00', &(0x7f0000001000-0x61)=""/97, 0x61) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000237000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f000026c000)=[@ptr={0x77622a85, 0x0, &(0x7f0000008000-0x8e)='\x00', 0x1, 0x0, 0x0}], &(0x7f000000b000-0x30)=[0x0]}}], 0x0, 0x0, &(0x7f0000009000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00008ab000)={0x98, 0x0, &(0x7f0000416000-0x138)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x18, 0x8, &(0x7f0000206000)=[@fd={0x66642a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}], &(0x7f0000618000)=[0x0]}, 0x0}}, @transaction_sg={0x40486311, {{0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000d4f000-0x48)=[@fd={0x66642a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}], &(0x7f0000335000)=[]}, 0x0}}], 0x0, 0x0, &(0x7f00001b4000-0x8)=""}) 2018/01/05 07:25:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x10000000000a, 0x0) epoll_create(0x3) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000547000-0x10)=@common='gretap0\x00') 2018/01/05 07:25:38 executing program 5: gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000269000)='./file0\x00', 0x18) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00003b2000-0x11)='/selinux/relabel\x00', 0x2, 0x0) sendto$ipx(r1, &(0x7f000033e000)="40570312754adbf65ac24f0845b74f883e773b79418963a153a113fc540155130269034efa6e1a52f74e5c17c96ef0db36a587da07afd9948a4589d20c3dedf1ba6a134a453f7f4a2040d56c83d84121c1a3187bf80f009fde4a89055a0d65b238c73afd39ffad4c49cc18cbbf85a03127b35a73340d54fc26001eb4bb16ad7a65875b70a03f105568507475a64a3ebee03deaf1d9f2c543460116097392fc164295620a888058a7560fffd57d3f4130a06643175ea3451a187aaf248aa86fac64c3455aa7bea46831d49358d4cbe959b9c12dc979ed8019528426831648", 0xde, 0x4080, &(0x7f0000330000)={0x4, 0x100000001, 0x3, "ebbe1874ae66", 0x1, 0x0}, 0x10) flock(r0, 0x2) fcntl$setpipe(r0, 0x407, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f000092f000)=[{&(0x7f00003e5000)="2900000018003109da0000000000001a021300000000ff0680000c000c00080004000000000600ff01", 0x29}], 0x1) r3 = syz_open_dev$mouse(&(0x7f00000af000-0x12)='/dev/input/mouse#\x00', 0x200, 0x400) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000005d000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f00009d3000)=0x0) 2018/01/05 07:25:38 executing program 7: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000c9b000-0x15)='/proc/self/net/pfkey\x00', 0x410000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000006000)={0xffffffffffffffff, &(0x7f000000e000-0x1000)="", &(0x7f0000814000)="", 0x3}, 0x20) [ 43.499271] device eql entered promiscuous mode 2018/01/05 07:25:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x8000000000000003, 0xff) socket$kcm(0x29, 0x5, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000e5d000)='/dev/dsp\x00', 0x20001, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f000067d000-0x4)=0x7) connect$unix(r0, &(0x7f0000efd000-0x18)=@file={0xa, "0000007f0022ff02200c000000bcbb5b340100000000"}, 0x18) 2018/01/05 07:25:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00005d1000)=0xcb1, 0x4) getsockname(r0, &(0x7f00005ba000)=@un=@file={0x0, ""/36}, &(0x7f00000b7000-0x4)=0x26) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000e75000-0xd)='/dev/net/tun\x00', 0x0, 0x80000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000567000)={0x1, 0x5, [{0x6, 0x0, 0xfffffffffffffffd}]}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f00008af000-0xb0)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @rand_addr=0x0, {[]}}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}, 0x32) 2018/01/05 07:25:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x1e) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000efe000)=0x10000, 0x4) sendto$inet(r0, &(0x7f0000a4f000-0x95)="36a377df0000000027def4891b132e9bd64f27b0", 0x14, 0x800, &(0x7f0000371000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f000094c000)={&(0x7f00002f7000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000f47000)=[{&(0x7f0000608000-0xd)=""/13, 0x332}, {&(0x7f0000f87000)=""/0, 0xfd}, {&(0x7f0000963000-0x79)=""/121, 0x79}, {&(0x7f000022d000-0x5c)=""/92, 0xfffffffffffffe4d}], 0x0, &(0x7f00005f8000)=""/116, 0xfffffffffffffe38, 0xa9}, 0x40) getsockname$inet(r0, &(0x7f0000a75000)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000db1000-0x4)=0xfffffffffffffe67) 2018/01/05 07:25:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f00004b5000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f0000c25000-0x5)='user\x00', &(0x7f00003ec000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000d6c000)="0000000000000001e3a255ec4a8d9d652d0536c67b9695cfb4c29da627ab9e5e0587e50ec159997396abc344a7d9f563a3e3af2d90a5dfcade859e4717cdf8f03fdf022186424d68996f51a7b3f20108f152bfd57ac5a50be84a106249d0216d5c98c41df97cd7d5032e9c632e4715a226907aabbfc5b3f2e96bf30394748010", 0x80, r0) r1 = add_key$user(&(0x7f000088c000)='user\x00', &(0x7f0000b82000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000cb3000)="1b", 0x1, r0) r2 = add_key$user(&(0x7f0000e5b000-0x5)='user\x00', &(0x7f00008b8000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000039c000-0x1ba)="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", 0x179, r0) r3 = request_key(&(0x7f0000a99000-0x5)='user\x00', &(0x7f0000626000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000dde000)="2f6465612f7675746f66730719", 0x0) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r1, r2, r3}, &(0x7f00005cd000)=""/0, 0x0, &(0x7f000010c000)={&(0x7f0000bf5000-0xd)={'ghash-generic\x00'}, &(0x7f0000274000-0x1)='C', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:38 executing program 7: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000d000-0x5)='./control\x00', &(0x7f0000001000-0xa)='./control\x00') mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f000046b000-0x10)={r0, r0, 0x7, 0x1}, 0x10) inotify_add_watch(r0, &(0x7f000002e000)='./control\x00', 0x4000036) openat(0xffffffffffffff9c, &(0x7f00004ae000-0xa)='./control\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000fb5000-0x1b)=""/32, 0x20) [ 43.505058] binder: tried to use weak ref as strong ref [ 43.505068] binder: 7166:7176 got transaction to invalid handle 2018/01/05 07:25:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000092e000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000320000-0x10)='/dev/sequencer2\x00', 0x56bf3a3776ed04e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f000027a000-0x58)={0xfff, 0x6, 0x101, 0x8, 0x1, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000a09000)={0xaa, 0xc, [0x5, 0x5, 0x100]}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000945000-0x8)={0x0, 0x1}, &(0x7f0000364000)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00006e0000-0x8)={r2, 0x2}, &(0x7f00008fb000)=0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000360000)={0x19, @tick=0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c48000-0x14)={0x6, 0x4, 0x84, 0xf, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000a02000-0x8)='./file0\x00', 0x200, 0x100) r2 = add_key$keyring(&(0x7f0000fc4000)='keyring\x00', &(0x7f000076e000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r2, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000a62000)={0x7fff, 0xe8fa}) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000180000+0xdae)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000397000-0x3)={0x0, 0x1}, &(0x7f0000702000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000c43000)={r4, @in6={{0xa, 0x3, 0x9, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x8, 0x4, 0x5ba, 0x2, 0xbd, 0x8, 0xf578, 0x7fff, 0x7fff, 0x9, 0x5, 0x3, 0x5, 0x1, 0x200]}, &(0x7f00004bd000)=0x108) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00003e7000)={r0, &(0x7f0000313000)="", &(0x7f00008d1000-0xee)="", 0x2}, 0x20) [ 43.505079] binder: 7166:7176 transaction failed 29201/-22, size 24-8 line 2788 [ 43.536536] binder_alloc: binder_alloc_mmap_handler: 7166 20000000-20002000 already mapped failed -16 [ 43.536600] binder: BINDER_SET_CONTEXT_MGR already set [ 43.536609] binder: 7166:7176 ioctl 40046207 0 returned -16 [ 43.536734] binder_alloc: 7166: binder_alloc_buf, no vma [ 43.536757] binder: 7166:7176 transaction failed 29189/-3, size 40-8 line 2903 [ 43.560159] binder: undelivered TRANSACTION_ERROR: 29189 [ 43.560259] binder: release 7166:7176 transaction 17 out, still active 2018/01/05 07:25:38 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlinkat(r0, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)=""/159, 0x9f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001000-0x33)="776c616e302a6d696d655f747970652d747275737465647d26776c616e30766dcb0c00002e747275737465647b5c7b47504c00", 0x0) pwrite64(r1, &(0x7f0000002000)="2adf25f7f5b61d887b937817665af702aff8cba8384e55fd4bb5eee82d0b37dd", 0x20, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x4011, r1, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000a6f000-0xb)='/dev/mixer\x00', 0x80, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000c1b000)={&(0x7f00003cd000)='./file0/file0\x00', 0x0, 0x18}, 0x10) symlink(&(0x7f00009bb000)='./file0\x00', &(0x7f000054f000)='./control\x00') rename(&(0x7f0000006000-0xa)='./control\x00', &(0x7f0000004000)='./control\x00') rename(&(0x7f0000004000)='./control\x00', &(0x7f0000001000-0xa)='./control\x00') 2018/01/05 07:25:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000c5000-0x6c)="1f000000040aff0f00000000000002000a05810000ec1519000000003fdf08", 0x1f) 2018/01/05 07:25:38 executing program 6: mmap(&(0x7f0000000000/0xf5f000)=nil, 0xf5f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00003b3000-0x48)={0x8, 0x5, &(0x7f0000f5c000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x7, 0x3, 0x5, 0x0, 0x1, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f57000)="7379836b616c6e657200ed", 0x100000002, 0xfb, &(0x7f0000f5b000)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) mmap(&(0x7f0000f5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000f5f000)='/selinux/validatetrans\x00', 0x1, 0x0) 2018/01/05 07:25:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) sysfs$3(0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1000000000003, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@loopback=0x7f000001, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0}, {{@in=@broadcast=0xffffffff, 0x0, 0xffffffff}, 0x0, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000d15000)={0x0, 0x0, &(0x7f0000260000-0x10)={&(0x7f00004cf000-0x20)={0x2, 0x7, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) socket$key(0xf, 0x3, 0x2) sendto$inet(r0, &(0x7f0000dd9000)="ff01", 0x2, 0x0, &(0x7f000075e000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00002a7000)={0x0, 0xdd, "ac899f2ce5cb25ff1a6def2e7b02d599ee9b64be8f35dc4f4ccd3c96064ea2c0e1b2c537ecada9b44fe034e598c00943950f74b6fe5d14d9c8056084bcb7f80044567198a2a4ea31c79a4d43d2b3b1696ef4439e216143d24710756eae2d95caa1ab9539767ed7bc04d1684402a93528be0c82308c3d8a176cc8b44375c305019fc21ee1b4276263fa578589ae0ac56adca7da4da187dd1f2613d33d621dfeec9ea0795d0b4655586fc2972013d0003527fb1861dfb278e2e979d516b39d8223eacc3dc37c76652e0224b1b261135be129e6630b2c205d913cf6cbc481"}, &(0x7f0000d54000)=0xe5) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000313000)={r3, 0x7ff}, &(0x7f0000855000)=0x8) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00004ea000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r4 = creat(&(0x7f000036d000)='./control/file0\x00', 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000a59000)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000517000)=[@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000001}, @in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x4c) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x1c) unlink(&(0x7f000026e000-0x10)='./control/file0\x00') rmdir(&(0x7f0000ef9000-0xa)='./control\x00') listxattr(&(0x7f00000ba000-0x10)='./control/file1\x00', &(0x7f0000153000-0x96)=""/150, 0x96) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000122000)=0x0) syz_fuseblk_mount(&(0x7f0000bbd000-0x10)='./control/file1\x00', &(0x7f0000725000-0x10)='./control/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0x8010aa02, &(0x7f00005b8000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/05 07:25:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000fb0000-0x2ae7)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x20086dd, @ipv6={0x0, 0x6, "a228af", 0x10, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], @udp={0x0, 0x0, 0x8, 0x0, ""}}}}}}, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000040000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000de1000)={@empty=0x0, @loopback=0x0, 0x0}, &(0x7f0000db1000-0x4)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000d51000-0x10)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) 2018/01/05 07:25:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000d67000)='/dev/snd/midiC#D#\x00', 0xff, 0x10000) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00002af000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000028000-0x24)={0x1, 0x2, 0x7, 0x1, 0x40, 0x1, 0xfffffffeffffffff, 0x7fff, 0x5, 0x8, 0x4, 0x100000000}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00005a5000-0x8)={0x0, 0x0}, 0x4000) unshare(0x8000000) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) read(r1, &(0x7f000042c000-0x2)=""/2, 0x2) 2018/01/05 07:25:38 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000550000-0xc)={0x0, 0x0, 0x0}, &(0x7f00009f7000-0x4)=0xc) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000b4b000-0x11)='/selinux/relabel\x00', 0x2, 0x0) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000fcc000)={0x0, 0x0}) r4 = getpgrp(r3) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000336000)={0x0, 0x0}, &(0x7f0000ac6000-0x4)=0x8) kcmp(r4, r4, 0x4, r0, 0xffffffffffffffff) 2018/01/05 07:25:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000052b000-0x8)='./file0\x00', 0x0) clone(0x0, &(0x7f0000107000-0x37)="", &(0x7f0000a9e000-0x4)=0x0, &(0x7f0000362000)=0x0, &(0x7f0000f2b000)="") mount(&(0x7f0000528000-0x8)='./file0\x00', &(0x7f000073e000)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000304000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000374000)='./file0\x00', &(0x7f00003b6000-0x8)='./file0\x00', &(0x7f0000ec2000)='ramfs\x00', 0x0, &(0x7f0000441000)="") getdents(r0, &(0x7f0000ae3000)=""/224, 0xe0) getdents64(r0, &(0x7f00000f6000-0x6c0)=""/1728, 0x6c0) [ 43.560264] binder: unexpected work type, 4, not freed [ 43.560266] binder: undelivered TRANSACTION_COMPLETE [ 43.560272] binder: undelivered TRANSACTION_ERROR: 29201 [ 43.560304] binder: send failed reply for transaction 17, target dead [ 43.736708] device eql entered promiscuous mode 2018/01/05 07:25:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00008c8000)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f000049f000-0x12)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000fdb000-0x50)={{0x3, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 43.798678] netlink: 11 bytes leftover after parsing attributes in process `syz-executor4'. 2018/01/05 07:25:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000013000-0x38)={0x0, 0x0, &(0x7f0000898000-0x10)=[{&(0x7f00001f1000)=[{0x14, 0x15, 0x203, 0x0, 0x0, '\n'}], 0x14}], 0x1, &(0x7f0000887000)=[], 0x0, 0x0}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000705000)='/dev/admmidi#\x00', 0x2, 0x400) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80206433, &(0x7f0000072000)=""/53) r2 = memfd_create(&(0x7f0000e3a000-0x6)='@eth1\x00', 0x2) openat(r2, &(0x7f00000b7000-0x8)='./file0\x00', 0x400000, 0x0) 2018/01/05 07:25:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00008e4000-0xd)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10002000000011, 0x8000000080003, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00000fe000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000086d000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r1, &(0x7f0000c85000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) 2018/01/05 07:25:39 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x5abc68f2a4dcd35f, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00005e7000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000fda000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$llc(r0, &(0x7f0000fdb000-0x10)={0x1a, 0x5, 0x1, 0x5, 0x3a47, 0x9, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) r1 = memfd_create(&(0x7f0000c65000)='-\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x20da401c, {0x0}, 0x0, 0x0}, &(0x7f0000b4b000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000af1000-0x8)={0x0}) syz_open_dev$evdev(&(0x7f0000002000-0x12)='/dev/input/event#\x00', 0x0, 0x0) 2018/01/05 07:25:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000af9000-0x8)='./file0\x00', 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f000033e000-0x8)={0x0, 0x0}) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00003ff000-0xe)='/selinux/user\x00', 0x2, 0x0) timerfd_settime(r1, 0x1, &(0x7f00002bb000-0x10)={{0x77359400, 0x0}, {0x77359400, 0x0}}, &(0x7f0000448000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) r2 = open(&(0x7f000030c000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00009b0000)='./file0\x00', 0x1) r3 = open$dir(&(0x7f0000dc3000-0x8)='./file0\x00', 0x0, 0x0) r4 = openat(r3, &(0x7f00008df000-0x8)='./file0\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) symlinkat(&(0x7f0000020000-0x9)='./file0\x00', r4, &(0x7f0000020000-0x8)='./file0\x00') renameat(r2, &(0x7f0000b8a000-0x14)='./file0/file0/file0\x00', r3, &(0x7f000020b000)='./file0\x00') 2018/01/05 07:25:39 executing program 6: r0 = socket$inet6(0xa, 0x3, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000001000-0x4)=0x3, 0x4) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000717000)="", 0x0, 0x0, &(0x7f0000232000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000f51000-0x8)='./file0\x00', 0x2, 0x3) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f000047d000-0x4)=0x400) 2018/01/05 07:25:39 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000090d000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0x2, &(0x7f0000926000-0x91)="02ca3b02df33fcdd", 0x8) 2018/01/05 07:25:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000621000-0xb)='/dev/hwrng\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x3, &(0x7f0000297000-0xa3)=""/163, &(0x7f00006c1000)=0xa3) connect$bt_l2cap(r1, &(0x7f00003a7000-0xe)={0x1f, 0x0, {0xf68, 0x7, 0x0, 0x1, 0x7fff, 0x7}, 0xa4c, 0x100}, 0xe) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000ab3000-0x1e)=""/30, &(0x7f0000000000)=0x1e) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000b4c000)={0x664faf0c, {{0xa, 0x0, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x93e2, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/05 07:25:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000b5000-0x9)='/dev/sg#\x00', 0x800, 0x8c00) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000084f000)='/selinux/access\x00', 0x2, 0x0) linkat(r0, &(0x7f0000001000-0x8)='./file0\x00', r1, &(0x7f0000792000)='./file0\x00', 0xed68aa9ffc5c0cd5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f000005b000-0x8)={0x19980330, 0x0}, &(0x7f000005a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0xa, 0x801, 0x0) setsockopt(r2, 0x0, 0x40, &(0x7f0000000000)="", 0x1af) accept4(r2, &(0x7f00005b7000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000fb3000-0x4)=0x10, 0x800) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0xe, 0x0}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1, 0x0}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) clone(0x0, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000)="") socketpair(0x9, 0xa, 0x3, &(0x7f0000829000)={0x0, 0x0}) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000f99000-0x14)={0xfff, 0x93, 0xff, 0x7, 0x20}) read(r3, &(0x7f000000a000-0x64)=""/100, 0x64) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000d41000-0xc)={0x0, 0x800080000, 0xffffffffffffff9c}) getuid() openat(0xffffffffffffff9c, &(0x7f0000a67000)='./file0\x00', 0x0, 0x6a6f035c7db49ad8) openat(0xffffffffffffff9c, &(0x7f0000136000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000915000-0x8)='./file0\x00', 0x1) execve(&(0x7f0000049000-0x8)='./file0\x00', &(0x7f00007ff000-0x18)=[], &(0x7f00007fe000)=[]) socket$unix(0x1, 0x2, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/01/05 07:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000a1000-0x8)='./file0\x00', 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000b48000-0x2)={0x7, 0x3}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00004ff000-0x8)='keyring\x00', &(0x7f00002e5000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000f7d000)='dns_resolver\x00', &(0x7f0000a09000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000425000-0xb8)={0x0, 0x6, 0x0, 0xef31, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x1, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2383, 0x0, 0x8d, 0x0, 0xfffffffffffffffe}}, &(0x7f0000c77000-0x4)=0xb8) 2018/01/05 07:25:39 executing program 0: mmap(&(0x7f0000000000/0xdf1000)=nil, 0xdf1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000239000-0x4)=0x0, 0x4) mmap(&(0x7f0000df1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000df1000)='./file0\x00', 0x0, 0x38) bind$alg(r1, &(0x7f0000c6e000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr-serpent-avx,crct10dif)\x00'}, 0x58) ioperm(0x1, 0x4, 0x2) 2018/01/05 07:25:39 executing program 2: mmap(&(0x7f0000000000/0xacd000)=nil, 0xacd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000acd000-0x4)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000519000)="6189adeeed875020406382211d1628a55a6900f359c38c8320cdd9682164ec5bc6eb05e492ae992e666288ba55e5d2e1d954a90acaa129087a277bf82fcb8619b6c48ba79c0f0f7167fcebb248e4544738004b39d88ec0329476818d305e66d307824a0e7ee7aeb63650aabb82b6f4bd82a6f8493c808ef25478a678f774ce3237b39de62ee424", 0x445, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000aae000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f000095d000-0xb6)=""/182) 2018/01/05 07:25:39 executing program 1: r0 = creat(&(0x7f0000591000-0x8)='./file0\x00', 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) symlink(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000)='./file0\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000db5000)={0x0, 0x38, &(0x7f0000000000)=[@in6={0xa, 0x1, 0xe43b, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffff}, @in6={0xa, 0x0, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x27ea}]}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={r2, 0x0}, 0x6) userfaultfd(0x80000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = request_key(&(0x7f0000003000-0xc)='cifs.spnego\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000-0x6)='loem1\x00', 0xfffffffffffffffc) add_key(&(0x7f0000001000)='cifs.spnego\x00', &(0x7f0000003000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, r3) r4 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r4, 0x84, 0x12, &(0x7f0000000000)="", 0x0) fadvise64(r4, 0x0, 0x4, 0x5) 2018/01/05 07:25:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) syz_emit_ethernet(0x6a, &(0x7f00007c6000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@redirect={0x5, 0x0, 0x0, @broadcast=0xffffffff, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr=0x0, @multicast2=0xe0000002, {[@ssrr={0x89, 0x13, 0x0, [@empty=0x0, @empty=0x0, @empty=0x0, @remote={0xac, 0x14, 0x0, 0xbb}]}, @rr={0x7, 0x17, 0x0, [@broadcast=0xffffffff, @multicast2=0xe0000002, @multicast1=0xe0000001, @multicast1=0xe0000001, @loopback=0x7f000001]}]}}, ""}}}}}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00006d1000-0x4)=r0, 0x4) fstat(r0, &(0x7f0000123000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 07:25:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000ae5000-0x8)='./file0\x00', 0x80040, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3eb, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000812000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000b000-0x8)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) writev(r0, &(0x7f0000822000-0x10)=[{&(0x7f0000120000)="6c360b2c4b1ba0371e42f45ec9c62388e1891cbe4032b6cfb008fdede1e3ed391951e78a0969323f63d6049a967bce5e2a088f81b6a8fe4afaaa3ea216cfd87552108dc18961cdb119ea550a3a2fb9a46ca1fc5ace0814e0eee364e94ce0e14921b4ecc5acffd0bec47ac614e07d32beb61f15ee873ab1d67f3aab5975e0aa30ec6cd1c1140d4a41f626b4e30c041d4a8bc139cbf12dd550054b08930b", 0x9d}, {&(0x7f0000bf9000)="e8ddb2f4ff29ff5c38c29cde7b3bf373577a3a1f918644e73fb744efedede5adf3051a1eaaedb86b6e13d2a19ad27c2af3221a694fd9771a7df79ca031e6b941994fad0022e8a316a3fef6d9022016ca229ac3af4bfd9440365af381128a866c4c026934db227a78ae9e65f7a371ee2307cedf3c89dc63dabeedcfd88c5e99d30a9d8d84fb3cf13ad0df328a32832dab45c184afdf28b985c27007b648a6b51826df1192f66ecf2c91dc0a915ac23b6bfb332965b5a928b9aa86eb5a4661988fa3ef624f73920629588ebc2c123fba525631effbdc", 0xd5}], 0x2) 2018/01/05 07:25:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000064000)={0x0, 0x0}) r1 = syz_open_dev$vcsn(&(0x7f0000d0a000-0xa)='/dev/vcs#\x00', 0x1ff, 0x400) r2 = getpgid(0x0) sched_setaffinity(r2, 0x8, &(0x7f00009f6000-0x8)=0x8) execveat(r1, &(0x7f0000fd3000)='./file0\x00', &(0x7f0000c42000)=[], &(0x7f0000c35000)=[&(0x7f00009fd000-0xb)='md5sumproc\x00', &(0x7f000099a000-0x1)='\x00'], 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000c6b000-0xb4)="", 0x0, 0x0, &(0x7f0000391000-0x8)={0x0, r0}) 2018/01/05 07:25:39 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000097000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f000083b000-0x1516)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x20086dd, @ipv6={0x0, 0x6, "a228af", 0x10, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@hopopts={0x2c, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}], @udp={0x0, 0x0, 0x8, 0x0, ""}}}}}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00006f4000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) prlimit64(0x0, 0x7, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f0000eec000-0x10)={0x0, 0x0}) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000129000-0x44)={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, {0x2, 0x0, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="13e0eed7ca38acb270ceea5ad74f4a2c"}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00005e9000)=@assoc_id=0x0, &(0x7f00003df000)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00007d1000-0x6)={r3, 0x200}, 0x6) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e05411, &(0x7f00006e9000-0x61)=""/97) 2018/01/05 07:25:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) read$eventfd(r2, &(0x7f0000b5f000)=0x0, 0x8) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cc9000)='/dev/rfkill\x00', 0x10200, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r2) 2018/01/05 07:25:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x2) getsockopt(r0, 0x0, 0x5, &(0x7f0000591000-0xe)=""/14, &(0x7f0000408000)=0xe) bind$nfc_llcp(r0, &(0x7f0000001000-0x60)={0x27, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, "8c7e86fd3ac779e1ad728f6e16667c6b36039138bd9455f701c968a1e39764844a5c63cbbe8a1e14095253336869fcc3028bdbbb80c5f524ae66a81a2bdbce", 0x0}, 0x60) recvmsg(r0, &(0x7f00004aa000)={&(0x7f0000b34000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000105000-0x18)=[{&(0x7f00000f8000)=""/113, 0x71}, {&(0x7f00008e6000)=""/133, 0x85}, {&(0x7f00005af000)=""/165, 0xa5}], 0x3, 0x0, 0x0, 0x1}, 0x20) 2018/01/05 07:25:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) prlimit64(0x0, 0x7, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f0000eec000-0x10)={0x0, 0x0}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000ee1000-0x10)="f839eceb36db71a49b2b9c83099dd4d9", 0x10) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f000072c000)=0x0) 2018/01/05 07:25:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000962000-0x1c)=[@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095e000-0x8)={0x1, [0x0]}, &(0x7f0000bb7000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f000095d000-0x2)={r1, 0x0}, &(0x7f000095c000)=0x8) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000837000)=0x266, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000f0f000-0xc)={0x0, 0x10, &(0x7f000046e000)=[@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000d32000)=0xc) 2018/01/05 07:25:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f000095c000)={0x0}, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f0000194000-0x9)='/dev/vcs\x00', 0x101000, 0x0) pipe(&(0x7f000079f000)={0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000235000-0x8)={0x0, 0x0}) sched_getattr(r1, &(0x7f0000b99000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f000029f000)={@common='dummy0\x00', @ifru_addrs={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) rt_sigprocmask(0x1, &(0x7f0000286000)={0xce98}, &(0x7f0000acd000-0x8)={0x0}, 0x8) 2018/01/05 07:25:39 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000d4d000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x16, &(0x7f00006fb000)=""/0, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000881000)='/dev/input/event#\x00', 0x200, 0x101002) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000ab1000)={{0x2, 0x2, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x307, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="952164446249aea3b50ef42460e26fa2"}) fcntl$getown(r1, 0x9) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f000049d000)={0x13, 0x87, &(0x7f0000f93000-0x87)="85a7a4139edaa4a3b1da4ee94b4bdfc3703acf1bda4460dc6ea1abe7596f95e7e99a17aa499efee6b7dd0cf2c39fc67279a1bfce6cd77796b21b74f7025d4a050a428e16111f3da91c8060f9cda56e0636b2bc2c6d378259be40052b08da3d06269c0bb1053b79017de6cbc74b7984ba76776c831c018a6a5350daa319d5259271e53d08fb7538"}) ftruncate(r1, 0xf1d) ioctl$int_in(r2, 0x5452, &(0x7f0000ada000-0x8)=0x5) sendfile(r2, r1, 0x0, 0x72439a6b) 2018/01/05 07:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000e7f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000e08000-0x4)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00003e9000-0x4)=0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000081b000-0x4)=0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000faa000-0x10)='/dev/sequencer2\x00', 0x183100, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000165000)='/dev/mixer\x00', 0x80501, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, r2, &(0x7f0000f4e000-0xc)={r3, r4, 0x101}) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000132000-0x9)="737482747573004e71") lseek(r6, 0x0, 0x1) 2018/01/05 07:25:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000fcc000)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000943000)=@common='ip6gre0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000-0x4)=0xfffff7fffffffffd, 0x4) r2 = syz_open_dev$adsp(&(0x7f0000764000-0xb)='/dev/adsp#\x00', 0x21a, 0x109000) ioctl$TIOCCONS(r2, 0x541d) bind$inet(r0, &(0x7f0000009000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000324000)=0x0) listen(r0, 0x8) 2018/01/05 07:25:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x3d, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f000073d000-0x30)={0x0, 0x20, [0x0, 0x7, 0x9, 0xffffffffffffffe1, 0x100, 0x0, 0x200, 0x0]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00003c7000-0x90)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x7, 0x0], 0x0, 0x0}) signalfd4(0xffffffffffffffff, &(0x7f0000d0d000)={0x101}, 0x8, 0xd83c17b4ac8a8276) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000a8b000-0x14)={0x0, r0, 0x6, 0x0, 0x0}, 0x14) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x81003) readahead(r2, 0x1ea92bc4, 0x4) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0xfffffffffffffff7) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000535000-0x8)=@assoc_value={0x0, 0x1}, &(0x7f0000679000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f000006b000-0xa0)={r3, @in={{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x977, 0x14, 0x9, 0x64, 0x20}, 0xa0) 2018/01/05 07:25:39 executing program 2: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf1e000)=nil, 0xf1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000f50000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000d12000)=0x14) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000f50000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000f50000)={0x4, [0x2, 0x1, 0x3, 0xcd]}, 0xc) mmap(&(0x7f0000f51000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000f52000-0x20)={r0, 0x6, 0x1, 0x7ff, &(0x7f0000119000)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) mmap(&(0x7f0000f52000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f52000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f52000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000f52000)={0x0, 0x0}) mmap(&(0x7f0000f52000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f52000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f52000)={0x3ff, 0x2, 0x800, 0x200, 0x5, 0x7f, 0x4, 0xe0}, &(0x7f00008b3000-0x40)={0x1, 0x10000, 0xfffffffffffffffb, 0x40, 0x77a, 0x10001, 0x8, 0xff}, &(0x7f0000f52000)={0x5, 0x4, 0x6, 0xfffffffffffff683, 0x43889c84, 0x1fa2, 0xadc, 0x3}, &(0x7f0000f52000)={r3, r4+30000000}, &(0x7f00008a7000)={&(0x7f0000f53000-0x8)={0x6}, 0x8}) sendmsg(r0, &(0x7f0000f13000-0x28)={&(0x7f0000218000)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f00009f4000)=[], 0x0, &(0x7f0000f1e000-0x9)=[{0xc, 0x0, 0x0, ""}], 0xc, 0x0}, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) [ 44.210115] device syz1 entered promiscuous mode 2018/01/05 07:25:39 executing program 3: mmap(&(0x7f0000000000/0x35a000)=nil, 0x35a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000248000)={{{@in=@broadcast=0xffffffff, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x0, 0x32}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) mmap(&(0x7f000035a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000201000)='logon\x00', &(0x7f000035a000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000082000-0x1000)="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", 0x1000, 0xfffffffffffffff8) mmap(&(0x7f000035b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000035b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f000035b000)=[{&(0x7f000035c000-0xd6)="6eea5f452033c09c056081bb8f2c6a7bad9ff0e00bda896d3fee840b3215dedc59dbb563a3ce448762cffd3558eb7b6040941d65a8a30faa2190415fbda6f2609055fef4ace7cb910f31018de6117828b0a669f7a72503cfa6069293646f51dd1d2d32273ec3e606ccacf67f4a1e79937c28184491456c67157fafaa114413407c50744999d7b39a4639bbe41489171d2d374d26e2b43682e89c757f7ff0f2209246864ed724902e9042696ce3bc98cd94faa2670667b15e13eb87d243ad584def47dbd451c27612538fec2ea3c83cfc8dca443e82da", 0xd6}], 0x1) mmap(&(0x7f000035a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r1, &(0x7f000035b000-0x12)='.request_key_auth\x00', &(0x7f0000188000-0x9)='*trusted\x00') sendmsg(r0, &(0x7f00001f1000)={&(0x7f0000200000-0x1c)=@in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f000035a000-0x10)=[], 0x0, &(0x7f0000147000)=[], 0x0, 0x0}, 0x0) 2018/01/05 07:25:39 executing program 4: mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000739000-0x10)=[{&(0x7f0000fd2000-0x2)="1e", 0x1}], 0x1, 0x0) write$tun(r1, &(0x7f000086f000)=@pi={0x0, 0x0, @ipv6={0x0, 0x6, "8d88f0", 0x8f, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @loopback={0x0, 0x1}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "af2d60", 0x0, "74fe73"}, "17c9d7bf905764c0a981d358c3690f7b9f6b4cfeb0db3beb332d2618c5beb974ddb48a52accf4884defeb13abd990a9cfaa0e2a058fa1f48dcf8318e33381b38903c076ca868776f256af660490e6780266460cc9f1588a096e058699e1e818960c95910cbcf510f45e286df4277978065e887ba16b5b5e04eac40b46448b8"}}}}, 0xbb) bind$ax25(r1, &(0x7f000057c000+0x7ee)={0x3, {"82a7bd86637d31"}, 0x0}, 0x10) readv(r0, &(0x7f0000fd8000-0x20)=[{&(0x7f0000fd8000-0x1a)=""/77, 0x4d}], 0x1) 2018/01/05 07:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0xe, 0x0}) read(r0, &(0x7f0000000000)=""/32, 0x20) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000bf0000/0x2000)=nil, 0x2000}, 0x1, 0x0}) prlimit64(0x0, 0x0, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f0000eec000-0x10)={0x0, 0x0}) clone(0x0, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000)="") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000736000)='/dev/autofs\x00', 0x10080, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000a32000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000140000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000979000)='net/hci\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000098000-0xc)={0x0, 0x38, &(0x7f00004d9000)=[@in6={0xa, 0x2, 0x70, @loopback={0x0, 0x1}, 0x7ff}, @in6={0xa, 0x0, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}]}, &(0x7f000094f000)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f000012c000-0x8)={r3, 0x7}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000a3d000-0x8)={0x0, 0x0, 0x3, 0x0}) 2018/01/05 07:25:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000e5f000-0x10)={0x2000000005, 0x0, 0x0, 0x0, 0x0}, 0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000f21000)={0x0, 0x1, 0x0, 0x0}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in6={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) sendto$inet6(r0, &(0x7f0000ab0000-0xf7)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00005d4000)=0x0, &(0x7f0000d96000)=0x4) 2018/01/05 07:25:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f00004a5000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000a63000-0xd)='/dev/snd/seq\x00', 0x0, 0x501000) sendfile(r0, r1, 0x0, 0x101) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) eventfd(0x4) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ad1000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000ac5000-0xf)='/dev/snd/timer\x00', 0x0, 0x4000) ioctl$KDGETLED(r3, 0x4b31, &(0x7f00004fe000)=0x0) splice(0xffffffffffffffff, &(0x7f00009cd000-0x8)=0xffffdffffffffffe, r2, &(0x7f0000c2e000)=0x0, 0xfff, 0x3) prctl$void(0x40) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000fb6000)=@assoc_id=0x0, &(0x7f0000ef0000)=0x4) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$LOOP_CLR_FD(r3, 0x4c01) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000125000)={r4, 0x8}, &(0x7f00002d6000-0x4)=0x8) 2018/01/05 07:25:39 executing program 5: openat$selinux_load(0xffffffffffffff9c, &(0x7f00005bd000-0xe)='/selinux/load\x00', 0x2, 0x0) unshare(0x40600) clone(0x18c2500, &(0x7f000052d000-0x97)="", &(0x7f0000851000-0x4)=0x0, &(0x7f0000e9b000)=0x0, &(0x7f0000ce4000)="") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000617000-0xc)={0x0, 0x0, 0x0}, &(0x7f000097b000)=0xc) capset(&(0x7f0000e3c000-0x8)={0x0, 0x0}, &(0x7f0000378000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) unshare(0x48000600) 2018/01/05 07:25:39 executing program 2: sysfs$1(0x1, &(0x7f000029c000)='[\x00') mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) fremovexattr(r0, &(0x7f0000012000-0x11)=@random={'osx.\x00', '[\x00'}) 2018/01/05 07:25:39 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000b5000-0x11)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000f85000-0x24)={0x0, 0x1f, 0x100, 0x3, 0x2, 0x4c, 0xffff, 0x8000, 0x100000000, 0x8, 0x8, 0x3ff}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000834000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000002000-0x88)={0x4, {{0xa, 0x0, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x10001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xffffff6c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00009d9000)=@assoc_value={0x0, 0x8}, &(0x7f00009f1000-0x4)=0x8) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000950000-0x4)=0x3f, &(0x7f0000ac0000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00005db000)={r2, 0x80000001, 0x6ee0000000000000}, 0x8) mmap(&(0x7f0000b14000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000d1d000)='/dev/sg#\x00', 0x0, 0x0) mq_getsetattr(r1, &(0x7f0000d2c000-0x20)={0x8, 0xffffffffffffffe1, 0x0, 0x6, 0xff, 0x5, 0x8, 0x7fff}, 0x0) 2018/01/05 07:25:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffc) syz_emit_ethernet(0x6e, &(0x7f000066a000-0x6b7)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x20086dd, @ipv6={0x0, 0x6, "a228af", 0x38, 0x29, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@routing={0x7f, 0x4, 0x0, 0x10000000000000, 0x0, [@loopback={0x0, 0x1}, @loopback={0x0, 0x1}]}, @hopopts={0x2f, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}], @udp={0x0, 0x0, 0x37c, 0x0, ""}}}}}}, 0x0) 2018/01/05 07:25:39 executing program 4: mmap(&(0x7f0000000000/0xee8000)=nil, 0xee8000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x9) mmap(&(0x7f0000ee8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000070000-0x38)={&(0x7f0000eea000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f0000e34000)=[], 0x0, &(0x7f0000eea000-0xb0)=""/176, 0xb0, 0x0}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000ee9000-0x4)=0x1fb, 0xffffffffffffff6c) sendto$inet6(r0, &(0x7f0000b20000)="", 0x0, 0x0, &(0x7f000092c000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f000088d000-0xfb)="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", 0xfb, 0x80, &(0x7f0000269000-0x1c)={0xa, 0x2, 0x9a, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/05 07:25:39 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f00000de000)=""/4096, 0x1000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000002000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffb) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x3) 2018/01/05 07:25:39 executing program 0: removexattr(&(0x7f00001fc000)='./file0\x00', &(0x7f000035e000-0x42)=@known='system.advise\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00007b3000-0x20)={@loopback={0x0, 0x1}, 0x0, 0x1, 0x0, 0xe, 0x0, 0x0, 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000a40000-0x10)={&(0x7f00009ea000-0x8)='./file0\x00', 0x0, 0x8}, 0x10) 2018/01/05 07:25:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000ec1000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000528000)=0x0, 0x0}, 0x0, 0x0, 0x7ffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x20000, 0xffffffffffffffff, 0x0) 2018/01/05 07:25:39 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4004ae52, &(0x7f0000000000)=0x3) mmap(&(0x7f0000000000/0xf14000)=nil, 0xf14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x80000000, &(0x7f0000f14000-0x4)=0x0) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000f15000-0xb)='/dev/loop#\x00', 0xfffffffffffffffd, 0x400) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000f14000)='/dev/vcs#\x00', 0x2, 0x80000) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000f14000)='/dev/dsp#\x00', 0xf1, 0x10000) r5 = syz_open_procfs(0x0, &(0x7f0000405000)='ns/ipc\x00') mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000f14000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000f15000-0x12)='/dev/snd/pcmC#D#p\x00', 0x53794fde, 0x800) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r1, 0x3, &(0x7f0000f15000-0xc)=[&(0x7f0000f15000-0x40)={0x0, 0x0, 0x0, 0xa, 0x0, r2, &(0x7f0000f14000)="", 0x0, 0x3b9f, 0x0, 0x0, r3}, &(0x7f0000122000)={0x0, 0x0, 0x0, 0x7, 0x9, r4, &(0x7f0000c3f000)="5f9e1c3f33228136c338d579964336e9fa00a35149cccc7d5073df7b247f4111027f27ba0484fb3a2bd4dd2b459713b70fa9ae96d752dd64841e016eb31d01899fa63eab21b681a60fa5bab609d8056ec96874c42834cc1e1ae8cbc8fd0592403a8edc224c4de8218a68524716aa34ae238a637722b333fc20e8d825d347236f9bd11636bb4823e51d2711bab0a576592fb5027087639d4fedd5e96dbce05437a554407b0b7610f12a240d1b91d32e0c6c4e6239f3c757629849aecd9c9937d613880dd633", 0xc5, 0xda, 0x0, 0x1, r5}, &(0x7f0000f14000)={0x0, 0x0, 0x0, 0x3, 0x0, r6, &(0x7f0000f15000-0x6d)="5d72b16befb5f85b719837747a90d771737e0b17fe5a2de83407c0d36d938115c3e5b7f562f4d628d1d7b8ee81584956b5397c061ab46b4838e3119aa6fc724c13bbe18878f065120c8c1fb7efde73bf13b46012ea8b8b00866565fe576f4782e5d6f245d748a9f7476a8b285c", 0x6d, 0x3, 0x0, 0x0, r7}]) 2018/01/05 07:25:39 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r0, &(0x7f0000001000-0x10)={0x0, 0x0, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00008a9000-0x4)=0x10) prctl$void(0x10000000000015) 2018/01/05 07:25:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000092e000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x80003, 0x2) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x100) setsockopt(r0, 0x0, 0xd0, &(0x7f0000000000)="", 0x4) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000221000)=0x0, &(0x7f00006d8000)=0x4) 2018/01/05 07:25:39 executing program 6: restart_syscall() mmap(&(0x7f0000000000/0xabe000)=nil, 0xabe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000008, 0x805, 0x0) sendto$inet(r0, &(0x7f0000abe000-0x22)="e0", 0x1, 0x0, &(0x7f0000abe000-0x10)={0x2, 0x0, @rand_addr=0xaf31be8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 07:25:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000750000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00003fd000)='/dev/sequencer\x00', 0x10000, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000770000)=""/52, &(0x7f000005d000-0x4)=0x34) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000b81000)={0x79, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000030000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0}]}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00006a2000)={"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"}) 2018/01/05 07:25:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000efc000)=0x0, &(0x7f0000f24000-0x4)=0x4) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f000068c000-0x57)={r0, r0, 0xffff, 0x1f3cc00, &(0x7f0000b78000-0xde)="4ae6d36cfa65d81e838d30927bb8d8b1600615f4c3dfa8ddf9936f7ad7136303151b7a5671c724f3ce04a9d0af6b8e727968da7bbe39d2ddf18eb753bfbea9f53750cabbebc15fdb8d2987af01301d98648012b5d645bbc6afee33b181cdce88f8b25f9e718307cb1aebbaefdbc7c99fa1ee5c8543b7ec32a10a0685925a4ecd50ad803310624cafe4656e4853b9f56d1369cc88d525c60174793a22c323cf537b84655362af15adb7c786056b11b34b9251783b94e5e1ce7eec4ad311b4c18fed1fbba37e0504987ae74b411c4bbaca54876b11686d2431f4d915ec05e0", 0x2d4c, 0x2, 0x8, 0x8b5d, 0x8, 0x1c, 0x6, "e3b0c294b9341caea2fb4d6df5b11cd2ed4de047dc5026c5471f94eac1dd93f43077ffaca504da907e4a3cc892ce72ffbd7322403110e5"}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000a01000)='/dev/sequencer\x00', 0x40, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000e0d000-0xc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000aa3000)=0xc) 2018/01/05 07:25:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00008fc000)='/dev/cuse\x00', 0x8000000000004000, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000017d000-0x78)={0x2, 0x78, 0xa758, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$ax25(0x3, 0x2, 0xcf, &(0x7f00005f5000)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000af6000)={0x0, 0x0, 0x0}, &(0x7f0000842000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000945000)={0x0, 0x0, 0x0}, &(0x7f00003e1000)=0xc) setreuid(r4, r5) fcntl$setlease(r3, 0x400, 0x3) 2018/01/05 07:25:39 executing program 6: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000004000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000005000-0xe0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r1, &(0x7f0000002000-0xa6)="", 0x0, 0x4000005, &(0x7f0000000000)=@ethernet={0x0, @random="583ed07f3bcf", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 07:25:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000b91000)='~', 0x1, 0x0, &(0x7f0000dd9000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000352000)='8', 0x2e5, 0x0, &(0x7f00001ab000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000a45000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000af2000)=0xa0) pipe(&(0x7f0000aae000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000015b000-0x8)={r1, 0x9a26}, &(0x7f0000961000-0x4)=0x8) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000199000-0x4)=0x0) r3 = request_key(&(0x7f0000c77000)='rxrpc_s\x00', &(0x7f0000582000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000357000-0x3)='{&\x00', 0xfffffffffffffffe) msync(&(0x7f00003a9000/0x4000)=nil, 0x4000, 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f00005dc000-0x8)='trusted\x00', &(0x7f0000e9d000)="73797374656d2e766d6e6574306574683076626f786e65743024c32b26276574683000") 2018/01/05 07:25:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000fba000-0x11)='/dev/qat_adf_ctl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000c3e000)={0x100000000, 0x20a, 0x80000000, 0x5, 0x0}, &(0x7f0000e00000-0x4)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00001da000)=@assoc_id=r1, &(0x7f00001b8000-0x4)=0x4) open(&(0x7f00000bd000)='./file0\x00', 0x141046, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xa00000002, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000f67000-0x8)='./file0\x00', &(0x7f0000b57000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") 2018/01/05 07:25:39 executing program 3: mmap(&(0x7f0000000000/0xf14000)=nil, 0xf14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f14000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000f14000)={0x6, 0xffffffffffffff9c, 0x0}) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000e64000)="") 2018/01/05 07:25:39 executing program 1: mmap(&(0x7f0000000000/0xfa2000)=nil, 0xfa2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0xe, 0x0}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00006bf000-0x20)={{&(0x7f0000c7b000/0x4000)=nil, 0x4000}, 0x1, 0x0}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0xe, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1, 0x0}) mmap(&(0x7f0000fa2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000fa3000-0xb)='/dev/mixer\x00', 0x2801, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000de2000)={0x1, r1, 0x0}) clone(0x0, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000)="") r3 = fcntl$getown(r1, 0x9) ioprio_get$pid(0x1, r3) read(r1, &(0x7f000000a000-0x64)=""/100, 0x64) mmap(&(0x7f0000fa2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fa4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000fa4000)='/selinux/status\x00', 0x0, 0x0) read(r1, &(0x7f0000fa3000)=""/100, 0x205) 2018/01/05 07:25:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) readlink(&(0x7f0000aa3000-0x8)='./file0\x00', &(0x7f00007da000-0x2c)=""/44, 0x2c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000abf000-0x4)=0xbf, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000012e000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b1f000)=0xe8) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00001f4000-0x6)='cubic\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000042000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x58) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00006d6000-0xa0)={0x0, @in={{0x2, 0x0, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x7, 0x8, 0x3, 0x2}, &(0x7f00001cc000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000f04000-0x8c)={r1, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) sendfile(r0, r0, 0x0, 0x7ff) recvfrom(0xffffffffffffffff, &(0x7f0000289000)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00006c8000)=0x0) writev(r0, &(0x7f00007c2000-0xa0)=[{&(0x7f0000a6d000)="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", 0x195}], 0x1) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000db7000)='/selinux/member\x00', 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f000077f000-0x1000)="e76bc84e8d87131c92c321cd8648009bf14f28c84a8f81b6e745fe72f754e3e4e52f1078c64ef19cc709af1b252767ff96817466c228947b3203add19fd01d1c8727feddf7ad5b31f283c49e7b59aa26e2875e697e92ee4c0cd878577cc3082eb19e951037defc0075917372591f0e862273c8fd8f55905b584cf073501c45b11ff76f7d27f1e4c197df7ea9cb9c953470479e3ffd20a26ad8aa0c9681deda6724d573a9d4bee39e04143b31437b20aa35dd0f", 0xb3, 0x0, 0x0, 0x0) 2018/01/05 07:25:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00009b5000)='/dev/dmmidi#\x00', 0x1, 0x400) fremovexattr(r1, &(0x7f00009ef000-0x9)=@random={'btrfs.\x00', '\'\x00'}) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000071000-0x4)=0x609c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000fd000-0xc)={0x0, 0x9, 0x10}, &(0x7f00001ab000)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000370000)={r2, 0x7fff, 0x30}, &(0x7f0000bfd000)=0xc) ioctl(r0, 0x800000000000937e, &(0x7f00007d9000-0xa)="") 2018/01/05 07:25:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00002ff000-0x10)=@hopopts={0x3e, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00002a5000-0x4)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x3, 0xc) getsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f00000e2000-0x4)=0x0, &(0x7f00009d7000-0x4)=0x3db) 2018/01/05 07:25:39 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000416000)='/dev/dmmidi#\x00', 0x3, 0x101000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00002d1000)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x10000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000001000-0x218)={0x2, 0x6, 0x3, 0x8, 0x9, [{0x1ff, 0xffff, 0x8, 0x0, 0x0, 0x1606, 0x0, 0x0, 0x0}, {0x1, 0x319, 0x9, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0}, {0x1, 0x100, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0}, {0x4, 0x5, 0x5, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0}, {0x5e9, 0x100000000, 0x1, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0}, {0x6, 0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}, {0x4, 0x26bb, 0x8, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0}, {0xa5, 0xffffffffffffff76, 0xfffffffffffffbff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}, {0x3, 0x800, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000635000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000002000-0x99)=""/153) waitid(0x2, r2, 0x0, 0x8, &(0x7f0000f0d000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 07:25:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x2000001f, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000878000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f000005e000)={0x0, 0x0, 0x0, 0x5}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000043f000)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) pipe2(&(0x7f00004c2000)={0x0, 0x0}, 0x80000) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000b45000-0x18)={0x0, &(0x7f00009d9000)=0x0, 0xb, r0, 0x2}) r4 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000863000)='/selinux/create\x00', 0x2, 0x0) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f000068b000-0xd8)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_bt(r3, 0xdd1f, &(0x7f0000619000)="9b3a23a7ca1176ecda0561133d4991f411576054dc9c91f38ff72ff3d7dfd99da94fc4725d856c4664fdecf6a5c852d5458963cb241e6f228cddc65757561aa35f6c444a427ee1eb282664ea4a430be9a9972c63a0bcf31dc2") ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) fsetxattr(r5, &(0x7f0000c16000-0x11)=@random={'system.\x00', '/dev/kvm\x00'}, &(0x7f00001ee000)='/dev/kvm\x00', 0x9, 0x1) 2018/01/05 07:25:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000011, 0x8000000080003, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_buf(r1, 0x1, 0x79, &(0x7f0000b79000)=""/168, &(0x7f0000bea000)=0xa8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000cad000-0x4)=0x0) 2018/01/05 07:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x5) setsockopt(r0, 0x0, 0x29, &(0x7f0000fc8000)="010000000000ba000000000005000000", 0x10) r1 = syz_open_dev$adsp(&(0x7f0000253000)='/dev/adsp#\x00', 0x8001, 0x2000) r2 = getegid() setgid(r2) r3 = getuid() sendmsg$nl_xfrm(r1, &(0x7f000063e000)={&(0x7f000034c000-0xc)={0x10, 0x0, 0x0, 0x40004}, 0xc, &(0x7f00006c1000)={&(0x7f0000c46000)=@expire={0x2cc, 0x18, 0x300, 0x3, 0x0, {{{@in=@empty=0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3, 0xfff, 0x2, 0x6, 0x2, 0xa0, 0x20, 0x0, 0x6, r3}, {@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x6f}, @in=@broadcast=0xffffffff, {0x1, 0x6, 0x1, 0x15, 0xff, 0x2, 0x3, 0x3}, {0x3f, 0x5, 0x6, 0x0}, {0x6, 0x100000000, 0x8b}, 0x7, 0x2, 0x2, 0x6, 0x2, 0xff}, 0x463}, [@migrate={0x88, 0x11, [{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0xffffffff00000001, 0x0, 0x6, 0xa, 0x2}, {@in6=@loopback={0x0, 0x1}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3b, 0x80, 0x0, 0x3, 0xa, 0xa}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x4, 0x8000, 0x0, 0x5, 0xa, 0xa}]}, @algo_comp={0x144, 0x3, {{'lzjh\x00'}, 0xfc, "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"}}, @policy_type={0xc, 0x10, {0x0, 0x0, 0x0}}]}, 0x2cc}, 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00007c7000-0x40)={0x3, @tick=0xffffffffffff1128, 0x3, {0x1, 0x4}, 0xd5a, 0x2, 0x216, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000025e000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockname(r1, &(0x7f00009d8000-0x10)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000361000-0x4)=0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000580000)={@common='bcsh0\x00', @ifru_flags=0x200}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000cb1000-0x4)=0x3, 0x4) getsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000604000)=0x0, &(0x7f0000d8c000)=0x4) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f000089a000)=""/87, &(0x7f00005d7000)=0x57) 2018/01/05 07:25:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000e67000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fd1000)=0x18) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000f6000)="240000001a0025f0006bb40400000009020b00ff0010b500001000eb080002007fffe5b7", 0x24) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000a5d000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000054000-0x8)={0x80000001, 0x9, 0x0, 0xffffffffffff2d9d, 0x7fff}) fstatfs(r1, &(0x7f0000006000-0x1d)=""/29) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000090000-0xc)={0x10000, 0x8, 0x0, 0x3, 0x401, 0x4}) 2018/01/05 07:25:39 executing program 4: sysfs$1(0xfe4, &(0x7f00009b6000)="9c") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000001000)='/dev/snd/midiC#D#\x00', 0xbb4, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000002000-0x8)={0x4, 0x1000, 0x7, 0x0}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000001000)={0x0, 0x800}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r2, 0xee39}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000003000-0x4)=0x3) futex(&(0x7f00004e8000)=0x7, 0x0, 0x9, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f000084c000)=0x44c, 0x40) 2018/01/05 07:25:39 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4d4080, 0x0) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f000045b000)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x0) r3 = getgid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000-0xc)={r1, r2, r3}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bf8000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r4, 0x2000000080045439, &(0x7f0000000000)=0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000c9c000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) prctl$intptr(0x4, 0x0) syz_open_procfs(0x0, &(0x7f000000c000-0x7)="666400000004bb") 2018/01/05 07:25:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f0000458000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f0000def000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f00008e3000)={0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0xffff, 0x3}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@tick=0x0}, {0x0, 0x0, 0x1, 0x0, @time={0x0, 0x989680}, {0x0, 0x0}, {0x0, 0x0}, @quote={{0x0, 0x0}, 0x0, &(0x7f00004f8000)={0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@tick=0x0}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @queue={0x0, {0x0, 0x0}}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0xfc) close(r1) recvfrom$llc(r0, &(0x7f0000108000)=""/77, 0x4d, 0x0, &(0x7f00006ae000-0x10)={0x1a, 0x11, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0xc) 2018/01/05 07:25:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000434000)=0x0, &(0x7f0000b0a000-0x4)=0x4) getresuid(&(0x7f0000229000)=0x0, &(0x7f0000fbd000-0x4)=0x0, &(0x7f0000b01000)=0x0) setuid(r1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000025a000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000ad0000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000f4d000)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000204000)={r3, @in6={{0xa, 0x1, 0xffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x400}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x8001}, &(0x7f0000390000)=0x98) 2018/01/05 07:25:39 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000870000)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001000)=0x0, &(0x7f0000001000)=0x4) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000)={0x0, 0x371}, &(0x7f0000001000)=0x8) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000002000)={0x6, 0x1}) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001000)=@assoc_id=r1, 0x4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) capset(&(0x7f0000002000)={0x20071026, 0x0}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0xffffffffffff9933, 0x0, 0x0}) 2018/01/05 07:25:39 executing program 6: r0 = syz_open_dev$mouse(&(0x7f0000362000-0x12)='/dev/input/mouse#\x00', 0x2, 0x10000) setsockopt$inet_int(r0, 0x0, 0x3b, &(0x7f00004e7000-0x4)=0x7, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2f) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000a27000-0xe8)={{{@in=@loopback=0x7f000001, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0}, {{@in=@multicast2=0xe0000002, 0x0, 0x932}, 0x0, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) sendto$inet(r1, &(0x7f0000098000)="", 0x0, 0x0, &(0x7f0000cf9000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 07:25:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000ea4000-0x12)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x80000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000731000-0x52)={0x0, 0x1d3, "0e56d2310c655b5653480ee4d298f18d201b1d8ca0d247a7e5a0142ecebd26d58f52443e2f0ec4353cc72d2dd951150ba9baa7c4118bccdf5ae9da3dc10b140c49bd9267366995d1ca59"}, &(0x7f0000492000)=0x52) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000414000-0x8)={r1, 0x5}, 0x8) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f00001a9000)=""/247, &(0x7f00002b9000)=0xf7) r2 = socket(0x10, 0x802, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000552000-0x4)=0x0) write(r0, &(0x7f0000474000-0xc)="240000001a0025f00018330400ed040f0a0b00000004bf0202ffffeb0800100048186be0", 0x24) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000f47000)={r1, @in={{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffff001, 0x1f, 0x0, 0x3ff, 0x3}, &(0x7f000020e000)=0xa0) 2018/01/05 07:25:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000e8000-0xc)={0x0, 0x0}) 2018/01/05 07:25:40 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000d38000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00006f4000)=""/4096, &(0x7f0000c30000)=0x1000) r1 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r1, 0x84, 0x7b, &(0x7f0000316000)="", 0x0) 2018/01/05 07:25:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000796000-0xc)='/dev/autofs\x00', 0x101000, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000a85000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000c42000)=0x14) lgetxattr(&(0x7f0000774000-0x8)='./file0\x00', &(0x7f0000eec000)=@known='system.sockprotoname\x00', &(0x7f0000af8000)=""/4096, 0x1000) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f000056c000-0x18)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1, r1}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00007fb000-0x4)={0x4d}, 0x4) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0086438, &(0x7f00003ad000)={0x0, 0x0}) r2 = syz_open_dev$dmmidi(&(0x7f0000056000)='/dev/dmmidi#\x00', 0x6f600000, 0x0) readv(r2, &(0x7f00001e5000-0x18)=[{&(0x7f000024e000)=""/98, 0x62}], 0x1) 2018/01/05 07:25:40 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000001000-0x170)={0x9, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x2, 0x300, &(0x7f00002b7000-0x8)={0x0, 0x0}) getsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f00003b7000-0x4)=0x0, &(0x7f0000d74000)=0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000bf5000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f000093a000-0x68)={0x79, 0x0, [0x0, 0x0, 0x3, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f000017f000-0x90)={[0xbf0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x80}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00008c4000-0x42)={0x40002, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0]}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00006de000)=0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/05 07:25:40 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000)=0x0, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000003000)=0x0, &(0x7f0000003000)=0x4) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 2018/01/05 07:25:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000b5000-0x9)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0xe, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1, 0x0}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000544000)={&(0x7f0000794000/0x3000)=nil, 0x3000}) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) read(r1, &(0x7f000000a000-0x64)=""/100, 0x64) 2018/01/05 07:25:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nfc_raw(0x27, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000bee000-0x4)=0x3a17, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x1000080000089f3, &(0x7f0000ead000-0x28)={@common='tunl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="01000000090002fbff0306000000eb00ecff0000000003000449fbf502007e23"}) 2018/01/05 07:25:40 executing program 6: syz_open_dev$mice(&(0x7f0000c9c000-0x10)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x400000000002) ioctl(r0, 0x2283, &(0x7f00009b3000-0x4b)='d\b') 2018/01/05 07:25:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x3, &(0x7f0000487000-0x98)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f00006ac000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00003f1000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002c9000-0x4)=0xe8) r2 = dup2(r0, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000636000-0x18)={0x3, 0x1, 0x7fffffff, 0x7, 0xd15b, 0x5}) recvmmsg(r2, &(0x7f0000d54000-0xc0)=[{{&(0x7f00009d3000-0x10)=@in={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000071b000-0x4f)=[{&(0x7f0000792000)=""/143, 0x8f}, {&(0x7f000072e000-0x41)=""/65, 0x41}, {&(0x7f00004ba000)=""/232, 0xe8}, {&(0x7f0000006000-0x1000)=""/4096, 0x1000}, {&(0x7f0000ec0000)=""/159, 0x9f}, {&(0x7f0000997000)=""/50, 0x32}, {&(0x7f0000bcb000-0x24)=""/36, 0x24}, {&(0x7f0000591000)=""/248, 0xf8}, {&(0x7f000087f000-0x1)=""/1, 0x1}, {&(0x7f000051e000)=""/142, 0x8e}], 0xa, &(0x7f0000e5f000)=""/89, 0x59, 0xffff}, 0x101}, {{0x0, 0x0, &(0x7f0000de5000)=[{&(0x7f00003ab000-0xcc)=""/204, 0xcc}, {&(0x7f0000ebe000-0x3f)=""/63, 0x3f}, {&(0x7f0000253000-0xe)=""/14, 0xe}, {&(0x7f00008bb000)=""/50, 0x32}, {&(0x7f0000977000-0xdd)=""/221, 0xdd}], 0x5, &(0x7f0000154000-0x5b)=""/91, 0x5b, 0x7}, 0x2b}, {{&(0x7f00004b1000-0x10)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000088000)=[], 0x0, 0x0, 0x0, 0x9}, 0x2}, {{&(0x7f0000079000)=@in6={0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0x0}, 0x1c, &(0x7f00001a5000)=[{&(0x7f0000939000)=""/215, 0xd7}, {&(0x7f0000f6c000)=""/43, 0x2b}, {&(0x7f0000fac000)=""/197, 0xc5}], 0x3, &(0x7f0000804000)=""/158, 0x9e, 0x5af}, 0x4}, {{&(0x7f0000ab8000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f0000d50000)=[{&(0x7f0000315000-0xd0)=""/208, 0xd0}, {&(0x7f0000313000-0x5b)=""/91, 0x5b}], 0x2, 0x0, 0x0, 0x28}, 0x1e7d}, {{&(0x7f0000871000-0x1c)=@in6={0x0, 0x0, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, 0x1c, &(0x7f0000241000-0x10)=[{&(0x7f00003e4000)=""/79, 0x4f}, {&(0x7f0000a49000-0xfd)=""/253, 0xfd}], 0x2, &(0x7f0000544000)=""/8, 0x8, 0x4}, 0x6a26}], 0x6, 0x0, &(0x7f0000b91000)={0x0, 0x989680}) recvfrom$packet(r2, &(0x7f0000a5c000)=""/247, 0xf7, 0x10021, &(0x7f00006df000)={0x11, 0x16, r3, 0x1, 0x3, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) openat$cuse(0xffffffffffffff9c, &(0x7f0000e1f000)='/dev/cuse\x00', 0x42, 0x0) quotactl(0x8, &(0x7f000076c000-0x8)='./file0\x00', r1, &(0x7f0000868000)="15c5e88c5fca9888e9b5f9940f03ba99094c3fa1707af6b5bcead3725b1ea56f0835e785d7b3c8bf468ef0b58a34a7a008bad7906be4300f359ea7928cd2a961fcded43a01b16a891cb260b11e62385c25a161") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000265000-0x28)={r0, 0x0, 0x0, 0xd8, &(0x7f00003b9000-0xcf)="", &(0x7f00008a4000)=""/216, 0x0, 0x0}, 0x28) 2018/01/05 07:25:40 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f0000ff4000-0x1c)={0x0, 0x0, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f000085d000+0x1a1)=0x1c, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00005d3000-0x12)='/dev/snd/pcmC#D#p\x00', 0x2, 0x200000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f000044c000)=0x1000, &(0x7f0000000000)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r1, &(0x7f0000001000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000015000-0x4)=0x10, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000001000)=0x0, &(0x7f0000001000-0x4)=0x4) 2018/01/05 07:25:40 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x3)='/dev/kvm\x00', 0x502ed115b2d9a5ae, 0x0) fchmod(r0, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x40102) r1 = socket$kcm(0x29, 0x802, 0x0) sendfile(r1, r0, &(0x7f0000002000)=0x0, 0x876b5e795) ftruncate(r0, 0xfff) 2018/01/05 07:25:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000e5a000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000cc3000)=0xe8) quotactl(0x1, &(0x7f0000da1000)='./file0\x00', r0, &(0x7f0000991000-0x81)="9622c9e72d8c810255e75f9e9bd3df2cd330bcf27b25a9dabfb136a5993ec3112a41003b353ae2c41e45ddfec7b0e445ee215e28c68a388c0d22159ef3b3517375f3f995c7bf409b2052626c0064930a0ddc019568cccef5dd7587db0ef41b40df78f387a64f51c48e96d59db3e4eba9bd46f3cb18b183af242b1a7a64d63b895f") syz_emit_ethernet(0x4e, &(0x7f0000f44000-0x4e)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x20086dd, @ipv6={0x0, 0x6, "a2b0af", 0x18, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}}}}}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000603000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) 2018/01/05 07:25:40 executing program 2: clock_getres(0xffffeffffffffff2, &(0x7f0000000000)={0x0, 0x0}) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000ee9000-0x11)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000ef1000)=@assoc_id=0x0, &(0x7f000017e000-0x4)=0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x5, 0xf16, 0xffff, 0x5}, 0xa0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001000)={r1, @in6={{0xa, 0x1, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x1, 0x6d7, 0x8, 0xce}, &(0x7f0000001000-0x4)=0xa0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000003000-0xc)={0x10, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000001000)={0xc6, 0x0, "3bd345e289c6700623d5ba148dc659601a3060b5308c6b277393980964aab86f561e99631a3ec67220eb9706d1ee36a90c2f7a1ccb30d7918a60b4bed47ea6a9ee2a705e1d6c1a8b4232a1db09c382d53e088d19865f11905abab50aff1eb8c069d990e044ce168c9731058a3b21d287a641e1ef3a20ecda555516a2e105233ff4bd594a1de54eda1ae2762cda040189db41033d96d5a55a402f05c8fa84c1fbe1939e632f50e2faeaf4a90bb26e77f0ce729ddaff7bb213cba4979448b5"}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000003000-0x9)='/dev/ppp\x00', 0x100, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x1, &(0x7f0000002000)=""/76) 2018/01/05 07:25:40 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000e86000-0xe)='/dev/admmidi#\x00', 0x80000001, 0xffffffffffffffbf) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x5) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000b29000-0xc)={@local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) 2018/01/05 07:25:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x400000000010) write(r0, &(0x7f0000a68000)="a048b28807d22b52419c9af9", 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000c8e000-0x38)={&(0x7f0000547000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00008bb000-0x10)={&(0x7f0000904000)=@getsadinfo={0x14, 0x1f, 0x209, 0x0, 0x0, 0x3, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 07:25:40 executing program 7: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0x7, &(0x7f0000e9c000)="", 0x0) r1 = add_key$keyring(&(0x7f000011c000)='keyring\x00', &(0x7f0000e00000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, &(0x7f0000000000)=0xc9) keyctl$invalidate(0x15, r1) 2018/01/05 07:25:40 executing program 6: mmap(&(0x7f0000000000/0xfe7000)=nil, 0xfe7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe1000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f000039a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) 2018/01/05 07:25:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00002a4000-0x15)='/proc/self/net/pfkey\x00', 0x100100, 0x0) setrlimit(0x7, &(0x7f0000bed000-0x10)={0x16, 0x8c}) socket$key(0xf, 0x3, 0x2) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000f59000+0x8b8)={0x0, 0x0}) 2018/01/05 07:25:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00009bf000)='/selinux/access\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f000092a000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000eac000-0x10c)={{0x6, 0x7, 0x2, 0x2, "b1140af7e4b331ad79a427ccdb6cda524f2a10aff096d13356f9981f6721daae4fd2bbda50b317b3d955a323", 0x5d2}, 0x0, 0x0, 0x1, r1, 0x4, 0x82d, "b5fa9ef6ebe372744904b1bb1c209cea43f2872e9b2730fb306e952d719f786c0c78b5b1d596fe93f4a0fc7e776df08f1fca9fafdf29fdd4c7dd09920720ed38", &(0x7f0000f44000-0xd)='ppp0em0%eth0\x00', 0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x100000000, 0x7fffffff, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sched_setaffinity(0x0, 0x8, &(0x7f00000a5000-0x8)=0x1) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) close(r2) 2018/01/05 07:25:40 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x4000, 0x0) sync_file_range(r0, 0x200, 0x7, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000973000)='/dev/amidi#\x00', 0x0, 0x100) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000c20000-0x400)={"03c35c29f99b9a4319ec112a13e1ebd18b45cbd0f5d4fb40a9c8bde0c45c50cd5fd4278b010a75352bd2f49d420ed5620ff946eb13b48cdd86b79c09dcaf02419a47bf5e482c7d50039828ec6e83f517b96d8b5bdcb286ae94abb339c3c86d41448210b8d2f326ba3db923867a9405e9190ea9486cfa1a88329c800a7acf09496768b9474d2c1e6662096a738a0dd3c51496288797053b65e5a61813d5a98c4ddb97274565824625774237334ee0ebacdceb33f6bb521c757be413d3059825dde96fe7ce4745003819b039b5971664e9c6fc244a5be53e56b3a0b37b84244cf75d4c02e32782c84174deb3fb1549ce45c4b1a3205716aa0a2a74c4522b0d091e2cfbe45ec42d5e7422542b2bdae0c744e6c8f899f126c873942ff7bae4bba5fc5c582525bacf11bc4cbed4069e57c38736f5a5f2e541bf4e6d3f0c8a14a0488a64221e01f594a74151a238daaab9d1dfb70b3c940be083a3bde1fe25ad2819f590a1e11044d00f5da797c678e337aa95a28ec3495cfdd665321b725ce11f268dd6ca86a6097daf00c3c0621e41b813966a78deaf703fc37abde32588f4bb43c43d6d5b143c259fb138191db2330fc6863f18b6db168f33c773d183e3a52d9bc4787b6228020e27582c4da1ddcb25813f9ed241c0774804abbfad74555ec747b297a36cfbf4fbad86ef408ab144811f6ee7aedf4ba881d9ed0384be9dbea3c188bd88f2231ac5edb662ba14ff00c07d37ff7bb9c85e12b834b28d46c8f17b001ff7bfd1fc0f7347dc0d9ed267b4eaf1c3730f9fbb73d4c11925397d4ba3d7b619d50304adb81cd342859f4ffc0791fafbc7dd4637309bf9d598ed2bd464bf90d4a214353530a5239d90ce0b120798f9a53b5b72d6e43f11b92664788bd434040969c91ac554d232013827b8b56ab68235871db6995a955b36b860c93ecd44f9adde29d727dbed8fc712e5d0930bead3fc31c9c937c6c2d4335dec52e17ba0500b0950d189cf3c4970809758fd78aa16b4d321c4ce231d965af5ac581bacd46fe8a8571a8eed95ae67b42a20ff62318d5b48c02b03003061932c08535f5ad1cefb060ef444ceefa751303ab80c7ea94f9e74f17fae75373a689a768e1997269d66a7e64a010d5f4bd1e4ec43dedf5565c71b1b0a2de14dcafb7cc01a568b01e24f0f76f3c63e3b1636f8d8359295721d7aca79245bc36327fdb64af17a0a11b026f7ac3c0b648f101b29c41805b52c03779d9aad265bf819b7cc8889efcdad9556fd60812da6f6fc5e78fb6b16e298bc3afe0fbb00061320a04145b1cd55b341e758a61eac2e02d7add8f03b74f79e23b1b91abde2075f914ca8110b7dbc25e0649e13d90d07d6207bcb246436182536f29acd9a2d86a5a27c8cf3f3391d9e38ed7f59c7ce4cd31d5a1b57ca99d4c06ad96187078aceb00f6c4adab214baa5f6ca"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000ea000)='/dev/ptmx\x00', 0x401, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000c7000-0x8)={0x0, 0x0}, &(0x7f0000162000)=0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fda000-0x4)=0x3) close(r2) 2018/01/05 07:25:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000da4000-0x7)='/selinux/context\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000334000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x800}) r1 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000d57000-0x4)=0x7, 0x4) sendmsg(r1, &(0x7f0000f04000-0x38)={&(0x7f0000917000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000d2e000)=[], 0x0, &(0x7f0000559000)=[{0x20, 0x29, 0x2, "1d1a2d4ba2fe516e960800000000000000"}], 0x20, 0x0}, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00006c3000-0x70)={0x10001, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0xfff, 0x8, 0x2, 0x8001, &(0x7f00004e9000-0x10)=@common='dummy0\x00', 0xab, 0x7, 0x5}) 2018/01/05 07:25:40 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) socketpair$inet6(0xa, 0x800, 0x5, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000002000-0xd0)="654f21323269a3c043a913ff264725259afad3448339178f89bf0e49cc03118b82f9416646b94a30f16bf5f8f3cad694f4fb3eaf27c2e0a93d82c771901cec7038d63557f4e8257ae57a3ed5ac714fc450afe9caa83c962ae18c7157199c4404a5e2ed33c3ef02fe2ea8caceae127ca68c7db7d779db5e3a781bf837b9ec2144f1a1dcbc7bc57dcba5cf3573c8f9311a481f8fbdd9cd6a2b2f84a4e16c2ef9922e5a5547e91c788c7c0c31df292448f1fa6ee31747dfd04bfcbc77878b3d832e6d1e12289627d694d53236dd0b4dd718", 0xd0, 0x4, &(0x7f0000000000)={0xa, 0x2, 0x800, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, 0x1c) bind(r0, &(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni-avx2\x00'}, 0x58) 2018/01/05 07:25:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000963000-0x5)='user\x00', &(0x7f0000ad8000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000461000-0x6e)="e9", 0x1, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) pipe2(&(0x7f0000aa4000)={0x0, 0x0}, 0x4800) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f00007f5000-0x10)={0x4, 0x200, 0x9f}) 2018/01/05 07:25:40 executing program 7: r0 = eventfd2(0x5, 0x80000) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000dd7000)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000093f000-0x10)={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r2, &(0x7f0000631000)="02", 0x1, 0x20000001, &(0x7f0000cd0000-0x10)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) poll(&(0x7f0000913000-0x28)=[{r2, 0x0, 0x0}], 0x1, 0x0) getpgrp(r1) msync(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1) 2018/01/05 07:25:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002f9000)='/dev/kvm\x00', 0x34000, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000ec6000)='/selinux/context\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000c3f000-0x40)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00002a4000)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) flock(r0, 0x8) epoll_create1(0x80000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000f76000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00008fc000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 07:25:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@multicast2=0xe0000002, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0xffffffffffffffff}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) sendto$inet(r0, &(0x7f0000dc0000)="", 0x0, 0x3ffff, &(0x7f00005d1000)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x231) r1 = syz_open_dev$amidi(&(0x7f0000df2000-0xc)='/dev/amidi#\x00', 0x40, 0x40000) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f00008f6000)=0x5c8, 0x4) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0xc, &(0x7f0000dd0000-0x8)={0x100, 0x7}, &(0x7f0000778000)={0x0, 0x0}) 2018/01/05 07:25:40 executing program 4: r0 = socket$inet(0x2, 0x2, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000b0b000-0x9)='/dev/rtc\x00', 0x40000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f00004a8000)={{0x400, 0x10000, 0xffffffffffffffc0, 0x2, 0x8, 0xaa}, 0x9, 0x10000, 0x1a}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8932, &(0x7f000076d000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x0}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00009ed000-0x8)={0x0, 0x9317}, &(0x7f00008d7000-0x4)=0x8) syz_open_dev$evdev(&(0x7f0000be9000-0xe)='/dev/input/event#\x00', 0xd2, 0x10000) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000517000-0x14)={r3, 0x7, 0x400, 0x5, 0x3, 0x6}, 0x14) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000041a000)={r3, 0x8}, 0x8) llistxattr(&(0x7f000038a000)='./file0\x00', &(0x7f0000b58000-0xaf)=""/175, 0xaf) 2018/01/05 07:25:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000aa3000)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000dec000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f0000959000)="28766d6e6574318900") syz_extract_tcp_res(&(0x7f000025d000)={0x0, 0x0}, 0x0, 0xdb2f) syz_extract_tcp_res(&(0x7f0000926000+0x432)={0x0, 0x0}, 0x2, 0x2) write$tun(r0, &(0x7f000054c000)=@pi={0x0, 0x22f0, @ipv6={0x5, 0x6, "0c22de", 0x2ef, 0x5e, 0x401, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, {[@routing={0xfb, 0xa, 0x1, 0x80000000, 0x0, [@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}]}, @hopopts={0x87, 0x1c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@ra={0x5, 0x2, 0x8270}, @pad1={0x0, 0x1, 0x0}, @hao={0xc9, 0x10, @loopback={0x0, 0x1}}, @generic={0x4, 0xbe, "bcc020ab0b2af38037b9527bc87651c3138c6443305e0ebc97925d637bb2225de647ddaee700db77eae1d64d63516cf02aa82113b9549adea55d97546533556277b2c80d6a18c185bac2bb3024c2761b7ef498c5b5083f3560dcc2c12787bfb16ca28b05db9e2ca45b7ea96010d26b17609356773047f59c4ad06adedb544adae025c7e43e099c33a4d0d944e9d4899f172db4758d2ba9e4bf27cd0e31f03d12b728733bc9f3f0a5c2ee711c707096d9fae3d64895bcc732617916da4d00"}, @enc_lim={0x4, 0x1, 0x7f}, @jumbo={0xc2, 0x4, 0x65e60e8e}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, @hopopts={0x3a, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@pad1={0x0, 0x1, 0x0}, @generic={0xbe3, 0xed, "72527dfdd4130f86dd64388f06b5145291a837dbba9882068672ac0b7fc2334b04515b26a01afd2b369f859e042b5eaa40ac0052ce98be1b4ffd6005ca49509d5586a76d7c7032d3a9cc222437168a1647c21bc4a64e8b59ae0a3ecad59691f16ab482e851b71400904d3c1056dc18146aee0b1733d7533147f40731f4f4dba02f5650d5dc428e144a316a0ff014e93cbc998438fe430f772c8e196773ae56abf17693fbdc4affd33ec46e0ff4cc0eded5e4ff2b6d08774df8600e545bbd9e5b31306ac5e12dde196123698ad9500f6840c7fca5fcc1e8dc0c7427da26ffb522612f00d5a5e2e7b4f40349fb81"}, @enc_lim={0x4, 0x1, 0x8}]}], @tcp={{0x3, 0x0, r2, r3, 0x81, 0x0, 0x1e, 0x40, 0x0, 0x0, 0x1ff, {[@fastopen={0x22, 0xa, "b544d391c1e2108f"}, @timestamp={0x8, 0xa, 0x7000000000000000, 0x80000000}, @nop={0x1}, @fastopen={0x22, 0x6, "d892cdb4"}, @md5sig={0x13, 0x12, "6155be396b052b96decfec08eaa5b2a1"}, @timestamp={0x8, 0xa, 0xd47, 0x800}, @md5sig={0x13, 0x12, "d93415f9350bb40f0c83c3bd7e82b708"}, @window={0x3, 0x3, 0x80}, @md5sig={0x13, 0x12, "ad1c324efb311a6b818514762ef04e7a"}, @window={0x3, 0x3, 0x40}]}}, {"e896bbef5d6a9229a2655744c0a6e34e18edf2c23a082884d0ca773b93f3f7e57205168ebbdb234bf1498bbcb1f445"}}}}}, 0x31b) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000512000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) r4 = syz_open_dev$tun(&(0x7f00008e5000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000512000-0x28)={@generic="30609402000000ff04fffb7d0106bc5c", @ifru_names=@generic="df45650b2b8f222d911f6f8a77d710ec"}) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) 2018/01/05 07:25:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000e27000-0xb)='pkcs7_test\x00', &(0x7f0000eba000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000a3f000)='-vboxnet1self]\\vmnet0[\x00', 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000cf9000)={0x0, 0x0, 0x0}, &(0x7f0000a49000-0x94)=""/148, 0x94, &(0x7f0000944000-0x2c)={&(0x7f0000e3b000)={'sha512_mb\x00'}, &(0x7f0000f1a000)="b3", 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = memfd_create(&(0x7f0000bdb000-0x17)='-vboxnet1self]\\vmnet0[\x00', 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000031000)={0x9, 0x0, 0x2, 0x1f}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40086437, &(0x7f00004b2000)={r1, 0x9}) pipe2(&(0x7f0000ca5000-0x8)={0x0, 0x0}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) 2018/01/05 07:25:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000171000)='/dev/cuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000178000-0xb)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00008ff000)={0x0, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x8, 0x8, 0x32, 0x0, 0xffffffff, 0x4f7, 0x4, 0x2, 0x0, 0x6, 0xfffe00000000000, 0x5, 0x3, 0x3d, 0x40]}, &(0x7f0000ef9000)=0x108) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000a3c000+0xd13)={r2, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x7f, 0x3ff, 0x200000000002, 0x0, 0x71cd, 0x9, 0x7fff, 0x3ff, 0xb25, 0x1, 0x9, 0x1, 0x26, 0x9, 0x1]}, &(0x7f000034c000-0x4)=0x108) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000ead000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4f000-0x4)=0x1, 0x4) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00007af000-0x4)=0x0) socket$inet(0x2, 0x4, 0x2) connect$inet(r3, &(0x7f0000607000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r3, &(0x7f0000575000-0x3a)='.', 0x1, 0x4007ff9, &(0x7f0000c41000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 07:25:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000c1c000+0x53a)={0xf, 0x0, &(0x7f0000fa2000-0x18)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000037d000-0x9a)="020000002700657200edc71565b7844fbc646c7333b60f00000000000005001964d4ccf73158e95fa407ee76719a3080fa2871553bb7e2f1afbd54e51eb1ade90a0850958a0d88842669befbb6f9bf6a782e619c05179bc5265a01c2cf8b99f7f4664d325002a2420cf6dde8695bdd1f3757ace3d24f6d1a19a79ae43e6fecea7e780b878df722eadde4759cf86b6adcd759e9f27020696eb0e1", 0x3, 0xfffffefa, &(0x7f0000749000-0xfb)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000c6c000)={r0, 0xfffffffffffffeb6, &(0x7f0000824000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) 2018/01/05 07:25:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bec000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f0000b19000-0x8)='iso9660\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f00006d8000)='./file0\x00', &(0x7f00000d3000-0x6)='ramfs\x00', 0x80000, &(0x7f0000509000-0x1)="") mount(&(0x7f0000396000-0x8)='./file0\x00', &(0x7f0000e71000)='.', &(0x7f00000a8000-0x4)='pstore\x00', 0x1000, 0x0) 2018/01/05 07:25:40 executing program 1: syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000b59000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000002000-0x13)='/dev/snd/controlC#\x00', 0x7, 0x90000) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000001000-0x108)={0x7d8, {{0xa, 0x1, 0x100000001, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x98, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7fff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000003000-0x8)={0x0, 0x3}, &(0x7f0000003000-0x4)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x4, 0x4, 0x1, 0x1, 0x6, 0x8, 0x1, r2}, 0x20) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000002000-0x2)=0x27f5, &(0x7f0000001000-0x4)=0x2) read(r1, &(0x7f0000001000-0xf9)=""/249, 0xf9) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000004000-0x30e)={"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"}) capset(&(0x7f0000001000-0x8)={0x19980330, r0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 45.464898] audit: type=1400 audit(1515137140.599:68): avc: denied { getrlimit } for pid=7607 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 2018/01/05 07:25:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00@\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000438000-0x75)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "668200", 0x14, 0x6c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}, 0x46) 2018/01/05 07:25:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00001a7000-0xf)='net/icmp6\x00') r1 = fcntl$getown(r0, 0x9) process_vm_writev(r1, &(0x7f00006ac000-0x20)=[{&(0x7f000000b000)=""/20, 0x14}, {&(0x7f00002b5000)=""/198, 0xc6}, {&(0x7f0000b66000-0x8e)=""/142, 0x8e}, {&(0x7f0000cc7000)=""/0, 0x0}], 0x4, &(0x7f0000286000)=[{&(0x7f00002ba000)=""/213, 0xd5}, {&(0x7f00009a2000-0x8)=""/8, 0x8}, {&(0x7f00000da000-0x1000)=""/4096, 0x1000}], 0x3, 0x0) 2018/01/05 07:25:40 executing program 1: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x2) writev(r0, &(0x7f0000003000-0x40)=[{&(0x7f0000002000-0xed)="a861c973120b38aed466ccc7bce9b6f6a70a224f3d9a2616ad95feb3c9b4f1b740537815d75f7b29a2b56cc8029c73466ffd1a04b34c746395a39ae2b890eaed3fb64f5beb714aeab1f12e93c4ef31b38ceeb6ab3a64d81eb4079ac0c93461eadf0759da85b4016b87492c4b11d51b36038c429553d20c56656c86d625725b607e171fe6777a7dbeacfa6f6e0d05c5c833d7f3f10968e241e906f224c1571474ae247cf06b07b14627fd1542ceae9f212a43b6e5c7f314007b559a8f9ab3ef6d54817595f1e44e8283cd2c5eae9b116c40c59d86330c2abd5ac92326dcc0e16bee1c620d73aae019e426bde314", 0xed}, {&(0x7f000000a000)="52ed9f7262578409194fda1601ae9ceb5593dced789f726a434ad7e094e321214c393ee625375adb4970ae790ab7ad39cd334e1988bfde43da8d4fb6fb0f89f67dab97a8cf68659b80879e864eb50d8b69ac9d78931a8d0c57cb3bbde9438148ab47b991745fb16e9b747dba2fe3e3d1cd4a0b60091b9e826c11c5e7d2b453bd88b2a16da21b3c94bbba0c115cb8b7d78a508ce93ea1fdc440a2f34cea360cfef00deebf9a3824dfa5a3ef355fe3b53b85252cbbd2555cbdb6efdd04f0beb787192911c00e6c473443ec6ebcca944c82155fb6f7b9d6cdf9f506736eac418c0d572679b66da9788f5fbd93bb", 0x9f}, {&(0x7f000000f000)="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", 0x1000}, {&(0x7f000000a000)="9ded84dc58d23ea4ffc62923fb68165b4c594d521032624abc5eed6fd0f3d94e345e8d90fa89e603273f318000c343dc6efea8848c326b3e6e57f2f0f82aba74ba9f956666cb06a1dbc9e091536b0a4ec1d2cb1d5eb561c058dd8b91d9bd0a734d856f688296061afce0493a2137694f984ab4b02c8eaec7fde075802b19fbedf85596eb92340b0bc217ba214b45ffc48296654bc2d91257e504b88512cd40ef1a0a76ca484db92b9d1d52", 0xab}], 0x4) r1 = getpgrp(0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f000000a000-0x1c)={&(0x7f0000013000-0x10)=@ipx={0x4, 0x101, 0x200, "7445b11046d9", 0x97ad, 0x0}, 0x10, &(0x7f0000013000-0x20)=[{&(0x7f0000002000-0xd5)="3ef50fe8ba2837a0fb0f322433759908f620ccc7464114407514c0103dfb8ac242ecede225b0e86758b2b0f90a27ea44f398ddc9ca827131436e572dd27febe3fb3fc65a8b24ea9c5dc0a3cb816e2dba144329aa00912b4775075e8fc0dcdb0e7b42437603951d15a6ae41eef47c4ae140068f7a3143148af3dc82d3ec5aa12e12727795578b9e9f075e7c255db584fdb2023a0f050ea120abd22b4d6ab26ecf4f459f9835dcf5abcdd5939d497e3ef28184491529b5fd67514bf405dcd68feb968e2aae62800f88b3af222d99c101a0f847b9bb2d", 0xd5}, {&(0x7f0000012000)="d0592058721a8c45d717736e956cdfc8301246955c7da1afc6fcf69f79cf12267a5487ac0a6e691bbec6821e5025c3e0810f36f50435eb278816b6a8ae9a266db2b84bfdbf8f4e41c974aa03bca8390f6091b2661cfb73858ab391ce8581eed427da1fe01c2dd12d8ecd0c2018e98d2ec0e29305407769b67f3f013f1a64c3cb1af2bc3fee8736b8ea216452b83a03defbd659331564b6addc84204902efe39e2dba766a8bbb00237ab9153db4076280e34d23d6987c4f8f606d", 0xba}, {&(0x7f0000013000-0x9b)="77cbc9175717935b921064e0b5b643a2b32d2bd53a2ded1b375c719f011ded23351b356568575233852f34a626abf8463631ebe3f42ddbab018721063f7f9a9b63c3a756aafb8de77798e627db9f0d8fc248767771b8f12a7f67389be3515f95b35730950f90b2332d196b757449910d83ee5084c6c8f6eb67d0db6e0159105fd92a17f11c0211bd73678726f53e77d264c67e6fe27f6ff8b620dc", 0x9b}, {&(0x7f0000013000-0x21)="1abd14da60051ee4259144c901a477f877cd486d8c3026f693019642c65d8468ac", 0x21}], 0x4, &(0x7f0000013000-0x11f0)=[{0xf4, 0x0, 0x0, "ff908bc5350f54fdfe2b36a5c8ccfb141bf7601b75015299d38d6d87a1b5a0dda954a4ba5d2399c9edfd2b4680235e9052633806d1d842aa1a8458a1396c3f424d3744122bd7853c10f50cfc2c4a0143ee07b049a8305eae6007bd17c39c65240fb1af499859c3ff6078bab19fd4c80a1e468422404d2296deaca5de87f91788205cdaa7ae9021869ef5c9fc4adfba10b228e5400836c9179c14908e1e352850a0afd30212377c42432173db9bdd0289ca2613b25e851616335c7e890cbf8107c4d9f3bcfb59772f95853400f1fa8d351f9ec7559afc3d8e385079de7e1dea4ad05a6fbd83bf94"}, {0x100c, 0xff, 0x8001, "1a969f8f1251c71960178347482e40bb80c39e2f5d0f68284f253b609749a04a8e4a5584511e72a92ff34e01db5ba5ce5d7d17e986dc4c645bf3088f89c8b7c935c1e72e512797f91d43300e511f72e568787e3b8ec1ea1bc37206fc385a350a77339a628f6f5e7548c4372f29fc19483ac5ad5fde3b338050bf06a73a92de851c3b05987c3db976b56fb80154ac57411d1d9e8fdc8304e488527affc5e19f78746e0340a0866753ab0c9ffe0de6e5ed55d35b40933bb79d327eb254505eb6080726369767b1e969cc6b21d10fee6cbe53ee5d5f0c371d72dc19246f83285d6ed481a472f15e5671254290b34203ac9157b87f196376291ba1d97432741bdfe0eb22f1b0d800610284fa88f8786f76e89810820760eec0c87271765c72601f5cbd92811197e4365e66c7f8a02616b882cafe430ba42d29bbbb6d1568bff03506d47c613c7bcba64e09d2eb805dd23543f95bb77b2fe76a5e57a2abdd3fd6aa324eadae058dff6861bcfd9c9de438ebc0cfac43ee5f8e9b941a1090324445f47a63b0c7fff8b2c8a107f175a784e4e7833f795e9e62693be4bd36921792a7109048eef5e03af7075c85c1bfb9421219e48aa045887db07c744fd857a042fcee9636fe04baeef34274b5f51a17795f1065529f7ff997c829a31a6c3feadb2d34f1e1943b80f5ebe4c25164123cf8a48538168311c5f990531f6d70224ac3f52c92d260ee4931008abaa9c00e9c8215cbb3e2fe596df31b21d5dd20d78b814396899af695981d934a3f517f31f864363a1319b9ecf9402d6a6b5e58c185d546b580d764fa8099dc7da3993a8affb28f4aa5c4573bf52809050fc97d5d0a727fa24fda99ebcaccf701ca75dbeaf40b7f912bf6eddd0c14f527b887f85d34e78483790b2530940dd137ca8768116c8de91352f77b9a4edc451723941081fe6f3cad1c4427a7afc6f9635828ee44e337048c7909c62983a22412cace8cbef813771d90182502d5f8db25c4388608809d5c44285ce45de3f622739234bb9d55a957e52ca05737fb37503fdf13d26e9497336f510e7f231803f9cf6d14cb63d81d971cfaa619c4b14c61e3ff2c0c6f2f31a9e282662ea08285e89ebc385b155efb381ed2d91895c11fdc84ee40fff2e679ed02ea78f756a2d03a06265875efb421c1a50f94bd2bdd57979e8fadef0b048982d80c39577e5df6c3f81f7c0d6dff1b916f36c7b50714f58a0b8a095276d57ae9673a605ca04cb88dbf743ceb375c552bdc4fbd77fe74f14b548e7f7f99844ba0064d774e31d5c2378cf3389cd0d05cc3f0e7ce59b71519829420f68090ded1a580a678fca2d7973157bbfad4cc83bae137db26b7ccb6830b85cfc86b29a230ff38ed3d5b146164937040d4c9b94cc591d7a8d923e35695bec37b84a963213991db24a5fff699657235fc15a5ea003ba8c3b840035f5e0f0a56552ed385a5eb367ca79aeca14162c8d533d783adb12c1f3f18806ae88f75c75d53b253738ebe0b9e707158122d89497f9f5a7feace14addfe37eb3784c8eb5fc578a6bb1e758a6f9bb92a683256dabb70cffcf3acff9b514aa6c28a1af5e817da1e08baaef14e74452342123fa30175fe8aae1ddf71910730131f5f5bee002cc11f36de39c938f3ef509a9703fa15bb6b3e641056ecb0020deb271cfcab23fda262ec39c825fa768b53f0a4fe01e1f925d9e548b035e73f45a4063c76fce98fccd96e4c9d7034c0c2dc803c4e0acabc30dc826a01126b37843126df021339b5ef7a8e6364736d9e4ce237371c09bade2588c06a8d25ee6ad1f4c4dafbd93c8cb5eeb5a892105c821cc7f6987028221d525e1edcb991d08c795cc9cc2991c888d0ebadf034a0e71489bfdde4edfb1e95a910f4fa91de6a4373fc7a9534a7ec8289272c814820184ffed62a2cb7b465e221122ee43cf7f75a1a0d45657cf8651aae3186eff6b78db377bd80daa2698fc3eb6fdf5eaa52832ba1d6bcae242d6b505a0e89cc857e51bfaecf98798c5f9e6292587e322045d399fd3b33487c8d740eb63a2f2458ef0a30d593630cfc68eaa5f57349bc2b814cfdd306a461f456b29a99cb0142905edc5ad55b6e1b07ffc8e0c38b9ce411f03df9ccaa4c777b52c0139438c61aaebb12d01ef924343b259c08f969479b6920a26c1b228db888b422fcdd9d81de47977de8d251cee2446eeeb84c633b7dd43033ca347844b200b0d08f19d900b8ffc9855f504f1e0fe262d8cc861d7732cc9dce51921bfe134e39e7565de3a7271e2aec1c8dc3ebe43b8bdb4c53e385cc94f2ac53c3ff1c200db869cb351e5a8942f06fc1c3b8d7697ba985b848266c6202b8ab7f4b7e6c19c1feef54ff10a7084a8b0c6a32b767df76b8b56545f1fd26adc04c4ff789f71d3267af63db49038cb7aab57f431793659f5738e4ceb33dcc13e43054d7a81d8e02e480b4c3fe2de8bd79f592112518e414f5ccb12547d8d0c431561c7de4bac9f9082c9a000a69d6ad5af42d5a57315071911e2b4208591d076ecd20cb461620ef5f134e6bd5a30fc163a73db00bd77bba7abd58d6c2d632142ec6c38ce89e35ef3dfeab81aabfc8fe1900f696c4a482ccdb6d115bac3311db6af10990872e10231c18c8471470dba62a2c0b33c9531a1d09080cdf1e4e245cfc95be11529ed7bd6818813b098c27ecf174b92bca979c483fd5bc1953eb041b138cd91e9d84f0fb342256a3e626a112e9dd353f19534a04e0848865f40b38e6a4ce8056bd5c9c87634b4e9c62834556b6104b1621b6bed19849d0760a2d4084af04cf8c988d106e0461e7165593247391a7b8126872cfe782a86c24a34cd84b30a59778cdc33d01805616bfaf046e4f15e104dc066e3729876acee27e4c8a1c80e4e1688dafbddde59fc465612ca20c119f92c43e531289ca0518b1a591ce910e618a34647dcbc27d054713d8157680e0899c1efaf39635a82ec2371e9ed1c92c02cd90e34c2fe58cef014a21b6e1ccee4b1002c4bb5935bf1502318eafea0c5896473dc171ebce3ff5e5aa50fc95bbcae5781fe044e346ac1054f46677606810bbb921608ca84d28beef952a1ceacd9072dd283cad6753d400a8741b18e33ee13b6f412d2ca183fc36e27c0d1b2963c2c15c444291882852af9f32223f2837f319d44a3251b4773b638eeec0836040e470c8885401f8b9e3ccaa1d82b7a5ed2f10e3367e8244bed6e7a77ccbbb9753579ad85ed0ad49f5c6e59c08bcd5a23e9b65e89ed323a0aed8eb3607f60af434d2003808fbf33f0516da6e77a33d30963c66774ae1bc56071a8ec906ef9e4f4886a072af5d4882c18f2e3a8efcb8e9a7e6fcf780c9c4ec9e52322edc90e54c2cbd595d14d243bdc0f3b83109934ebe409a1f165628e5aab858fd80e7d49e615da3865643153d3c567b98dcb8808300c4729e7250ae1624114547a20fa43f65796907527dd5f34983ba3a1a8bc83be855ceaa1364464cc0837c9c47ccf4f6cf1d6afc7f38a43739aa9bf91600ca3168260980d2bee32a5ee030e3daa8ce4a1c19bcac35aee1cea9e44cf77ce2c9d49e83cdcd9f660d450d3cdc4a60903423ca8fba54500c99b89725436f4dab8804923c21d7f185ab7d24ad4115820e9bf22c684ee68c0a45920548f8a9614035368fa339a18cd0861c514376fdf0b41ac7b0d24df488efbda193e8af76a37c53b7e97ffe2e1940629a5a031795ddd9936af80f98fbd90def00ee740911249d191b01cd11aeb1eac48021a360b82da236454acfe02cd344a94b7f64cd61bf3679932f7fbf2dcabab0d10fa96bc2aca4ddf713e15e1ead7d44445bdc30177ec0ae85f8918c36a845c9f5d8d672cb843c42ba08d690eeacd82faf828fa88ecdd66cef0317a3a22a30ba800579a071a366fd6fed330b8190b2f3d670fb0095d841102ea22cd565dda62b8a0bc2a32c8ca6ffb4a23f06aae5cc036498d13d84ce8bb92762abcb29a58d293b3c835c25db5ab6a17864fd8e2c342723a5775ce057a43db42a2f822320be5bfa0940ac878831c3a57764240229d0d27ec64500210b737bb0b4dff3212af76202507ac056f37f27eb1b311ac67cf9edac8020f8a3ae8abf45999365718aac318fafb76f4f291a981d5fe3cd59a7bdddf395388dcf3fc0df66eb87365777c4f10f4289f39678aec4b8ebb61031dd180343929ed79651a96db7aefaee45af773230e2be1e6ef41fb5eab2b5ead95b7a8987c6dc9ea3d5277b010a92e5a744d5cdca67eb7d29669264de4cb6adf9f53f7de6d681027d3a23f9fe346fc17dd24ed917e7c642b2a58c7075a80b3427e3a399750dc60cbdb854d2d80a70e91a0f3c18d3f8057d8541b3827844dd984a5259c462d5c88c6226a58c2ed771e5d03d1f5e7613d66b378915ee49cdd6dbb7c2027cf5ee4638296a520662293531b3683715efbba28f70b14fa736407f34433db4a00927a3da1df28b73ba274d190c5c28771259d1467aa23a7cebbdd879e18bc03e36c8a850c08f5e5117b089955a3a2dca2f471c267e735a988049297bbf47356694e7f2009702cc56ae28d9d439823fb26d46aa24a56fe50455b747e6b7539e7810b4ebdf32fc1d2ac7b7c4549cc4100aab2b2794bc560b7cc5c0eacfb8ebee114d2f255d3c5fd035944dfbd478b4a6108d903243bf22082b0ddf828e7efb268324f427ddc173440279172431dc6dada9724b808180fa0b1eebae9b5f85f22eeb9b5390943b5baea2859fe88fc28b0cd9c9ec864a2fd924157961e2f3768320e5df61247c337899348076934ca96dfd9c88b88172c4c05a16b8a12fd0278f7babbeb0f9275dfc6a7719e21b98e9c066ffec8c83d9b568b93cec1f14cb4540835c1c99a6b19e1eeffea70b300baaafd7ca4777752fe90242f3c88bd49bcf2b1cac8064473d31f1ef1b4d603c5a96a6a937c70fa848f4062ab771ef33a051336fec428e3f5dd3302f3aadf91cc97163952e27d8142af84d842a8aab852dfc5a9213afd3b8e6c48d3572584d0742377ddced63c712bbc5db2499114a6e3da190b7f9b31c77d895688fbfda08cdd82de62d5765d30286d1d1393eb52ef1fd8d56f725705eea2456a8750c197e9442946bbfe94376d0c9faddc08cef3c4de27501f8f3b04aef038453c31249e92360d5c56c48dd95a3d711cfe91edc9baacb205d0762aa4ec54f2b19a33211298a49ef53984f93c42e7e69117ee2bbe78a55eb3384c9c5b508e6005af4e8046e04e508549ef96ff2f4ee3aa3fd39cc8dd6f7ddbd2cdda88dbf9e8a4b08b52d0dcd97f3f630fc5822f3c7fe8199256bbca47f885b56a25f6ad9b64b7f89e4debf084ffc89aa824613d4aa001dad0ae876730e4531a1dbf6c028e4aa56aeabeb0430df582a14b15abc0a276a1f15c5bb81c8c6896ce461d555c7b9be9231d2b1fb2e97bfe14315305d411d488a7ce56711ff853bcc6e3e1c51b24582ef0bf0e689839ec19d61925097e3968a52153adcf44e4d3e828cfd1868d40d19db1354caeb10b6972b128693f29eae258c8ed0f1dc77a25bfc48914d0573655a65d26225f0cd8738de0679ae2ac0463926289ee0bc89103c0e3f3393245869da17b3f472a4774cd0f80d5ea65bff38cf24707e49e7618b78293a6e6a846f3856d3e88da05fca8055cb49b59639f0746ee451b1565cede5177f91ffad415a51b46908b31777558e4fef4b433ed3448f2f04ac7603e38a4d808fd5b71bfcc562c8e00c541628821dbe2d0be9536be011e6fd4a6727cf900ffa74c6a525a1f94c19592a6325e7dc6f7d3294a"}, {0xc, 0x10a, 0x0, ""}, {0xe4, 0x10e, 0x34aa, "7b51aee83db60e8c0ea8606207caa93071986ac7bb78fe953a11176098eb823bfc47d87d43675cb1b7fe0c43b2499d84e6434af2918c2575f14c5930bcb3416b54c58e9cfb495887953be744f8c45368394878127fe5aee200376c8885f26feae32321d750f2d7bfbe782ba63ee43479a949330b096fc5ed9ebcda9955f739c9236ba677d483740d47208040e6b80f84ff2c5195b2afadd5d2de4045b792b9e022662ead096cd38afbf25b3dbcfc363334bb4aa91dd30b1c4b910f847c944ea23ecb0d408d882922f7945aa00db0016c619c8d1fd205"}], 0x11f0, 0x1}, 0x14) sched_setattr(r1, &(0x7f0000012000-0x30)={0x30, 0x0, 0x1, 0x1, 0x7, 0x6, 0x800, 0x7}, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f0000012000-0x8)=0x0, 0x8) fchdir(r0) 2018/01/05 07:25:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000de7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000a51000)={0x1, 0x0, [{0x48e, 0x0, 0xfffffffffffffffe}]}) openat$vcs(0xffffffffffffff9c, &(0x7f00004a0000-0x9)='/dev/vcs\x00', 0x80, 0x0) r4 = syz_open_dev$mice(&(0x7f00004c0000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) 2018/01/05 07:25:40 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001000)=0x2) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f50000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000c58000-0x1000)="e553a17c2b4ea2c3ceafbbc4f1f02c11718f1ec31d71c23feb08a0ba95718781987453c0788d35b462b4cd1947726089264c3433e91d4a0ad890e861c6808b5fa43bc25d538bb3d7b52403892ea430fdc2f23ff66ff985fc1d6e6429edb42eb8a4fcbfd5bb8767e5a44d66125bbde650919f37cb5045c8d5a33321083bcd45543646916def0c287b385c4473d96fd3b653954395636d2b9f3cff4840b1317ecfeffd68cfac24e90a5f06800dcedffe21ec956a824486e8e6c747f99d2e4d556724e8a437a3323c773e21eeb1086613ad12724ee8e37b1b4f", 0xd8) lstat(&(0x7f0000d5b000-0x8)='./file0\x00', &(0x7f0000293000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000726000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000dbe000)='./file0\x00', &(0x7f00005a4000)='./file0\x00', 0x2, r3, r4, 0x800, 0x8, 0x20) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000f50000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f000031b000)=0x0) [ 45.549679] could not allocate digest TFM handle sha512_mb 2018/01/05 07:25:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000d88000-0x8)={0x0, 0x0}) connect$inet(r0, &(0x7f00002bb000)={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006ec000)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000fee000)="", 0x0, 0x8800, &(0x7f0000654000-0x10)={0x2, 0x0, @rand_addr=0x800005, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r1, &(0x7f0000ca2000)=[{{&(0x7f0000b72000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c, &(0x7f0000b56000)=[{&(0x7f00002a9000-0x5f)='"', 0x1}], 0x1, &(0x7f00007cd000-0x3ac)=[], 0x0, 0x0}, 0x0}], 0x1, 0x4000010) [ 45.550364] could not allocate digest TFM handle sha512_mb [ 45.625553] device eql entered promiscuous mode 2018/01/05 07:25:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000005000-0xa)='/dev/dsp#\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000f61000-0x8)={0x0, 0x0}) ppoll(&(0x7f0000213000-0x8)=[{r0, 0xe200, 0x0}], 0x1, &(0x7f0000930000)={r1, r2+30000000}, &(0x7f0000034000-0x8)={0x8}, 0x8) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000007000-0x8)=0x0) read(r0, &(0x7f0000a26000)=""/151, 0x97) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000e27000-0x4)=0x8) read(r0, &(0x7f000000b000)=""/192, 0xc0) 2018/01/05 07:25:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000fa0000)={0x2, 0x78, 0x8000000001e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c92000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000f8d000-0x8)='./file0\x00', &(0x7f0000d2d000+0xbf3)={0x5, 0xc349}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000821000-0xc)='(-!)@cpuset\x00') [ 45.779615] WARNING: CPU: 1 PID: 7675 at sound/core/pcm_lib.c:1635 snd_pcm_hw_param_first+0x289/0x690 [ 45.789058] Kernel panic - not syncing: panic_on_warn set ... [ 45.789058] [ 45.796412] CPU: 1 PID: 7675 Comm: syz-executor5 Not tainted 4.15.0-rc6+ #158 [ 45.803669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.813003] Call Trace: [ 45.815583] dump_stack+0x194/0x257 [ 45.819202] ? arch_local_irq_restore+0x53/0x53 [ 45.823866] ? vsnprintf+0x1ed/0x1900 [ 45.827661] panic+0x1e4/0x41c [ 45.830836] ? refcount_error_report+0x214/0x214 [ 45.835574] ? show_regs_print_info+0x18/0x18 [ 45.840071] ? __warn+0x1c1/0x200 [ 45.843516] ? snd_pcm_hw_param_first+0x289/0x690 [ 45.848347] __warn+0x1dc/0x200 [ 45.851616] ? snd_pcm_hw_param_first+0x289/0x690 [ 45.856451] report_bug+0x211/0x2d0 [ 45.860075] fixup_bug.part.11+0x37/0x80 [ 45.864124] do_error_trap+0x2d7/0x3e0 [ 45.867993] ? __vfs_read+0xef/0xa00 [ 45.871686] ? vfs_read+0x11e/0x350 [ 45.875293] ? SyS_read+0xef/0x220 [ 45.878821] ? math_error+0x400/0x400 [ 45.882612] ? check_noncircular+0x20/0x20 [ 45.886831] ? print_irqtrace_events+0x270/0x270 [ 45.891583] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 45.896422] do_invalid_op+0x1b/0x20 [ 45.900123] invalid_op+0x22/0x40 [ 45.903562] RIP: 0010:snd_pcm_hw_param_first+0x289/0x690 [ 45.908991] RSP: 0018:ffff8801ba9c75a0 EFLAGS: 00010212 [ 45.914340] RAX: 0000000000010000 RBX: ffff8801d115d6c0 RCX: ffffffff841bf1a9 [ 45.921586] RDX: 00000000000018a8 RSI: ffffc90002cd2000 RDI: ffffed0037538ea8 [ 45.928832] RBP: ffff8801ba9c75f0 R08: ffffed0037538de3 R09: ffff8801ba9c6f10 [ 45.936076] R10: 0000000000000001 R11: ffffed0037538de2 R12: 000000000000000d [ 45.943320] R13: 00000000ffffffea R14: 0000000000000005 R15: 0000000000002000 [ 45.950597] ? snd_pcm_hw_param_first+0x289/0x690 [ 45.955455] snd_pcm_hw_param_near.constprop.27+0x78d/0x9a0 [ 45.961160] ? _snd_pcm_hw_param_set.constprop.26+0x6f0/0x6f0 [ 45.967032] ? snd_pcm_plugin_free+0xb1/0xe0 [ 45.971420] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 45.976415] ? trace_hardirqs_on+0xd/0x10 [ 45.980544] ? snd_pcm_plug_slave_size+0x148/0x2c0 [ 45.985459] snd_pcm_oss_change_params+0x17d3/0x3720 [ 45.990577] ? snd_pcm_hw_param_near.constprop.27+0x9a0/0x9a0 [ 45.996460] ? find_held_lock+0x35/0x1d0 [ 46.000516] ? __fget+0x333/0x570 [ 46.003947] ? lock_downgrade+0x980/0x980 [ 46.008265] ? lock_release+0xa40/0xa40 [ 46.012223] ? __lock_is_held+0xb6/0x140 [ 46.016285] ? __fget+0x35c/0x570 [ 46.019727] snd_pcm_oss_make_ready+0xaa/0x130 [ 46.024289] snd_pcm_oss_read+0x209/0x6e0 [ 46.028413] ? __sched_text_start+0x8/0x8 [ 46.032555] ? snd_pcm_oss_read2+0x410/0x410 [ 46.036960] ? snd_pcm_oss_read2+0x410/0x410 [ 46.041348] __vfs_read+0xef/0xa00 [ 46.044869] ? fsnotify+0x7b3/0x1140 [ 46.048563] ? vfs_copy_file_range+0x940/0x940 [ 46.053130] ? fsnotify_first_mark+0x2b0/0x2b0 [ 46.057697] ? avc_policy_seqno+0x9/0x20 [ 46.061732] ? selinux_file_permission+0x82/0x460 [ 46.066564] ? security_file_permission+0x89/0x1e0 [ 46.071476] ? rw_verify_area+0xe5/0x2b0 [ 46.075509] ? __fdget_raw+0x20/0x20 [ 46.079206] vfs_read+0x11e/0x350 [ 46.082646] SyS_read+0xef/0x220 [ 46.085988] ? exit_to_usermode_loop+0x198/0x310 [ 46.090726] ? kernel_write+0x120/0x120 [ 46.094676] ? trace_hardirqs_on+0xd/0x10 [ 46.098796] ? do_fast_syscall_32+0x156/0xf9d [ 46.103274] ? kernel_write+0x120/0x120 [ 46.107227] do_fast_syscall_32+0x3ee/0xf9d [ 46.111523] ? free_unref_page+0x9e0/0x9e0 [ 46.115735] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 46.120748] ? do_int80_syscall_32+0x9d0/0x9d0 [ 46.125327] ? syscall_return_slowpath+0x2ad/0x550 [ 46.130233] ? prepare_exit_to_usermode+0x340/0x340 [ 46.135230] ? sysret32_from_system_call+0x5/0x3b [ 46.140059] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 46.144892] entry_SYSENTER_compat+0x54/0x63 [ 46.149276] RIP: 0023:0xf7f15c79 [ 46.152612] RSP: 002b:00000000f76f008c EFLAGS: 00000296 ORIG_RAX: 0000000000000003 [ 46.160297] RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 0000000020a26000 [ 46.167542] RDX: 0000000000000097 RSI: 0000000000000000 RDI: 0000000000000000 [ 46.174783] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 46.182032] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 46.189276] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 46.197395] Dumping ftrace buffer: [ 46.201071] (ftrace buffer empty) [ 46.204766] Kernel Offset: disabled [ 46.208373] Rebooting in 86400 seconds..