0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000b82000-0x10)={0x0, 0x0}) futex(&(0x7f0000001000)=0x0, 0x0, 0x0, &(0x7f0000191000)={0x0, r1}, &(0x7f0000000000)=0xffffffffffffffff, 0x0) 2018/01/17 14:48:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00008eb000)="ff07000000697479637075736574404046657600a9", 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000d5a000-0x8)={0x0, 0x6}, &(0x7f00009d8000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00002c5000-0x10)={r1, 0x3, 0x20080, 0x357}, &(0x7f0000c52000)=0x10) fcntl$addseals(r0, 0x409, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000d86000-0xb)='/dev/hwrng\x00', 0x1, 0x0) 2018/01/17 14:48:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e9a000-0x1)=0x0) timer_create(0x0, &(0x7f0000000000)={0x1f, 0x4, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000ad000)=0x0) r0 = syz_open_procfs(0x0, &(0x7f0000338000-0xe)='timers\x00') getpeername$packet(r0, &(0x7f0000c68000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000036f000-0x4)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000f69000)={r1, 0x1, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10) readv(r0, &(0x7f0000d0c000-0x90)=[{&(0x7f000041c000-0xf3)=""/243, 0xf3}], 0x1) r2 = add_key(&(0x7f0000eb9000-0xc)='id_resolver\x00', &(0x7f00002a5000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000db6000-0x61)="4c8fdc214342c216d3b693e0b17719e0e687978a0fed57a94c5558ffa7e1149c150e435b5ae7189ce70c46f894a33ec1d671fcf4def18fd24a1646fe066dead424f2a9cdc77675526b06b28af98a16aae4fea4e3aeb361ad5bb13dad8f3c7319", 0x47, 0xfffffffffffffff9) r3 = add_key$keyring(&(0x7f0000aad000-0x8)='keyring\x00', &(0x7f0000054000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r2, 0x10000, 0x59, r3) 2018/01/17 14:48:26 executing program 3: mmap(&(0x7f0000000000/0xfb9000)=nil, 0xfb9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000012c000)='/dev/snd/seq\x00', 0x0, 0x20000000804) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, 'port0\x00', 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/17 14:48:26 executing program 2: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000008000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv6={0x86dd, {0x0, 0x6, "dce8a4", 0x30, 0x4, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "e95bed", 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, [], ""}}}}}}}, &(0x7f0000008000)={0xfffffffffffffffd, 0x1, [0x0]}) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000009000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000009000)=0x0) [ 172.188720] binder: 28358:28361 got transaction with invalid offset (0, min 0 max 0) or object. 2018/01/17 14:48:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002dd000-0x84)="706167656d617000c8fb2ec9b1ebf66607668eaaf298b2b2d085ad8bf637c5a21042604943de596d78e5c4292ca945535f28b1d8a4fb2b4840feaf606847d938a0285f40ef883161575367f4e5956d1a1fd4020b21f245fc0df6882cb551d374d6cb2e88c4d70f7584001ee030a704fde2242b1713086d9acb880b000000000000000673") pread64(r0, &(0x7f00006f6000)=""/0, 0x0, 0x0) [ 172.211526] TCP: request_sock_TCP: Possible SYN flooding on port 20029. Sending cookies. Check SNMP counters. [ 172.226788] binder: 28358:28373 ioctl 80404507 20cf6000 returned -22 [ 172.229621] binder: 28358:28373 got transaction with invalid parent offset or type [ 172.229659] binder: 28358:28373 transaction failed 29201/-22, size 32-8 line 3026 [ 172.263330] TCP: request_sock_TCP: Possible SYN flooding on port 20029. Sending cookies. Check SNMP counters. [ 172.273180] binder_alloc: binder_alloc_mmap_handler: 28358 20000000-20002000 already mapped failed -16 [ 172.277496] binder: BINDER_SET_CONTEXT_MGR already set [ 172.277506] binder: 28358:28373 ioctl 40046207 0 returned -16 [ 172.284102] binder_alloc: 28358: binder_alloc_buf, no vma [ 172.284131] binder: 28358:28382 transaction failed 29189/-3, size 0-8 line 2903 [ 172.287375] binder: 28358:28382 ioctl 80404507 20cf6000 returned -22 [ 172.290046] binder_alloc: 28358: binder_alloc_buf, no vma [ 172.290072] binder: 28358:28373 transaction failed 29189/-3, size 32-8 line 2903 [ 172.380877] binder: 28358:28361 transaction failed 29201/-22, size 0-8 line 2966 2018/01/17 14:48:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(&(0x7f0000835000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1, &(0x7f00009af000)="a752acfbb3a495cc123adb82ebd0ede3891d16edddd3db83c484cd097de90ba602d49d4bab3440a8a61cb357dcf83ef9255df8307822e1bbd645ba6f4257da") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000398000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000839000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) readv(r1, &(0x7f0000dec000-0x28)=[{&(0x7f000014e000+0x671)=""/138, 0x8a}], 0x1) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000f8d000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 2018/01/17 14:48:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f000003b000-0x10)={0x654, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) modify_ldt$write2(0x11, &(0x7f000003b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) rt_sigpending(&(0x7f0000484000-0x8)={0x0}, 0x8) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000c68000)='/dev/cuse\x00', 0x82045, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000eba000)=""/36) flistxattr(r0, &(0x7f00008b9000)=""/39, 0x27) 2018/01/17 14:48:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000001000-0x8)={0x9}, 0x8) r1 = socket(0x8040000000015, 0x3, 0x2) setsockopt(r1, 0x114, 0xa, &(0x7f0000a2e000-0xd)="", 0x0) 2018/01/17 14:48:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000d01000-0x12)='/dev/input/mouse#\x00', 0x2, 0x80000) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000d9c000)=0x2, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000ba5000)="89", 0x1) 2018/01/17 14:48:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000046000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000bb7000)={0x0, 0x0, 0x0}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f000062d000-0x10)={0x0, 0xfffffffffffffffa, 0x0}) 2018/01/17 14:48:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000013000)={0x2, &(0x7f000001c000-0x18)=[{0x15, 0x0, 0x0, 0xffffffffffffffff}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto$unix(r1, &(0x7f000000d000)="", 0x0, 0x0, &(0x7f000000e000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) r2 = semget(0x1, 0x4, 0x301) semctl$GETVAL(r2, 0x7, 0xc, &(0x7f0000d61000-0x5f)=""/95) 2018/01/17 14:48:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00001e1000-0x9)='/dev/sg#\x00', 0x7fffffff, 0x0) setrlimit(0x9, &(0x7f0000b8c000)={0x0, 0x0}) io_setup(0x5d8, &(0x7f0000103000)=0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000017000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000a1000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00007aa000-0x2)=0x9, 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f000010e000-0x10)={0x0, 0x100000, 0x0}) 2018/01/17 14:48:26 executing program 3: mmap(&(0x7f0000003000/0x8b000)=nil, 0x8b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x2000) r2 = dup(r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000001000-0xd9)=""/217) fcntl$setownex(r0, 0xf, &(0x7f0000080000)={0x2, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000002000-0x8)={0x0, 0x0}) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f000000f000-0xc)='/dev/ashmem\x00', 0x100, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f000001b000)={&(0x7f000008e000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x3, 0x3, {0xa, 0x2, 0x40, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x80}}}, 0x3a, &(0x7f000006c000-0x50)=[{&(0x7f000008e000)="16ab3a5522994fb2c3d643c76b6824ced4a31b5531e78bfab36d5a0153219efc2fa2b59430d5a89c934b3fb8f7d181b56bcbc98877c8084fb2ca1a295c0f6c3050cee158ac47705232c27923b54975ae9fbca98ca7c867fd11b5194c10cc49b0f1d7a23f4272", 0x66}, {&(0x7f0000086000)="9e7749ba2ab0c63c02be8ebdc4bcc3db2e45550f7d064c9280d00684c2c3ec278f1e1afc80caf9b800f5404099829b911603f07b89798ebefd4a677e9a49c925beb1564fdc8ad8e3685bc054cf2cea6e10d67709822c1a291d3145f467051f04dd1f74d0f061fb526d6c16233e46ff42c3f677e75202a63a694957eefa2ca5f701d07f8828b5ae9cdcfa4c4327cd436d51c52795327de90f3699b0c566004e23af518b003028e904bd0edec9ae62796d344b6b440ee256", 0xb7}, {&(0x7f0000037000-0xfe)="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", 0xfe}, {&(0x7f000004a000)="ef27d86d0887bb508e06ddd0ad26bd3a6420c8346bfe088ac0ef6ef9c3ada204a08c129dd5556f3f4a5138addfe53931db76bdd6f63ad06073d00881be600a7000bb0cdcda58d2b5b6b880a3211ae0b49ca07ee0cf948a8da472fee6f5463ab7117e7500e78e0144fb9b2fd2bbd9f4c3cd49ec82c69cada6f7d600d15215c59b445e7972beb72bb32a395398ee764eb21bf2a5b914528b1a91d787468c256cc799829158b521e2cf731ae8dc64a0ca597512b8031f21e0b36ed2b75aa33205c7baccf192a43da5fcd4c7", 0xca}, {&(0x7f000008f000-0x62)="36b93af9060b433ca355e8586c2dc3d9b263cc9215e9b67ad9c385a50c4ff5c42881900d16685a413450b9c615dba0a6189eba607194031c5ecbbed088e871eafcc0660e2b6fafc2249ae6f5d7fc531dbe0ae4a8f0e9199ae4850d3396c7071af4ca", 0x62}], 0x5, &(0x7f000008e000)=[{0x110, 0x10b, 0x77, "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"}, {0x60, 0x1, 0x56f6, "78039a7eb8ef3fe73ab9f30c5f1d01bd6694d908a27981a6a753d9641bbc807df570e6e096a5df4bc547de13fa68edb005fb471404efd30db5a73b80059f902630e2dbcf4b784d2d2b1daba0fd10f0"}, {0x98, 0x11a, 0x80000000, "d4ecfcae3d8e3f95a02b7a074042b5268170bd8f71e0189b438f7490a2650f41e8fad01000220e6fa2908ab8e16c9f25af2261980d702a9bbf2c620570dc9fa6eb75f09235b4e2b2ac469d27a83fe2024e8f1d7e951aea86109f85de20edb69222c6d29a938a0ac804444f66df1f433d3df9dbf723fe4239e1048db66b3d4e8481"}, {0x78, 0x11b, 0x7, "a3676093592c3d023444e4dbd07f32b20733c406746cbc9e652f903d9cab38e8014c0ad9742f81d44d0ba50b42dc7e4919c22475bf49b8649e1b8c9c2bd6b7397b8b619e60d0fa318a6458f8dea51a155db878273f62d36995ab09cd46e9af0e88138ea7"}, {0xe8, 0x113, 0x1000, "cb4facbcd16696746d1384d921c2e5c7edc2a461b226dcea2a0153ec908f7b0f92e9a63aaf90982f05f3e31e428475a133b5f415d932b65c5ceb9fe1c409a5a4fe38a194776ecbf3d8dfaf48cf97aaeffd11fff0fbc0839e0e13e2f6d9791807cd83889649ce78b6a4a6bc1ba7fcbd9f667e08263d8fecacc54fbb35b2b9a00391a7d2af000644e8bc3b15bc23b275c1f8ff4d0a0bcdff869eb671ada080fc4d97762cf9318216e2a909381f125dccf95733d93a6de9d808b5abcc182a498fbf75400efd9f7dd4bf64787acb86e69be4a67d93001c3969"}], 0x368, 0x0}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000002000)=[{r2, 0x7000, 0x0}, {r3, 0x80, 0x0}], 0x2, &(0x7f0000082000-0x10)={0x0, 0x0}, &(0x7f0000002000)={0x6}, 0x8) [ 172.394886] binder: undelivered TRANSACTION_ERROR: 29189 [ 172.400412] binder: undelivered TRANSACTION_ERROR: 29189 [ 172.406256] binder: undelivered TRANSACTION_ERROR: 29201 [ 172.411865] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/17 14:48:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000bf2000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000a7a000)='/dev/snd/midiC#D#\x00', 0x3, 0x2102) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00003f4000-0xc)={@multicast1=0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00007ab000)=0xc) ioctl$VT_WAITACTIVE(r2, 0x5607) sysinfo(&(0x7f000076c000)=""/221) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000a72000-0x4)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000f97000)=0x2, 0x4) 2018/01/17 14:48:26 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x400, 0x0) socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000082a000-0xc)={0x3, 0xffffffffffffff9c, 0x0}) socket$bt_rfcomm(0x1f, 0x1, 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000000)={0x5, 0x23, 0x1, 0xffffffffffffff9c, 0x0}) socket$nfc_llcp(0x27, 0x3, 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, r1, 0x3, &(0x7f0000000000+0xae)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000fd2000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) setsockopt$packet_int(r2, 0x107, 0x10, &(0x7f0000784000-0x4)=0x34, 0x4) ioctl$KDSKBLED(r2, 0x4b65, 0x0) close(r2) 2018/01/17 14:48:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000519000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ppoll(&(0x7f0000183000-0x18)=[{r0, 0x0, 0x0}], 0x1, &(0x7f000053d000-0x10)={0x0, 0x0}, &(0x7f00000ff000-0x8)={0x0}, 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) fremovexattr(r0, &(0x7f00001a6000-0x15)=@known='system.sockprotoname\x00') connect$inet(r1, &(0x7f0000ab0000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = add_key(&(0x7f00006f9000-0x6)='rxrpc\x00', &(0x7f000051c000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000dc1000-0x1b)="e4b71a0a68572287ec07451f424e1883d1f5614e3e1a6a232c1028", 0x1b, 0xffffffffffffffff) r3 = add_key(&(0x7f0000a51000)='.dead\x00', &(0x7f000056d000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000114000)="516b97ecac4e8e2f9060af18165424ac00fb88c45cf469aee411082b3449212be8e5b770767e2b35ac317d377d3127", 0xd9, r2) add_key$user(&(0x7f00006c2000-0x5)='user\x00', &(0x7f0000834000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00009d8000-0x56)="167c899c93b2410c32d96587d15d5d0116282588c8ef71407672d234add988b54096da0810f514bad8b386dda2486ab8144793bc81c975c79bcaa38ae4fd43efa181c494880212a98a59c389143259e5d6f0a97d2eaa", 0x56, r3) 2018/01/17 14:48:26 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='cpuset\'nodevem1%\x00', 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f000080b000-0x8)={0x0, 0x40}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000a6b000-0x101)={r1, 0xf9, "60316a2d1f6d8913cf8c468436ae96e3a9305f6232e30a9bbda3dde4a225a7d53974a81f896b90c877955199fc8e6ad2146cea17e26efeb2ae73b0bd67ce9f7ca73484469e42bf1e5b19e9ff388180a21a93f73d97c3884ca8a33c41160f0682387a6ee3668b0ff4557e216bc7b78ca5ebfc1182b0eadb67bbe90a231ea05ccc8038901b794a813db940d4c4e970f130703abf81f69f27955feb945de47b4db7e167495c026b125637ea02642782753e635415782b34941146f53707d600aa24c3218a4f5d8bb850ed380ad1495203b1a58bbcf7dd0e9989992fca45f780162cd5ba38796e67e2263d49c602a3b23f01871ecd156eaa2bb600"}, &(0x7f0000000000)=0x101) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000002000-0x6c)=[@in={0x2, 0x0, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x2, @loopback={0x0, 0x1}, 0x0}, @in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x6c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/access\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001000-0x18)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x17}}, 0x5, r3}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$ipx(r0, &(0x7f00000d7000)={0x4, 0x18000000000000, 0x800, "431a8d5b9881", 0x9, 0x0}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000e9d000-0x38)={&(0x7f0000a02000)={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f00004f6000)={&(0x7f000037d000)={0x1, 0x80, 0x7, {0x77359400, 0x0}, {0x0, 0x0}, {0x2, 0x4, 0x8, 0x1f}, 0x1, @canfd={{0x0, 0x0, 0x3, 0x91e7}, 0x3c, 0x2, 0x0, 0x0, "90e726ce9cefd77e9c3d1845069a220ee81d07a3d0c1f4590c0407ce3763dedc7c782f59db9a7df56f418a23daca242f592f6ea06d7bbf6e5d6b8a2a08b3a84a"}}, 0x80}, 0x1, 0x0, 0x0, 0x8801}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000d86000-0x20)={r0, 0x2, 0x1, 0x80000000, &(0x7f000019b000-0x14)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) futex(&(0x7f0000000000)=0x0, 0x3, 0x0, &(0x7f0000001000-0x10)={0x0, 0x0}, &(0x7f0000000000)=0x0, 0x0) accept$ax25(r2, &(0x7f0000618000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000ad0000)=0x10) 2018/01/17 14:48:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000025b000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000a35000/0x3000)=nil, 0x3000, 0x4, 0x810, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000000)='dev ', 0x4) readv(r2, &(0x7f00000b1000)=[{&(0x7f00009b5000-0x52)=""/82, 0x52}], 0x1) ftruncate(r3, 0x40001) sendfile(r2, r3, &(0x7f000000a000)=0x0, 0x420000000fee) sendfile(r1, r3, &(0x7f000000e000-0x8)=0x0, 0xa) 2018/01/17 14:48:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000270000)='/dev/ppp\x00', 0x400400, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000509000)=@ioapic={0x5000, 0x2, 0x5f4, 0x3, 0x0, [{0x7b9, 0x9, 0x40, [0x0, 0x0, 0x0, 0x0], 0xc3}, {0x0, 0x6, 0x7fffffff, [0x0, 0x0, 0x0, 0x0], 0x6}, {0xff, 0xfffffffffffffff7, 0x7, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x9, 0x6, 0xc4b4, [0x0, 0x0, 0x0, 0x0], 0x1}, {0x5, 0x4ba6002a, 0x4, [0x0, 0x0, 0x0, 0x0], 0xe0}, {0x7, 0x8, 0x9, [0x0, 0x0, 0x0, 0x0], 0x597}, {0x4, 0x6, 0x10001, [0x0, 0x0, 0x0, 0x0], 0x9}, {0x7f, 0x8f4, 0x5, [0x0, 0x0, 0x0, 0x0], 0x3}, {0x1, 0x4, 0xffffffffffffff7f, [0x0, 0x0, 0x0, 0x0], 0x100000000}, {0x9, 0x606f, 0x6, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x9, 0x80000000, 0x100, [0x0, 0x0, 0x0, 0x0], 0xfffffffffffffffb}, {0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x8, 0x9, 0x80000000, [0x0, 0x0, 0x0, 0x0], 0x3}, {0x101, 0x8, 0x7, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x3, 0x8, 0x6689, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x5, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0], 0x3}, {0xd9d, 0x9, 0x1, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x3, 0x8000, 0x7fff, [0x0, 0x0, 0x0, 0x0], 0x101}, {0x1, 0x84f, 0x5, [0x0, 0x0, 0x0, 0x0], 0x7f}, {0xfffffffffffffffe, 0x101, 0x2, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x2, 0x9, 0x5, [0x0, 0x0, 0x0, 0x0], 0x6}, {0x2, 0x414, 0xffffffffffffff01, [0x0, 0x0, 0x0, 0x0], 0x7}, {0xffffffff80000001, 0x40, 0x3, [0x0, 0x0, 0x0, 0x0], 0x480}, {0xbb, 0x1d, 0x0, [0x0, 0x0, 0x0, 0x0], 0x3}]}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00003a2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a3a000-0x4)=0xb8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000673000-0x8)=@assoc_value={r2, 0x8a21}, 0x8) 2018/01/17 14:48:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @ifru_settings={0x0, 0x47, @cisco=&(0x7f000000a000)={0x0, 0x0}}}) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000870000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000002000-0x8)='timers\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f000000e000-0x9)='/dev/rtc\x00', 0x0, 0x0) preadv(r2, &(0x7f000000f000)=[{&(0x7f000000e000)=""/4096, 0x1000}], 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x4028700f, &(0x7f0000002000-0x4)=0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000495000)=0x0) 2018/01/17 14:48:26 executing program 7: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$ipx(0xffffffffffffffff, &(0x7f0000014000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000013000)=0x10, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f000000b000)={&(0x7f0000002000)=@in={0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000014000-0x10)=[{&(0x7f0000005000)=""/231, 0xe7}], 0x1, &(0x7f000000b000)=""/136, 0x88, 0x1}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(r1, &(0x7f0000011000)={&(0x7f0000004000)={0x1d, r2, 0x0, 0x0}, 0x10, &(0x7f0000013000-0x10)={&(0x7f0000013000)={0x1, 0x3, 0x0, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x1, @canfd={{0x2, 0x2, 0x1, 0x400}, 0x2a, 0x1, 0x0, 0x0, "ae56ece27037a1397d9dbe1668a0066e9857e793532e22b0a397d4753ac4d0d11e1abfa7988169137f8b276a21e64eaf019658cb7874a4584508c9829b769f2d"}}, 0x80}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002f2000)=[{&(0x7f0000606000)=@in={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000586000-0x20)=[], 0x0, &(0x7f0000095000)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x2, 0x0}}], 0x30, 0x0}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000664000-0x90)={[0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/17 14:48:26 executing program 6: mmap(&(0x7f0000000000/0xffc000)=nil, 0xffc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffe) sendto$inet6(r0, &(0x7f0000ff7000)="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", 0x781, 0x0, &(0x7f0000ff8000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x2}, 0x1c) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ffd000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000bb2000-0x44)={{0x2, 0x0, @rand_addr=0xffffffffffffff52, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) setsockopt$sock_int(r0, 0x1, 0x40000000000007, &(0x7f0000fed000-0x4)=0x0, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000bf9000-0x71)="b5", 0x1, 0x0, &(0x7f0000f87000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = gettid() bind(r0, &(0x7f00005d0000)=@ax25={0x3, {"34f890dec1b6a0"}, 0x4}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) sched_getparam(r2, &(0x7f000010c000-0x4)=0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000c72000-0x160)={{{{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfffffffffffffffe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xffffffffffffff55, 0x7f, 0x4, "920582cd9fb2ffbdde67efcc0e9f2b57c4855ac80e6443875ec210117a1e9c7c088a302f6aea556ac0e96d4591d7db8f2c3f9511ea14e64c86b8ac3c6b49bd19645d4773298c059fe9424c5006ce1566"}, 0x160) tkill(r2, 0x15) 2018/01/17 14:48:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000efe000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00005bf000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000008000-0xd)='net/mcfilter\x00') preadv(r1, &(0x7f0000b5d000-0x8)=[{&(0x7f00006f0000)=""/154, 0xfcd6}], 0x1, 0x40000000) getsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f00005cb000)=0x0, &(0x7f0000fdc000-0x4)=0x4) 2018/01/17 14:48:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00008b5000)={@common=""/16, @ifru_ivalue=0x0}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000080000-0x91)="9fa0291e41797c3d71854a9fe2cd858674c82988348b5ca3a6103d5ca1cb9eef", 0x20) r2 = accept$alg(r1, 0x0, 0x0) writev(r2, &(0x7f0000c16000-0x10)=[{&(0x7f0000808000-0x75)="f6189f74194b8cb190440ddb6a9c533f809517ed836906bc8e381b3e5f6f66a5ea80a666d664019e2f8182134d5902ebce31822176532cff25999bdccd102ac86b71557290baf345c1f4d398d29dc3f57c211d3a5f75a136f41ef375df365d83ef4334d5d30cd1f7bc1bbe298fbd69df9be994e952", 0x75}], 0x1) recvmsg(r2, &(0x7f000035f000)={&(0x7f0000d69000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000141000-0x30)=[{&(0x7f000009b000)=""/116, 0x74}, {&(0x7f0000155000-0x2a)=""/42, 0xfffffffffffffd8e}], 0x0, &(0x7f0000214000)=""/155, 0x9b, 0x0}, 0x0) 2018/01/17 14:48:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000f8e000-0xe8)={{{@in=@rand_addr=0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000553000)=0xe8) r1 = getegid() chown(&(0x7f00009fc000)='./file0\x00', r0, r1) r2 = perf_event_open(&(0x7f000031d000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x40000000000000, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000a1c000)='/dev/usbmon#\x00', 0x2, 0x8000) ioctl$TIOCSBRK(r3, 0x5427) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000cf0000)={0x0, 0x4, 0x7}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000b32000-0x8)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000f72000)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00006a0000)=r4) openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x3)='/dev/kvm\x00', 0x502ed115b2d9a5ae, 0x0) memfd_create(&(0x7f0000f55000)='proc\x00', 0x1) 2018/01/17 14:48:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x4, 0x2) r1 = memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x0) pwritev(r1, &(0x7f00006f6000)=[{&(0x7f000082a000)="4cd1685ad96ece70fd81df788b037ea8c5287a06872d4f2080ebbba2eb67daceb3bb640b1c4a58c17f0907a46f71b5f8a0287ec9876a232ed8d5617c33bf81b7f4052838aea6abba87832a34a0a7569a202bee550b22925278f06f8e98ed808af66cf946cfeefaffbc", 0x69}, {&(0x7f000005c000)="97e295bd93f5cb9bbe17284c634abbfdb6c2ef4c748dd2cc1480a2c0689990868045e2a433a57b814bc5535597535fa7e3efe8929011138c7cad96492bfa306da4f87219c99bf0003016d433915cf50fe84b8089ff50a7ab1c2eeac7da23e1ad85222da5e8a45d27d04b4ee8353c588bda95e4bd94b04e22a788a7ac215eb140047f4bef19b51d03f9ab421120e8baab8268c873928163a6d816dca4fe5423c20251286c0acd6728744f3ab1b17e9230295882702c8aaa0029b6c6d48a68846d3fc9908759fff396af2e615ac8077fd5b4300655bafc0c7c5f110647c812d574fbb4", 0xe2}, {&(0x7f0000cc4000)="b1902d54eb470d7d4ceb641c3def70ad6b616d77f18aacd12ed3838476a08eeadca8454595f5b2a93a926817e387e6158d88f2d99cac6c", 0x37}, {&(0x7f0000c64000-0x1000)="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", 0x1000}, {&(0x7f0000efc000)="c06cb8c745e399ed2dc9d49d48be156744b2ca00c943d04325369e9b5f74e1ce3b573d55512613bb5882f6b334a94396d842b29470a23b0393eb91a9d2625fafad64ea629ef286e107c10189fb65e2c8f4574ae4de5aa72fefe9eb9d8dfba7c86189546882bec0604076fab7d57d2ffdeed3ddc5194365eb11ce2629804dbb8436887e7dff0db3c2fb252b742e8b884d01b070970fa1447a51c1f402c2a32771d2cab4c6ab226159fe025a73115f82472c8ab315b5e7e0a50b52aabb0e90fa2a624e9eafb54559fbc1e6c214fd07d57967fbbe60123890397df5f8667d73bc2f69e315c3a4a0ee3e6aed47f01c48de548e5d931ad0df36e8", 0xf8}], 0x5, 0x49) r2 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r2, 0x0) msgget$private(0x0, 0x80) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000a17000)={0x0, 0x3}, &(0x7f0000695000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000293000)={r3, 0x5, 0x80000000020}, 0xffffffffffffffa0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f00003dd000-0x1000)=""/4096) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000e85000)={0x6, 0x0, [{0x4000000b, 0x9, 0x2, 0x8, 0x9, 0x0}, {0x8000001f, 0x7, 0x5, 0x5, 0xa18, 0x0}, {0x2ebbfa091138054a, 0x5, 0x10000, 0x9, 0x7, 0x0}, {0x80000008, 0x8, 0xffffffff, 0x1d21, 0x0, 0x0}, {0xc0000001, 0x10000, 0xffffffff, 0x1, 0x80000000, 0x0}, {0x2b558895047cb4a5, 0x1f, 0x1, 0x8, 0x10000000000, 0x0}]}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f000004f000)={{0xffff, 0x2e50d709, 0x1, 0x40, 0xef14, 0x8}, 0x80, 0x3, 0x0, 0x8000, 0x0, "961351aba7964ac642efca5082629fcfc6d240cd853a9aa3876e3c183282e1b7e7295d98a4c7aa43bedb098c32efc0cac45cf42cd0f169256e796d3dbdd6793bafdea883e7f8cea43ec3eedf6b2ad325cdc9828ae1f659789b4275aaa493dc55c8a63d39b7e4aa3c107e87a2a05a6363612c61a5d55ec7329f07bafe92c63733"}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000597000-0x90)={0x9, {{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000024f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mkdir(&(0x7f0000dd0000)='./file0\x00', 0x103) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000128000)=""/158) 2018/01/17 14:48:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x4000000000000004, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00001ac000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40096100, &(0x7f000065c000)=0x0) 2018/01/17 14:48:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0xc000, 0x2, &(0x7f00004c3000/0xc000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000eac000-0xb6)=""/182) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00001c3000)='/selinux/mls\x00', 0x0, 0x0) openat(r1, &(0x7f0000157000-0x8)='./file0\x00', 0x200500, 0x20) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x159, &(0x7f00002e3000-0x159)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "5461a4", 0x123, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x54, 0x0, [], "3cf61c40f45c20b61a5d8313618d31cced498e9d1a9524026266d2faf773397c52062a4cbc4695df06932883197733c8d90f0d905d4e32a9dfd307d102845dc7fe9a9195d78326b2dd0b27e248f2bdeffe0e1853"}, {0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "d66e0ed7b006c025e88e368fe8527c532510f3adde8d32758ef1eaf326f043d527d43b51dd424f0c6113d39176045824759efa69b1ca9baf035ae1e00f64384be9eb248e367df65e6971aeff1e8d338a233b1685fe65ae40489dd7d28c942586e49a2ebd39b93db9a76ab79f1d8352210cef5341f53fd530b009997584811c09d9f40638f34e96b89b265b968909bcb1bc74a73544f94287022653a86a195296fdaef42b"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "f5868b5e1f1ae78cb6fa90fa211092460870ac39b8ed896b5f4d0f"}}}}}}}, &(0x7f0000989000-0x10)={0x0, 0x1, [0xbf2]}) 2018/01/17 14:48:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000e37000-0xa)='/dev/vcs#\x00', 0x3, 0x400) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000307000)=0x0, &(0x7f0000b10000)=0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f000099f000-0x4)=0x0, 0x4) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f000084f000-0x3e)=""/62) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r3 = syz_open_dev$dmmidi(&(0x7f000045c000)='/dev/dmmidi#\x00', 0x6, 0x4000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000a2b000)=0xffffffff) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031b000-0x8)={r1, r2}) sendmsg$kcm(r4, &(0x7f00008e9000-0x38)={&(0x7f0000134000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000534000-0x50)=[{&(0x7f00000ee000)="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", 0xb41}], 0x1, &(0x7f000059a000-0x23c8)=[], 0x0, 0x0}, 0x0) 2018/01/17 14:48:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e41000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28242, 0x2) fallocate(r2, 0x0, 0x0, 0x9) sendfile(r1, r2, &(0x7f0000e65000-0x8)=0x0, 0x8) 2018/01/17 14:48:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000017000)={0x0, 0x0, 0x0, 0xffff}, 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00008ad000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000017000)="010000000000000018") 2018/01/17 14:48:26 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000080c000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000699000)=0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000c52000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000328000)="79613976d8c30a4aeace60f2bd08cfe62785d910", 0x14) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000ddb000-0x4)=0x0) sendmsg$alg(r2, &(0x7f0000245000)={0x0, 0x0, &(0x7f0000777000)=[], 0x0, &(0x7f0000d74000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r2, &(0x7f000087e000-0x38)={&(0x7f0000845000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000294000)=[{&(0x7f000059e000-0x6f)=""/111, 0x6f}], 0x1, &(0x7f000049c000-0xc5)=""/197, 0x178, 0x0}, 0x0) 2018/01/17 14:48:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = semget(0x3, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x37, &(0x7f00009ca000)=0x2, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000f3a000)='/dev/rtc\x00', 0x20200, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000809000-0x8)='./file0\x00', 0x100, 0x60) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00009d9000)='/dev/audio\x00', 0x200, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00007fc000-0x20)={r3, 0x4, 0x0, r4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000d71000)=""/94) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000beb000-0x5)='yeah\x00', 0x5) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @broadcast=0xffffffff, 0x0}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f0000745000)=0x10) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f000054f000-0x4)=0x0, &(0x7f0000838000)=0x4) 2018/01/17 14:48:26 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f000003b000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x210040) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f000067a000)='net/rt6_stats\x00') r2 = syz_open_procfs(0x0, &(0x7f00003a0000)='projid_map\x00') sendfile(r2, r1, &(0x7f0000cd6000)=0x0, 0xd) 2018/01/17 14:48:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00001ae000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write(r0, &(0x7f00002f1000)="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", 0xfa) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000374000)="", &(0x7f00005ae000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002f5000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) r1 = getpgid(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000630000)={0x0, 0x40, &(0x7f000071e000)=[@in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @rand_addr=0x5bf00711, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000d0c000)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000bf3000-0x20)={0xffff, 0x2, 0x8200, 0x4, 0x3, 0x40, 0x7, 0x80, r2}, &(0x7f0000f42000)=0x20) tkill(r1, 0x1000000000016) 2018/01/17 14:48:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x30e, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fd8000-0x8)={0x0, 0x0}) r2 = socket$kcm(0x29, 0x2, 0x0) shutdown(r2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000dc7000)={r1, r0}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000005d000-0x8)={r1, r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f000029a000-0x4)={r1}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000065b000-0x8)={r1, r0}) 2018/01/17 14:48:26 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000001000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000d34000-0x4)=0x60, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x5936, 0x7, &(0x7f0000682000-0x3b)=""/59, &(0x7f0000001000-0x4)=0x3b) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000445000-0x8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000ceb000)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x3}], 0x1c) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000930000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000e57000)={0x7, 0x5}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040005}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) accept4$llc(r2, &(0x7f0000560000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000a5b000)=0x10, 0x800) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000a0c000-0x10)={0x0, 0xa75, 0x2, [0x0, 0x0]}, 0xc) 2018/01/17 14:48:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000843000-0x18)={0xaa, 0x6, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e90000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000ed2000)='/dev/dsp\x00', 0x10000, 0x0) recvfrom$ipx(r1, &(0x7f0000bbc000)=""/234, 0xea, 0x2, 0x0, 0x0) clone(0x600, &(0x7f0000687000)="", &(0x7f0000b4c000)=0x0, &(0x7f0000553000-0x4)=0x0, &(0x7f00007a5000-0x8f)="") close(r0) 2018/01/17 14:48:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00004e8000-0xa)='/dev/cuse\x00', 0x1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000022a000)={r0, &(0x7f0000244000-0x6c)="5b8b9e132b55bf671a3d7183cdf0a4dc6e1ec55ea18fc1a4611e2160996187f483394b5e8f292433991be8efeb65b886cde24249f1be82245d7535eaec857174bc0783b8e0ba765ab2fa5fb18b62f213a1bafbc90f24050be5ffa7926b59a219b9b87c9b19e6671318b630aa", &(0x7f0000b69000-0x30)=""/48}, 0x18) syz_extract_tcp_res(&(0x7f00008c2000)={0x0, 0x0}, 0x3a2f, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f000058e000)={0x0, 0x0}) rt_sigpending(&(0x7f0000a49000)={0x0}, 0x8) ptrace$peek(0x2, r2, &(0x7f0000670000-0x8)=0x0) r3 = syz_open_dev$vcsa(&(0x7f0000c62000-0xb)='/dev/vcsa#\x00', 0x200, 0x400040) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000418000-0x28)={0x5, 0x8003, 0x8, 0x6, 0x10001}) flistxattr(r3, &(0x7f00006fd000-0xc1)=""/193, 0xc1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000be5000)=[], 0x20000366) bind$inet(r1, &(0x7f0000a29000-0x10)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$TCSBRK(r3, 0x5409, 0xc000000) sendto$inet(r1, &(0x7f0000e04000)="", 0x0, 0x20000000, &(0x7f0000a3e000-0x10)={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socket$inet6(0xa, 0x4, 0x7) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00004ab000-0x4)=0x1ffa, 0x4) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000972000-0x4)=0x0) r4 = dup(r1) ioctl$TIOCSTI(r4, 0x5412, 0xfffffffffffffffe) syz_open_dev$vcsn(&(0x7f0000901000)='/dev/vcs#\x00', 0xee1d, 0x4000) write$tun(r4, &(0x7f0000770000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "1c0400", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}, 0x3a) recvfrom$inet(r1, &(0x7f0000cc4000)=""/188, 0xbc, 0x40011ffe, 0x0, 0x0) 2018/01/17 14:48:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000734000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) accept4$unix(r1, &(0x7f00003f3000+0xf24)=@file={0x0, ""/4096}, &(0x7f00008ab000)=0x1002, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) utime(&(0x7f00008cc000)='./file0\x00', &(0x7f0000315000-0x10)={0x0, 0x0}) 2018/01/17 14:48:27 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000022c000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000074000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @dev={0xac, 0x14, 0x0, 0x2000000000008}, {[]}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f4e000)='/dev/sequencer\x00', 0x80000, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00005ee000-0x4)=0x0, &(0x7f00006fa000)=0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008da000-0x10)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000c1d000-0x4)=0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f000077a000)="2c2562b8e1293d3b4aab6ba72b12a37206e2e538c4e718d6360427f3361a1ee7eb7823661e0630c638533a4b49ad06467ca54469ba593442a3b76d814b47bb6a27bd008c7ba528ffe8bced9a989b60303001a537c9d72cb8ef806c71a7316ba279e6a8f588f73f7f394e04") 2018/01/17 14:48:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000806000)="", 0x4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00004c0000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xd6, 0xaa3, 0x10000, 0x0, 0x5}, &(0x7f0000cd8000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000e10000)={r2, 0x9, 0x1}, &(0x7f0000a65000-0x4)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000288000)={0x7fff, 0x1c, [0x1ff, 0x8, 0x2, 0x1000, 0x9, 0x7fff, 0x1]}) fcntl$addseals(r0, 0x409, 0x0) r3 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x20, 0x101002) ftruncate(r3, 0x10007) sendfile(r4, r3, 0x0, 0x72439a6a) 2018/01/17 14:48:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x80000001) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f00005cb000-0x1)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000814000)=@assoc_id=0x0, &(0x7f0000730000-0x4)=0x4) 2018/01/17 14:48:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000b66000-0x8)=0x0, &(0x7f00006cb000-0x4)=0x8) socket(0xa, 0xa, 0x8cd) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write$evdev(r1, &(0x7f0000ccf000-0xf0)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) r2 = gettid() r3 = getpgrp(0xffffffffffffffff) kcmp(r2, r3, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 2018/01/17 14:48:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000b8e000)=[{&(0x7f00002d1000)=""/192, 0xc0}, {&(0x7f0000dc4000)=""/31, 0x1f}, {&(0x7f0000b13000)=""/4096, 0x1000}, {&(0x7f0000c8f000)=""/239, 0xef}, {&(0x7f000056f000)=""/209, 0xd1}, {&(0x7f0000ee9000-0x6e)=""/110, 0x6e}, {&(0x7f0000081000-0x5d)=""/93, 0x5d}, {&(0x7f0000699000)=""/227, 0xe3}, {&(0x7f0000722000-0x6e)=""/110, 0x6e}], 0x9, &(0x7f0000c27000-0xa0)=[{&(0x7f0000fda000)=""/239, 0xef}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000027f000)={0x1, &(0x7f000039d000-0x8)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockname$inet(0xffffffffffffffff, &(0x7f0000859000-0x10)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000058000-0x4)=0x10) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000c8000-0x50)={0x9, [0x800, 0x0, 0x0, 0x937, 0x1, 0x0, 0x1f, 0x2, 0x14da6000000000]}) listen(r1, 0x40000000000005) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000c49000)={0x77359400, 0x0}, 0x10) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000b5d000)=0x2) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000b93000)=0x0, &(0x7f0000aa2000)=0x4) r4 = accept(r1, 0x0, &(0x7f0000efb000-0x4)=0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000569000-0x6)={0x0, 0x7aa}, &(0x7f0000d82000)=0x6) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f000001b000-0x14)={{0xffffffff, 0x9d, 0x3, 0x5, 0x3, 0x0}, 0x9, 0x7f, 0x4}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000cb4000)={r4, 0x800, 0x2, "b1b2d4588956fcb1cbd1bab44d41e0e2b36d11afabed8471f98fba4c7505c8e3defc358f1baece8b3f1900a9bc1b3684f3387e698e800e9b25718082ef95df61be7b4d7430534c10a781f7e2ad64c5ed22c35db2e9026e6c52961313b1239e72cec4c73f229667f649e97de9b4bbc63fbbdede87164de8a3bdcf536b42641bff39704b3b21816624b6d4f3f580cb976f3f8baf823607198e2971ee5a198a7ba8689a2d4d1d4a428e364eca38f7409f1e0a37ead408115262c4fdfce34f81d634478365401bfb6cd780f0093bfc8b84a62dc1b9a2028921325676ae3908bae485de30"}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00004ab000-0x8)={r5, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00004fd000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f00004b4000-0x4)=0x8) recvmsg$kcm(r4, &(0x7f0000194000-0x38)={&(0x7f00005f8000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000d61000)=[{&(0x7f00004b5000-0x1000)=""/4096, 0x1000}, {&(0x7f0000b7e000-0x98)=""/152, 0x98}, {&(0x7f0000da6000-0xd1)=""/209, 0xd1}, {&(0x7f000024c000)=""/150, 0x96}, {&(0x7f00002ff000)=""/94, 0x5e}, {&(0x7f00008f4000)=""/229, 0xe5}, {&(0x7f000038b000)=""/8, 0x8}, {&(0x7f00001a1000-0x17)=""/23, 0x17}], 0x8, 0x0, 0x0, 0x2}, 0x12121) sendmsg$alg(r4, &(0x7f0000747000-0x38)={0x0, 0x0, &(0x7f0000030000-0xa0)=[{&(0x7f0000f11000)="", 0x0}], 0x1, &(0x7f0000b98000+0xe90)=[], 0x0, 0x0}, 0x0) write(r3, &(0x7f0000476000-0x92)="", 0x0) 2018/01/17 14:48:27 executing program 5: keyctl$set_reqkey_keyring(0xe, 0x6) r0 = open(&(0x7f00006d4000)='./file0\x00', 0xd463d57586314240, 0x20) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000118000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000591000-0x4)=0x8) 2018/01/17 14:48:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000640000)={0x1b56, 0x4, 0x7e, 0x0}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000005000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f000000c000)={0x14, 0x20, 0x709, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:27 executing program 3: remap_file_pages(&(0x7f0000f8e000/0x2000)=nil, 0x2ca, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/load\x00', 0x2, 0x0) 2018/01/17 14:48:27 executing program 6: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x1000) setsockopt$inet_int(r0, 0x0, 0x20000000000017, &(0x7f0000f78000)=0x400, 0x102fc) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000f74000)=0x0, 0x4) mmap(&(0x7f0000f7a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000f7b000-0x10)='/selinux/access\x00', 0x2, 0x0) 2018/01/17 14:48:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f000018f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x14) r1 = dup2(r0, r0) connect$bt_l2cap(r1, &(0x7f0000cd6000)={0x1f, 0x0, {0x5, 0x6, 0x4, 0x6, 0x4, 0x1}, 0xfffffffffffffffd, 0x1f}, 0xe) 2018/01/17 14:48:27 executing program 2: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000ef9000-0x10)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000ac3000-0xe8)={{{@in=@rand_addr=0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c0d000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(r0, &(0x7f0000001000-0x38)={&(0x7f00004d5000)={0x1d, r1, 0x0, 0x0}, 0x10, &(0x7f00008c3000)={&(0x7f0000001000-0x80)={0x0, 0x840, 0x3, {0x0, 0x0}, {0x0, 0x7530}, {0x2, 0x0, 0x20, 0x0}, 0x1, @canfd={{0x1, 0x7f, 0x9, 0x1}, 0x36, 0x2, 0x0, 0x0, "da699644cddf7036993dbc0d566ac039eda6914b90137b9452dd91f74b70d35242a7dece5892be66b99b55b605fc41a3631bfb4c4775eca7bef24c6bbc5cf9a7"}}, 0x80}, 0x1, 0x0, 0x0, 0x4048801}, 0x20000000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, &(0x7f00008ad000)="", 0x578, 0x20000c7a, &(0x7f0000dff000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfe2e) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000c40000)=0x5) syz_open_dev$usbmon(&(0x7f000060c000-0xd)='/dev/usbmon#\x00', 0x3f, 0x400400) bind$inet(r2, &(0x7f0000c17000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00009ad000)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000875000)=0x3) 2018/01/17 14:48:27 executing program 5: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x202005, 0x0) ioctl$TCSETS(r0, 0x80045430, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/17 14:48:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x7, 0xf, &(0x7f0000214000-0x15)=""/21) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00004a8000)='/dev/qat_adf_ctl\x00', 0x200200, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f000071f000-0x4)=0x1000, &(0x7f0000bd9000)=0x4) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000a1b000)=[0xfffffffffffffff8]) 2018/01/17 14:48:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x4, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00007b9000)=@sack_info={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) 2018/01/17 14:48:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000dc1000)=""/215, &(0x7f0000c00000-0x4)=0xd7) 2018/01/17 14:48:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95)=0x0, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000003000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000)=0x14) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r0) r2 = syz_open_dev$audion(&(0x7f0000e1a000)='/dev/audio#\x00', 0x7, 0x180) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r2, 0x0) move_pages(0x0, 0x1, &(0x7f0000267000)=[&(0x7f0000b57000/0x1000)=nil], 0x0, &(0x7f00006d9000-0x4)=[], 0x0) 2018/01/17 14:48:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000089f000-0x78)={0x2, 0x78, 0x97, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00006f8000)="", &(0x7f000027d000)=0x0, &(0x7f0000cb3000-0x4)=0x0, &(0x7f0000814000)="") arch_prctl(0x1003, &(0x7f0000fb3000-0x1)="") r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000688000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00002be000-0x4)=0x10, 0x80800) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000fda000-0x4)=0x0, &(0x7f0000e62000)=0x4) 2018/01/17 14:48:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x913, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00008ee000)='/dev/input/mice\x00', 0x0, 0x0) 2018/01/17 14:48:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000ea5000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000e09000-0xe)='/dev/admmidi#\x00', 0x1, 0x200) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000c1c000)=0x0) fcntl$dupfd(r2, 0x406, r0) sendmsg$kcm(r2, &(0x7f0000b9d000-0x38)={&(0x7f0000434000-0x10)=@in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000078f000-0x10)=[{&(0x7f0000e5d000-0xd5)="d4a25efadcf19cc1c936128264b5ce3f0b08eae73eb35103336e5f718dbea580f459200b726fa780c3ef938d6535e65ec15c87670a8bc286c54321f11d56351f9338cdcc5364b399dd11f690a2210de0be8db1083e496c8da9b96524296444786f46e653d88d213cb52f2f2b1b1e0c287ffbb71b5b2ebdad1bead1877383b84ee822c0cdaa703736fe0cdc838e1bd0e7cc91e0f39e7f78d188fcada645f22b579b8332335d0e531b30abb62155e6d770ae865fc8ac46abd745296ab94507c8bb99e3c88c0ae0916977e1d81e713a158fc8472fed4d", 0xd5}], 0x1, &(0x7f0000cde000-0xa8)=[{0xa8, 0x10d, 0x8001, "d4c0202776f40f952a56137efa90469cc84a1a8701e403b35deec80d0ce3ce404f015dfa7ba68d975818d37800f8d4a136620f2ab0894c22fdbc35f0adeb32baa0dadbcf6846c485a199026658e3fdf34632634da0510d4c9a2a0f3e7b38cf37d2c74df5fd715d0e7b1dbe3b0c13d3536a05ec20c380bb65f2e28c55ecbce0040d1ea0f8b7e7e02cba0f2560896fa8133d8978bbb020"}], 0xa8, 0x0}, 0x4c041) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 2018/01/17 14:48:27 executing program 1: sync_file_range(0xffffffffffffffff, 0xffffffffffffffc1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00001aa000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000dbf000)=0x10000000000, 0x4) [ 173.111702] dccp_close: ABORT with 4294967275 bytes unread 2018/01/17 14:48:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000080010, 0x3, 0x0) write(r0, &(0x7f0000b01000-0x26)="260000005e0009000c0000f839e3000000f40f0001000000f5e30000000000001ee9ff6e35ea", 0x26) sendto$llc(r0, &(0x7f0000678000)="2c0df65df58ff44b3c00ade2ae24a963876e1ca05450b3f47baa8a19e2", 0x1d, 0x44014, &(0x7f00001b2000-0x10)={0x1a, 0x1a, 0x1ff, 0x4, 0x7bfa, 0x9, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10) 2018/01/17 14:48:27 executing program 3: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000555000-0x8)=0x0, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000001000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f000082f000-0x4)=0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000001000-0x1b)=""/27, 0x8}) 2018/01/17 14:48:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000069000-0x18)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_buf(r1, 0x29, 0xfe, &(0x7f0000dfa000-0xc0)="c500000000000030020000000000008b75bed544017d5cdbb3ffe92774a718cdb92e840900edc044258289d1363587f8f27df0300351c41fa609288d3f00e4ff7fae66075d5b65e19affeb0004e0f7997c08aab82d2fbee79bbd8807f812ab9ede37c41667928927268933648f2a6fe058e69a00d31f6f112b5d7d3948d967c9434b3c687d508bbb662d9bb891f74b8b356877b5d6667ae0a3412ba2c04fed0cfbed414694c16f57c6a7f5f9f20556d80b51ec172cb3a7f1ea8c666a6f3308c8", 0x49d) r2 = dup(r0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000113000-0x5)='reno\x00', 0x5) fdatasync(r1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000607000)=@hopopts={0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}}]}, 0x20) sendto$inet6(r1, &(0x7f0000d2b000-0x57b)="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", 0x561, 0x0, &(0x7f00004d5000-0x1c)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000b09000-0x10)={0x0, 0x0}, &(0x7f0000886000)=0x10) 2018/01/17 14:48:27 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000012000)='./file0\x00', &(0x7f0000011000)={{0x0, 0x0}, {0x0, 0x0}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00002c9000)="", &(0x7f0000ea4000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000e3c000-0x9)='/dev/rtc\x00', 0x83, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/17 14:48:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil, 0x0}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) r1 = add_key(&(0x7f0000212000)='keyring\x00', &(0x7f0000ba6000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000cab000-0x41)="ce1fbc2ac0b1c4e792300160876a7bd357db972b72977887c9fca3cceeae5a348a31d633849b9c7f3251387a4446da7268f6be7b55e6a1d5032f8f0ea318846ef1", 0x41, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r1) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000006000-0x1d)="", 0x0}], 0x1, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000b5a000-0xeb)="15e858f8468c504708356457b17c58cd8bcec845b9fa5171d515a22df6f1ef69ccfd32e824cde9184594a4c870cf66825a49076a7b4064fa23976c97addb24c2b5a0c9936e193086a0180e57378821ab23a3ab71d0881fff1de476edc9dcfb0b3bce6a4159618618b38f3a58a781315002a79d8ba4e8447e4a1c24699ff8a5c669f48bd4609aa3c5cac79b3e2817893763fa4414b366fb24e1082aa0645f53187d715cdab1d8148ed2826f29d948cafa81d0efa46bf1d05cda7c76e41e584ff0c5397d74a44e8e4613169865e5f1a96feecfacf9e6f0aa7c65814c51c21bcfc24b0a342a3a886a79c34d8e") 2018/01/17 14:48:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000e26000)={0x0, 0x0}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000b3c000)=0x1) syz_emit_ethernet(0x6e, &(0x7f0000002000)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x38, 0x40000000003a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "6de53a", 0x0, 0x4, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @loopback={0x0, 0x1}, [], "a9015d423af8a466"}}}}}}}, 0x0) r1 = socket(0x19, 0x7, 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00006ca000)={0x0, 0x200}, &(0x7f0000214000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000d33000)={r2, 0x4d93, 0x30, 0xfffffffffffffffd, 0x8}, &(0x7f00008d9000)=0x18) 2018/01/17 14:48:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000beb000-0x8)='./file0\x00', 0x0) getxattr(&(0x7f00009c6000)='./file0\x00', &(0x7f0000d66000-0xb)=@random={'system.\x00', ',!\x00'}, &(0x7f00002ac000)=""/0, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f000035e000-0xd8)=@ioapic={0x0, 0xfff, 0x3ff, 0x0, 0x0, [{0x0, 0x9, 0x8, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x6, 0x26, 0x5, [0x0, 0x0, 0x0, 0x0], 0x9}, {0x7ff, 0x2, 0x6, [0x0, 0x0, 0x0, 0x0], 0x7}, {0x0, 0x1, 0x7f, [0x0, 0x0, 0x0, 0x0], 0x400}, {0x2, 0x100000001, 0x7fffffff, [0x0, 0x0, 0x0, 0x0], 0x1f}, {0x7, 0x6, 0x80000000000, [0x0, 0x0, 0x0, 0x0], 0x5}, {0x3, 0x5, 0x2, [0x0, 0x0, 0x0, 0x0], 0x56e}, {0x5, 0x1, 0x7, [0x0, 0x0, 0x0, 0x0], 0x8}, {0xfe43, 0x30, 0x113d, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x8, 0x5, 0x87, [0x0, 0x0, 0x0, 0x0], 0x401}, {0x9, 0xfff, 0x2, [0x0, 0x0, 0x0, 0x0], 0x20}, {0x475a, 0x3981, 0x6, [0x0, 0x0, 0x0, 0x0], 0x80}, {0x5, 0x200, 0xfffffffffffffffd, [0x0, 0x0, 0x0, 0x0], 0x64}, {0x5, 0x1f, 0x8, [0x0, 0x0, 0x0, 0x0], 0x6}, {0x6, 0x5, 0x4, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x5, 0x4, 0xfffffffffffffff8, [0x0, 0x0, 0x0, 0x0], 0x1fe000000000}, {0x7fffffff, 0xb29f, 0x6, [0x0, 0x0, 0x0, 0x0], 0x81}, {0x4, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x800000, 0x100000001, 0x200, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x3, 0x7, 0x2, [0x0, 0x0, 0x0, 0x0], 0x7d}, {0x1, 0xf0, 0x7, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x209, 0x8, 0x4, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x7, 0x1, 0xff, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x7, 0xffffffffffffffff, 0x80000000, [0x0, 0x0, 0x0, 0x0], 0x8d2}]}) syz_open_procfs(0x0, &(0x7f0000974000-0x12)='net/ip6_flowlabel\x00') sendfile(r0, r0, &(0x7f000048f000)=0x1, 0x26a950b) 2018/01/17 14:48:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0d000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) sendmsg$alg(r1, &(0x7f0000de0000-0x38)={0x0, 0x0, &(0x7f00003f4000-0x40)=[{&(0x7f000027a000-0x48)='?', 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x8880) sendfile(r1, r2, &(0x7f0000ccb000)=0x0, 0x357) r3 = creat(&(0x7f0000d85000-0x8)='./file0\x00', 0x40) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000924000-0xf9)=""/249) 2018/01/17 14:48:27 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000001000-0x10)={0x0, 0xffffffff, 0x0, 0x16, 0x2, 0x8, 0x100000000, 0x470, 0x1, 0x800}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000d49000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000287000)=0x2, 0x4) 2018/01/17 14:48:27 executing program 7: clone(0x0, &(0x7f0000054000-0x2)="", &(0x7f0000019000-0x4)=0x0, &(0x7f0000022000)=0x0, &(0x7f000000b000-0x1)="") clock_adjtime(0x0, &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000dfa000-0x10)='/dev/sequencer2\x00', 0x44000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000018d000)={{{@in=@broadcast=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x20, r1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000001000-0x8)='./file0\x00', 0x8100, 0x80) fchmodat(r2, &(0x7f00007ce000)='./file0\x00', 0xd008e00a03196555) 2018/01/17 14:48:27 executing program 6: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000000e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000006000-0x14)={0xfffffffffffffffc, 0x0, 0x22e5, 0x0, 0x0}) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000010000+0x24a)='/dev/kvm\x00', 0x2) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000010000)={0x0, 0xc, 0x2, 0x2, 0x3, 0x1, 0xc425, 0x7ff, {0x0, @in={{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xc62, 0x7, 0x5, 0x4, 0x3}}, &(0x7f000000d000)=0xb8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000008000-0x8)={r3, 0x7}, 0x8) pkey_mprotect(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000006000-0x20)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) 2018/01/17 14:48:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000bdb000-0x5)={0x0, 0x0, 0x0, 0x0}, &(0x7f00008ee000)=0x5) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000328000)={@multicast2=0xe0000002, @broadcast=0xffffffff}, 0x8) 2018/01/17 14:48:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000fef000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ebe000-0xc)={0x0, 0x0}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000079f000-0x11)='/selinux/enforce\x00', 0x400000, 0x0) inotify_add_watch(r2, &(0x7f0000bb8000-0x8)='./file0\x00', 0x0) close(r1) 2018/01/17 14:48:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x5c7) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f000005a000)={0x0, 0x0, 0x2, 0x4, 0x3, 0x4, 0x5, 0x7, 0x0}, &(0x7f000036f000)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000038e000)={0x13b1, 0x204, 0x7d73, 0x6, r1}, &(0x7f00000cf000)=0x10) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000848000-0x1)='X', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000d39000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendmmsg(r2, &(0x7f000070b000)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000d91000-0x59)='u', 0x1}], 0x1, &(0x7f0000275000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x48084) shutdown(r2, 0x1) r3 = memfd_create(&(0x7f0000e7b000-0x1)='\x00', 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00007e8000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00001fc000-0x4)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000c38000-0x98)={r4, @in6={{0xa, 0x1, 0x10000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7fffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000001, 0x7}, &(0x7f0000348000-0x4)=0x98) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000728000)={r4, 0x8, 0xd2, "bdc0f83c7caf4947ad0665da40140ffdd6168ebdf5f1ec9520a996bb6ca49e2adebaa3cf56cf1ddd993393f9129a49dd052362e4d6fe06ddbd287ae84bb86f84577584104a2e080a3a346073cdeabed1ceba3dc3f6d7a39cf94248ceb94420634fc20fd24358fed82a82ea606efef57eacc5d5e442eddd8ad4831c89e8092dba052242acaa8858fe17144ea31bd71bf4f0749320584d26d684f7e28824581fe744005ac0ff5f0210148520dde03b021e77a0b07bf2707975d3f98e2202fd172d750ac9aafcb34c2419648b3308e528a01517"}, 0xda) 2018/01/17 14:48:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000856000)={0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fdd000)=0x3) 2018/01/17 14:48:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00006b5000)='/dev/usbmon#\x00', 0x8001, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000345000)={0x106, 0x100}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xff, 0xffff7fffffffffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x80000000000) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00001d4000)='/dev/cuse\x00', 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000f5a000-0x4)=0x0, &(0x7f0000dc2000)=0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f000001d000)='/dev/vcs\x00', 0x440800, 0x0) r3 = inotify_add_watch(r0, &(0x7f00006bf000)='./file0\x00', 0x20000000) inotify_rm_watch(r2, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00009ad000)={0xffffffffffffff7f, 0x9, 0x204, 0x80000000, 0x2, 0x3, 0x4, 0x401, 0x0}, &(0x7f0000213000-0x4)=0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00008cc000)={0x0, 0x100000001, 0x9, 0x1}, &(0x7f0000d1e000)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00004d3000-0xb8)={r4, 0x10000, 0x4adf, 0x80, 0x5, 0xfad2, 0x6, 0x8523, {r5, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffff, 0x0, 0x80, 0x38, 0x4}}, &(0x7f0000403000)=0xb8) write$fuse(r1, &(0x7f0000391000-0x21)={0x28, 0x2, 0x0, @fuse_notify_inval_inode_out={0x1000000000000, 0x0, 0x0}}, 0x28) 2018/01/17 14:48:27 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f000078e000)=@assoc_value={0x0, 0x0}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000e8c000-0x10)={r0, 0x1c, &(0x7f0000c17000)=[@in6={0xa, 0x3, 0xfc6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x1}]}, &(0x7f0000060000)=0x10) r1 = socket(0xa, 0x1, 0x0) r2 = add_key$user(&(0x7f0000806000)='user\x00', &(0x7f00007f5000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000048c000)="d9fb787d69900922e48ca5c4f6c3974b44feb9e9fc25dab913b9708f906404dea057dcc8343dd15762e65ec236f341828a50bb01c87d06cb09c67962bca058e2325af607e9f4b9329da4c2aaf3456e589fbbb6014a2a956bbdc88ee107862917ada0be768068063ce6dc4769c01fd0bca46ecb68ab9006e5cb2ad393ff1a4510e86885e6fef2b80d3ec3121b7cbd9c2fcd0090fb", 0x94, 0x0) r3 = add_key(&(0x7f000028e000)='dns_resolver\x00', &(0x7f0000d48000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00002c6000-0x32)="b19bc8fea4c3e1ac5b387988cb0089e01d221717fc294e37c3f28feb18eb33a25d0014902cd88f1499aedade5b7ccbdebf22", 0x32, 0xfffffffffffffffd) keyctl$negate(0xd, r2, 0x81, r3) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000811000)=@routing={0x0, 0x0, 0x2, 0x0, 0x0, []}, 0x8) 2018/01/17 14:48:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x2012, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x4d) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r0, 0x0) io_setup(0x8, &(0x7f0000002000)=0x0) 2018/01/17 14:48:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a1000-0x48)={0x6, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x4c, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000282000-0x4)='GPL\x00', 0x2, 0x99, &(0x7f0000ce7000)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000e2e000-0xc)='/dev/autofs\x00', 0x20200, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f000022c000-0x2f)={0x0, 0x27, "6afaabf19778ac3e9afc50708d3471fb1666c6813155f72266dafebc97d07c48a2a1b97623f5d4"}, &(0x7f0000f68000)=0x2f) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000992000-0x31)="486f93389221784ddf585b34b365b8a02a7ca7a8d309c48c73b204fc47c98290625bb065a05d7eae9152630702c5d1cf8a", 0x31) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f000090f000)={r1, 0x2e, "fc24247c9599c891235f3cf6acd494d931e5056f46324ac39b90c2862a6183de015eb3568e6420fdf6c310628ce0"}, &(0x7f0000f07000)=0x36) 2018/01/17 14:48:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x6, 0xfff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000a0000-0x90)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) bind$inet6(r0, &(0x7f0000f3d000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x1}, 0x1c) connect$inet(r0, &(0x7f0000b36000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/17 14:48:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) read(r0, &(0x7f0000f6c000)=""/4096, 0xffffffa0) sigaltstack(&(0x7f0000f15000/0x4000)=nil, &(0x7f0000fe6000)=0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f000064d000-0x4)=0x1000, 0x4) sendfile(r1, r1, &(0x7f0000911000-0x8)=0x0, 0x4) r2 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="db", 0x1, r2) r4 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r2) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r3, r4, r3}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000209000)={'rmd128\x00'}, &(0x7f0000c1d000-0x6)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000561000)=0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f5e000-0x4)=0xe02, 0x4) r5 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f000011f000-0x8)={0x0, r5}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f23000)=0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f000071c000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r7, 0x400445a0, &(0x7f0000460000-0x4)=0x43) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00007ed000)={&(0x7f00009d1000/0x1000)=nil, 0x8001, 0x0, 0x35, &(0x7f00009a8000/0x4000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f000051e000-0x103)={0x0, 0xfb, "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"}, &(0x7f0000e5e000)=0x103) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00007ed000)={r8, 0x4}, &(0x7f0000b25000-0x4)=0x8) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000eb3000-0x8)=0x0) sched_setparam(r6, &(0x7f0000d38000)=0x3) r9 = fcntl$getown(r1, 0x9) openat(r7, &(0x7f000042e000)='./file0\x00', 0x210000, 0x130) r10 = syz_open_procfs(r9, &(0x7f0000c81000-0xc7)="6e65742f736e6d70360018c4380274d68f83a283d37904417d2e6de5d2ab0e87740d1a8e1cbc0010000000000000e93e5007ff3ee5ffa53e38d39f1c3af57add0cc63024f53c42b6c071d398ec935b612bb4f3b53f5e8f34d0ce0dda062d6f31ae17cb435f1feee1ff743b804be12f5e0a37c9562e7514893c89a4ff6d8d6cfda25fa64db237c861a3e90ab3cfdf691c50da203feaa3e8d3833aa468fd5698fe06d35cb5f5dcb9c50ac114b9553d775a6f850b1b21758965b9d782897a365d6358d350e5e98420") bind$inet6(r1, &(0x7f000008d000)={0xa, 0x0, 0x10000000000002, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000a9c000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendfile(r1, r10, &(0x7f0000cd2000-0x8)=0x0, 0x10001) 2018/01/17 14:48:27 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x7fc) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x0) writev(r1, &(0x7f0000004000-0x28)=[{&(0x7f0000013000-0x49)='5', 0x1}], 0x1) getdents(r1, &(0x7f0000001000-0x64)=""/0, 0x0) clone(0x0, &(0x7f0000004000)="", &(0x7f0000011000)=0x0, &(0x7f0000002000-0x4)=0x0, &(0x7f0000004000)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00004db000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/17 14:48:27 executing program 2: mmap(&(0x7f0000000000/0xdc1000)=nil, 0xdc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000001e000-0x8)='./file0\x00', 0x80040, 0x0) mmap(&(0x7f0000dc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000dc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000dc1000)={0x4, &(0x7f0000dc1000)=[{0x8001, 0x1000, 0xfffffffffffffffd, 0x4}, {0x2, 0x3, 0x100, 0x5}, {0x2, 0x400000000000, 0x9, 0x7}, {0x9, 0x80000001, 0x90c, 0x1}]}, 0x10) fcntl$getflags(r0, 0x8000000000040c) 2018/01/17 14:48:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$random(&(0x7f0000009000)='/dev/random\x00', 0x0, 0x40001) writev(r0, &(0x7f00000fd000-0x50)=[{&(0x7f0000349000)="", 0x0}, {&(0x7f000076d000-0x70)="ff", 0x1}], 0x2) r1 = syz_open_dev$midi(&(0x7f0000bad000)='/dev/midi#\x00', 0x1, 0xc004) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00001d9000-0xc)={0x4, 0x1, 0x4, 0x1000, 0x7, 0x7}) 2018/01/17 14:48:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5e000-0x1c)={0xa, 0x0, 0x0, @empty={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) accept4$alg(r1, 0x0, 0x0, 0x80800) 2018/01/17 14:48:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000357000)=@assoc_value={0x0, 0x861}, 0x8) sendto$inet(r0, &(0x7f000026d000-0x1)="c6", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00009a8000-0xc)='/dev/rfkill\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000200000-0x4)=@int=0x7, 0x4) r2 = add_key$keyring(&(0x7f000074c000-0x8)='keyring\x00', &(0x7f0000c7c000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00009e6000-0x8)='trusted\x00', &(0x7f0000dcf000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000074a000-0xc)='/dev/rfkill\x00', r2) 2018/01/17 14:48:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00004ea000)='/dev/vcs#\x00', 0x3f, 0x80000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00007a1000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x2000, r0, 0x0) setgroups(0x0, &(0x7f00001aa000-0x18)=[]) 2018/01/17 14:48:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000464000)=0x0, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000e9a000)='/dev/vcs#\x00', 0x0, 0x40201) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000001000-0x4)=0x0, &(0x7f00002dd000-0x4)=0x4) 2018/01/17 14:48:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000935000-0x12)="1b5fa7c10108362f3e56de6e906532ebdb0b", 0x0) flock(r0, 0x2) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 2018/01/17 14:48:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00007fb000+0x688)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00004b8000)={0x0, 0x8000}, &(0x7f0000cc6000)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000343000)=@sack_info={r1, 0x2, 0x3}, 0xc) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000812000-0xb)='/dev/audio\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f17000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r2, 0x80000000005423, &(0x7f0000000000)=0x0) 2018/01/17 14:48:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000756000)='/dev/snd/timer\x00', 0x0, 0x80000) readv(r0, &(0x7f00002e4000)=[], 0x0) r1 = request_key(&(0x7f0000666000-0xb)='pkcs7_test\x00', &(0x7f0000eb7000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00007f3000)='wlan0wlan1em0\x00', 0xfffffffffffffffa) keyctl$revoke(0x3, r1) r2 = syz_open_dev$sg(&(0x7f0000ebf000)='/dev/sg#\x00', 0x81, 0x408000) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000bd000+0x72c)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) read(r3, &(0x7f0000f0d000)=""/61, 0x3d) write$evdev(r4, &(0x7f00008c2000-0x30)=[{{0x0, 0x0}, 0x2, 0x0, 0x401}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/17 14:48:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x9) dup2(r1, r0) 2018/01/17 14:48:27 executing program 6: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000024000-0x12)='/dev/snd/midiC#D#\x00', 0x7, 0x490080) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f000001a000)=0x3) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000000f000-0xd8)={0x40, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x15, 0x0, 0x0}, [@nested={0x2c, 0x1, [@typed={0x28, 0x1, @binary="23227bcc1a52d5478881980447227933fda3b2ca8bd092866d3df03f3e"}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00001b5000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1, 0x1c, 0xffffffffffffffff, 0xfff, 0x0, 0x0, 0x0, @broadcast=0xffffffff, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}}}, &(0x7f0000e76000)={0x0, 0x0, []}) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000ac000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x1b, &(0x7f00000d1000-0x4)=0x2, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000307000)=0x0) 2018/01/17 14:48:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000032a000)="2400000052001f0100000000000000002300071008000100feffffff08ffffffef000009", 0x24) recvfrom$inet(r0, &(0x7f00000dd000)=""/0, 0x0, 0xfffffffffffffffe, &(0x7f0000e83000-0x10)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x4) 2018/01/17 14:48:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000916000)='trusted\x00', &(0x7f000010a000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000757000)='/selinux/load\x00', 0xfffffffffffffff9) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00003fb000)='/dev/sequencer\x00', 0xffffffbffffffffc, 0x0) connect$unix(r0, &(0x7f0000024000-0x8)=@abs={0x1, 0x0, 0x1}, 0x8) mremap(&(0x7f0000736000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000023d000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000ca3000)='smaps\x00') readv(r1, &(0x7f00009a6000-0x80)=[{&(0x7f0000215000-0x1000)=""/4096, 0x1000}], 0x1) mremap(&(0x7f0000d71000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f00004ad000/0x800000)=nil) readv(r1, &(0x7f0000f5c000)=[{&(0x7f000097a000-0x1000)=""/4096, 0x1000}], 0x1) 2018/01/17 14:48:27 executing program 6: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00003a1000)=0x0) setsockopt(r0, 0x84, 0x6, &(0x7f0000aca000)="e21830955ffd34d25cc534adec04d735d6cc5f611e9715380d206984e4d8535bcdaf1d656564718b7eb3a995b8f1dee962e132de157130d04976d95ae5f5e04dfc30b59c729407d3f8bbddf4657d0381cdb5777faa3f3be55cff2b0c934868000000075a59a979d123d54d689256492e59f8f20c96d38dffec04027ab3caea772ebb0010", 0x84) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f000075e000-0xc)={0x1, r0, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000000)=""/4096, &(0x7f0000001000-0x4)=0x1000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000a26000)={0x0, 0x2c, &(0x7f00005ba000-0x2c)=[@in6={0xa, 0x2, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffff}, @in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x11}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000d5f000-0x4)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000002000-0x8c)={0x6, 0x3ff, 0x3, 'queue1\x00', 0x7ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$eventfd(r1, &(0x7f0000003000-0x8)=0x2, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r2, 0x20, &(0x7f0000cfb000)=[@in={0x2, 0x2, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000001000-0x4)=0x10) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x2, 0xe2d1, 0x200, 0xaea, 0x7, 0x8e, 0x6, 0x4, 0x0, 0xe39, 0x2}, 0xb) 2018/01/17 14:48:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, &(0x7f0000a00000-0x10)={0x3, &(0x7f000006a000-0x18)=[{0x7, 0x1, 0x48, 0x4}, {0x8, 0x521, 0x8001, 0x8e31}, {0x8b, 0xfffffffffffffffe, 0x3ff, 0x2}]}) seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) gettid() r0 = request_key(&(0x7f000078c000)='dns_resolver\x00', &(0x7f00007d2000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000dd3000)='\x00', 0xfffffffffffffffe) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000c02000)='/dev/qat_adf_ctl\x00', 0x240, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000592000-0xc)={0x0, 0x494c, 0x20}, &(0x7f0000b84000)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000108000)={r2, 0x40}, &(0x7f0000a52000)=0x8) keyctl$read(0xb, r0, &(0x7f000011b000)=""/4096, 0x1000) pipe2(&(0x7f0000fce000-0x8)={0x0, 0x0}, 0x80800) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000643000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000565000-0x4)=0x8) unlinkat(r3, &(0x7f0000ed5000-0x8)='./file0\x00', 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000a60000)={0x3, 0x15, &(0x7f0000778000-0x15)="b031d66e17a042a049be0bc71af55d9af386d7c96b"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000613000)=0x0) sched_getaffinity(r4, 0x8, &(0x7f00006f4000-0x8)=0x0) clock_getres(0x0, &(0x7f00007cc000-0x10)={0x0, 0x0}) 2018/01/17 14:48:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000453000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setns(r0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) ftruncate(r2, 0x7) sendfile(r1, r2, &(0x7f0000e84000)=0x0, 0x8) fallocate(r0, 0x0, 0x5, 0x6a4a) 2018/01/17 14:48:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031b000-0x8)={r0, r1}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000a37000)="e1f7fc98f3f25e855c514136efe048705d67a3c97fbdb193e8ec5c68b05650d033184e9f77026ca1d24cc7ffc2b17074fb02c60fdf38268e87bde0ba58b758e2f665503b6f3d09f6ec3e3da77c5f10621e78e8c46f3abb11e39e34250e080fc08f79c92265d2467f6664390b2ff4ebfef640ee4dd048ecbe4edd10d1df461c0e2a176ed601e479b229de66c6272dc632cfc8e790c31a69734acb17a73cf8c40492bff15e6a9313daa55ec5f99e0eedd8ab65edd46198a2443eef4276fdfa", 0xbe) write(r0, &(0x7f0000024000)="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", 0x11a) dup2(r1, r2) 2018/01/17 14:48:27 executing program 0: mmap(&(0x7f0000000000/0xf6a000)=nil, 0xf6a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000088000)='/dev/vcs\x00', 0x2001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00009af000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000023f000-0x4)=0xfffffffffffffdc6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000b98000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x3, 0x3, 0x400, 0x1, 0x2280004, r1}) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x38, &(0x7f0000966000)=""/0, &(0x7f000079b000-0x4)=0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000f6a000)={0x0, 0x2, 0xfffffffffffffb72, 0x7fffffff, 0x80000001, 0x79, 0x81, 0x80000000, {0x0, @in6={{0xa, 0x1, 0xc5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x6, 0x906e, 0x6, 0x63}}, &(0x7f0000f6b000-0x4)=0xb8) mmap(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000f6b000-0x10)={r2, 0x1, 0x2, 0x4}, &(0x7f000057e000-0x4)=0x10) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f00008a0000)=0x4dc, 0x4) [ 173.679543] kauditd_printk_skb: 6 callbacks suppressed [ 173.679552] audit: type=1326 audit(1516200507.754:2593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=28713 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 173.698600] QAT: Invalid ioctl 2018/01/17 14:48:27 executing program 7: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000f4e000-0xb)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000532000-0x4)=0x2c) mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) pselect6(0x40, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000000d000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000001a000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000001a000-0x10)={0x77359400, 0x0}, &(0x7f0000011000)={&(0x7f0000007000-0x8)={0x0}, 0x8}) 2018/01/17 14:48:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00002ae000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00006be000-0xd)='/dev/dmmidi#\x00', 0x3, 0x3842469fc1607f4e) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x81) r2 = syz_open_dev$amidi(&(0x7f000089a000)='/dev/amidi#\x00', 0x80, 0x20100) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000d4b000)=0xffff, 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000f8d000)=@assoc_value={0x0, 0xc9b4}, &(0x7f0000bb2000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000528000)={r3, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x89, 0xffffffffffff0000, 0x200, 0xfffffffffffffffa}, &(0x7f00009dc000-0x4)=0xa0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 2018/01/17 14:48:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00003e1000)={0x0, @in6={{0xa, 0x3, 0x2b, @loopback={0x0, 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00006a9000-0x4)=0x8c) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00004fb000-0x14)={r1, 0x72ff, 0x1ff, 0x8, 0xc000000000000000, 0x1}, 0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000)="", 0xffffff73, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00001ef000)='reno\x00', 0x5) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet(r0, &(0x7f00000bb000)=""/166, 0xa6, 0x0, &(0x7f000096c000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000a0f000)="95", 0x1, 0x81, &(0x7f0000cb4000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 173.720146] audit: type=1326 audit(1516200507.754:2594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=28713 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 173.785653] QAT: Invalid ioctl [ 173.798829] audit: type=1326 audit(1516200507.755:2595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=28713 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=186 compat=0 ip=0x452df9 code=0x7ffc0000 [ 173.826173] audit: type=1326 audit(1516200507.755:2596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=28713 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 173.851345] audit: type=1326 audit(1516200507.756:2597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=28713 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 173.876268] audit: type=1326 audit(1516200507.761:2598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=28713 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=249 compat=0 ip=0x452df9 code=0x7ffc0000 [ 173.901570] audit: type=1326 audit(1516200507.763:2599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=28713 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 173.926884] audit: type=1326 audit(1516200507.763:2600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=28713 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 173.951572] audit: type=1326 audit(1516200507.764:2601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=28713 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/17 14:48:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000314000-0x12)='/dev/input/mouse#\x00', 0x100, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f000018f000)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00008f4000)={0x0, 0x0, 0x0}, &(0x7f0000f10000-0x4)=0xc) setgroups(0x1, &(0x7f0000e18000)=[0x0]) request_key(&(0x7f000045d000-0xb)='cifs.idmap\x00', &(0x7f0000715000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000528000-0x1)='\x00', 0x0) 2018/01/17 14:48:28 executing program 2: mmap(&(0x7f0000000000/0x24f000)=nil, 0x24f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f000024f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000024f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000024f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000091000-0x60)=[{&(0x7f000024f000)="07adad2b4ec0f52122f0a445c5b0332a332d949d1574d1b5fe4a53f07a17494cec188a794f0f8f0d3e097ff1d6eed4089934199358ddd0999292d52493d9cab318386410c4c67dfe2c4a6e2ef2bee6c1e7a34af75f1c225fa77fb6188eb4d517bbb8d11829964ebbb1379f1be5a776612bbbd8d0ec48cf07123a1b6972867f6c091440d6ede93ccfeaa5a42f27d26ce70fc8beff0c48717edcd03436204f96ffd3e23e88824eb7bc1d4e0a13507a26a44387599275cb6cf59629a775190d76b7cf7a3a9e2c", 0xc5}, {&(0x7f0000138000-0x1000)="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", 0x1000}, {&(0x7f000024f000)="e64d560a5fd777b3da2c918c1f1e765ccf41989fa9a824588fd0ec37029ffff1df63473945526bb14a544dfbdbbb6a33805c46f3b340caa34320611ff50c77735ad3e36b656c3cbb4e8932748decae860ee6c0b31b9c189807d0f22ff4c514b41a2abfb1388743850bd3487a6e8283bc0aa9caefdd0818", 0x77}, {&(0x7f00001b5000)="0bb8b9d2ff1492486df4a2c3be6268dd80d9520a92d3d9ab24c1f741d1359c52972abcc31283e42df59bf1f1ebcd089ee42bf42a90f5cf33", 0x38}, {&(0x7f000011d000)="100fcaac1f43148bf07463f37912e558be3a0ae0de0c924e916e77458beb516cf45d285fd6d8fc7af9a7698346ea5aef916a99eb1e65c4a1c05a92b9e56854c14a71a1", 0x43}, {&(0x7f000024f000)="cee20630de9747a497a995676ec00d8c35ad6feaadb4e17225ba6dc6c9ecb9c1ce3625c9f4d38dc7fed187fe8f4b664f40ae6f466788ec5300dcc2b03dfbf662ae5ff976ed9e01a7584220644c11d1ea827042a9dd47b4274cee2be94f69b7e41093bf87bc1201030bcaf3b60506db1e1c", 0x71}], 0x6, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000017a000)={@common='lo\x00', &(0x7f000024e000-0x7)=@ethtool_dump={0x25, 0x0, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000336000-0xc)='/dev/autofs\x00', 0x0, 0x0) connect$bt_sco(r1, &(0x7f0000aa6000-0x8)={0x1f, {0x3f, 0xf7, 0x7, 0x2, 0x80000001, 0x2}}, 0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000e7a000)=""/0, &(0x7f0000e7e000)=0x0) 2018/01/17 14:48:28 executing program 6: getrandom(&(0x7f00005ad000)=""/195, 0x38a, 0x3) r0 = syz_open_dev$adsp(&(0x7f0000733000-0xb)='/dev/adsp#\x00', 0x2000000000000, 0x4800) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00003f5000-0x4)=0x0) 2018/01/17 14:48:28 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f000006d000)='/dev/dsp\x00', 0x4000, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000064000-0x4)=0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000733000)='/selinux/context\x00', 0x2, 0x0) syz_emit_ethernet(0x32, &(0x7f00001dd000-0x10d)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x84, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d800", 0x0, "4fada4"}, ""}}}}}, &(0x7f0000083000-0xc)={0x20000000, 0x1, [0x0]}) 2018/01/17 14:48:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000738000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000bd0000-0x2)={0x0, 0x0}, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00007a1000)={{{@in6=@loopback={0x0, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000391000)=0x10e) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000025000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x5e, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/17 14:48:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00001e1000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f000097f000-0x4)={0x1, 0x0, 0x416, 0xcf}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 2018/01/17 14:48:28 executing program 5: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000390000-0x20)={@generic="7328602f7d88cbdefb6d74a1e7767eaa", @ifru_flags=0x2000}) clone(0x0, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000004000-0xb)='/dev/vcsa#\x00', 0x9, 0x200000) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000002000)=@generic="a532a340b4337fdf9a86dfca6dc8e2bb") mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000002000-0x50)=[{&(0x7f0000000000)=""/204, 0xa0}, {&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/63, 0x146}, {&(0x7f0000002000)=""/226, 0xe2}, {&(0x7f0000001000)=""/251, 0xfb}], 0x100000000000005c, &(0x7f0000379000)=[], 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000005000-0xa)='/dev/cuse\x00', 0x200, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000005000)={0xffffffffffffffaa, {{0xa, 0x1, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0xa, [{{0xa, 0x1, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0xed, @loopback={0x0, 0x1}, 0x33}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x100000001, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x7fff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x80000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xbf5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x100000000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xd3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x8, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x7f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x8, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x590) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000004000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000005000-0x4)=0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000003000)='net/ip6_tables_targets\x00') ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000004000)="2d10c18bd1f0784da2852fda99b27b123cd04bae241801a41158f6c5a0221b355687f46f6033b5d25053e51bc5e3c10b8f28b1cdfcba48509491b9463e122bc8370582c5b2b7c05146be072d6fd1d529e81ddb787f9ae5ad63f850f0ae5d0ebd62d8") ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005000-0x4)=0x0) perf_event_open(&(0x7f0000005000-0x78)={0x2, 0x78, 0x40, 0x800, 0x6, 0x7, 0x0, 0x5, 0x100, 0xb, 0x7bd, 0x40, 0x800, 0x4, 0x61, 0x0, 0xff, 0x36, 0x0, 0x2, 0x7a, 0x5, 0x800, 0x3, 0x87, 0x4, 0x101, 0x3ff, 0x7, 0x6, 0x8, 0xfffffffffffffff7, 0x4c37, 0x1, 0xfffffffffffff001, 0x2, 0x3bf, 0x7, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000000)=0x0, 0x8}, 0x20000, 0x7, 0x7, 0x7, 0x8, 0x20, 0x0, 0x0}, r3, 0x9, r2, 0x9) [ 173.976213] audit: type=1326 audit(1516200507.764:2602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=28713 comm="syz-executor2" exe="/root/syz-executor2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/17 14:48:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000f60000-0xa8)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @random="ec350ff64881", [], {@ipv6={0x86dd, {0x0, 0x6, "0405a0", 0x8, 0x33, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}}}}, &(0x7f00002ea000-0xc)={0x0, 0x0, []}) r0 = getpgid(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000079000)=[{&(0x7f00004de000-0x1000)=""/4096, 0x1000}, {&(0x7f00003a0000-0x95)=""/149, 0x95}, {&(0x7f0000f9a000-0x3d)=""/61, 0x3d}, {&(0x7f00008c1000)=""/139, 0x8b}, {&(0x7f0000e33000)=""/18, 0x12}, {&(0x7f000017e000)=""/64, 0x40}, {&(0x7f000005d000)=""/115, 0x73}], 0x7, &(0x7f0000352000-0x40)=[{&(0x7f0000261000)=""/189, 0xbd}, {&(0x7f0000531000-0xe6)=""/230, 0xe6}, {&(0x7f0000c3b000)=""/43, 0x2b}, {&(0x7f0000220000-0x1000)=""/4096, 0x1000}], 0x4, 0x0) 2018/01/17 14:48:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f000081f000-0x38)=[{r0, 0x2010, 0x0}, {r0, 0x40, 0x0}, {r0, 0x2002, 0x0}, {r0, 0x4, 0x0}, {r0, 0x1000, 0x0}, {r0, 0x4000, 0x0}, {r0, 0x1000, 0x0}], 0x7, &(0x7f0000945000-0x10)={0x0, 0x0}, &(0x7f0000f06000)={0x9}, 0x8) r1 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00001fc000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "734f268462e85be5c3deb2dcf5e1290548cbea578a90ca8984afc4626ec8590490a0ffcfa48acfa9a1f58ee6f94ca2665927c530328f2a806687da603e5419f8", "0f10e254024b8d621c8cb667d19e2428b0141b6e510b2859e3d987eb6623ff27", [0x0, 0x0], 0x0}) 2018/01/17 14:48:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00007ee000)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000d0a000)={0x0, 0x0}) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f00000a8000)=[{0x3, 0xfffffffffffffff9, 0x0}], 0x1, &(0x7f0000efe000)={0x2000, 0x0}) semop(0x0, &(0x7f00008d8000)=[{0x0, 0x1000, 0x0}, {0x0, 0x0, 0x0}], 0x2) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000c26000-0x80)=""/128) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00005ae000)={0x0, 0x2000000, 0x1, [0x2]}, &(0x7f00004e6000-0x4)=0xa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000a5000)={r2, 0x81, 0x80000000}, &(0x7f0000d7f000)=0x8) r3 = syz_open_dev$usbmon(&(0x7f0000359000-0xd)='/dev/usbmon#\x00', 0x9, 0x200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f000015e000-0x34)={{0xffffffffffffffff, 0x0, 0x5, 0x0, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00009f7000-0x4)=0x1, 0x4) 2018/01/17 14:48:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000d09000-0x9)='/dev/sg#\x00', 0x0, 0x81) pipe(&(0x7f0000d8c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000653000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r5, 0x80007387, 0x0) r6 = dup2(r4, r5) setsockopt$llc_int(r3, 0x10c, 0xf, &(0x7f00009ec000)=0x7, 0x4) ioctl$int_in(r6, 0x5452, &(0x7f0000e36000-0x8)=0x45) r7 = getpgrp(0x0) fcntl$setown(r4, 0x8, r7) fcntl$setsig(r5, 0xa, 0x12) r8 = gettid() tkill(r8, 0x100000000000016) close(r0) fdatasync(r1) 2018/01/17 14:48:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000074f000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000750000)={0x2, 0x0, [{0x40000000, 0x0, 0x8}, {0x40000001, 0x0, 0x1ff}]}) r3 = syz_open_dev$adsp(&(0x7f000099d000)='/dev/adsp#\x00', 0x100000000, 0x101000) accept4$netrom(r3, &(0x7f0000b13000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000046000)=0x48, 0x80000) bind$bt_hci(r3, &(0x7f0000b58000)={0x1f, 0x10001, 0x3}, 0xffffffffffffff6f) 2018/01/17 14:48:28 executing program 7: seccomp(0x1, 0x0, &(0x7f000040e000-0xb)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20090407ffc0003}]}) inotify_init1(0x0) 2018/01/17 14:48:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000418000)={0x2, 0x78, 0x84, 0x6896f02, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r0 = syz_open_dev$mice(&(0x7f0000301000)='/dev/input/mice\x00', 0x0, 0x200) setsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000d38000)=0x8, 0x4) 2018/01/17 14:48:28 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in=@loopback=0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f78000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000c62000-0x9)='/dev/sg#\x00', 0x0, 0x880) 2018/01/17 14:48:28 executing program 2: mmap(&(0x7f0000000000/0x3c000)=nil, 0x3c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f000003b000)={@random="2b7c6a81f996", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00\x00v', 0x10, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [], ""}}}}}}}, &(0x7f0000008000)={0x1, 0x1, [0x0]}) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000025000-0xb)='/dev/audio\x00', 0x200001, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f000001d000-0x8)={0x0, 0x0}) 2018/01/17 14:48:28 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95)=0x0, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept(r1, &(0x7f0000004000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000005000-0x4)=0x9) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000005000-0x18)={0x0, 0xfffffffffffff7dd, 0x0, 0x6, 0xc3}, &(0x7f0000005000-0x4)=0x18) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000005000-0x8)=@assoc_value={r3, 0x1f}, &(0x7f0000005000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000003000-0x4)=0xa0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) quotactl(0x1, &(0x7f0000012000-0x8)='./file0\x00', 0x0, &(0x7f0000004000)='2_') 2018/01/17 14:48:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000fb7000)='./file0\x00', 0x141046, 0x0) r1 = open(&(0x7f0000909000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f000012b000-0x8)='./file0\x00', &(0x7f00004de000-0xa)='./control\x00') name_to_handle_at(r0, &(0x7f0000a8f000-0xa)='./control\x00', &(0x7f00002c2000-0xc9)={0xc9, 0x5, "f2f751c9e85e3604e6099c97aa4f27b843b2ee84f6b575938ae239e009ecf82804be228f475ff54135b4f8fc49faa80b01c45e7605e8fef5bb0ebb74eb32cc5314102543181e063198a8f75a9c4c6ba006f9997e4480cc66c2c571c2474bad868802c0d6f161aef267fa59be80c2a66623efe0d0550312b93ba7ea9c454a61a845ea61869ac664c8352a796f04448f8964de1d39faf4f564677866ac104507af862729831c9b9f6bed9a25c619aabd1b2195ac9350089a10d33eaba19275c62c12"}, &(0x7f000058b000-0x4)=0x0, 0x1000) 2018/01/17 14:48:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000f81000)={0x0, 0x8001}, &(0x7f0000fd1000)=0x6) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000a05000)={r1, 0xbc64}, &(0x7f000022a000)=0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000231000)={0x0, 0x7ff}, &(0x7f0000869000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000060f000-0x10)={0x2, 0x0, 0x8, 0x7fff, r2}, &(0x7f0000b3c000)=0x10) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000846000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2, [{{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000336000)='/dev/vga_arbiter\x00', 0x20000, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00003f5000-0x12)='/dev/snd/pcmC#D#p\x00', 0x9, 0x4001) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) 2018/01/17 14:48:28 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000430000)=0x1, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xfffffffffffffff9, 0x4) 2018/01/17 14:48:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000522000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000a4e000-0x12)='/dev/input/mouse#\x00', 0x4, 0x2) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f000027f000-0x8)={0x3, 0x6, 0x3, 0x10001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000d85000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$urandom(&(0x7f0000046000)='/dev/urandom\x00', 0x0, 0x0) close(r2) r6 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r4, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r5]}], 0x18, 0x0}, 0x0) r7 = dup3(r2, r5, 0x1) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000026000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) r8 = getpid() r9 = gettid() ioctl$ASHMEM_SET_PROT_MASK(r7, 0x40087705, &(0x7f0000bc3000-0x8)={0xffff, 0xfffffffffffffffc}) r10 = syz_open_dev$usbmon(&(0x7f0000d24000-0xd)='/dev/usbmon#\x00', 0x3, 0x1) sendmsg$nl_generic(r6, &(0x7f0000096000)={&(0x7f0000220000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000138000)={&(0x7f0000077000-0x1310)={0x1310, 0x100000001, 0x602, 0x5, 0x2, {0x12, 0x0, 0x0}, [@typed={0x18, 0x6e, @ipv6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @typed={0x8, 0x44, @void=""}, @nested={0x2c4, 0x13, [@typed={0x18, 0x8, @ipv6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @typed={0xc, 0x9, @pid=r8}, @typed={0xc, 0x8b, @pid=r9}, @generic="9c4dd362deafb1053a496d1471b662b32b722c90201fcec354ad37326d848dfcaf78faeaafa2d9e9b0e4acd7799f8f17c6f2b99685d9bf0e8c81d00bac17778b9c31d4cbf6a9c0fdc8ebf993d33655785c069bd5f1e6b64a3fea40dfe777f1126745a1c3c8e8c98d1e9de52b064152e6b7a330f487c980a4daeafefe354ec686d94fbd89f23ceccd7a0b7ad32091812033da0709905509479649bb4ffe2e62c9ab3f3df5d339c59e5ed73b365da2752be29b30b2a792ee86ec5bd616d0b9271dd20f3225bd587f821874f0d733ee8a9b475c235a0b", @typed={0xc, 0x74, @fd=r10}, @generic="ed30662ed61c6d8a5ff727102ec13304ea1c39e77378db867bb291a76e78c6ed24d37f3b2b11431a27e08e0d40e8c6cdaa74a7d673a4071dd1f26fd0c883a46af8e264a596326737551809b54b39d39457c265d9f7c3836df512078cf07cbdc0dd83990bc98d4a1c675e11e35af5dff5ccefb8231ba0f1ab7c998cb37c6f", @typed={0xe4, 0x43, @binary="ecfb7b0ec8fa8e9c6ab8a5add0c5ae6aadd94e1b2a1692ff0b101238fb562a9fef6c93d4499f201d782cff85aef06e2d3018d5a56932a08531eb6f8ed8a2ff33f905a20dac86a768396bb896425732c8435a7d5f0decc44a4e434f7e6dd51a7259e77c273364ee5c6e7e5a11a80c3793c06ba20f0c1b7bbc7906c13120f2fc3c107b266e86335ccd25838aaada5b03a703ef8eecdb38b6ee155e854fc3bfcbd8717c77df415702148d258794c912f36a5174b4992bc224122fc107b314960143eb8bc5d37a70874ba609681a2d68836f8c865274d74b57e413"}, @generic="a4f23603f5f06043351ca0f1de39d6376f282214b8f643b358aa9e692856ea5fc0ee4f", @typed={0x18, 0x84, @ipv6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @typed={0x10, 0x85, @str='eth1\x00'}]}, @typed={0xc, 0x57, @u32=0x0}, @typed={0xc, 0x53, @pid=0x0}, @generic="8c1f717b5b1857d071d6af6ec019f045614a44d0756e71f558099ec1489984aefafdae5495b645ef282e4e7ca224e1f933373ab125a0db29e889d4e5c99db8b3f345a9189d7185030f4f7c811e215f05bbbb64635a6c216c835ac5e038fd78d3e68abf9f82caa57401b95c669378f3f5448ca904feaf8197a599786cfd017d0698d0d7f33657d33776ff0fed7c5af618280ab203e19f5d681394c8115579b230c08a3d901032ca5cef1ae1d63599a47cbbde8517b457cc022254fd17fd3563fc7fc4ed27ff81110e3074bc5130bf18730a12dababb83e411c45643a9251bf148a930cb375e51942b0a8893658cd655b93f33a98b4bbbb8e058b3f941558cc8970a826a58576364810dec9492a534a4335152dc9f8cf4e396295aced1ef9906ecc16f123e5e12d92a9b05d9636fb3475efd1628c4e794c15501612aa4a742134d8d0780d9d1431907286d37c554f7cdd08999afdcb922a371739d271f80521b64a8c868ea0bc2a68d25199c1d120041d2504698ac63cd19e9c47f26328006d2db726bbf0df35a1e00f1b74284a390c1e8a8a8ddf36ff2d0d9f8a71f02eab86a713f9791e660aec4e0f2be6f2314fc7da1bfad667647ff4729e23fdea0a10d0b21f39a20dc19c9e4f18ab71e100b6787d7b018efaf4c12b0d316e488525274aaa438dd8c4b410629ed7adf83ac2d94a7789b1e08178e436428912d2c859b90cb46198369c52c3c9af2b68f2222646945bedabeda15f6c18bbb6b6cad82e1949b4c1529a9b9ec6c510284ba763477ff6fa16037688adac699f3c7ed8a23c7ad35bb2a05c8d8b439a158e8e4a5d211486d9febf5a7c022b25e5a1e2186b9ec189c5aeffb140af510f21447230ce73971987caeec99dd597db8fe96c3dbe5b697af3cd0ff9a2d62a8bc421712fcc95661ff0512ac1de5aece840689c69c0b225c44b52e52c17a64f4f6df2975283e2349be262da3faec53821b483ab79ea7218dcf632b7f4ce840ed7449e33fa57119950350ae9d9f1e8c9b60898b02231b11886e20a8870c2507204926d226d104ac498cd3afebe16eea9e6e3c8242f0d825dfc56803d9af1849599f53437304611f3f0c86249e9a1e1cf83fbc46b4a72058c765c582c7e6d99708cfbc2f27bddd41fa07a65ef0e3643dd07d1558c7649b4f684719d22b6ec6db6ff1a37b5a5217f91c6675efd49014946d19f90ce125fa5fd9df7821564dff2387336b47b2b32bee914ceeaccc9aa0ffd8a71c6f15f5fb813f5d59ebc12bf8f032a753046f264a98fef6ac52f9c381c123febda341b6a30b6aaf8d0d9386ee28c7d6ac74c08bf002f02cce4ede2f7b9c08656a7d5194a9903ead67ef958d06aef90f4061d7d4b1a8635f20a9c42bafb659d738c80a712578eb7076bc6dab9379aa9b5241cd87c6acd37116c8857a7b18d7fa42cef228bcbd17bbcb6a40d2421dae7f61faf16605d5a3808515694ff618918382932113a66f2b61ff21457bb3e701eac97364c4b287df9f15de727732ec47dbe6a0b77a1051eb9f4084eb3b256b66bef8f4dc739130f7e0e337da42fd09409883d1a7e0eea8c56380f85899bc512e5fd0892e038a63a598b936fb6c44c0ae429fd8f43595c089dd61175686870d50db2bd7e64a6cfbf0e0bd90534c06be89256f418f92eef7ceb920b11bd178bb637ce7a24814c8ec78099b82b453a8a18622f4cefb7978099f4a1cc963e8248b8f1dac8e8938cd1a28ba5c548873e68367f8a5033cbc8b49579f301f44f18d58729cee4ac5d3c88778f08322d9535962fdb12518ddd9a922f1889f698affdf6f0eb723b7f7314c057b3de86e652c25c438f6b91999998892a507ac04615290e48cdb66c138932d3b737b109dc163084f488a75cc9680d63bf6ff489dea977f53366eae0c72bc265adebf4e2b665925c3daa3413ae5b59970f55fe3bce6f38c57a994dbf6d509002db44b881f9376b6b490eaa684304e5c52c96a1b811cd5034c906b71c696d27690c82f3c51fabbc3588b6633f23b8199d5420ab3e9ff192875b02ca1ca94a78c0b5e44a8f4423066e5d55d88c8c84274a2cbf02bf1d0b4762fd5f269a782266809558df7e96403e8fd33ac8cc28385ba0c7782a61d7f8163182abafc152a8755893f04f229e3c5b3b157303f300168df323605fd16a9c77b2138aa26e5a3cedc9a4fbfd77d98059ce7d47935754ba0c18ab2e22d7dfc6bdb1fd3785891ed4b42ebf2c6b1702f1108eabbc4a371335e0c18ace9377e4854ddb3ea9acc43535d2da9ac0cc8cd1865b0574d783da0342e793e15a9298ffea877d4433c9e33a1eb8b3df17a754d0cdd0b1edb2c27fd0a7b792b8fb46dcd9a465eb79f5a5e0b48e3d63bf2de488df94fc14b28760c2940a724622f08b4288d1f272917835b1066ccb191b526418d2cfd23690d33fe49ab824f516ede3c008efe819445a5e6b7cc52a6193a8527275e1475257274cb5edc18e6f1e6b7a44e6feb1138d85e83720cef80abed3413f96a863fed3e9afc8ca7197f23435fb50dfb5c81162d3ed28844ca55573cd288b269526901432d79215f1cd87be46c883a66bd912c048107bead19baea450f36b5f1e3ee4217797c954d79949a8b22e6f562bd6a7b86aa0f6945fbe584092f0c10d1a2b6da650fb2aa1cfd7f1e314c7652cdf8d5be0e713034d28033f47cfd188ebb236cafcbfc5538cc2a7d30449e7fd69f9cc197f941ee609037b7eca69f512f31a396a6421426f48c1f1ecc3b3a7c332578a2f8b9d7837ee5670102217e341a82b3e301cd58be41c5003da7f199e32781b855cdfde92ad353abb0039df6fdcf7744b3127fec29160529a46f83560743fc61610591e33b613052a9ae2123099f0932439c9f0c51bff4a6c4c3b5a01d131392fbf01ae06590333424dd68eb54f73e61425673b6079acbb86c214867c45866e0813ef4add4fb48c7252d09dc55ec3e4fbbc4d891438a446825326deb2db63655fc19fd148ea61da203d49e7d4cc9bb156ec2acc5da11d2242d1c8a0645b5d84cc3ef848bf55678f897cfdd09ca0f5769dfa93844e67cd4930be6d7a97b15fa97423f27248e43830f1570f7f50faee8a8867d5c9db321be9d4f63d5dd1d99830e5681410e577a52b9c8cad904089598d5cff070f678b7ad5ea616ac4b0d32c2f988263d6b8b5f2c503d2f2266e7ef048cd730f925e6344fccd63fb80bc39816d5fc526dddf772f9dc64964ecce30093beac8a7c9d0c7c0854b5d9b7d54b96bf315c5b1ffb1db88ca6377ae9f62e4a1037fc0924182a1012828592bca4ece2f6bff587fb5a6dd4ed71d2a7a6708e226ddb05f4b3bf0bb0142fb90ce4ae2ac4d84f8794235c044f79c513136680e5973c76423ab4f9a036bf9cc64734538b47253c2c9c007f4e1fdb277c6aef12b9af07414e071cfdad557251747c3b654331cce896e42b3f0394958f7e50f50e5f6df8e8d95ab8a4b9dbbc18a9a092ddea716c52240d276b07f81da4215892e2edee3b3ae8bb91f4b87377d1d7fa174f56d58d6e94de61a02b4a38e1532214c5dac9552ea8532393a35889aa8181cea23d878cc624d172e785776c06b97cdf093af43cac7c3f6794d2839118a9a0d1cbff097935b66661ff1cf1e40957d657ebf0cd49a23329b3dd3ce2b8c94e2814cd1eaf026504faf24eec7dbcc3862389ba746427aad27474257072fd92e155fdaeb38b83cfe197d7ee203b03bddedb2fed4d34f71beb27a1741bf9f53e88c8b38493f82a38675c1b198ad46ae47a2e32884bc9a86892a052081a19d84848c5d1b36b1f90898042b5f0f9f51d987e7d589052818088ad6e766ec947fcbbc1ec3c22c496c2f402d76f474bd67ec0ec471edea6a687da14d1d3027dd91c4bc1ab5fd897c53aff296d47864a316c0fa1b403e15eae3f6d17cc22471dffde43c82acc90dad460986ed078b1d626679f1a7876dd51252f1343816e25094414bc698f5afda3be03922ebe4dbe0e243d5ae282a4d96098de4925275ddab7c9508a200422651db2c6d1c970953f3d6833f5f9718ffbbc223cda96fd1fd9833b4992033e2e4d538b3a24fc3f526b986a4f62292f22e1ae464a305a5d34e46a2990b89695b07a830c6554770b22be2da79f2cb872bfe1cea42f26418b74452a9d56f07736d31f6b41899ef08efabfdd078baaefef3560d5d9fb967d3302c0a00d24d7a4622b82552ad0081dd0ca7abd430c10ce276d21ba010d042fb6d10f7d0b734507209ba926cce2b47615502121580199b5b0be19889f078907466bf5dcbd82e08bdc1a46122b97d551430b25dcb28e5d94bd392bfdd3bd3af22774328d923f1140ac55614fbd7854206bed751d26e83614fc7147ebdff8ec4ebfb2063286f61454fad2faaeee06722786c88824f0aaa3ad34c9fc2e73e06f25ec033897c712b577c713cc8249e861ab08e5a551ef41030fe24868418f38b66363d324ef2a83f902fafa22ea287c0097bc5d50d64e32e88fed80a147cdaf987e2ae95fa1e571ee55cd3fdd91d10a332034da60c2e660dd1300f1488392eb5b1264b46b32db996c00ed9de9eb59a8dc2d552123fca4cb03b2d35078b74d46bc2fbe45e673b38195d982ac001ae53974604ad05be3e7efed743aa9e673ce357555c81e6a3afaa0495e86632938182887cbbc3665ebfa55015de46d6cc892b44444c7b1d56dd96e5049d1e0fec2bfc8bf11616ec0080b532b585e8bfc07d7988d25f36d6a4f3a71aae274d5090d26df22599645fd389e9597c958db31a9ee5b1e3e4acee588033472ce79c5a4d08f0b4f3f9d9eda5fff662d2deea464f1b25c2ce21a2deee966acab926adfeb2645226675b022e1482c84667ca6d35bbbc971a128f496151926d952ecb1539e530e9f7809136a26c7d4db6b5fe4c9fcffcdaca031400e5e9c0c79631b414d44d4bdb6e89b65cf4cd6813dc39b23ce4c30358a033a61398c4c8c5c6198634dd4851ca1bdc7527c728e13e03a0798637ba5490b7bffd58ffaf83ad7662448591428fc6d25044f88fb72c5a5903993e6390233afa6bbce7dd77310d1fa648966c396989bd1150e426e187ae93c78b6f39bffcfc4f876e371ebcb7c515b4bf307b2c9ea8b0ea375158fc350d3265aa08d5ea815afe669c58b22bbba7f2174e39eee5d40c3ad614a6fab981760c93007a5c2788ec9fe76b4cf2b6c9e10a7da834ff4216a077d97cf8f4a14d29dc1a803b1cbcb1f31702527b755683e41d9604ea18249c23b9928f07dbb05c4ca8687b6ad8112347dc4640d4c01eeda89523272b04b45e82e57a817e65f4edd0f884664aa8fd30c74194c6e89bf76597a40bd9645b975ac3621bf97b20fdb7e75eb4f190495a134b420e8b0b11d58ff0135074775f54daf7d2cafda3652e05917ea671590dca713588089b8bbbad60c32a57dd67cd293ab10dcfbdcf1797b3e1383cdb4021e10dc55ca8f5bf5b6229a0fc2be24b70d8039432442463e55d2ba69c595f4da7a81fe60e0d7c1e05089639931adbecac677d19c7ba39f2b761c10bcdd05e250678111850775131fdd840667aa9a11066782404ddb60e574d837c0c96905668057cbb9f72c700539de85867c7f357e0cbff2aa428b076b25eff3fdd60a313b804b70a5e07ae3f7d605be393799004c5a7e111e83bc6203e7ab015407b741d7d7a2fea2151071d506d0c6fa89a1f3264fd0d4f673e9ca6e50d1ebfbbff6e690f10082e64e5f1555adcb36b4d1619da2b857a341acbe3352d779f2346b611ad04375c2f94faf6dbe38d25e5abd332cb55a6499"]}, 0x1310}, 0x1, 0x0, 0x0, 0xc4}, 0x20000800) syz_open_dev$usbmon(&(0x7f00007dd000-0xd)='/dev/usbmon#\x00', 0xfff, 0x82000) socket$l2tp(0x18, 0x1, 0x1) dup2(r1, r2) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000af6000)=0x14, &(0x7f0000c57000-0x4)=0x4) r11 = dup3(r2, r2, 0x7ffff) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r11, 0xc0505405, &(0x7f00008b5000-0x50)={{0xffffffffffffffff, 0x3, 0x4fa, 0x3, 0x100000001}, 0x5ad1, 0x8, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$unix(r0, &(0x7f000002d000)=@abs={0x8000000001, 0x0, 0x0}, 0x8) lsetxattr(&(0x7f0000937000)='./file0\x00', &(0x7f000079c000)=@known='com.apple.system.Security\x00', &(0x7f000019d000-0xd)='/dev/urandom\x00', 0xd, 0x0) 2018/01/17 14:48:28 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000f9d000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000fbe000)=0x0, &(0x7f0000b52000)=0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002f000-0x10)={0x2, &(0x7f0000001000-0x10)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x80000006, 0x0, 0x0, 0x0}]}, 0x10) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000fbe000)='/dev/input/event#\x00', 0x20, 0x102) sendto(r0, &(0x7f000002b000-0xd8)="", 0xfd09, 0x0, 0x0, 0x0) 2018/01/17 14:48:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000e17000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r1, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00009ba000-0x4)=0x0, &(0x7f0000202000-0x4)=0x4) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0xf0b1) 2018/01/17 14:48:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e01000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) shmget(0x2, 0x3000, 0x681, &(0x7f0000f38000/0x3000)=nil) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000145000-0x4)=0x0) add_key(&(0x7f00002f3000-0xb)='asymmetric\x00', &(0x7f0000247000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000fe2000-0x65)='5', 0x1, 0xffffffffffffffff) pipe2(&(0x7f000078d000-0x8)={0x0, 0x0}, 0x80000) 2018/01/17 14:48:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000000)=""/77, 0x4d) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000001000-0xd8)=""/216, 0xfc) getdents(r0, &(0x7f0000000000+0xea9)=""/407, 0x197) 2018/01/17 14:48:28 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000001000-0x4)=0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000c68000)={0x4000000040000000, 0x7, 0x800, 0x3, 0x100000, 0x1}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001000-0x8)={0x0, 0x100000000}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001000)={r1, 0x7}, 0x6) mmap(&(0x7f0000000000/0xf4000)=nil, 0xf4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xffffffffffffffc9, &(0x7f00000f2000-0x6f)={@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbc8", 0x18, 0x39, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}}}}}}}, 0x0) mmap(&(0x7f00000f4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000f5000-0x8)={r0, 0xfffffffffffffff9}) mmap(&(0x7f00000f5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000f6000-0x8)={0x0, 0x0, 0x0, 0x0}) 2018/01/17 14:48:28 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f000043e000)=0x0, &(0x7f0000000000)=0x0, 0x100000000, &(0x7f00007ac000/0x2000)=nil, 0x3) r0 = shmget(0x1, 0x2000, 0x80, &(0x7f000031d000/0x2000)=nil) shmat(r0, &(0x7f0000488000/0x4000)=nil, 0x5000) shmat(r0, &(0x7f0000803000/0x4000)=nil, 0x3ffc) 2018/01/17 14:48:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000bf2000-0x12)='/dev/snd/pcmC#D#c\x00', 0x2, 0x80000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000f7c000-0x1000)=""/4096) sched_setaffinity(0x0, 0x8, &(0x7f0000bd4000)=0x75) r1 = semget$private(0x0, 0x408, 0x0) semop(r1, &(0x7f0000626000-0x12)=[{0x0, 0xfffffffffffffdbe, 0x0}, {0x0, 0x0, 0x0}], 0x2) semop(r1, &(0x7f000027b000)=[{0x0, 0x400000ffff, 0x0}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 2018/01/17 14:48:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cbd000-0x3f)={0x26, 'skcipher\x00', 0x0, 0xcf, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e24000)="b70a75b0d5e383e5b3b60ced5c54db0a295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write(r0, &(0x7f00002a7000-0xee)="03789f6046f5b737457f999b2da815c5ee3952c65292661ea715e47cf7d75d4c442ef44d73c4cd938e9ce1ba46d17922", 0x30) recvmsg(r1, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f80000-0x30)=[{&(0x7f0000295000)=""/4096, 0x1000}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:28 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x4, 0x4, 0x81, &(0x7f0000000000)={0x0, 0x0}) ftruncate(0xffffffffffffffff, 0xf7fffffffffffffb) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001000-0x4)={0x0}, &(0x7f0000002000-0x4)=0x4) uname(&(0x7f0000000000)=""/191) 2018/01/17 14:48:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00006f3000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r2, &(0x7f0000877000-0x90)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000b27000-0x78)=""}}], 0x30) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) 2018/01/17 14:48:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f05000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) uname(&(0x7f00002ee000-0x5c)=""/92) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/17 14:48:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x20}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x6, 0xfffffffffffffd35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2c7605f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb1, 0x2000000}, 0xa00000400, 0x3fffffffc, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x6) mount(&(0x7f0000aa5000)='./file0\x00', &(0x7f000009a000-0x8)='./file0\x00', &(0x7f0000b18000)='configfs\x00', 0x80, &(0x7f0000e6a000-0xdd)="22c397ad837dd3b83d4e461ed469413b587ccc91711505c979b6ba4c12f89b3c5858f7edd1dca08f78ef19b6c63ff08867ded742846fdc3db72af8f149918a4248aa9ad37331782a8dea4a4199fff4f2f1a29f219965a991dc2e5d61239e28f611bb9a1c21f2adb018026201a06e21198af3a866a6e2c448ba620e5a16c216ef4f255796e0249187c9015b96323855ef10c045f53b40a53fc50212fbc2b7ce7603b2d9a9bc5af0d066d37750fcc47c9129d3f7798a1ed341b8a8ec680092075019c83c99633011395162588d0490e186b438c0c80dca156e777b1a05fa") mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)="") getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f000024f000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000043000-0x4)=0x14) 2018/01/17 14:48:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x4, 0x0, 0x0, 0x0}]}, 0x10) unlink(&(0x7f00003b7000)='./file0\x00') sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x20000803, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000556000-0x4)=0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000415000-0x10)='/selinux/status\x00', 0x0, 0x0) openat(r1, &(0x7f0000aa8000)='./file0\x00', 0x80000, 0x80) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x830) 2018/01/17 14:48:29 executing program 6: mmap(&(0x7f0000000000/0x828000)=nil, 0x828000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00003aa000)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x400045b2, &(0x7f0000824000-0xd7)="") mmap(&(0x7f0000828000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000829000-0x6a)=""/106) 2018/01/17 14:48:29 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f000017a000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDDISABIO(r0, 0x4b37) connect$netlink(r0, &(0x7f0000000000)=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc) accept4$llc(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000000000)=0x10, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) clock_gettime(0x0, &(0x7f00004cf000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000bf4000-0x10)={0x0, 0x0}) write$evdev(r0, &(0x7f00006af000)=[{{0x0, 0x7530}, 0x6, 0x100, 0x4}, {{0x0, 0x2710}, 0x4, 0x9, 0xb6fb}, {{r1, r2/1000+10000}, 0x9, 0x0, 0xffffffff}, {{0x0, 0x2710}, 0x3, 0x80000000, 0xffffffffffff25a7}, {{0x77359400, 0x0}, 0x0, 0x56a, 0x6}, {{r3, r4/1000+30000}, 0x8, 0x2, 0x9}], 0x90) 2018/01/17 14:48:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000624000-0x8)='net/arp\x00') setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000313000)=0x5, 0x4) membarrier(0x18, 0x0) close(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000418000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad", 0x1) r3 = accept$alg(r0, 0x0, 0x0) r4 = getpgrp(0xffffffffffffffff) r5 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000835000-0x8)={0x0, 0x10000}, &(0x7f0000d46000)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000c9c000-0x8)=@assoc_value={r6, 0x8000}, 0x8) setpgid(r4, r5) sendmsg$alg(r3, &(0x7f00002ff000-0x38)={0x0, 0x0, &(0x7f0000985000)=[{&(0x7f00006fe000-0x63)="9576fb5678f4d8bb1b8c63a229d9ca03842c53286f77e16d6684d4bfd43e32c65df55930020d1466b3ccd513", 0x2c}], 0x1, &(0x7f0000633000-0x90)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r3, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000031000-0x60)=[{&(0x7f0000425000)=""/43, 0x2b}, {&(0x7f0000589000-0x8d)=""/141, 0x8d}], 0x2, &(0x7f0000590000)=""/0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:29 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000001000-0x30)=[{&(0x7f0000044000)="c26b7e11334fab9ed1433f9ea12113ee3b48a4e255881f573fdf986049fb5e0f6a294059880f6c46a2bbbc9997bda58f9f2bfc6ccd9c1c3a993b706edc63e4b60855bbf23b42dd69c7f5e68fd4951c9522169aa822e03b3c9ac0df4e690fa38dfbfcb711c895e08232ee54a6bfdf07a3d177a2ceebcb1568fd9d25b6", 0x7c}, {&(0x7f0000001000-0x4)="545d5ec6", 0x4}, {&(0x7f0000245000)="6cd8e40198a44d68fe1fede1c18c1c2155e26a16c23fd55579df398880acc90388c1bc20b0121c591f4a17daba76a2b49211c373430418d9d291dfb7124a5f25876fd7bc33c94394304e6aea6d1ffeabc6242f9942", 0x55}], 0x3, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000008000-0xf)=""/15) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000005000)={@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, @ifru_addrs=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}}) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000002000-0x4)=0x0, 0x4) 2018/01/17 14:48:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00003f0000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f000092c000-0x10)={0xa, &(0x7f0000297000)=[0x80000000, 0x8000, 0x0, 0x8, 0x1ff, 0x3, 0x2, 0x20, 0x4, 0xffffffffea1e0abd]}) ioctl(r0, 0x2275, &(0x7f00007bc000)="") 2018/01/17 14:48:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x3fec7b69345f5068) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x1000) umount2(&(0x7f000082c000)='./file0\x00', 0x0) ioctl$TIOCNOTTY(r1, 0x5422) [ 174.988621] xprt_adjust_timeout: rq_timeout = 0! 2018/01/17 14:48:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000dd6000/0x18000)=nil, &(0x7f0000dec000-0x18)=[@text64={0x40, &(0x7f0000147000-0x67)="b9c2000000b8da560000ba000000000f306466470f388046f8f40f01b993000000c744240067000000c74424025e27f050ff1c2466baf80cb8fa8dd880ef66bafc0cb000eec4c1b1d567004a8b7a00c482fd21890800000066baf80cb8d4341b84ef66bafc0ced", 0x67}], 0x1, 0x0, &(0x7f0000030000-0x10)=[], 0xffffd07) ioctl$KVM_SMI(r2, 0xaeb7) modify_ldt$write2(0x11, &(0x7f00007fb000-0x10)={0x401, 0x100000, 0x2000, 0x7, 0x6b, 0x0, 0x5, 0x6, 0x8, 0x1}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/17 14:48:29 executing program 5: r0 = dup(0xffffffffffffffff) bind$bt_rfcomm(r0, &(0x7f00007e6000-0x9)={0x1f, {0x20, 0x1, 0x0, 0x4, 0x2f, 0x0}, 0x800}, 0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000cbc000-0xa2)={@random="d7ec470c000e", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0xb661, 0x0, 0x0, 0x0, @rand_addr=0x0, @broadcast=0xffffffff, {[@noop={0x1}]}}, @igmp={0x0, 0x0, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, ""}}}}}, 0x0) socket$netlink(0x10, 0x3, 0xd) [ 175.043552] xprt_adjust_timeout: rq_timeout = 0! 2018/01/17 14:48:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000, 0x0, 0x0}, 0xc, &(0x7f0000008000-0x10)={&(0x7f0000001000)={0x20, 0x29, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x4, 0x0, 0x0}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary=""}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000de3000)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x101400) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00009b5000-0x10)={0x0, 0x0, 0x47, 0x7}, &(0x7f0000943000+0xfa3)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f000069b000-0x8)={r1, 0x5}, 0x8) 2018/01/17 14:48:29 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000d26000-0x8c)={0x0, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00001ec000)=0x8c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000758000)={r1, 0x0}, &(0x7f0000d25000+0x47b)=0x8) 2018/01/17 14:48:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) semget(0xffffffffffffffff, 0xa, 0x200) semtimedop(0x0, &(0x7f000000c000)=[{0x0, 0x6c, 0x1800}, {0x0, 0x7fffffff, 0x0}], 0x2, &(0x7f0000006000-0x10)={0x0, 0x0}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000e41000-0x4)=0x0, &(0x7f0000dda000-0x4)=0x4) iopl(0xfff) unshare(0xc000000) 2018/01/17 14:48:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fcntl$getownex(r0, 0x10, &(0x7f0000d56000-0x8)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00008a0000-0x4)=r2) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000cde000-0x8)={r4, r0}) bind$unix(r4, &(0x7f000094d000-0xc)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r4, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) connect(r5, &(0x7f0000e3e000-0x10)=@in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5) 2018/01/17 14:48:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800, 0x5) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000688000-0x20)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000979000)={0x1c, 0x4, 0x100, 0x80000000, 0x0}, &(0x7f000095d000)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000b0e000)={0x56, 0x0, 0x8200, 0x1, 0x0, 0x1b, 0x9, 0x9, r1}, 0x20) 2018/01/17 14:48:29 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x5) clock_gettime(0x0, &(0x7f0000210000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)={0x1, 0x1, 0x7ff, {r1, r2+10000000}, 0xb42, 0xfffffffffffffff9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clone(0x0, &(0x7f00008a2000)="", &(0x7f0000e1d000)=0x0, &(0x7f0000ca4000)=0x0, &(0x7f0000ab6000-0xa0)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000de2000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000000000)=0x14, 0x80000) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000000)=""/110) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000001000-0x4)=r4, 0x4) 2018/01/17 14:48:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockname$unix(r0, &(0x7f0000f40000)=@file={0x0, ""/4096}, &(0x7f0000928000)=0x1002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x50, &(0x7f0000e2f000)={{{@in6=@loopback={0x0, 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e35000-0x4)=0xe8) 2018/01/17 14:48:29 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000003000-0xb)='/dev/midi#\x00', 0x8, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000002000-0x4)=0x4, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000003000)={0x0, 0x4, 0x30}, &(0x7f0000002000)=0xc) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000003000)={0x0, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000002000)=0x8c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002000-0xb8)={r1, 0x0, 0x0, 0x10003, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xb8) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x80801) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$eventfd(r2, &(0x7f0000003000-0x8)=0x9000000000001, 0xfffffe69) 2018/01/17 14:48:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) r1 = syz_open_dev$admmidi(&(0x7f000045f000-0xe)='/dev/admmidi#\x00', 0x4, 0x105000) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000a54000)=0x1) membarrier(0x20c, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000a9000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000b4000)=0xf8e) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000ed1000)={0x3ff, 0xe8c, 0x6, 0x7}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000c02000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000866000-0x9)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000811000-0x4)=0x1, 0x4) socket$inet6_icmp(0xa, 0x2, 0x3a) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000d7a000-0x8)={0x0, 0x0}) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00003ae000)={0x1, 0x0, [{0x277, 0x0, 0x800000000000003}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00001e4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) r7 = request_key(&(0x7f00003fa000)='encrypted\x00', &(0x7f0000751000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000993000)='/selinux/commit_pending_bools\x00', 0xfffffffffffffffc) keyctl$assume_authority(0x10, r7) setsockopt$ALG_SET_AEAD_AUTHSIZE(r6, 0x117, 0x5, 0x0, 0x0) pipe(&(0x7f0000d6f000-0x8)={0x0, 0x0}) 2018/01/17 14:48:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00001fe000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) read$eventfd(r1, &(0x7f0000590000)=0x0, 0xfffffffffffffedc) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000ee6000-0x86)=""/134) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000b6f000-0x4)=0x3, 0x4) connect$inet6(r2, &(0x7f0000ab4000-0x1c)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000b70000-0x8)={0x0, 0x0}, &(0x7f0000ba8000-0x4)=0x8) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00003b3000)={0x7, 0x7, 0x0}, 0x4) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000b49000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f000061e000)={0x0, 0x3}, &(0x7f00003fe000-0x4)=0x6) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000a38000-0x18)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5, 0x0}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000b4e000-0x8c)={0x1ff, 0x0, 0x3, 'queue0\x00', 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) accept4$inet(r1, &(0x7f00006e7000-0x10)={0x0, 0xffffffffffffffff, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000778000)=0xffffffffffffffc2, 0x8000000000007fd) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000e7a000-0x120)={0x4, 0x0, 0x10000000, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xfa35, 0x8, 0x9, 0x7, "a4272b5e947aa3c65c3ae894290a1caf", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000a99000)='/selinux/enforce\x00', 0x2, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00009e6000)={0x2, 0xff, 0x2}) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000455000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000332000-0x4)=0x0) r3 = getpgid(0x0) kcmp(r2, r3, 0x100002, r0, r1) write(r0, &(0x7f0000fd3000-0x26)="260000005e0009000c0000f839e3000000f40f0001000000f6040000000000001ee9ff6e35ea", 0x26) 2018/01/17 14:48:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000573000/0x1000)=nil, 0x1000, 0x0) r0 = pkey_alloc(0x0, 0x2) mbind(&(0x7f0000dc3000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000be3000)=0x1d, 0x7, 0x4) pkey_mprotect(&(0x7f0000602000/0x3000)=nil, 0x3000, 0x2, r0) r1 = semget$private(0x0, 0x7, 0x4) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000f59000-0x65)=""/101) 2018/01/17 14:48:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x2) bind$nfc_llcp(r0, &(0x7f0000e35000-0x60)={0x27, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b11671b05cb260eed49ad4373043bbaf08814fe333f1773779222f61fa0971b3a272d36e9a3f413d6aa4e6073f75e4d23d2f86733923839ab83052778cf7b2", 0x0}, 0x60) r1 = socket(0x18, 0x0, 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000aaa000)={@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00005bf000-0xb8)=@ethtool_rx_ntuple={0x35, {0x2, @udp_ip4_spec={@empty=0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0xe}, 0x0, 0xffffffffffffffff, 0x0}, @hdata="9a59a2fff769948fd46da4acedbaa2e065d78e6666d2553232cf4623f6f5bb826e78cd07471f30aa9490e78ebd263b6d3b6ab27deb422e3997ffd6c1f95cfe996995db647dc43596", 0x0, 0x0, 0x0, 0x0, 0x0}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$nfc_llcp(r1, &(0x7f00009ae000-0x60)={0x27, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, "b11671b05cb260ee0000d4370200000008814fe333f1773779222f61fa0971b3a272d36e9a3f066f6a23e6073f75e4d23d2f867339a483f7b83052778cf7b2", 0x0}, 0x60) 2018/01/17 14:48:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000478000)=0x8000000000a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000d5a000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x300}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000d71000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x1, 0x8c62, 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000cb7000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x7f, &(0x7f000030f000)=""/35, &(0x7f0000d49000)=0x23) 2018/01/17 14:48:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007c2000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) r1 = syz_open_dev$adsp(&(0x7f0000b43000-0xb)='/dev/adsp#\x00', 0xd, 0x14000) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000369000-0x4)=0x0) flistxattr(r0, &(0x7f0000f59000)=""/122, 0x7a) 2018/01/17 14:48:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x100401000003) r1 = accept$inet(r0, &(0x7f00001e7000)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000259000)=0x10) write(r1, &(0x7f0000a96000-0xb6)="1f", 0x1) setsockopt(r1, 0x84, 0x7b, &(0x7f0000e0e000-0x8)="8022e2ed01000000", 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000373000)={0x7, 0x0, 0x0, 0x0, 0x0}, 0x10) getpeername$packet(0xffffffffffffff9c, &(0x7f00008a8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000095f000)=0x14) getresuid(&(0x7f0000a99000-0x4)=0x0, &(0x7f0000de0000-0x4)=0x0, &(0x7f0000a2b000-0x4)=0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000037d000-0xe8)={{{@in=@local={0xac, 0x14, 0x0, 0xaa}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1, 0x3ff, 0x1, 0x100, 0x2, 0x0, 0x0, 0x0, r2, r3}, {0xe5b, 0xe000000, 0x9, 0x7, 0x100, 0x9, 0x0, 0x9c59}, {0x4f, 0x4, 0x3, 0xa6b7}, 0x8001, 0xe, 0x0, 0x1, 0x3, 0x2}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x2, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa}, 0x7, 0x0, 0x3, 0xd1, 0xfffffffeffffffff, 0x10000, 0x1}}, 0xe8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000bcb000-0x7)={0x0, 0x0, 0x6}, 0x8) write(r1, &(0x7f00007b0000)="01", 0x1) sendto(r0, &(0x7f00006fe000-0xcc)="e5ceb9103b945c112452752bf11b4cbe956818dc41ed6b7a78bc1888789a76d349614757b706263869d8fea487493476de4ca9d51b4e32f4ebba2a52f904aae9e28413aec1e5177c7590fdd87d6a8a238f07493433bd6eca8aeb3a33b772fa03ebd327ab6b76a95d323ea7a91424dafd7c52d7a7c6972c3fe8df99da4aecb32344f1a61c63f57667f25701e4a8f1cb35e46425d4648ed2d54988ab83888666bbf7e2b0bab8e56dd67ed9378d2b180eb0be7822e06fed0b0e55515b55cba968e9d9f7fb0530c20bed2fb1ba81", 0xcc, 0x4000000, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00007fa000)={0x0, 0x0, 0x3}, 0x8) 2018/01/17 14:48:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000027f000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00006d6000)="d3ab2719", 0x4) sendmsg(r1, &(0x7f0000c5b000-0x38)={&(0x7f0000c25000)=@sco={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000ef2000-0xa0)=[{&(0x7f0000f5d000-0x1000)="455874955cb89d13c846597a8c330794fac8d6bd5b69f234c433dc46ebae41f62505ecb47e9c152f5855f91d9dba74892020e3a8f3b93d3b6ff941e9da4549a924fcd687599920c9f05b0474c7e70d6ba2285b20b01bcf8314e665bd3ff08e", 0x5f}, {&(0x7f0000366000-0x1000)="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", 0x1000}, {&(0x7f0000486000)="4ecc0001b669a4860c164ccfecd72e9cdf930d66fe476c8682e20004fee23cdc06f5add5d6cfd2b258f5bf9ed0d501b404a5859f106d44d29cbb04be99c7d7acfab0bba2cd02154f3b6844c04550b2d46dcd29767b311d241ab5b276cdd0fda4d328e9defe962bce55766e8aaf5fb5b15cfe38be417895738fc42b3731fb0080a66f6536068f5f2477e63177301df52b87476fb51c63ff7032fae357114d06b6801574b962f550da803d7021e81ab4cea9", 0xb1}, {&(0x7f0000340000-0xae)="ed31dfb48e14f19f7adc1d8f8b826514a625ef3bcf642a20fb3f6f82f5522397ba1d6878ed814ade6844f800eeb352169daa68a789906bef71bf54122a4370f22aa911937ca240c36220f767d690688fed7197a02c10322a8367b82d20d81c640e732012cba842d79660cb4701af8ff20fe2b59ccbd0a3c8d3ca7c53824aa9489673ae24345642b4fb45b29d90e99ef95004395365ea20ae23d19c0c72bf6335ef7841ee818148acfb55bea5d120", 0xae}], 0x4, &(0x7f00006ee000)=[], 0x0, 0x10}, 0x40000) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000216000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000dc0000)=0x0) recvmmsg(r1, &(0x7f00005a3000)=[{{&(0x7f00005a4000-0x10)=@in={0x0, 0x0, @local={0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a3000)=[{&(0x7f00005a3000)=""/0, 0x0}, {&(0x7f00005a3000)=""/0, 0x0}, {&(0x7f00003e5000)=""/59, 0x3b}, {&(0x7f00005a3000)=""/196, 0xc4}, {&(0x7f000035a000-0xc0)=""/192, 0xc0}, {&(0x7f00005a3000)=""/183, 0xb7}], 0x6, &(0x7f0000288000-0x4f)=""/79, 0x4f, 0x0}, 0x0}, {{&(0x7f00005a3000)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a4000-0x90)=[{&(0x7f00005a3000)=""/11, 0xb}, {&(0x7f0000291000)=""/217, 0xd9}, {&(0x7f00002dd000)=""/65, 0x41}], 0x3, &(0x7f00005a3000)=""/16, 0x10, 0x0}, 0x0}], 0x2, 0x12001, &(0x7f00005a3000)={0x77359400, 0x0}) 2018/01/17 14:48:30 executing program 6: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000e6a000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) recvfrom$inet(r0, &(0x7f000010e000-0x1000)=""/4096, 0x1000, 0x43, &(0x7f0000f87000)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000003000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) signalfd(0xffffffffffffffff, &(0x7f0000013000)={0x0}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00002c9000)="", &(0x7f0000ea4000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/17 14:48:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000623000-0x9)='/dev/sg#\x00', 0x0, 0x800) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ceb000-0xf)='/dev/sequencer\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000fff000-0x8)=0x0, 0x8) 2018/01/17 14:48:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0xe, 0x0}) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000381000)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00001d7000-0x10)={0x3, 0x8, 0x2, 0x4, 0x0}, &(0x7f0000df7000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000b9a000)={r2, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x81, 0x800, 0x7, 0x20}, &(0x7f0000525000-0x4)=0xa0) read(r0, &(0x7f000093d000-0x20)=""/32, 0x3aa) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000bf0000/0x2000)=nil, 0x2000}, 0x1, 0x0}) getrlimit(0x9, &(0x7f000084b000-0x10)={0x0, 0x0}) prlimit64(0x0, 0x7, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f00009d9000-0x10)={0x0, 0x0}) clone(0x0, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000e76000)="") 2018/01/17 14:48:30 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x7, 0x8, &(0x7f0000002000-0x8)={0x0, 0x0}) readv(r0, &(0x7f0000001000-0x20)=[{&(0x7f0000eb9000-0xa8)=""/168, 0xa8}], 0x1) 2018/01/17 14:48:30 executing program 3: r0 = memfd_create(&(0x7f000073c000-0x7)='cgroup\x00', 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000000)="34bb53cc4755471e935bc5cc8930d827255c940b8158b9354070253a5e298846dbbcf7c4393feec679b1a352576170b150f187a1dbe6cd0cee497c98d8940cd9c6c178ec4540712856119e1105a0a383100f880567f2405946c11cbba84c32608ff7f9038a1a7af74e624d83df51dfd1fd155fb75d1914946d39c8c80b35e2253de2f60c14be7a9bacd9", 0x8a}, {&(0x7f0000000000)="090d6a14db53e7919e4363f1e61934221b7711ca2f39ba918785b093b99a5cfcd21b032ca38fff4de1c4d3a82b6ded09d56cf014f717cdcf8a82c423301d20aac64b9f87430e0952afd4493b04e88dea263da7b5339efbea8fd6c3babbc60a6a107152b650eb7a0cf38944ccb50f5a46e5520dd2b5895602f4f52d53011ac26f5aa373672c42ec17be8728f7227cd76897f24c02bab34bc05d25d9f208a29285f0106e502fe5ce857e91a67b018fe9d1001bcd531fe0", 0xb6}, {&(0x7f0000fc5000)="1b527f81f0814aa523c02f9a48a463bd71c78c47719aca344290f5b4e3a1d8bc50665b277bf8a0e9ad6c9d133758ef1469bd5901da0709429239e0a40e6d08c59a29b0ae", 0x44}, {&(0x7f0000c8d000)="703e4398afdafe", 0x7}, {&(0x7f0000497000-0x1000)="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", 0x1000}, {&(0x7f0000929000)="6adbb4c7e623dced580770", 0xb}, {&(0x7f0000c8e000-0x1000)="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", 0x1000}, {&(0x7f0000001000-0x9f)="b5add0c20cb5e82dc6f70fb1a94cb2d3feb026a187485baf89aabb93d6c240eb007b9b7e631fcc259a69e07e158d759588175a4fa860d8e48ac45a5059ec87e496fdfe96b420e4aadf6addb4e57aaf2c151e7d33b3f9e2c4f0378d1c92224124e7998b651245eaf6a7ae5c07af03be4772320599bf4b3ccea03ef36933f6574b4b1e3cedd185e1bad619d91045ad9f6e3785adfcfc73cd6527677eabde45f3", 0x9f}], 0x8, 0x0) fcntl$setsig(r0, 0xa, 0x3c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000f9b000-0x8)='./file0\x00', 0x2500, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = getuid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000002000-0x10)={&(0x7f0000000000/0x1000)=nil, 0x1000}) r2 = getegid() fchown(r0, r1, r2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f000035e000-0x1)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$unix(r3, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0xa) openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x402a00, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x400) 2018/01/17 14:48:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000714000)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000860000)=0x1f, 0x4) 2018/01/17 14:48:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0xffffffffffffffff, 0x84) bind$inet6(r0, &(0x7f00009e8000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x8, 0x84) connect$inet(r1, &(0x7f00009ae000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000cd8000+0x4e0)={0x1, [0x0]}, &(0x7f0000c9e000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x7a, &(0x7f0000f83000)={r2, @in={{0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, &(0x7f000095f000)=0x98) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000170000-0x8)={r2, 0x0}, 0x8) 2018/01/17 14:48:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000052e000)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmsg$alg(r1, &(0x7f00002b2000)={0x0, 0x0, &(0x7f000062c000-0x20)=[], 0x0, &(0x7f0000d72000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00007c3000-0xa)='/dev/cuse\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000636000)={0xd9, 0x1000, 0x3, 'queue0\x00', 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) writev(r1, &(0x7f0000ac3000)=[{&(0x7f0000d6f000-0x1000)="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", 0x284}, {&(0x7f000023d000)="d8b1a777c06a2e8081ae6f0a654b9ac38c4aa55a69c2611bb4993475e8de3cf15a3b06d112dafafe6a1ca67ff2b3424d8ee6beeef88cfb6c89f9a3e6d7937adb8b8de0063d53ec6ecb581e6aec3bb05cf2a56dadf81f2ec9d1a0bd0955de7c35be5cf46958c13c47f8969af9d9e1c34a2b9d651b996b07338868dac2213eba98386c9d47fe1784a6b9ec2f6f7148a1ac5ecfb0ec3aa1fa9a5c0bdf52c4d5b2dcc2e07c4a904e477d13c62310d30b", 0xae}], 0x2) recvmsg(r1, &(0x7f0000a4a000)={&(0x7f0000300000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f00005a0000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)=""/0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00001ea000-0x90)={[0x401, 0x3, 0x7, 0x1, 0x0, 0x7fff, 0x3, 0x0, 0xffffffff00000001, 0x3, 0x8, 0x3ff, 0x5, 0x7, 0x1000, 0x40], 0xf000, 0x80}) 2018/01/17 14:48:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f000092f000-0x1c)={0x6, 0x4, 0x4, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() ptrace$getsig(0x4202, r1, 0x7, &(0x7f00009da000)={0x0, 0x0, 0x0, 0x0}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000f88000-0x20)={r0, &(0x7f000005f000)="", &(0x7f0000495000-0x198)="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", 0x3}, 0x20) 2018/01/17 14:48:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x10, 0x80000, 0x8316, &(0x7f0000cf1000)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000e3b000)=0x6, 0x4) r3 = epoll_create(0x4) listen$netrom(r2, 0x400) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000b33000)={0xfffffffffffffffc, 0x0}) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000d62000)=0x2) 2018/01/17 14:48:30 executing program 3: r0 = socket$inet_sctp(0x2, 0xffffffffffffffff, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x5, 0xffffffff, &(0x7f0000731000-0xb7)="cd6305c7da5176cb2a4cd11283eb1290494a3ab952b014d54d4b1b1f719500d7a1f0febd49717f79d9c156a0691234d2a6b886114aca939e389edabb3f366815f5ddad7394bbcb3442ca277e8ac39e15c752db77a3668a7dcb82998ec84950514443eabf1d601ab1e4bb8d1bb1731fe2a630a082449607b4f53e4e87c726f6260e8fc1ae7cbf96da695a75ff6bf25c43f0d0b69bda701f358d23ad232019e678b5b83c66159bfbb21afc92b840b4bc57631177149038cd", 0xb7) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000ee1000)=@sack_info={0x0, 0x0, 0x0}, &(0x7f00009ee000-0x4)=0xc) 2018/01/17 14:48:30 executing program 2: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00003c4000)={0x0, 0x0}) utimensat(r0, &(0x7f0000000000+0xd0a)='./file0\x00', &(0x7f0000020000+0x885)={{r1, r2/1000+30000}, {0x77359400, 0x0}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) inotify_init1(0x80800) openat$sequencer2(0xffffffffffffff9c, &(0x7f00005ee000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r3]}], 0x1, 0x0}, 0x0) recvmsg(r5, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000622000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/17 14:48:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$setsig(r0, 0xa, 0x2f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000656000-0xa0)={0x0, @in6={{0xa, 0x3, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x7ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10001, 0x788d, 0x8, 0x6, 0x5}, &(0x7f000081f000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00005f1000-0x98)={0x0, @in6={{0xa, 0x1, 0x98, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x59, 0x3}, &(0x7f0000b1e000)=0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f000059c000-0x8)=@assoc_value={r2, 0x5}, 0xfffffffffffffe26) sendto$inet(r1, &(0x7f000026d000-0x1)="c6", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000de3000-0x9)='/dev/vcs\x00', 0x0, 0x0) sendto$ipx(r3, &(0x7f0000e73000)="37a6a77e8c23a575f1b9f4be664e4c35b74e1c4d5b9f1339ff876c08680018d6ec4d549c4fee8eb7847afec96754c21a9099fc86b690d22437c7d1ab5380d71d8895b764292b26ac44d84c1e754fb0245fee3029d80f60062aee7a9ed41646150ffe4ef702b48c66398756dde10092171b2ad53125d885a45fb833e6fdb61195b6eef0303be0b445d511050a4e9a4306", 0x90, 0x8811, &(0x7f000083a000)={0x4, 0xff, 0x80, "7b6c50314dc9", 0x8, 0x0}, 0x10) shutdown(r1, 0x1) 2018/01/17 14:48:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0xf64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000505000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000271000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000015, 0x0, 0x0, 0x1a0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f000001e000)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/17 14:48:30 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000b3a000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000001000-0x4)=0x8, 0x80800) flock(r0, 0x1) r1 = msgget(0x0, 0x0) r2 = dup2(r0, r0) accept$ipx(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000000000)=0x10) msgsnd(r1, &(0x7f0000000000)={0x2, ""}, 0x8, 0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000c0a000-0x4)=0x1b8) syz_emit_ethernet(0x2a, &(0x7f0000a58000)={@random="a829da1aa4e3", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2c, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}}}, &(0x7f0000e1b000-0x8)={0x0, 0x0, []}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000f48000-0x10)={0x0, 0x4, 0x3, 0x6}, &(0x7f0000597000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000cc000)={0x32, 0x8000, 0x67, 0x1, r3}, &(0x7f0000836000)=0x10) 2018/01/17 14:48:30 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002ca000)='/dev/loop#\x00', 0x0, 0x40000000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000fd7000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x4b62, 0xf11]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = request_key(&(0x7f0000001000-0xa)='syzkaller\x00', &(0x7f0000312000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000889000)='\x00', 0xfffffffffffffff8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={@common='bond0\x00', @ifru_addrs={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000000000)='/selinux/access\x00', 0xfffffffffffffffc) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000001000-0xc1)=""/193) keyctl$negate(0xd, r3, 0xfffffffffffffffc, r4) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000112000-0x6e)=""/110) r5 = dup3(r0, r1, 0x0) ioctl(r1, 0x0, &(0x7f0000167000-0x6a)="") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000001000-0x8)={0x0, 0x7}, &(0x7f0000001000)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001000-0x64)={r6, 0x5c, "10a8b0bba803e0a2d1c19d52ef1bbef43733d19c50e44c16b9d5f944129a5871d2a98ae2d88272f879610d8c81372a5f0f91e2c91f7d1e9e0da41752ea0fcdd06f9f81f83960b7a53a0a78fdba3323544d6d340562f7ac5bff824f8e"}, &(0x7f0000001000-0x4)=0x64) 2018/01/17 14:48:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f000096e000-0xc)=@sack_info={0x0, 0x0, 0x40}, &(0x7f0000cbf000-0x4)=0xc) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000920000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000a54000-0x82)=""/130) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000229000-0x4)=0x0, &(0x7f0000ae3000-0x4)=0x4) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00007b2000-0x11)='/selinux/context\x00', 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000af7000)=0x2, 0x2) fcntl$getownex(r2, 0x10, &(0x7f00007f1000-0x8)={0x0, 0x0}) r6 = perf_event_open(&(0x7f0000385000-0x78)={0x7, 0x78, 0x7, 0x2, 0x6536, 0xa5, 0x0, 0x4, 0x40, 0x8, 0x100, 0x8, 0x4, 0xa1bb, 0x800, 0x5, 0x8, 0x5, 0x9, 0x2, 0x2, 0x4, 0x36c, 0x81, 0xed, 0x2, 0x200, 0xfb8f, 0x1f, 0xe4, 0x0, 0x1, 0x80, 0x5, 0x8, 0x5, 0x100000000, 0x80000000, 0x0, 0x80000000, 0x5, @perf_config_ext={0x100000000, 0x1}, 0x10000, 0xffffffffffffff81, 0x7fffffff, 0x1, 0x9, 0x7b2, 0xb78, 0x0}, r5, 0x8, r2, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000f1000)={r1, 0x2, 0x5, 0x80000001, 0x1ff, 0x0}, 0x14) getsockname$inet(r4, &(0x7f000016b000-0x10)={0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000ed3000)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000ded000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00005df000)=0x0) 2018/01/17 14:48:30 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00007e7000-0x28)={@common='ip6tnl0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00002fb000-0x28)={'vcan0\x00', r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xf00000)=nil, 0xf00000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000f00000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f00000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000f01000-0x38)="5c60915422179ed903045f7d5583a76d2e1ff3627d62614ed666aa7ec19ecd1bca717b2efeedd4a1dbf345b425dcab1c76d4797f8d5f133716933a4748c57779058fbde9ba313ba8d2b37e39a3c8e072bfc8b20ee163a3658f0ace8373331f4caa2032496d8c1b87aa67ce8fc25b3fd803d88d32a5c6d9cfee704461f8ef2d8a488061d05c66214175459c4e0db20bbff979656c8b2cf90d2014b921eec7af882f2f1cc41ec8e285b54b2be96bf256e7a645fa0d519a189e720f9a4c64674dd499f975aef43aaf43ef97bbddd97ac13903a092e00f0de29a90e6407086f9d621fe0c2961fe823c03b5e893a4f6d8b1edb34c7441", 0xf4, 0x0, &(0x7f0000f00000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = dup3(r2, r2, 0x80000) bind$netlink(r3, &(0x7f0000346000)={0x10, 0x0, 0x2, 0x4000000}, 0xc) r4 = socket$inet(0x2, 0x6, 0x0) r5 = dup3(r4, r2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000ef7000-0x4)=0x7fd, 0x4) sendto$inet(r5, &(0x7f0000833000-0x1)="", 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r6 = getpgid(0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00004b3000-0x8)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r4, &(0x7f0000239000-0xc)={r5, r2, 0x40}) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000efe000-0x4)=0x1, 0x4) recvmsg(r4, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000c03000)=[], 0x0, &(0x7f0000ee0000-0x51)=""/0, 0x0, 0x0}, 0x2020) 2018/01/17 14:48:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000624000)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00004cb000)=0x4a, 0x4) poll(&(0x7f0000862000)=[{r0, 0x0, 0x0}], 0x1, 0x0) 2018/01/17 14:48:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00003cc000-0x11)='/dev/vga_arbiter\x00', 0x4000, 0x0) accept4$ax25(r0, &(0x7f00001e5000)={0x0, {""/7}, 0x0}, &(0x7f0000e29000)=0x10, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000f6d000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setresgid(0x0, 0x0, 0x0) r2 = gettid() ptrace$cont(0x1f, r2, 0x4, 0x29) fcntl$setstatus(r1, 0x4, 0x42000) readv(r1, &(0x7f00002ff000-0x20)=[{&(0x7f000097b000)=""/107, 0x6b}, {&(0x7f00009b2000-0x3a)=""/58, 0x3a}], 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000e33000)='/dev/audio\x00', 0x24000, 0x0) 2018/01/17 14:48:30 executing program 6: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000ed3000-0x8)={0x0, 0x0}) lseek(r0, 0x1b, 0x7) mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x209, &(0x7f0000005000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x0}, [{[{0x9100, 0x1f, 0x81, 0x800}], {0x8100, 0x8, 0x3, 0x7}}], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x1f3, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty=0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[@cipso={0x86, 0x6, 0x4, []}]}}, @gre={{0x0, 0x0, 0x1, 0x2, 0x0, 0xe263, 0x0, 0x1, 0x880b, 0xc3, 0x1, [], "6aca71f97ee11f59ea7a2a685076ac8950e000b1963929328e6af40c983fcff68083a38e453d29a580360b49d976e481ce1b3b57a5c625789cc4bf9d054a10b9c2ff5b2044ac383fe42ce3600e3e7f7093d5168fcfa7cb4a7917f06871e7eb4147bd2f712a5fe833992e35370e2b34527715ce6297932aa9eb7a50b87600cd858fc7fcd243bcdfa1e11ef3d6a66a312a6ba3f45a3f5790eac9686ca42ba0a976afa8138db5c2922f0c25f8130f66e775106577ccad59d590cc843ad54d63bcaae629b2"}, {0x8, 0x0, 0xffffffff, 0x4, 0x0, 0x0, 0x800, [0x2, 0x2], "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"}, {0x3ff, 0x0, 0x2, 0x1, 0x0, 0x0, 0x86dd, [], 'P'}}}}}}, &(0x7f0000001000)={0xffffffffffffffff, 0x1, [0xffffffffffffffff]}) 2018/01/17 14:48:30 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000ff7000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f00002d2000)=0x6) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000230000)="19a3fcf225276e52f35e34fe8157d21c7d2ff11acadc192902664ae0638b0666358d0571aeee329e50c36988a0fbd6cc116b549f216dd66f04e1b8451d5da0c0c8246a3755e7d98a37094b97b4b8d47bf9af3e64e8dd835177d4406c29", 0x5d) getpeername(r0, &(0x7f0000ff8000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}, &(0x7f0000ff7000)=0x3a) setsockopt(r0, 0x114, 0x1d, &(0x7f0000000000)="2a8e339c", 0x4) 2018/01/17 14:48:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffffff, &(0x7f0000fca000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000745000)=0x48) listen$netrom(r0, 0x4) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") r1 = syz_open_dev$mice(&(0x7f00003a1000-0x10)='/dev/input/mice\x00', 0x0, 0x22000) r2 = getpgrp(0xffffffffffffffff) tkill(r2, 0x1d) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @random="c82b4b18b869", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x12}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00003f8000)={0x6, r0, 0x0}) write$tun(r3, &(0x7f00000ab000)=@hdr={0x3, 0x0, 0x7, 0x1, 0x7, 0x47, @eth={@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100, 0xfffffffffffffffb, 0x18, 0x800}}], {@llc_tr={0x11, {@llc={0xfe, 0x80, '~R', "d5d0e8ba7a8f7d019ab647503a3cee85edeb99e01735d4ca1fc34844a7ce17dea643669a0c83373423090bb8b2fcc963223fb63f5bfc9759ffde8cd7f9824f46556395bf2c206d32c83c0ac63cf2d949151f31861a6da8038a5d4f0b4d51b487452da5f4c2ffeb8e26f8046171aa3d189831cf72b05a647ddc8ebcc9235f0b"}}}}}}, 0x9f) 2018/01/17 14:48:30 executing program 7: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt(r0, 0x84, 0x6, &(0x7f0000aca000)="e21830955ffd34d25cc534adec04d735d6cc5f611e97c4380d206984e4d8535b04001d656564718b7eb3a995b8f1dee962e132de157130d04976d95ae5f5e04dfc30b59c729407d3f8bbddf4657d0381cdb5777faa3f3be55cff2b0c4868000000075a59a979d123d54d689256492e59f8f20c96d38dffec04027ab3caea772ebb0010", 0xfffffdf8) 2018/01/17 14:48:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00008ca000-0xb)='/dev/mixer\x00', 0x2000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000138000)={0x7, 0x8}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e41000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x9) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000701000-0x4)=0x0) fanotify_mark(r2, 0x0, 0x10000, r3, &(0x7f0000a2e000-0x8)='./file0\x00') sendfile(r2, r3, &(0x7f0000e65000-0x8)=0x0, 0x8) 2018/01/17 14:48:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000001f000-0x164)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) close(r0) ftruncate(r0, 0x1) 2018/01/17 14:48:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') r0 = gettid() r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000661000-0x28)={@common='gretap0\x00', @ifru_mtu=0x1}) timer_create(0x0, &(0x7f0000d7b000-0x58)={0x0, 0x12, 0x0, @thr={&(0x7f0000572000)="", &(0x7f0000180000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002f5000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) setpgid(r0, 0x0) io_setup(0x7fff, &(0x7f00005b0000)=0x0) io_submit(r2, 0x1, &(0x7f000063e000-0x10)=[&(0x7f00002d4000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000a2e000)="d0", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) io_destroy(r2) tkill(r0, 0x1000000000016) 2018/01/17 14:48:30 executing program 2: mmap(&(0x7f0000000000/0xaf3000)=nil, 0xaf3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aed000-0x9)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000af3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000af4000-0x138)={{0x5000, 0x6000, 0x4, 0x2, 0x8001, 0x3, 0x401, 0x3, 0x1f, 0x200, 0x4040000, 0x4, 0x0}, {0x106000, 0x1, 0x14, 0x6, 0x7, 0x800, 0x1000, 0x7, 0xfffffffffffffe00, 0x9, 0xad, 0x3, 0x0}, {0xf000, 0x0, 0x18, 0x2, 0x4, 0x9, 0x5, 0x4, 0x8, 0x20, 0x1ff, 0xb75, 0x0}, {0x100000, 0xf000, 0x8, 0x79, 0x5, 0x4, 0x2, 0x6, 0x8, 0x1, 0x6, 0x4, 0x0}, {0x5000, 0x2000, 0x1f, 0x900000000, 0xd29, 0x8, 0x3, 0x3, 0x3f, 0x30, 0x3ff, 0x3, 0x0}, {0x1000, 0x5000, 0xd, 0x200, 0x2, 0xffffffff, 0x85e3, 0x0, 0x9, 0x3f, 0x6, 0xffffffffffffff01, 0x0}, {0x4000, 0x1, 0xf, 0x81b, 0x6, 0x6, 0x8, 0x8, 0x10001, 0x3ff80000000000, 0x5, 0x0, 0x0}, {0x2000, 0x7000, 0xf, 0x9, 0x8, 0x1f, 0x9, 0xfff, 0x10001, 0x7, 0x80000000, 0xffff, 0x0}, {0x2, 0x2, [0x0, 0x0, 0x0]}, {0x0, 0x1d000, [0x0, 0x0, 0x0]}, 0x40040004, 0x0, 0x6, 0x400000, 0x0, 0x6000, 0x2000, [0x8, 0x6, 0x200, 0x80]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000af4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000af4000)='./file0\x00', 0x400, 0x100) r3 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000af5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000af5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000af5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000af5000)=0x0, &(0x7f0000af6000-0x4)=0x0, &(0x7f0000af6000-0x4)=0x0) stat(&(0x7f0000607000-0x8)='./file0\x00', &(0x7f00001ba000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000af5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000af5000)={r3, r4, r5}, 0xc) mmap(&(0x7f0000af4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000af4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(r2, &(0x7f0000af5000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000af5000-0x4)=0x14, 0x80000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mmap(&(0x7f0000af6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$unix(r2, &(0x7f0000aa7000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000af7000-0x4)=0x8, 0x80000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000134000)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/17 14:48:30 executing program 6: r0 = socket(0x18, 0x100000000005, 0x30f) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000000)=""/100, 0x64, 0x40, &(0x7f0000a61000-0xc)=@nl=@kern={0x10, 0x0, 0x0, 0x0}, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000002000-0x10)={0x1fd, 0x0, &(0x7f0000f7a000/0x4000)=nil}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x111, 0x11, &(0x7f000087c000-0x8)={0x0, 0x0}, &(0x7f0000000000)=0x8) 2018/01/17 14:48:30 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000a6d000)='/dev/mixer\x00', 0x4c2400, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000d94000-0x64)={&(0x7f0000a4f000-0x8)=[0x7, 0x100000001], 0x2, 0x63, 0x1, 0x9, 0x80000000, 0x8001, {0x200, 0x0, 0x4, 0x7, 0x9, 0x5, 0xfffffffffffff000, 0x100, 0x100, 0x1f, 0xff, 0x0, 0x1, 0x7fffffff, "667edb044893b746284689f636a4762d4a875260a25bb737b5eded59bb79d880"}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f0000f13000-0x28)={&(0x7f0000218000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f1e000-0x40)=[], 0x0, &(0x7f0000f13000)=[{0x10, 0x0, 0x7, ""}], 0x10, 0x0}, 0x20000010) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000213000)={@broadcast=0xffffffff, @multicast2=0xe0000002, @multicast2=0xe0000002}, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x0, 0x4) 2018/01/17 14:48:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000154000)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000668000-0x4)=0x0, 0x4) r3 = syz_open_dev$amidi(&(0x7f0000462000-0xc)='/dev/amidi#\x00', 0x8001, 0x0) connect$pptp(r3, &(0x7f0000729000)={0x18, 0x2, {0x1, @multicast1=0xe0000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000f24000-0x8)={0x0, 0x0}, &(0x7f0000c3d000)=0x8) 2018/01/17 14:48:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x21a) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000c1b000)=0xffff, 0x2cc) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00001fc000)={0x0, 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000fca000-0x4)=0x100, 0x4) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socket$inet(0x2, 0x805, 0x6) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/17 14:48:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000d78000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000087f000)='oom_adj\x00') r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000049000)={&(0x7f0000f22000-0x8)='./file0\x00', 0x0, 0x8}, 0x10) signalfd(r1, &(0x7f0000a00000)={0x1}, 0x8) pread64(r0, &(0x7f00001a9000-0xf5)=""/245, 0xf5, 0x0) 2018/01/17 14:48:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000002, 0x0) bind$inet6(r0, &(0x7f0000e97000)={0xa, 0xffffffffffffffff, 0x20000000000, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x5}, 0x1c) sendto$inet(r0, &(0x7f000072f000)="", 0x0, 0x0, &(0x7f00007dc000)={0x2, 0x2, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/17 14:48:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept$netrom(0xffffffffffffff9c, &(0x7f0000030000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000693000-0x4)=0x10) ioctl$sock_netrom_SIOCGSTAMPNS(r3, 0x8907, &(0x7f000082d000)=0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000054b000/0x18000)=nil, &(0x7f0000828000-0x18)=[@text32={0x20, &(0x7f0000ae8000)="c4c17d2b461a66ba2000ec26670ff29f775466b804008ee8c744240000900000c7442402b0000000c7442406000000000f01142466baa000b87b0000000f23d00f21f835100000020f23f8f6774666baa000ed66ba42ecc4e27d2a85a2a50000", 0x60}], 0x1, 0x0, &(0x7f0000aed000)=[], 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000db6000-0xf8)={0x4, 0x0, [{0xd, 0x13, 0x0, 0x0, 0x0, 0x0}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) 2018/01/17 14:48:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f000000f000)={0x0, 0x0}) r0 = syz_open_dev$usbmon(&(0x7f0000156000-0xd)='/dev/usbmon#\x00', 0x1f, 0x40880) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000238000)=0x0) epoll_create(0x43fd) 2018/01/17 14:48:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000cf7000-0x58)={0x26, 'skcipher\x00', 0x0, 0x8c, 'cts(cbc(twofish))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000bc000-0x18)="ad56b6c58200000000298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000ef0000)={0x0, 0x0, &(0x7f0000aba000-0x80)=[], 0x0, &(0x7f00006a5000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvfrom(r1, &(0x7f0000fb8000-0x3f)=""/63, 0x3f, 0x0, &(0x7f0000774000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) 2018/01/17 14:48:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x4, 0x0}, 'port0\x00', 0x14, 0x0, 0x6, 0x10000, 0xffffffffffffffe4, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a00000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000d3b000-0x10)={0x0, 0x200000014004, 0x0}) set_robust_list(&(0x7f000013d000-0x18)={&(0x7f000056c000/0x1000)=nil, 0x7f, &(0x7f0000b4b000/0x1000)=nil}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000816000)={[0x5, 0x1000000080000001, 0x1, 0xcea6, 0x4, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000587000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) connect$nfc_llcp(r3, &(0x7f0000c4b000-0x2a)={0x27, 0x101, 0x4, 0x0, 0x0, 0x7fff, "6ac911d801221711bc36dad0bd49e4ef4b3d58c8ed6bdcc2f8f1008787faf5166142b3e51ac64602302f3380a5157bde4a997c349af5eb153ba4e4eefdd0d3", 0x5}, 0x60) 2018/01/17 14:48:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000409000-0xd)='/selinux/mls\x00', 0x0, 0x0) pipe(&(0x7f0000c27000-0x8)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000a5b000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e9d000)=0xe8) sendmsg$can_bcm(r1, &(0x7f00009ad000-0x38)={&(0x7f0000f9f000)={0x1d, r3, 0x0, 0x0}, 0x10, &(0x7f0000377000-0x10)={&(0x7f0000f5f000-0x80)={0x3, 0x804, 0x100000000, {0x0, 0x7530}, {0x77359400, 0x0}, {0x1, 0xffffffffffffffff, 0x6, 0x2}, 0x1, @canfd={{0x3, 0x7, 0x8, 0xd6d1}, 0x8, 0x3, 0x0, 0x0, "0170f602d28dbf2c1d66afccd6f9572119e1e2fa14903389b18f01deb809d615c027fa2653a1bf4b1f704b59fbb48763084700673be7d6a4a6af440a282fbb4c"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x10) connect(r0, &(0x7f000002f000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x2, 0x0, 0x3}}, 0x2e) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x10000000000002, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000eb7000)={@common='sit0\x00', @ifru_flags=0x401}) 2018/01/17 14:48:30 executing program 3: mmap(&(0x7f0000000000/0xfe5000)=nil, 0xfe5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f00007d3000)=[{&(0x7f0000fe3000)="d6", 0x1}], 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000)={0x0}, 0x8) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) mmap(&(0x7f0000fe5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCSIFADDR(r3, 0x8916, &(0x7f0000fe5000)={"188da4a0ab31cacf551b5fb166049f37", {0x4, 0x7, 0x1ff, "ef211377ffb4", 0x4, 0x0}}) writev(r3, &(0x7f000000b000)=[{&(0x7f0000067000-0x1000)=',', 0x1}], 0x1) tee(r2, r1, 0x5, 0x0) 2018/01/17 14:48:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000029000-0x10)={0x1, &(0x7f0000b76000-0x8)=[{0x6, 0x0, 0x0, 0x407fffffff}]}) pause() perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f000009a000)={0x0, &(0x7f0000234000)=[]}) r0 = open(&(0x7f00006c6000-0x8)='./file0\x00', 0x2, 0x190) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00001be000)=""/166) 2018/01/17 14:48:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004fe000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) utimes(&(0x7f00000ac000)='./file0\x00', &(0x7f0000e2d000)={{0x0, 0x7530}, {0x0, 0x0}}) sendfile(r1, r2, &(0x7f0000e65000-0x8)=0x0, 0x0) 2018/01/17 14:48:30 executing program 0: r0 = request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f00004be000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000001000-0x11)="76626f786e6574316cef286e6f7c657600", 0x0) keyctl$instantiate(0xc, r0, &(0x7f0000001000-0xa6)="b806e6adf7d2817b29ca57da5755c64efeb2fdc4c2379515615016a7f5503f5f1231b96f6667e76104affd65dbc3157fd8557cfbfeb4e42604a7b01d0a091773102da904f086c59b032d08d48839bac91f88edc947680e365872f4afc3e248c2ce9c5278db62bea521a386eefe54b726c3b1e6f3a6d501bcbab6a8a024091726f38a1f3c76f9033f9b423d987594182d04219a42280782d2162f567fe7000984890126595888", 0xa6, r0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000011b000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000488000)={0x10000, 0x0, [0x6b, 0x4, 0x881, 0x3, 0xffff, 0xfff, 0x800, 0x80000001]}) 2018/01/17 14:48:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000ccf000-0xd)='net/fib_trie\x00') socket$nl_netfilter(0x10, 0x3, 0xc) fchmod(r0, 0x2) 2018/01/17 14:48:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00004ff000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000d66000-0x8c)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000b3f000)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000796000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00005b8000-0x11)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 2018/01/17 14:48:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d9e000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000298000)='/selinux/user\x00', 0x2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000315000)=""/219, &(0x7f0000993000)=0xdb) listen(r1, 0x0) sendto$inet(r0, &(0x7f0000a29000-0x1)="", 0x0, 0x20008045, &(0x7f00005f0000-0x10)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = accept(r1, &(0x7f0000fd7000+0xb75)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000f7e000)=0x10) sendmmsg(r3, &(0x7f0000426000-0x1a4)=[{{&(0x7f00007ab000-0x60)=@pppoe={0x18, 0x0, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}}}, 0x1e, &(0x7f0000afe000-0x70)=[{&(0x7f0000037000-0x1000)='L', 0x1}], 0x1, &(0x7f0000972000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x48040) close(r0) 2018/01/17 14:48:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4, 0x8) sendmsg(r0, &(0x7f0000997000)={&(0x7f00008de000-0x10)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00009af000-0x50)=[{&(0x7f0000f80000-0x87)="feda9f89c54418791dbcce17c2904be328a01c01e93506d713288bad5bcfd8354a8b1fc0ff00390d81e711fe57ba31ae37fc686f0b76cd1b488cb28754c5ca5b6745dc4459e0396d8ef03867dcd4701984d743290300471ba69ceab7ee2fff0b5e226f9d7cc581416a71ee5b2514873b3c95ed36f744be22dd408bc4af79cf436e4f3db3a71137", 0x87}, {&(0x7f0000a49000-0x17)="32334716db287dae49da96b450988980e2bda81a6d969c", 0x17}, {&(0x7f0000c68000-0x1e)="6695c0a9c5d03277bbe8334ef57ec65eb55ae2c3bad30733981bb37a2c8c", 0x1e}, {&(0x7f0000ca7000-0x47)="4b730b52518e70323ad933ba74f66a0a46df6b75731544cb53e3418cbf78f3378a1e337fcc2df8e364933e4c1d77d2211f8ee54e37c447f7b3ef84b7fc22e756413b3a087242c87ea41042f2acad1afd798bdec3796269d220cde17c", 0x5c}, {&(0x7f000081d000-0x10)="36904a87ab650a7e312b081acb9f9f64", 0x10}], 0x5, &(0x7f0000f43000-0x1360)=[{0x1010, 0x117, 0x9, "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"}, {0xd0, 0x10d, 0x4, "51ad2e5ae2ace7d1cd4f10d286c4d4ed07f8fd2a713cd611861f1d469ca3942071c20966f0bd3a7e8755ca16e1b598e5952a2700382858b4fd46c99af70fff99303eb3865134fd8a2220adc3ef5273b7b693d52ce3b9478ef1fe0ff76212cc7c46b4a03c8e48f116ad7b91137add738df6c52a5a84ba25dc313dc931383a9027b1e9b5ee3a061673070659affd232c243d4da7534b9a891fab63bfdfbe2dcfc6fcba02c2691bf4cf4371a18c7e1fd5c5a24689de847505d26edf98"}, {0xf0, 0x10f, 0xfff, "5a409dd143d35b43b01da9156de13d8c548dcacd01be8a16c6677f2c5bfb04e76a2ecd25ba4397e44d529e63b5da8c8028f7f63ddd931e289e582b7c5992fcd2901690a41f63bab1b3ad07c93f6c174fe2831105b3d6c10fb293407c23f6d6dec2db2bb8dafe63854c4a066ebad6d460942b2573283ee553a824ea55f94df96a2cc1d70fc4276b6d7a4b43bb58efffcadca7e86b1fccc1363ee065ff416466977c5b56c0f605ea3f75a0823b549a8459dfa91e40456ce4bcb02ee70f6ae6b89bf4a0e3276ce3e517eba48587d3e946e0bff5468dea69a3cc14"}, {0xb0, 0x117, 0x4, "2942d85fbce16ba462d98559c2ad22e447318bb28a601544b97e5f40a93ba47172547f3e7a439061525f68041c385cdc96f8fbd9485495f7a119041521ac7267802b54fa7dfa14fd940dd126a15e99e12d224c667acf892580d9c96747bf7aa751963b20f8b3cbc107bc40476c4274bdba5857fe701ce4a66687ed33ca85fd4a62d0b40ec7eee61f2ea55595f4ff1ebf1969ebb95f72815be7721f8e"}, {0xe0, 0x117, 0x3, "d97a0d3829e8adc95b21e7e2bc1aa8a5266840c1cc1aed796f2ff3b9c92e3c0bd63b1775ecb699a2f2638b255b017f0773f88e190baeaac0fff6dd517ae7d82e2037c29bb6e1be3bdb376b7d16559f2ad6bcd07468006cb836df5d205960eae89df2de68e7f8208d1e4d6e1970f7789c4a295dbb1054166c3d8b95723df7b50c0e1b3a20eabb2971e2763599243e342cb549a6d45a66c2b4195c8900d446a32d93ee1e164c7cc3f5e0d9412d7ce656bde61508cdd87f73b2207e6fa6d068d544ff458ff8eeb862da767a72ee8d504c"}], 0x1360, 0x4c040}, 0x24000000) write(r0, &(0x7f0000567000)="26000000120047000000000000000000fffffffdc200ffff0000000009227fff050019000007", 0x26) listen(r0, 0x103) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000bac000)={0x0, 0xffffffffffffffff}, &(0x7f0000f7f000-0x4)=0x8) recvmmsg(r0, &(0x7f0000b84000+0x88b)=[{{&(0x7f0000b80000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000214000)=[{&(0x7f0000dcb000)=""/247, 0xf7}, {&(0x7f0000600000)=""/4096, 0x1000}, {&(0x7f0000f4e000-0xe9)=""/233, 0xe9}, {&(0x7f00009f2000-0x5f)=""/95, 0x5f}, {&(0x7f00002ac000-0x59)=""/89, 0x59}, {&(0x7f0000634000)=""/132, 0x84}], 0x6, &(0x7f0000fd3000-0xe5)=""/229, 0xe5, 0x6}, 0x1}, {{&(0x7f00002ca000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, 0x1c, &(0x7f0000592000)=[{&(0x7f0000515000-0xde)=""/222, 0xde}, {&(0x7f00004ee000-0xc4)=""/196, 0xc4}], 0x2, &(0x7f0000266000-0x9e)=""/158, 0x9e, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f00005cc000)=[{&(0x7f000007a000-0x3)=""/3, 0x3}, {&(0x7f0000093000-0x29)=""/41, 0x29}, {&(0x7f0000416000-0x41)=""/65, 0x41}, {&(0x7f0000783000-0x31)=""/49, 0x31}], 0x4, &(0x7f0000078000)=""/98, 0x62, 0x9}, 0x9a}], 0x3, 0x42, &(0x7f0000c1b000)={0x77359400, 0x0}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000e4b000-0x8)={r1, 0x4}, 0x8) 2018/01/17 14:48:31 executing program 3: mmap(&(0x7f0000000000/0xf48000)=nil, 0xf48000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000065b000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) mmap(&(0x7f0000f48000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000f48000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000f48000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00006d3000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f49000-0x4)=0xe8) mmap(&(0x7f0000f49000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000bd000-0x8)=@assoc_value={0x0, 0x800}, &(0x7f0000f49000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000e0e000)={r2, 0x7fff}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f3f000-0x10)="01010000000ef40000000300409d9254", 0x10) r3 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000f4a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r3, &(0x7f0000f45000)="9ce081d057c227767ff760dd986df7136431ac12a51c92d575bc97d2211a6e595aef984c78640a72c8fc5742a484d44a75096842e10c9dc4c96695e2e9db69a0e69082be5abd783a81de895ed9ef2515250de9bfdbb7bfe0abd1840a93475e9a183e76c4d8d4be1bcff0811348f3d1db794f5a5bcd73684700bffa6f334ba9be3966addc45d3534aeffc0c6bc8b5c07679e95ec8222dee5b7837d6ab3e09954636a82d1001e83ce53be7136738857a9aa94b441ed6edaaa1133bbe9f4372f53a872f2cfbbdeff2b897a39b0a0aa3898c3ad51c448512b98d8604e2b8f8cb9a5657dc0a163f7aa5cda87311427a0abb9551e66289b8e1fa53620457c5dae0b1c4cf51b5fd46f99627c27bb8bbff7d97b3b15d46b18cee7cdaef8448ac61e3fcce8f17c722e4809ed60fe696bac8f03e900e2ac5e1b850b9515ff6a0fa486d5be4c908af7451fe62607eaff33b5a1d3afccb8125002feb6e12e1db9c28246551a4d2e94be1bf3e698cb54d7915b734dd6f8a3fbe0797515e796d93afe90c05c73b5373f0aa49786f2f3cb9760c781095b009b3587a23384cb3900473a54c6e5487bb96e999beb33a8c176cb0e76bbd1c6ed4268545498b9bd39c2fa9ac0cb368cae3854690afb98401d0bd9aa743d3ce1fc0b3d693d4a29c23b49119472f2d87c6fab9220730a5385f9c61548305e08b5807892ddbd3fbbe031970ec0e7add8c17030bf5de97479c7544f6f01c0002bec007001e9651776fb8597000d8f9ae9547795805a2828696654d45adb12ae55d593843ba691d07e11697d797ef938d97a02ebda2b8bbf421fdaac0493868280ca528b892ae48835267db9e85540dbed8d6dd4d517cc25662ed0942b934951c78b5d57efcf0fd5114df484c1f9a30258e375e238c376ba1c32675c4d5536de04f3c44bbb5d1b6e73c3896d19b60e8e2b17c418b71b2389b73cd9119624d9572847994a555c4517d93e55e9c76432fc95835ad4aea5e1a07a76bc41d42f2a0de8ee21a3de11304180085c1cb2ccef3ed9108856e8f1b6727ed8b1fc0fce2fcefa301b0598245351e01b097720c928d9b26c10135992ec30fe1f9eb2dd72593f47836634729cccb41e8b0b00395348e1b2946f033fbdc864330065cf47a0a7b823bd81d969d8ab53c141c692ffda67cc53bb535425afae3c3d58989a91911f94e22e98791475a99b5478301028624181aecdcf7ddb5d8a7deaa15e3935985d1a4718a3324fede6b3f30517152fa1b1892eb08cd9da1e1719c2723c5de06e88b6eb69c622404458824f3231d16be1ec1c9c41945f33007cf1948bbe8890df67e22df7cfd678ca09ea6ad54a92d4287b3e6165663e0861503bb094933d8b12d770c39e3756c5182af788114ff74074ff76719e2550ae82b8b73473d3f37d7a5df889d9abbdee9b253b3db7d909366495151775f9799f340f86faa181c485a7850a909fbe7867ae3ba5fe37d2995dae4d8fcbf5bbba9d8d9854f43b96d4babd9075d3beaf9c6c7cf7e2266e497763baa37034936923f9ecd30ed9cb07ebdb30286081d433e631e2df6a1c6eff976b793ef866626f47c6fdea2362b8c7af21eac13d7dbf3dc1574075016970485e36b533366ebebe338c7816502a47e961f04190075eb234c8806bfe853b2bffa5cce9a75220ee45a04dcc039a9229de4674f2746ce6fedd1d7a2798a228023596ddd1bb456f9bcca4fe34ff60093b7966362d8a42b9becd55fd08367179a52965372e1530644970601a3bc23739ff6d8d4c8742f47a45e9e0bdb9e12c8acdd0fdb98c0879005df262c91214ec7816c97f2e0fbbcd5ca0b04ed5d44be8c5509b4928b8941", 0xffffff29, 0x0, &(0x7f0000f4a000)=@generic={0x10, "b0ce277403f4ec80f2b6fd5d7b771f47e3d2d14ac4bdcbd200315adca3740a8052f80f083669347707ce112dc9e453b8da72d52798a10b68881e67f9b7d22142868fa895040c49f3e8a562e2ee1fe28f3f4dac0452f8fce16524642cbf5ff17ff8eaeadb81976a741b37a184ed67650e1a2115900d25414bcc1319644690"}, 0x10) 2018/01/17 14:48:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000014000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty=0x0}, 0xc) r1 = syz_open_dev$tun(&(0x7f0000acb000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000e34000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000b15000)={0x0, 0x442a997b}, &(0x7f0000f0b000)=0x6) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000eff000-0x8)={r3, 0x8000}, &(0x7f0000a34000-0x4)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000900000)={0x0, 0xffffffffffffff7f, 0x3, 'queue1\x00', 0x7f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = dup3(r1, r0, 0x0) accept$llc(r4, 0x0, &(0x7f000026a000-0x4)=0x0) 2018/01/17 14:48:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000cce000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f000088e000)='/dev/hwrng\x00', 0x800, 0x0) setsockopt$ax25_buf(r3, 0x101, 0x19, &(0x7f0000d77000-0x1b)="001fd9b3ca74d8971cea005bea740d5ea3779ad60609318a308847", 0x1b) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) setrlimit(0x7, &(0x7f0000dc8000)={0x7c, 0xfb}) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000722000-0x1f)={&(0x7f0000d57000/0x2000)=nil, 0x0, 0x4, 0x4, &(0x7f0000fa9000/0x3000)=nil, 0x400}) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) 2018/01/17 14:48:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet(0x2, 0x2, 0x80) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x0, 0x4, 0x0}}, 0x2e) close(r1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000fc7000)='/dev/sequencer\x00', 0x400200, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000b46000)=0x0) connect$l2tp(r0, &(0x7f00008ae000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x2, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) 2018/01/17 14:48:31 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x198) 2018/01/17 14:48:31 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000bcc000-0x10)='/dev/input/mice\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sync() ioprio_set$pid(0x2, 0x0, 0x4005) pread64(r0, &(0x7f00004e0000)=""/170, 0xfffffc91, 0x4) r1 = syz_open_dev$sg(&(0x7f0000008000-0x9)='/dev/sg#\x00', 0x0, 0x806) write$evdev(r1, &(0x7f0000814000-0x30)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00009e9000-0x28)={@generic="bd53a753e9909dd01091de0af5ce7b3d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000054000-0x18)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7fffffff, r2}) 2018/01/17 14:48:31 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000b38000-0x9)='/dev/vcs\x00', 0x208b02, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f00006dd000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001000-0x50)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8001, 0x4, 0x100000001, 0x100, 0x9, 0x234, r1}) r2 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000001000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x0}, 0x1c) mmap(&(0x7f0000000000/0xf1e000)=nil, 0xf1e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000115000-0xb)='/dev/hwrng\x00', 0x4002, 0x0) mmap(&(0x7f0000f1e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000f1e000)={0x54, 0x8, [0x8, 0xffff]}) connect$inet6(r2, &(0x7f00000d4000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}, 0x1c) 2018/01/17 14:48:31 executing program 3: mmap(&(0x7f0000000000/0xef2000)=nil, 0xef2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x2, &(0x7f00000ef000)={0x81000000, 0x8000000000000000}) mmap(&(0x7f0000ef1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00009ab000+0xca5)={0x0, 0x0}) 2018/01/17 14:48:31 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000bfd000)='/dev/dmmidi#\x00', 0xffffffffffffffc1, 0x4080) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) utimensat(r0, &(0x7f0000e03000)='./file0\x00', &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000001000-0xd)='/dev/net/tun\x00', 0x0, 0x0) flock(r1, 0x7) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000765000)=0x4) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000da0000)='/selinux/validatetrans\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000d82000-0x10)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000280000)=r2, 0x4) utimensat(r2, &(0x7f0000fee000)='./file0\x00', &(0x7f0000529000-0xa)={{0x77359400, 0x0}, {r3, r4/1000+10000}}, 0x100) 2018/01/17 14:48:31 executing program 4: mmap(&(0x7f0000000000/0xca9000)=nil, 0xca9000, 0x5, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ca9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000ca9000)='/dev/dsp\x00', 0x400100, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f000006f000)=""/16, &(0x7f00001c6000-0x4)=0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f000066a000)=0x0, &(0x7f0000570000-0x4)=0x8) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00003e2000-0x4)=0x0, 0x4) exit_group(0x0) 2018/01/17 14:48:31 executing program 7: r0 = socket$nfc_llcp(0x27, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@generic="f869b309396e414eeec45c82cb661f2b", @ifru_addrs={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = syz_open_dev$sndmidi(&(0x7f0000001000-0x12)='/dev/snd/midiC#D#\x00', 0x3, 0x800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000002000-0x20)={0x0, 0x1000, 0x100000000, 0x2, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000fdb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0xb, 0x2, 0xfffffffffffffffe) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000fdc000-0x13)={@loopback={0x0, 0x1}, 0x0}, 0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000001000)={0x7, r2, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdirat(r3, &(0x7f0000002000-0x8)='./file0\x00', 0x1) unlink(&(0x7f0000001000-0x8)='./file0\x00') [ 177.037953] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 2018/01/17 14:48:31 executing program 2: r0 = syz_open_dev$urandom(&(0x7f0000362000)='/dev/urandom\x00', 0x0, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000001000-0x2)='#\x00', 0x1) mmap(&(0x7f0000000000/0xfd1000)=nil, 0xfd1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000aba000-0x10)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendmsg$netlink(r1, &(0x7f000008e000)={0x0, 0x0, &(0x7f000070f000)=[{&(0x7f0000fd1000-0x164)={0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00001d0000-0x8)='./file0\x00', 0x2000, 0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f000029e000-0x4c8)={{0x5, 0x0, 0x8001, 0x3, "bd31beb0b219f2c900212a193f95c6ab1834da5c30dbc119cca078540ce43f906bf329e91d775532fb8d43b7", 0x8}, 0x80, [0x100000001, 0x4, 0x7a, 0x6, 0x6, 0x6, 0x1ff, 0x1, 0x100, 0xa0000000, 0x7ff, 0x7, 0x55, 0xfffffffffffffffd, 0x24, 0x3, 0x1000, 0x200, 0xcc, 0x70f2, 0x0, 0x6, 0x9, 0x1, 0x7, 0x7, 0x3, 0x7, 0x6, 0x100000001, 0x9f, 0x97, 0x0, 0xe3, 0x19b3, 0x8, 0x8000000000, 0x0, 0xdd1, 0xfffffffffffffffa, 0x40, 0x100000001, 0x1f, 0xfffffffffffff800, 0xfff, 0x3, 0xae1, 0x5, 0xff, 0x3, 0x2, 0x3, 0x2c1, 0x5, 0x1, 0x9, 0xff, 0x2, 0x1, 0x0, 0x4, 0x9, 0x6, 0x9, 0x9, 0x1, 0x2, 0x9, 0x1, 0x800, 0x6, 0xfffffffffffffffa, 0x8, 0x1, 0x6, 0xa1d, 0x5, 0x7f, 0x8, 0x2, 0x100, 0x0, 0x0, 0x0, 0x3, 0xdaf, 0x4, 0xce5, 0x0, 0x3, 0x6, 0x2, 0x8, 0x400, 0x1, 0x2, 0x74c, 0xffffffffc51f6f2b, 0x88ee, 0x2, 0x9, 0x800, 0x6, 0x6, 0x7, 0xb8, 0x6b4, 0x100, 0xffffffff, 0x8f44, 0x4, 0x101, 0x4, 0x4, 0x1, 0xffffffff, 0x0, 0x20, 0x40, 0x5, 0x7, 0x5, 0x5, 0x0, 0x7f, 0x401, 0xfffffffffffffffd, 0x10001], {0x0, 0x1c9c380}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000915000-0x10)={0x16, 0x0, &(0x7f0000fb2000)=""}) writev(r0, &(0x7f00009da000-0x70)=[{&(0x7f0000373000)="2de8cde6bda411bb8fc0ae3c34fd3e93f47c53cbdb08abae2bcfde3b4c01ce7a5eda1a092d445ed6a7823819e919db105ebddc3409c800803dee03e5899929b4b1ecb35f5c6ef9ebc2a7bc080f1d61881cdc9b87289937ac2eb17c2ce46970f8cca67130d96ae63d93c6ab24", 0x6c}, {&(0x7f000004c000)="988c65886161efebc7521f9f83c34cec2128fdc90356c3e266769823ed7f85bc6ac782c673ffadc6a0d5d7edde3cc08eccf42b1e75793a49727bdb8640fc1db99b82e4a445014b82ceac611c1e12bcf56d4d3cc066dbce5e2b57c03bd26547610a83161ac71c400b696c146ae9f6a74225876127ced3cdf04b3bdc01610dff1976f8ace3ef5d6147c3d4625b6c7e3f6bee2472b06e950c7fb669b35b825e65c149477e4cc14449b6ab11820354de0a2b56918e33ca29be262a83f0f47dd3b410742515f6dc89ca7ec1d19c0cdda8d91e6b349529e2287b449cfb539136a9b066e5c49ce3fc4c467a1c3589a51fce48", 0xef}, {&(0x7f00005de000)="50fcdf9442efee39b04b8b7cfb6a5b19b1a6761a69c0f4495021cf0eee1431b8e57e370c589b330bed1f130499639a65fc8549c392128282977a2453e3dfca76b3f4f163c4fd504f0d261f925f17b9e9ea487a6ba34f1e5091c14e15c9a3b84ed8bc081a93fb76466fd6ed2fca95e6decccf63ecc6250f925c14ebd70aa0872364ba05e56e4b5a334d7936f5ef2ada5a23af38f154edfa3bf3e106e9035179434e6479997448c1cac07a9860807e3298f1ba611f991bb044057072a697de80f009674c93e69a090f518708a15757de6876748b07063f2ce05a22395571bfb3dc0b0a59fa", 0xe4}, {&(0x7f0000ea2000-0xda)="49db3cb7f676d1b7495240584c4ce728a2d69833cc8140f4b8db0629586987e3b3c2c428fe9d6e8fff27ae727e3cef082ba965960498a077884ef95282aa0d24607f8dea231df9b866bb250f3e25cc34a1d000b7f8bf095fe848f17f9b21a0e41f9600ef6b0763ad5f22a3dff0e2bac005f2c50390f024cf28db4016c729bcd2e2b0e7a22f2c19afc8a7d06cb39bf909bbc30f57c85ee9358fb2c9635f49fd12e1d0559e8c67fb221181a5bb463939700d0702e91a494fd45df9ab6d30743b37109aa16be8f6be4499e64746d564dfdd7d6f06aebd3e9873c019", 0xda}, {&(0x7f0000503000-0xa9)="4dd17d29aef8470d4972b6fffa04f206f9ca2e29b97fac3c4365d642e2418eee593caf4d1ea2a3396d511cce264c54d019b5ca612aa6e466c3c908aa0ca8ce458d641fe0b11843843e6f8718ac5cbe65eede1955b73167984e2552326372b9c2bc3b1e8bacfb752a410610cbee8e87b6fd7febc1804c002234ab572163d05b75e507b6c453dcbc55a56364260940416e2cf4cac3555058608cf46592cd2993064c82ed305fa9a2cb46", 0xa9}, {&(0x7f0000311000)="dda2f09efbd3e81198e6d4006b9fbe88181dc05d72f12e5b6f7e5245dbe6e2e0773735b43469021aef147445a30b96465f8fa06719a30333974ec99cfa8c8005fc862664452436ce7a4db47a42bc1cd3b6caac3a9b949c0b68d6addfb385ecb3969424dc1eb0d15d02122fe102592e526b3ceeb9580313a35c", 0x79}, {&(0x7f000040d000-0x3d)="1e346ff5434000c761f007b206c6658ff00dcf687a364893c2989fc8e262235a50ae3fb734fbfd60a221aad1d1552121bbae456e9036713420a8dc2355", 0x3d}], 0x7) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000cdb000-0x11)='/selinux/enforce\x00', 0x101000, 0x0) 2018/01/17 14:48:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00004aa000-0x28)={@common='bridge0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0a00000000000000000305fffe00eb00ecff0000a10000000449faf4e2007e23"}) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000740000-0x10)='/selinux/create\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000cc5000)={0x0, 0x8, 0x10000, 0x1, 0xfffffffffffffff8, 0xd013}, &(0x7f00008b5000)=0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00005c4000-0xc6)={r2, 0xbe, "932d253f866c510329001c4bb018a2397e80395b4188e66f8e86e05c91eb0c986776d5fde136bf630ed590ba6aec36d452d85d72b0cca16fc4e2db6551a4b871d4a7a9bea76990ef5f947b09227e247bf2626d78b14af07724d32ce5ccbfdf833aebeb187ede7f888d1a816c192189b8c42ea8cdef03515fd4d8f3c7f23cdaf16662a1995d00d6b47348aeee353d85077ac7b9d4d61b7c4dafc9b5ba6b451aa5855b7e0ead66a48a4c97ca76199099259d6dd459b1c4bf688abcb8006a90"}, &(0x7f00006ea000-0x4)=0xc6) 2018/01/17 14:48:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x1, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000bb5000)={0x0, 0x4, 0x0, []}, 0x8) 2018/01/17 14:48:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f000040d000)='scalable\x00', 0xfe08) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e41000-0x12)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) restart_syscall() ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, &(0x7f0000eb8000)=0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000e2c000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f000053d000-0x5c)={{0xa, 0x0, 0x4, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, 0x7}, {0xa, 0x0, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x4, [0x100000000, 0x1, 0x145, 0x6, 0x20, 0x9, 0x0, 0x8]}, 0x5c) 2018/01/17 14:48:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000e1000)={0xf5c, 0x8000, 0xffffffff, 0x1000000000856, 0x0}, &(0x7f0000234000)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000da2000)={r2, 0x2}, &(0x7f0000be7000-0x4)=0x8) fchdir(r0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000394000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000f2e000-0x8)={0x0, 0x0, 0x0, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000abd000-0x8)={0x0, 0x0}) r6 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000da7000)={r2, 0x400000000000000}, 0x8) mq_timedreceive(r6, &(0x7f000009d000)=""/224, 0xe0, 0x0, &(0x7f0000e6f000-0x8)={0x77359400, 0x0}) waitid(0x1, 0x0, &(0x7f00008b9000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x5, &(0x7f0000ded000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) timerfd_gettime(r3, &(0x7f00009e1000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mq_timedsend(r6, &(0x7f0000819000)="a062ec41829b4ff3781f56dd8648b21cd269a913601a226cf53bf465b4173c5e29389795ec366d61737312583aa9b007ea12fb5aaf2559968dee99eeb937d0dce65114278b852d8d81152a2e0c9aaeb949328e1e7843084fa16f1eff532903", 0x5f, 0x0, &(0x7f00006c6000-0x10)={0x0, 0x0}) r7 = fcntl$getown(r3, 0x9) r8 = syz_open_procfs(r7, &(0x7f0000db4000-0x8)='net/tcp\x00') getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000138000-0x4)=0x0, &(0x7f0000e76000)=0x4) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f00005fc000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0xb3e4, 0x9, 0x0, 0xd2, 0xf003, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xfffffffffffffff7, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r8, 0xc04064a0, &(0x7f00009da000)={&(0x7f0000e0d000)=[0x0, 0x0, 0x0], &(0x7f0000cd3000)=[0x0, 0x0, 0x0, 0x0], &(0x7f000052f000)=[0x0], &(0x7f00004cf000-0xc)=[0x0, 0x0, 0x0], 0x3, 0x4, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00001ba000-0x10)=[{0x0, 0x2}], 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000624000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000d06000)=0xc) setpriority(0x1, r9, 0x21d) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/17 14:48:31 executing program 7: unshare(0x8000000) r0 = shmget(0x2, 0x4000, 0x220, &(0x7f0000ab5000/0x4000)=nil) shmget(0x0, 0x3000, 0x7c000241, &(0x7f000029a000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000fa2000/0x3000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) unshare(0xc000000) shmdt(r1) 2018/01/17 14:48:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000505000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000674000)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/17 14:48:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000be000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9382, &(0x7f00004f8000)="") r1 = accept4$nfc_llcp(r0, 0x0, &(0x7f0000c52000)=0x0, 0x80800) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000924000-0xc)={0x10, 0x0}) 2018/01/17 14:48:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f000000b000)=[{&(0x7f0000067000-0x1000)="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", 0xfcc}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000054f000)={0x0, 0x0}) write(r0, &(0x7f0000e2d000-0x35)="17deb9308365802f7752b4c2a44e41cec9b3ac218d64b762e770fa0590e4a3cabbb601ac18d89180061753ab997d502576ba795e77", 0x35) 2018/01/17 14:48:31 executing program 1: mmap(&(0x7f0000000000/0xf4000)=nil, 0xf4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000f2000-0x6f)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbc8", 0x18, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}}}}}}}, 0x0) mmap(&(0x7f00000f4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000f4000)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f00000f4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x180, &(0x7f00000f6000-0x8)={0x0, 0x0}) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000f5000-0xbf)=""/191) 2018/01/17 14:48:31 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f000033c000)='/dev/dsp\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000001000-0x12)='/dev/input/mouse#\x00', 0x4, 0x44000) connect$bt_sco(r0, &(0x7f0000849000-0x8)={0x1f, {0xffffffffffffffff, 0x100000001, 0x3a, 0x8, 0xe00, 0x7fffffff}}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) getgroups(0x0, &(0x7f0000974000)=[]) rename(&(0x7f0000f96000)='./file0\x00', &(0x7f0000bc5000-0x8)='./file0\x00') tee(r0, r0, 0x4, 0xb) 2018/01/17 14:48:31 executing program 5: syz_open_dev$binder(&(0x7f000099c000-0xd)='/dev/binder#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000000)={&(0x7f0000001000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}}, 0x32, &(0x7f00002e0000)=[{&(0x7f000088b000-0x8a)=""/138, 0x8a}, {&(0x7f00007bb000)=""/108, 0x6c}], 0x2, 0x0, 0x0, 0x7fff}, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ipx(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00000d6000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000da8000)='/dev/rtc\x00', 0xc40, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000b62000)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000bcd000-0x4)=r2) r3 = shmget(0x1, 0x2000, 0x1, &(0x7f0000179000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) perf_event_open(&(0x7f000001d000)={0x202, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x6, r1, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000de5000)=""/31) 2018/01/17 14:48:31 executing program 2: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00009b1000)=""/238) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000dda000)='/dev/rtc\x00', 0x200, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x8001) 2018/01/17 14:48:31 executing program 7: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000090f000-0x11)='/dev/vga_arbiter\x00', 0x40, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000d4f000-0x4c8)={{0x0, 0x4, 0xf7d, 0x3, "b818375bbf99529b44ba085839f1fda99d46d20fd186bffaeb6111224cb77960313a030d6d9b95831952a3fc", 0x6}, 0x7, [0x0, 0x4, 0xff, 0xffffffffffffac9e, 0x20, 0x2, 0xffffffffffffd6c4, 0x8, 0x5, 0x78, 0x4, 0x0, 0x2, 0x5, 0x2, 0x7, 0x7, 0x59, 0x6, 0x57cd7efb, 0x401, 0x6, 0x8, 0x3, 0x7fff, 0x4000000000000000, 0xffffffffffffd279, 0x8, 0x4, 0x3, 0x82, 0x24b8, 0x4, 0xfff, 0x8, 0x6, 0x2, 0x1000, 0x4, 0x1ff800000, 0x7, 0x1f, 0x400, 0x7, 0x100000001, 0x3, 0x638, 0xffffffff7fffffff, 0x384e6d14, 0x100, 0x6, 0x6, 0x9e09, 0x6, 0x4, 0x0, 0xffffffffffffffb5, 0x800, 0xb508, 0x5, 0x4, 0x0, 0x6, 0x9, 0x1, 0x9, 0x42, 0x5, 0xfffffffffffffffd, 0xcc11, 0x10000, 0x6, 0x12c0000000000, 0x4, 0x9, 0x2, 0x0, 0x7ff, 0xff, 0x992f, 0x7, 0x0, 0x8, 0x8, 0xfffffffffffffffc, 0x0, 0x5, 0xfffffffffffffff8, 0x200, 0x8000, 0x3, 0x1, 0x799a, 0x3, 0x4, 0x0, 0xffff, 0x3f, 0xffffffffffffff81, 0xfffffffffffffff8, 0xfffffffffffffe00, 0x4, 0x2, 0x4, 0x5, 0xfffffffffffffd02, 0xfff, 0x9, 0xffffffff, 0x9, 0x80000001, 0x2, 0x8, 0x2, 0x4, 0xa4e, 0x3c9, 0x51, 0x6, 0x1, 0x7, 0x100000000, 0x0, 0x8001, 0x56b, 0x7, 0x5, 0x1f], {r1, r2+30000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000627000-0x9)='/dev/sg#\x00', 0xfffffffffffffffd, 0x8002) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000c0c000)={{0x0, 0x989680}, {0x77359400, 0x0}}, &(0x7f0000896000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000d1f000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r3, &(0x7f00008f4000)=[{0x0, 0x0, 0x0, 0x0, @time={r5, r4}, {0x0, 0x0}, {0x0, 0x0}, @time=@tick=0x0}], 0x30) 2018/01/17 14:48:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x0, 0x0, &(0x7f000049f000-0x8)={0x0, 0x0}) r2 = fcntl$getown(r1, 0x9) r3 = syz_open_dev$sg(&(0x7f00003cb000-0x9)='/dev/sg#\x00', 0x800, 0x204001) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f000035c000-0xe1)=""/225) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000013000)={0x8, 0x71, 0x999, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xfffffffffffffffb, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) io_setup(0x8, &(0x7f0000cd2000-0x8)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f000050f000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d0c000)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b35000)={0x0, 0x0, 0x0}, &(0x7f0000183000-0x4)=0xc) getresuid(&(0x7f00008cd000)=0x0, &(0x7f000052e000-0x4)=0x0, &(0x7f0000cdc000)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000e30000)={0x0, 0x0, 0x0}, &(0x7f00009c4000)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f000009e000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00007ee000)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000079f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000a3a000)=0xc) r12 = getuid() fstat(r4, &(0x7f0000d21000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00006b8000-0xc)={0x0, 0x0, 0x0}, &(0x7f00007d1000-0x4)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00002de000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000484000-0x4)=0xc) stat(&(0x7f0000ef6000-0x8)='./file0\x00', &(0x7f0000807000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000a85000-0x8)='./file0\x00', &(0x7f0000d90000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00001a8000-0x8)='./file0\x00', &(0x7f000031e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000a8b000-0x4)=[0x0]) r20 = getuid() r21 = getegid() r22 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000107000-0xc)={0x0, 0x0, 0x0}, &(0x7f00004e8000)=0xc) fstat(r1, &(0x7f0000324000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000d1f000)=0x0, &(0x7f0000fc0000)=0x0, &(0x7f0000c49000-0x4)=0x0) sendmmsg$unix(r3, &(0x7f00000ee000)=[{&(0x7f0000b41000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000639000)=[{&(0x7f0000185000-0x40)="ab4efcc0aef6037dac6c1ad202b7e8a81fe846c9fda1792448550d3a1ce72fec57f61d5cf3ca1244471cdb3f002c34020d0962f9be4261dbe61e4b725ddc982d", 0x40}, {&(0x7f0000092000)="cf0d136cb638bd24035d36f9303416d2d017dec7777ed349cb721d0ad2e3df3c36431f870308d8cf32015b17cee9f9d0c36044c3858b73667caf49a573982e7bc3b25a5a8b0d25f946c3542d6c439c153161ace5c794bd1b21d1f65203dc992ac9cc2e908f475c1a99f2246ce7dd0b2fa8b7ab9ef1535f8ab3e7876542ab4d4e", 0x80}], 0x2, &(0x7f000089e000-0x120)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r3, r3]}, @rights={0x20, 0x1, 0x1, [r0, r1, r4]}, @rights={0x30, 0x1, 0x1, [r4, r3, r3, r4, r0, r4, r3, r4]}, @cred={0x20, 0x1, 0x2, r2, r6, r7}, @cred={0x20, 0x1, 0x2, r2, r8, r9}, @rights={0x30, 0x1, 0x1, [r4, r1, r0, r1, r3, r1, r0]}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @rights={0x20, 0x1, 0x1, [r1, r0, r0, r3]}], 0x120, 0x44}, {&(0x7f0000713000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000714000-0x30)=[{&(0x7f0000bb8000-0x36)="7ddc5f21dfda48fb000b16aaa85921b7ecd73a7a42426281b0d8cc3b09ff63646d9eb476fff1c30bd427b21ed042ba2a9109519769e9", 0x36}, {&(0x7f0000b81000)="e48508a6c124b7f62d0de5ee451da72e282cff6a909f74e2a6eb1cef807d60ba6ffa55f73978a9968e29e621ffaa6d897763fc3e43f972cdce617bd4160b00f97156d4cfeaeee5027a85a50d19d86830d5bbbb036d540c753a31bd7564077b9297", 0x61}, {&(0x7f0000e04000-0x17)="624b7721e09efdc92b97649d0b617b8853047298b0c60e", 0x17}], 0x3, 0x0, 0x0, 0x4}, {&(0x7f000012f000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000cdb000-0x30)=[{&(0x7f000066b000)="2ce45ea194e6d8d2e2c93e127fc2db6e275f5276c6888f68a007697551", 0x1d}, {&(0x7f0000e51000)="38b3fadae634c01ac22b49efee4d4ea00e1f8ff9a102c608335ce6c1a8cde6c781d2ba0d560cad5b65a2b8ce52687a4004a6bdde5794e25cbe93cfc61b843663f0b753981b8dd802b741662d5d541cb57639747418e22b607438b5440fbb8d4889f9a27b5b4696eda91f7d2cf2533cb8cb67afca1c18c8af02ffc721fa8e731b467ec6244172f59a00dd6c7e6dec21d7b8eb04ab0f3b1722e4b274f3427937dba3a6", 0xa2}, {&(0x7f00006c7000-0xdd)="1d06e60162ad4ec1fad1c9d5ebc4f2ce88598fdb18d5f129cd16f678dcb68a1a8b3b8f29494e6ab56a012d03d7af138d6ddc3de5c0ed2c0a6f011eadba86b45937a5518b096836dba55ee16706cc34e15a8f9607a958d4e82c0d76b5eb61113e2a31ea9983c5c4398ab8dd99aea4c4405e03c542d344f7ec8341987fcd2109af5a2b110d6bc0074f24b2ce2bbce20cde0aa36a5923987cc1c1d2766455688036e03021dde1f7a0b2167aeb61501516c70044ce61807aa24b6d5b7509b4dadc5102bbc27a067a8d97ed6a69d3ea775c52ac9852799fe3de2b76330ea911", 0xdd}], 0x3, &(0x7f00008cb000-0x48)=[@rights={0x28, 0x1, 0x1, [r3, r4, r3, r3, r0, r3]}, @rights={0x20, 0x1, 0x1, [r3, r0, r3, r4]}], 0x48, 0x4000}, {&(0x7f0000c5a000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000033e000)=[{&(0x7f0000d10000)="feb6358714b2f2268891632837cf8f7fabc61f8e664d94ba8fd71aef727ca453c7a08dc1687b0d470dd68be81b9813257c313c5cec26f1b4ba98ec4b77849895895fdb69c19688a4e5404d8d8f2a764a74b2e968d82dc986909d0d961adce1", 0x5f}, {&(0x7f00005ca000)="39c04c9989ecebadc546b4048fc4d61c1c232c3591c0db143899fef4bd0987a056825770be9a43ebc974c64885d530892c8ebd50cdc8435a8ceb6fabb6a1e5845fa18423d3605519c024772af725b7b74f5121cc075e1f301df0ed00a62f2aaf28bad21aafbccb1ddfe4de8a17081851e91fff7d7bc6b36cabe396", 0x7b}], 0x2, &(0x7f0000b2f000)=[@cred={0x20, 0x1, 0x2, r2, r10, r11}], 0x20, 0x4}, {&(0x7f0000a6f000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f00006f1000)=[{&(0x7f0000404000)="94a869deba96ced05cb2f084d8174bb996ebc83fc6a5e4660242f0604f20a3ea16f8eae0d60f9aaa4ebb9202255d021fc5a6bdedb6b29b0d0fb5c89668d6c65dfecdc5cab5d06492498f2d4d8138701e65b324cc85097aece98bee846005fb33b88aef051d34f825fbc963226a0cc634344f6f610247ba4b85f20cb991b466fc10956c0c452a228407e8ebe15936d52f5a22a874b948c91ff2a682465580dc105ad0069bcabb62d345084135f3a1de085c1f4aa07920c7340fe2b59771ca", 0xbe}, {&(0x7f0000105000-0x10)="3f87d5cf14b791bb5ec46bc1aca4f91d", 0x10}, {&(0x7f0000355000-0x29)="c8479d8f9ffb39df7e2e3571ebecacbbf5c1b4f9776b9a0a0784a7db5d081bd83ee87a9b63cc216dcd", 0x29}, {&(0x7f00006e6000)="848f49dd619b302b0ac3bb6aabf88405add467e25f1d877afd5f75f950d50eb8caa7624f5f06552bfec9eb11686872c2e21e4a11adeb7d9086123a777c8ecd8b7f8b591b5e086388c57ada0cd78b5b4caee2a352cab274cc0a8ca4d8861df6c6646d23840dbfe165f54e1393ea5d8285b5263fad971cf62f0c6119f5f19f55516561d42d26b70de136d1e206963216d04a4e9def701d0df24b7e4fdd067a23dd588ba576045f087c66dc28765a65fe4e9dbacf8a", 0xb4}, {&(0x7f0000c3e000-0x35)="eadd9a6e416321c0fa51604e13aff6ad80cd3413e82ae8d4dc08e656e92279fcf51ae96f9d02b09e1ab54843bec9ab61995149e52e", 0x35}, {&(0x7f0000d46000-0x4c)="cb018fbc842a070222a21074c7bcd5d69ae68852b8a7dac08f0028f99cf7db584c61a8d7cfd31ec0bfb4ee3ea3391739ed0311f9a9084af9b9d4ffbe0af470c42152578b907efb4b2311d18f", 0x4c}, {&(0x7f0000063000-0x71)="d481d1615212ab43408b213583d64f04c6f7302f5894a2a65cb7fe9f677c6a156c0ab8d3cb6b7e6b83f90854ce73a4b0aaf75ee02ee9a28508d1404728650a9a3cbbd5ca4fcfa78cac64062df73c04ec150baefb9c97d6fac55f60779c1e27e03c72a6704ad4e780660d69460f057c0093", 0x71}], 0x7, &(0x7f0000a65000)=[@cred={0x20, 0x1, 0x2, r2, r12, r13}, @cred={0x20, 0x1, 0x2, r2, r14, r15}, @rights={0x18, 0x1, 0x1, [r4]}, @rights={0x10, 0x1, 0x1, []}, @rights={0x38, 0x1, 0x1, [r0, r1, r4, r1, r1, r4, r3, r4, r3, r1]}, @cred={0x20, 0x1, 0x2, r2, r16, r17}, @cred={0x20, 0x1, 0x2, r2, r18, r19}, @cred={0x20, 0x1, 0x2, r2, r20, r21}, @cred={0x20, 0x1, 0x2, r2, r22, r23}], 0x120, 0x40004}, {&(0x7f0000189000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000066f000)=[{&(0x7f00007f9000-0x1000)="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", 0x1000}, {&(0x7f00006da000-0x47)="ac69983b7a65e7ecac45b8e7d1dc2697ed0d1c7cbbfecf830fe67ffe19e1d5ec802446004a9f9584b2e0b514a361b5c2438f6427890cfd3ad2af309a639f8cd0c4ff431fdd2cff", 0x47}, {&(0x7f0000181000-0x1b)="e4a4695f9906f4a0c68b0ad40a9cb4888cff3b6e8448e6675601ba", 0x1b}, {&(0x7f0000b06000-0x6)="25aadf5bff59", 0x6}, {&(0x7f00006d1000-0x62)="f33f889bfc6e63bf6f5950360c79a9b2835870702667871205e3b815617541c8c5c9050479e8ada50296281e50ea8994bbf719c69758a40a8f17ae221ff452292ca069d09519b1cfd0af8de208baabaa923c83a4d2b7520ba30d5094ebf00ae729e9", 0x62}, {&(0x7f0000edc000)="fce6af3640d4206cc6444b7e6c7476654cdf82865880112795f0759be4bb9818cd0a48072d3519fcf67dc14687ba515ef62776f31187c4db56bc29e6a83f", 0x3e}, {&(0x7f0000c06000)="a6f6d3925247884ab9214e5c7cf4b0398bd9b7d7805927b22de7767a66e9ffddb467ee1eae4e4e529f13bc4e9c8006a9c96687d8db31af0ea8f7637b4ba780666175dcc33db5e605119d986b16c9c978e19d478f590b867a9e82f6fc18cd88d4a8025d019837ea34cfe06ef1", 0x6c}, {&(0x7f0000182000)="31f3aa4cb9b7222fef2bd010562d7499858465fb3071095073879b380332dc107c192e8d9168953a6bb28d3dc89aff5b26ea7dc5a1e44459bc265588541cee9916cb7cfcd40508e63728aa7a19c56feaec81f396bc15ed905b7fcca5ab542a9c5a9dab037be830f4bf67e43bb735e493d29148c80ff048352af894e20b6eca709c265a65223a8c5042cb9f5c01f4fcaad85249365d28dcd183d7878e1f855a7d3c647da9ff58ff", 0xa7}], 0x8, &(0x7f0000d04000)=[@rights={0x18, 0x1, 0x1, [r3]}, @rights={0x18, 0x1, 0x1, [r0, r4]}, @rights={0x20, 0x1, 0x1, [r3, r1, r1, r4]}, @rights={0x30, 0x1, 0x1, [r3, r1, r3, r3, r0, r0, r0, r3]}, @cred={0x20, 0x1, 0x2, r2, r24, r25}], 0xa0, 0x20000800}], 0x6, 0x80) io_destroy(r5) 2018/01/17 14:48:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) lgetxattr(&(0x7f0000756000-0xa)="e91f7189591e9233614b", &(0x7f0000e9d000-0xa)=@random={'trusted.\x00', '\x00'}, &(0x7f00006e6000)=""/252, 0xfc) listen(r1, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f0000261000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") connect$unix(r0, &(0x7f000000e000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) connect$unix(r0, &(0x7f0000006000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) r3 = gettid() ptrace$getregs(0xc, r3, 0x5, &(0x7f00006f9000-0x2e)=""/46) getsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f000019e000-0x13)=""/19, &(0x7f00001d4000-0x4)=0x13) openat$cuse(0xffffffffffffff9c, &(0x7f0000adb000)='/dev/cuse\x00', 0x400000, 0x0) close(r1) 2018/01/17 14:48:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004000)='map_files\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000001000-0x10)={0xfffffffffffffff9, 0x14, 0x1, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000003000)=""/216, 0xd8) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000003000)=[], &(0x7f0000003000-0x20)=[&(0x7f0000000000)='map_files\x00'], 0x0) setns(r0, 0x8000000) 2018/01/17 14:48:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f0000483000-0x10)={0x0, 0x0}) keyctl$set_reqkey_keyring(0xe, 0x3) pkey_mprotect(&(0x7f000079c000/0x1000)=nil, 0x1000, 0xa, 0xffffffffffffffff) 2018/01/17 14:48:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0xffff800000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000560000)="", &(0x7f0000489000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f000067c000)="") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000e19000-0x15)='/proc/self/net/pfkey\x00', 0x40000, 0x0) 2018/01/17 14:48:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000ef5000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000dca000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0x4915}) r1 = socket$inet6(0xa, 0x80806, 0x5) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000543000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000894000-0xc)=@ethtool_rxfh_indir={0x1, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8000) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000e0a000-0x8)=0x4) dup3(r1, r0, 0x0) 2018/01/17 14:48:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000f40000-0x14)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x14) sendto$inet6(r1, &(0x7f00001fc000-0xf5)="70d925a032980559304fcc552e1d17c81ab58fdb7ed284ca2bc54b8ebbdff9fac0f447b2a813c8589713cdebb0fa2b3797790ecb5a23e53346a51e6284aab7d45a6c24968fb287cce75818d936325b700d83f05a7993b2906aad2c1557603f117a062cacb8325202f21889bde4e5a3383c86b8679d2865dd0a7df77b83d35782aa1dad5d70a576142966bec470a4acc8058c6f2e2013996185dda09eb1e076a3827029bf1b36622bc4ad20e4aa214343ffcd6d07161c61f34ae4aac986307b62885e38f7e0625c9353cf73035da5361f67b8f437a34074e16cd8d32edeeba8a1627166ae16500f969a307b654fc346a21fb25ad55f", 0xf5, 0x0, &(0x7f000037b000)={0xa, 0x2, 0xd9b, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x100000000}, 0x1c) 2018/01/17 14:48:31 executing program 3: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f000001b000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000010000)='gid_map\x00') r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000008000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r2, &(0x7f000001c000)=0x0, 0x8) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0xf3f8) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000000)={0x7fffffff, 0x8001, 0x10001, 0x7bbe}) 2018/01/17 14:48:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000380000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x2) r2 = dup(r1) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, &(0x7f0000103000-0x4)=0x100000001) read(r1, &(0x7f0000984000)=""/24, 0x18) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000842000)=0x824e) write$evdev(r1, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f000004f000)={0x0, 0x0, 0x0}) 2018/01/17 14:48:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socketpair(0x7, 0x0, 0x9, &(0x7f0000e8d000-0x8)={0x0, 0x0}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00009c2000-0x8)={0x3, 0x1}) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000ebb000)=0x3f) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f00004ac000)=0xff) r4 = syz_open_procfs(r3, &(0x7f0000ad9000)='attr/current\x00') ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f00006b8000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendfile(r4, r4, &(0x7f00006c7000)=0x0, 0x2a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r5, &(0x7f0000d86000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) recvfrom$inet6(r5, &(0x7f0000cfe000-0xe)=""/14, 0xa, 0x102, &(0x7f0000820000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, 0xfffffffffffffe92) r6 = socket$inet6(0xa, 0x802, 0x88) sendmsg$inet_sctp(r6, &(0x7f0000558000-0x38)={&(0x7f0000e3b000-0x10)=@in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000b03000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) recvmmsg(r5, &(0x7f000009a000-0xf0)=[{{0x0, 0x0, &(0x7f00007fe000-0x70)=[], 0x0, &(0x7f0000d87000)=""/190, 0xbe, 0x0}, 0x0}], 0x1, 0x0, &(0x7f000020e000)={0x0, 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000b23000)={@generic="831a9a3a6f3676a144e8055a8e19ef0a", @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/17 14:48:31 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mmap(&(0x7f0000fda000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000fdb000-0xc)='personality\x00') getgid() mmap(&(0x7f0000fdb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fdb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fdb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000fdb000)=[{&(0x7f0000fdb000)=""/157, 0x9d}, {&(0x7f00008b7000-0x3b)=""/59, 0x3b}, {&(0x7f0000af1000)=""/0, 0x0}, {&(0x7f0000c29000)=""/123, 0x7b}, {&(0x7f0000fdc000-0x83)=""/131, 0x83}, {&(0x7f00009ec000)=""/227, 0xe3}], 0x6) accept4$inet6(r0, &(0x7f00006bf000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0x0}, &(0x7f00007ea000)=0x1c, 0x80800) mount(&(0x7f0000fd6000-0x8)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)="") chown(&(0x7f0000fd9000)='./file0\x00', 0x0, 0x0) 2018/01/17 14:48:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x18, 0x1, 0x7db, 0x9, 0x0, 0x0, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000104000-0x8)={0x0, 0x0}) rt_sigreturn() ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) bpf$MAP_CREATE(0x0, &(0x7f0000917000)={0xc, 0x4, 0x2000000004, 0x3c79, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) 2018/01/17 14:48:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000832000-0x24)={0x8, 0x7, 0x401, 0x0, 0x291, 0x7, 0x6, 0x8000, 0x1, 0x6, 0x100000000, 0xfffffffffffeffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000028000)={0x10, 0x0, 0x1, 0x108008}, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = creat(&(0x7f00008c7000-0x8)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000c97000-0xb8)={0x0, 0x101, 0x3, 0x97, 0x61, 0x4, 0x81, 0x4, {0x0, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x200, 0x9, 0xfff, 0x0}}, &(0x7f00009fa000-0x4)=0xb8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00008c6000-0x10)={r3, 0x6, 0xc5, 0x0}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000f7b000)={0x0, 0x3c, &(0x7f0000860000-0x58)=[@in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000e65000-0x4)=0x10) 2018/01/17 14:48:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00005a0000)='attr\x00') clone(0x400, &(0x7f0000d34000-0x1b)="0d4eee7d1779ee224dece9337397bbbd1f340a740976d70acb8688", &(0x7f00000b6000-0x4)=0x0, &(0x7f000005c000-0x4)=0x0, &(0x7f00002d5000)="1fdbcea6da2d6e601d0bfcc001845c7f853a9d7ded41ef3ada67ff94e1185e767b7d942b149a6d576a5869dc669644e8b5ca9ca1f7f8d5ad964c26255a2cfabc6130f1b0e264db146b820bed073d855b39f960b0b931a630f04c84eebc0b37b87675645b1ecf90dcd16c6055") name_to_handle_at(r0, &(0x7f0000f7a000)='./file0\x00', &(0x7f0000655000-0xef)={0x8, 0x0, ""}, &(0x7f0000597000)=0x0, 0x0) 2018/01/17 14:48:31 executing program 5: mmap(&(0x7f0000000000/0xfca000)=nil, 0xfca000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fca000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000fca000)={{0x0, 0x0}, {0x0, 0x0}}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000fc8000-0x10)={r0, 0x0}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000fc6000-0x39)=[{{0x0, 0x0, &(0x7f000062d000-0x20)=[], 0x0, &(0x7f0000fc2000-0x92)=""/146, 0x92, 0x0}, 0x0}], 0x1, 0x0, 0x0) 2018/01/17 14:48:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000f96000-0xb)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000007e000-0xc)={0x0, 0x0, 0x0}, &(0x7f000048f000-0x4)=0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000e96000)={0x0, 0x0, 0x0}, &(0x7f0000b18000)=0xc) r4 = syz_open_dev$audion(&(0x7f0000169000)='/dev/audio#\x00', 0x4, 0x101200) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00008bc000-0x8)={0x0, 0x0}, &(0x7f00008bc000-0x4)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000d62000-0xf8)={r5, 0xf0, "f33dd3708553092a9cd81eeed4644727b00fd80b3862e8da0db3c1148aed311bfbd076193ee96e1e255710cbcec12c856144b8432b6760edede5b643d1be9fe288d5b60f4e02c195266956327f06c182a10bde5515664b9dce80e234d2cbab5d8243d791333463e8e7b331e7a36de0915e3865fbea2ba63bacae217e99f60d47b539800b0d9f12e3f4e4ed9fd72a7dcd495c2a8aa84dd24458398a5518a7b9980a560ee4ffd81e9ff58a47b6bbbd6d5579b9b7ad7dbc9551e662bea65aa32cd46c65e816f0d39c204a37251c169bd3149e31114ff257d551737367f5e161fd4668e7ad06da99ac43fb219bb38f3fa68c"}, &(0x7f0000084000)=0xf8) chown(&(0x7f0000b43000-0x8)='./file0\x00', r1, r3) open(&(0x7f0000ee1000)='./file0\x00', 0x2000, 0x4) open(&(0x7f00003c4000-0x8)='./file0\x00', 0x4000, 0x7c) 2018/01/17 14:48:31 executing program 3: mmap(&(0x7f0000000000/0xb35000)=nil, 0xb35000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = getpgid(0xffffffffffffffff) poll(&(0x7f000092e000)=[{r0, 0x4000, 0x0}, {r0, 0x30a0, 0x0}, {r0, 0x0, 0x0}, {r0, 0x2302, 0x0}], 0x4, 0x2) r2 = getpgid(r1) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000033000-0x8)={0x0, 0x0}) setpgid(0x0, r3) setpgid(0x0, 0x0) 2018/01/17 14:48:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b75000-0x7)='cpuset\x00') preadv(r0, &(0x7f0000b39000)=[], 0x1000000000000056, 0x4e) 2018/01/17 14:48:31 executing program 5: pause() r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00001e7000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={r1, 0xf6, "b8d2f811897ccd428692ae638a16dadafd443ae9ba22a191c9dfaaa13a52a0d91710e5176e423bf3a06d03c41764359ce0dfe8d0c9a526bd1b0fdf2406f8960975a84087af234e3ce459c94de2a32ccd64d5ca30604671554144b55bcd0ca28aab4bd797f4f25d3e4746642bb4b3e59529a4936e4371ac253919b213c8fd4f51364e01de860c0a8c47b985924f84ab5d104ebf432c9d4f547d8aa073fe71459abd8d197ac66df04b69d5fe78fac998d84b5c5e571bfb79c599f0a032d2439752597e23875205a70b804b06af53fafe2d1dd3a408628333a9a21b267831ae64b95b91e235026603dad78a9b0419b46e5b32d47d17f77e"}, &(0x7f0000001000-0x4)=0xfe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000006000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000ff3000)={0x6, 0x9}) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f0000cd9000)=@dstopts={0x3a, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @hao={0xc9, 0x10, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x2c) mq_getsetattr(r2, &(0x7f0000cf4000)={0x1000, 0x6, 0x606, 0x3, 0x1, 0x7, 0x3f, 0x4}, &(0x7f00000ac000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$usbmon(&(0x7f000014a000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x9201, &(0x7f00002ab000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) 2018/01/17 14:48:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000dd6000)='/dev/cuse\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000ab2000)={0x1, 0x0, 'client0\x00', 0xffffffff80000006, "81c713599bd9ee28", "6875f9f7faaac3f3714045dfbd45cd0bd931ee8d527e0f12d77547109c639094", 0x10001, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000ae0000)='./file0\x00', &(0x7f0000050000)='./file0\x00', &(0x7f0000528000-0x5)='affs\x00', 0x2000000, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000aee000-0x28)={0x0, 0x2, 0x0, 0x0, "123c1803e7b84b5e2f11d9d78c96e0f51532aa2f52c0f3f9a6611c7401216cb9"}) 2018/01/17 14:48:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00004bf000-0x10)={0x2, 0x0, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x400) r1 = accept$inet(r0, &(0x7f0000d4f000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000895000-0x4)=0x10) setsockopt(r1, 0x84, 0x7c, &(0x7f0000621000-0x8)="8000000000020004", 0x8) rt_sigsuspend(&(0x7f0000525000)={0x2}, 0x8) geteuid() 2018/01/17 14:48:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000ffd000-0x26)="3e00000021f00000000000000009e9ff06006d2000fcff00c0e9ff092801f10101c7033501b0", 0xffffffffffffffb2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000722000-0x8)={0x0, 0x8, 0x9}, &(0x7f00006f5000-0x4)=0x8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000404000)='/dev/audio\x00', 0x400, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000f88000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f000015a000+0x648)={r3, &(0x7f0000f3b000)=""/64}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000c3e000)={r1, 0x4}, 0x6) 2018/01/17 14:48:32 executing program 0: mmap(&(0x7f0000000000/0xe6000)=nil, 0xe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000007e000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f00000e6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$unix(r0, &(0x7f00000e8000-0xa3)="d419eaa66a1c126072db6202b0bd799dad63d1d6a03dee9faad213b190c7ba5daa0fe917a4b2774d9f9aa9a49191b83643a332a93d65e0fb387020e5fa98051eed6244c8fe55c11b84790c543e0eb320f5d388d1d20fb9e4c7da3429729e6efaf860938bf5aec283eb59563f4bb5668867381318e3c8243c77ef87d8ee9a9de96846c3d57c44251ca798ea67d9dbd5c0616dc3e3a99ba4b547d9b8a2748eeb31427194", 0xa3, 0xc010, &(0x7f00000d4000-0xa)=@file={0x0, './file0\x00'}, 0xa) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000e7000-0x4)=0x8, &(0x7f0000038000)=0x4) mmap(&(0x7f00000e8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000e9000-0x10)={0x3, 0xfc, &(0x7f00000e9000-0xfc)="94bb1735a891c6b23f8db0fe719af394a909d4cfd1d1b664fd207f9aabfe1503a3aacb0d223936a233cc0908a95743ba6012ec4f5ebd2338a8704336a9c6bd884ebfbc3a75e4ce67597cbfe268d82482950083bfc84c362354355acc98db4ba9b3c6a975589b9ab921550e0c60885a6aef47ce0bb98472376be5a5a4c13ea6fe666557b8f55b837786460e283dabc79237d979faf48ae869224e8e4d3ee13bae764f28b08ffec5139667cfa6f6dfb21a08ee7ea8ba8730fb97ca647ca49523d1d062c2d32881399e53ce9098370f596a0131545f0f5fcc34f9a4513e3f3043ff61ce307243ca2f62a32c5a4489783baea86c2e35ebb1f761679b7f31"}) mmap(&(0x7f00000e7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000e0000)=""/71) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000070000)={r0, &(0x7f00000e8000-0x38)="fd604c2d1e3f96d3adccdbccabdc69aebdb20bce49b615c6fe956823fdd24cea2a9302b367aaaab66d9420100af9c6cf61af4c4a29be6d0b", &(0x7f0000012000)=""/122}, 0xa2) syz_emit_ethernet(0x3e, &(0x7f0000078000-0x105d)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x3, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, 0x0) 2018/01/17 14:48:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f000037c000)=[{r0, 0x0, 0x0}], 0x1, 0x7) bind$alg(r0, &(0x7f0000ced000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e24000)="b70a75b0d5e383e5b3b60ced5c54db0a295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00001b2000-0x1f8)=[{0x0, 0x0, &(0x7f0000078000-0x30)=[], 0x0, &(0x7f0000dd7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}], 0x1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00004a6000)={0x0, 0x0}, &(0x7f00004c7000)=0x10) pipe2(&(0x7f0000744000)={0x0, 0x0}, 0x4000) bind$nfc_llcp(r2, &(0x7f0000839000)={0x27, 0x8, 0x3, 0x5, 0x3, 0xfff, "8fe2bead0a2ec9f2d591731a0a8f1e3b62d1ed057eeb78064d43c4c47ac5dff6896a4bf8b24dfd6841c75ec771b77845e3ee3553d4b835c60ba192127755c7", 0x6}, 0x60) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000184000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000058b000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000b17000-0x28)={'vcan0\x00', r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) init_module(&(0x7f0000d35000)='bdevð0\x00', 0xa, &(0x7f0000c5e000)='vcan0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') recvmsg(r1, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f80000-0x30)=[{&(0x7f0000295000)=""/4096, 0x1000}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000eb4000)='/dev/sequencer\x00', 0x100, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000ce000+0xec3)=0x7, &(0x7f000045b000)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000704000-0x20)={@common='eql\x00', @ifru_flags=0x0}) 2018/01/17 14:48:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000c8c000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00009d6000-0x8)={0x4090, 0x7fffffff}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000d32000)={0x9, 0xfb, 0x10001, 0xfff, 0x339, 0x8, 0x813, 0x6258, 0x0, 0x9, 0xffff}, 0xb) getpid() umount2(&(0x7f000053f000-0xe)='./file0/file0\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000033c000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f000083b000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000a9f000-0x110)={{0xfffffffffffffc00, 0x5, 0x0, 0xc, "abce9f500bc7d0d01ce8dc7cd4fb03167d7054d6bb8087d6a633d8d5727b867e26705f623fcccc1a03895374", 0x100}, 0x0, 0x0, 0x9, r2, 0xf313, 0x3, "36b0239e57d7f8963ec9c19ac1222871ed046742bf3bbc2e71065e194380e56089a4757c99010e2d71170e199a7415cf67ca8d772fc926055ac1abf92d4a22ec", &(0x7f0000444000-0x1)='\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x5, 0x9, 0x0, 0x1f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$OBJ_PIN_PROG(0x6, &(0x7f000066f000)={&(0x7f0000c5b000)='./file0/file0\x00', r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000b13000)={r1, &(0x7f000051e000-0xaa)="33f920f71cf2f25f32aba6490f91d30aaf922424f709e19da530a4a69d33f98782cb5af76b662e6aa8927f89ed01d789ddc73e447a53961c12cf405d4c037965851a571bdca5b0d842d03f2ea8db43f67d50a4a79a5e681521e8d2213ace3fba8e6a36af7bf087f89b3fdaf333de15dd362bf234a60a288c38c2588c6240518b6ad54112017ddf434ee86f505ad0c0dc953239b11f81c4dbc820efaf236c6ab4443f8a35a29de5690721", &(0x7f0000bf7000)=""/4096}, 0x18) 2018/01/17 14:48:32 executing program 6: r0 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000010000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000b23000-0x4)=@assoc_id=0x0, &(0x7f000024b000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000a0e000-0x8)={r3, 0x7}, 0x8) poll(&(0x7f0000fbf000)=[{r2, 0x0, 0x0}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfe76, &(0x7f000078a000-0xc4)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, &(0x7f000099c000)={0x0, 0x1, [0xc61]}) fchdir(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f000048e000)='\x00') ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f000028a000-0x1)=0x3) rt_sigprocmask(0x2, &(0x7f00008d2000)={0x0}, &(0x7f00002aa000)={0x0}, 0x8) close(r2) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) close(r0) syz_open_dev$sg(&(0x7f0000d06000)='/dev/sg#\x00', 0x1, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000038000)={0x0, 0x0}) 2018/01/17 14:48:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000ea5000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000da000)='/dev/dsp\x00', 0x800, 0x0) clock_gettime(0x0, &(0x7f0000d63000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00005a4000)={0x20, 0x0, 0x6, {r2, r3+10000000}, 0xffff, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000b02000-0x4)=0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x1, 0x0, 0x0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/01/17 14:48:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000dc0000-0x4)=0x3, 0x4) bind$inet6(r0, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000c9f000-0x4)=0x0, 0x4) sendto$inet6(r0, &(0x7f0000ab5000-0x72)="97", 0x1, 0x0, &(0x7f0000aaa000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = dup(r0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000ef2000-0x14)={0x0, []}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00005af000)={0x0, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00005eb000)=0x4, 0x4) sendmmsg$alg(r1, &(0x7f00004ff000-0x70)=[{0x0, 0x0, &(0x7f00000b4000)=[{&(0x7f000050f000-0xc1)='l', 0x1}], 0x1, &(0x7f00009b7000)=[], 0x0, 0x0}], 0x1, 0x0) mq_timedreceive(r1, &(0x7f00006af000-0x89)=""/137, 0x89, 0x1, &(0x7f00007ef000-0x10)={0x0, 0x989680}) recvfrom(r0, &(0x7f00009d5000)=""/226, 0xfffffffffffffda0, 0x0, 0x0, 0x3b0) 2018/01/17 14:48:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000a57000-0x1008)={0x0, 0x0, ""}, &(0x7f0000d4d000)=0x8) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0x7, &(0x7f0000d41000)={0x0, 0x0}, &(0x7f0000eec000-0x10)={0x0, 0x0}) r1 = syz_open_dev$sndpcmp(&(0x7f00008b9000-0x12)='/dev/snd/pcmC#D#p\x00', 0x100, 0x4000) sendto$inet(r1, &(0x7f0000443000)="13fea55ea0227c5e3f3b83c964f9d48200b7c99edff4dc1d169ce394ad8a29fd2e746101911e0ffdc309aec3388eda431a63feb3853544a757b420d700f8f4c8cbe215363b708a57790945c0375b77679f6cb75b701dd163ef24bc85849af1ddd0898afc2608f0faa92d520901b066d2047fce14630706caa41d04e378db4e396720f19af6e5f007c1a03ae33d18cde88473e9a10e5c811c5d3520bbb3e280d0031a1f4e9812896844f3", 0xaa, 0x891, &(0x7f0000913000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000005000)={0x4, 0xffffffffffffffff, 0x0}) 2018/01/17 14:48:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00004f1000-0x9)='/dev/dsp\x00', 0x20000, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000c2a000-0x4f)="7fb9d7ae105e2323ff5ddce7b3c3d733e1573a17154d0104f6f82b61cf0a4f00a8d6b385c0f178131dba9814d3ea363ed867337c13a7b3e1c16fa11f8e85d5ee9ccfed619ff4e4454dcee886b9411f") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000010000-0x20)={0x10002, 0x4000000000000001, 0x0, 0x2000, &(0x7f000000a000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f000000f000)={0x20000000010002, 0x0, 0x0, 0x2000, &(0x7f000000a000/0x2000)=nil}) 2018/01/17 14:48:32 executing program 3: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r1, &(0x7f0000002000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}, &(0x7f000001e000-0x4)=0x32) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000001b000)={0x2, &(0x7f000000f000-0x18)=[{0x3, 0x0, 0x0, 0x8}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto$unix(r1, &(0x7f000000d000)="", 0x0, 0x0, &(0x7f000000e000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) 2018/01/17 14:48:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000179000-0x8)='./file0\x00', 0x0, 0x100) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f00004bd000)={0x4, 0x0, [{0x2, 0x6, 0x0, 0x0, @adapter={0xf1, 0xffffffffffffff7f, 0x4, 0x8000, 0x400}}, {0x5, 0x4, 0x0, 0x0, @msi={0x0, 0x401, 0xff}}, {0x6, 0x2, 0x0, 0x0, @sint={0x7, 0x8}}, {0x6, 0x7, 0x0, 0x0, @irqchip={0x6, 0x8}}]}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000085a000-0x3)='/dev/rtc\x00', 0xa100, 0x0) write$evdev(r1, &(0x7f0000993000)=[{{0x77359400, 0x0}, 0x2, 0xffff, 0x9}, {{0x77359400, 0x0}, 0x2, 0x2, 0x3}, {{0x77359400, 0x0}, 0x6, 0x7fffffff, 0x4}, {{0x77359400, 0x0}, 0x7, 0x6, 0xce}, {{0x77359400, 0x0}, 0x1, 0xfffffffffffffffd, 0x7}, {{0x0, 0x7530}, 0x100, 0x0, 0x3b4}], 0x90) open(&(0x7f0000402000)='./file0\x00', 0x400000, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f000000c000)={0x200, 0x0, 0x0, 0x0}) r2 = syz_open_dev$evdev(&(0x7f00000e5000-0x12)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f000000c000)=""/0) 2018/01/17 14:48:32 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002000)='/dev/dsp\x00', 0x2000, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000001000-0x8)={0x2, 0x101}) ioctl(r0, 0xc0184900, &(0x7f000089a000-0x75)="") 2018/01/17 14:48:32 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x4201, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/52) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000001000-0x4)=0x72) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) getsockname$unix(0xffffffffffffffff, &(0x7f0000b1c000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f00000a6000)=0x8) 2018/01/17 14:48:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000748000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000020000)={0x0, &(0x7f000002d000)=0x0, 0x0, r2, 0x0}) r3 = creat(&(0x7f0000021000-0x8)='./file0\x00', 0xd1) mkdirat(r3, &(0x7f0000242000-0x8)='./file0\x00', 0x80) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f000017e000)={0x0, &(0x7f000002d000)=0x0, 0x0, r2, 0x0}) 2018/01/17 14:48:32 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000056b000-0x20)={0x10002, 0x3, 0x0, 0x2000, &(0x7f000000a000/0x2000)=nil}) r2 = socket$inet(0x2, 0x5, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0xe, "26e8bb4191c0a6a6613a3f95cc41"}, &(0x7f0000001000-0x4)=0x16) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0xe5, "c96918ac5adf3327ee7ff13c4d28d443225c9dce0846fad82ecfd9824619c15d5bbdc030c8b29d376c69779cd3f59ae191db9d9d74d3784bdf865e5b9432048b24b5ce62709116c500ef095bcfa8918168bc8aab5833e5c36571e393cf3d2cda4baeb7a352ee843a4132b2727bba26250d80a16a4a7f3465cd25c24d6ad34d07bc2a8cb24788879ac82e64c39d88da48c4fbdbcd17ed7dd482fedb5bfd9cadfce247b0eddcbdf38ca1e9ade8161c59df40ca76ebacbeb4c2805f2d81728848c4c3538fec1947dc01618341bac48a7aad416166354127e78e9d872b2f03da320e8c5ae86a60"}, &(0x7f0000822000-0x4)=0xed) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000001000-0xb8)={r3, 0xe8, 0x6, 0x0, 0x7, 0x75, 0x2, 0x9, {r4, @in6={{0xa, 0x0, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6a2000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x3, 0x3, 0xbca1, 0x3}}, &(0x7f0000000000)=0xb8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000dbe000)={0x20000000010002, 0x3, 0x43000, 0x2000, &(0x7f000000a000/0x2000)=nil}) 2018/01/17 14:48:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x4, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x100401000003) r1 = accept$inet(r0, &(0x7f0000da9000-0x10)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002d3000)=0x10) setsockopt(r1, 0x84, 0x7b, &(0x7f0000e0e000-0x8)="8022e2ed01000000", 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000bcb000-0x7)={0x0, 0x0, 0x0}, 0x8) 2018/01/17 14:48:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003bd000-0xc)='/dev/rfkill\x00', 0x40, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000874000)="1ea592575e652c972658a5542593e997981dde7622c48eee90e3c46580e81f1c637e8062a94cacd83accf8e1ad9f898f1c87ed316b6f32a323501497afa1683c4a8a9769628335296890931df544f96e18861f15b92dc7214bede97aeb62b435cb775b07bddb1ff6e37270d5a48055a8bb579d7435f48a3bfe72ceef5b", 0x7d) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000006000)={0xaa, 0x0, 0x0}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000b2a000)={0x8, 0x0, [{0x101, 0x5, 0x0, 0x0, @irqchip={0x2, 0x6}}, {0x100000001, 0x4, 0x0, 0x0, @irqchip={0x24, 0x5f37ad09}}, {0x6, 0x3, 0x0, 0x0, @msi={0x9, 0xff, 0x7fffffff}}, {0x8, 0x0, 0x0, 0x0, @adapter={0x892, 0x8, 0x723, 0x37d, 0xfffffffffffffff7}}, {0x8, 0x4, 0x0, 0x0, @msi={0x1000, 0xd00, 0x140000000}}, {0x573e, 0x3, 0x0, 0x0, @msi={0xffffffff, 0xe606, 0x3f}}, {0x7, 0x1, 0x0, 0x0, @irqchip={0x2, 0xaf84}}, {0x0, 0x0, 0x0, 0x0, @irqchip={0x9, 0x1}}]}) r2 = socket(0x10, 0x1, 0x8000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000fa8000-0x14)={0x6c, 0x8, 0x8, 0x1ff, 0x6}, 0x14) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000fd4000-0x8)={0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0x8010aa02, &(0x7f0000007000-0x4)={{&(0x7f0000009000/0x4000)=nil, 0x4000}, 0x0, 0x0}) 2018/01/17 14:48:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000c3e000-0x11)='/dev/qat_adf_ctl\x00', 0x208000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f000096f000-0x20)={0xa5c, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000667000)={0x7, r1, 0x10001, 0x6}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x6, 0x0) r2 = syz_open_dev$loop(&(0x7f0000dfa000-0xb)='/dev/loop#\x00', 0x7, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000755000)='net/mcfilter6\x00') ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a28000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1e83da8f981c3abf06e8fcb2c6c408a5d201afc34a9bedaf2f87276e0a0360296e221aa21dd9f51f6f65aa56a075ed2085ff79fcd89d9311c5b45acdab97c3e3", "4787572f09825c8e3365c78ed76347e7a366e62f6af7912775560135336adc106c7c87059df6eec5352fcc2030e82d8b0cd1265b83411e74fd05a6ce2d124953", "d7c040800800df7a9a64f8b51188d14948d33f825a893e619369b53cc818aa5f", [0x0, 0x0]}) ioctl$LOOP_CLR_FD(r2, 0x4c01) move_pages(0x0, 0x1, &(0x7f0000a99000)=[&(0x7f0000359000/0x4000)=nil], &(0x7f000066a000)=[], &(0x7f0000505000-0x8)=[], 0x0) 2018/01/17 14:48:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @ifru_settings={0x0, 0x47, @cisco=&(0x7f000000a000)={0x0, 0x0}}}) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000002a000)=0x0) fcntl$getown(r0, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000a79000)={0x0, 0x0, 0x0}, &(0x7f0000687000)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000b06000)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000b6f000-0xe)='oom_score_adj\x00') ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f000000f000)=[{&(0x7f000000e000)=""/4096, 0x1000}], 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x4028700f, &(0x7f0000002000-0x4)=0x0) 2018/01/17 14:48:32 executing program 4: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xf62000)=nil, 0xf62000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000783000)={0x8, 0xb, &(0x7f000079f000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x7, 0x0, 0x0, 0x6, 0x0}, @exit={0x95, 0x0, 0x0, 0x0}, @exit={0x95, 0x0, 0x0, 0x0}, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f57000)="7379836b616c6e657200ed", 0x100000002, 0xfb, &(0x7f0000f60000-0xfb)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/17 14:48:32 executing program 1: mmap(&(0x7f0000000000/0x24f000)=nil, 0x24f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f000017a000)={@common='lo\x00', &(0x7f000024e000-0x7)=@ethtool_dump={0x37, 0x0, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) flock(r0, 0x6) 2018/01/17 14:48:32 executing program 2: open_by_handle_at(0xffffffffffffffff, &(0x7f0000455000)={0x8, 0x0, ""}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000)='^system\x00', 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000001000)=0x8, 0x4) accept$llc(0xffffffffffffff9c, 0x0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000001000-0xd)='/dev/binder#\x00', 0x0, 0x2) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000000000)={0xeb, 0x6342, "e533a6698d39bedb1b4f3c61515d0a6d004d377624411f2faededaee19aa4295b1f2dcd5a66f85a51e6c8eacfc64ab1f4a672d9c0dd5b9af8e89ddff59ad8d759c180b4b832df18a93f90f3c3a3ab4e7a32ec3f8f7248c474529521d4afa3dd536ca9cd91e3eea8510eedd4bf145f5141396b68c01eeb63f362eed5cc7d6e25505218afff966dbb4acc0ab2fe40c35293c23bc52b29d1b17fde62e3aa09ed4975e7952bd42a3f1da434f5179e90ae2a036ec258f0404bcbecec9111676c12f6f1b56e8b946806d63d23bc436db560fc569cecd5255c217450f7864b32548b30dff7510"}, &(0x7f0000000000)=0x0, 0x1400) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/create\x00', 0x2, 0x0) 2018/01/17 14:48:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) connect$inet6(r0, &(0x7f0000bb2000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) fallocate(r1, 0x0, 0x0, 0x9) sendfile(r0, r1, &(0x7f0000e65000-0x8)=0x0, 0xfffe) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00007aa000)={{{{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0xffffffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x80000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x81, 0x9, "2be0937d88becb5171a76d4ba8f499866a74f8edf07fd331b64ce73813893e97cb9f8435fdf97ee069ec6b1237c7ee150fd6dd1ebb9438fd03998dc90b7df970fee739d010ae701cb45cf4df5f40df4f"}, 0x160) socket$l2tp(0x18, 0x1, 0x1) 2018/01/17 14:48:32 executing program 5: mmap(&(0x7f0000000000/0x35000)=nil, 0x35000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000028000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f000002c000)="") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000033000)={0x1, 0x0, [{0xbfd, 0x0, 0x0}]}) 2018/01/17 14:48:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000d52000-0x12)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x101100) getsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f0000b3d000-0xbc)=""/188, &(0x7f0000406000-0x4)=0xbc) syz_emit_ethernet(0x3e, &(0x7f000006d000-0x46)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, ')#2', 0x8, 0x11, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, &(0x7f00007ec000-0xc)={0x0, 0x1, [0xc06]}) 2018/01/17 14:48:32 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001000-0x4)=0x0) r1 = getpid() tgkill(r0, r1, 0x3) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioprio_get$pid(0x2, 0x0) [ 178.381273] loop_reread_partitions: partition scan of loop7 (ƒÚ˜:¿èü²ÆÄ¥Ò¯ÃJ›í¯/‡'n [ 178.381273] `)n"¢ÙõoeªV uí …ÿyüØ“Å´ZÍ«—Ã) failed (rc=-13) 2018/01/17 14:48:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006ce000-0x5)="8907040400", 0x5) connect$inet(r0, &(0x7f00002c1000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000391000-0x5c)={{0xa, 0x3, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x2}, 0x1ff}, {0xa, 0x0, 0x81, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, 0x5, [0x4, 0x6, 0x1, 0x3, 0xfffffffffffffffe, 0x3f, 0x4c, 0x5]}, 0x5c) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f000062e000)={@multicast1=0xe0000001, @loopback=0x7f000001, 0x0}, 0xc) 2018/01/17 14:48:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000b8c000)={0x7, 0x78, 0x10001, 0x9, 0xc, 0x40, 0x0, 0x1f, 0x80208, 0x2, 0xfffffffffffffffc, 0x2, 0x3, 0x8000, 0xad, 0x40, 0x7fffffff, 0x20, 0x4, 0x7f, 0x876, 0x1f, 0x8, 0x59f7, 0x10001, 0x0, 0x3ff, 0x0, 0x2, 0x2, 0x80, 0xfffffffffffffffa, 0x734, 0x7, 0x6, 0x80, 0xffffffffffffff0b, 0x255, 0x0, 0x1f, 0x2, @perf_config_ext={0x0, 0x4}, 0x80, 0x8, 0xffffffffffff3000, 0x5, 0x4c1, 0x427, 0x1, 0x0}, r1, 0x6, r0, 0x1) ioctl$int_in(r0, 0x5473, &(0x7f0000ffe000)=0xf4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000f88000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000e4a000+0xe60)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000552000)={0xa0d, 0x200, 0x3, 0x100000, 0x0}, &(0x7f0000487000-0x4)=0x10) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000d4c000)=0x3, &(0x7f0000345000-0x8)=0x2) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000997000-0x8)={r4, 0x5}, 0x8) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000d0d000)='/selinux/mls\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f00007e2000)={0x2, &(0x7f0000b0b000)=[{0x0, 0x0}, {0x0, 0x0}]}) openat$cuse(0xffffffffffffff9c, &(0x7f000053a000-0xa)='/dev/cuse\x00', 0x28001, 0x0) getsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000d88000)=0x0, &(0x7f0000bb2000)=0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000233000)=0x0) prlimit64(r6, 0x1, &(0x7f000015c000)={0x80000001, 0x0}, &(0x7f0000f72000-0x10)={0x0, 0x0}) flock(r5, 0x8) ioctl$VT_DISALLOCATE(r3, 0x5608) modify_ldt$write(0x1, &(0x7f0000912000-0x10)={0x9, 0xffffffff, 0xffffffff, 0x2, 0x6, 0xffff, 0x9, 0x6, 0x1, 0x101}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00005e0000-0x8)={r4, 0x8001}, &(0x7f0000adb000-0x4)=0x8) mmap(&(0x7f0000c76000/0x3000)=nil, 0x3000, 0x9, 0x40010, r0, 0x0) 2018/01/17 14:48:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000532000)=0x19) ioctl$TCFLSH(r1, 0x40085500, 0x0) 2018/01/17 14:48:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000054f000)='/dev/sequencer\x00', 0x28082, 0x0) getsockname$inet(r0, &(0x7f0000c64000-0x10)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00004d5000-0x4)=0x10) r1 = syz_open_dev$sg(&(0x7f000000f000-0x9)='/dev/sg#\x00', 0x9, 0x40000000000000) ioctl(r1, 0x1267, &(0x7f0000f26000)="") 2018/01/17 14:48:32 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000f5c000-0x12)='/dev/snd/pcmC#D#c\x00', 0x6, 0x8400) ioctl$TCGETS(r0, 0x5401, &(0x7f0000ccd000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x7fffffff, &(0x7f0000001000)=""/91) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000002000)="9eee14861f57248ee0a4d1e22952c2113869e5fbe1a5bd99bc9babc2cbe581159d937e258a57d735d986ba431fba2940772bf396f72456dc848e68209b43aae8ec50927d3dca59f2ec56f8d1446dec92ac59ed80068de86b99654f5833cc13f2578e000b998f5e711f29346a9c85f55720b2b67fa778bc7bae3269951c5a1455e4bb45d21b938c5168f81be6b3377bfe") ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000001000)=0x9) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000004000-0x40)={0x0, 0x0, 0x9, 0x4, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000005000-0x10)={0x7, &(0x7f0000005000-0x40c)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000006000-0x110)={{0x6, 0x0, 0x75, 0x8001, "78d9d7643a0f5fbe45733a29b3b870133aa2b5680eba596f489a9efabae213aa79ec5caf49d67a46260a6774", 0xf100}, 0x0, 0x0, 0x3, r2, 0xa761, 0x20, "c97534af6170b161e8f5bd7d5db7b5a02ee63101c0568de53b883931fb953f51591dd475122cf7fd6bba50c80eb8c6d3e74d3058f3b9dddf6f023204a7755946", &(0x7f0000006000-0x2a)="65746830776c616e31232740706f7369785f61636c5f616363657373656d307bcb722126266264657600", 0x2a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x4, 0x819, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000004000)={0xbf596c8, 0x4, 0x7, 0x6, 0x100000001, 0x6}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000004000-0x9)='/dev/dsp\x00', 0x16081, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x2) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002000)='/dev/hwrng\x00', 0x200, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000006000)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f0000004000-0x8)={r5, 0x1}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000008000-0xf2)=""/242) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r4, &(0x7f0000009000-0x38)={&(0x7f0000009000-0xc)={0x10, 0x0, 0x0, 0x400840}, 0xc, &(0x7f0000008000)={&(0x7f0000003000)=@getstats={0x14, 0x5e, 0x722, 0x7, 0x2, {0x0}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000) [ 178.448426] loop_reread_partitions: partition scan of loop7 () failed (rc=-13) 2018/01/17 14:48:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000939000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000309000-0x90)={0x2, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) setsockopt$inet_mreqn(r1, 0x0, 0x25, &(0x7f0000dcd000-0xc)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000400000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000f8d000)={&(0x7f00004ba000/0x2000)=nil, 0x2000}) 2018/01/17 14:48:32 executing program 7: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000ac9000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xfffffffffffffffa, 0x1000, 0x4, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000000e000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0x40085112, &(0x7f000000b000)={0x5, &(0x7f000000d000-0x38)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000d02000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x2}) [ 178.516164] loop_reread_partitions: partition scan of loop7 (ƒÚ˜:¿èü²ÆÄ¥Ò¯ÃJ›í¯/‡'n [ 178.516164] `)n"¢ÙõoeªV uí …ÿyüØ“Å´ZÍ«—Ã) failed (rc=-13) 2018/01/17 14:48:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000675000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000c3f000-0x40)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000b2f000)={0xcee7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clone(0x100000, &(0x7f0000a63000)="7a32f507dc92033addf7b737f916f2ce7fa1f72c219e59e40adb4d690e59e9a7ecd7ebff26c6d1d999d8c68eca99d0ba5a0ff61fa1ed9e1497e7e743850aa665f9d0a9e0f3773f7c4578c0972452", &(0x7f0000200000-0x4)=0x0, &(0x7f0000123000-0x4)=0x0, &(0x7f0000507000)="4367977d2bce587735739822f6ac5b234b7cbbb73762f78f906e4e79c087209c38f38ee0e662b263da2aa239") 2018/01/17 14:48:32 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0xc0184908, &(0x7f0000002000)="") 2018/01/17 14:48:32 executing program 5: r0 = socket$inet6(0xa, 0x4, 0xf9) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)=0x0, 0x4) 2018/01/17 14:48:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f00005a1000-0x1)='8', 0x1, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000bd7000-0xc)={0x0, 0x4, 0x4000020030}, 0xc) write(r0, &(0x7f0000cbe000-0x48)='v', 0x1) writev(r0, &(0x7f0000f80000-0x20)=[{&(0x7f0000514000-0xa7)="c5", 0x1}], 0x1) sendmsg(r0, &(0x7f0000ece000)={0x0, 0x0, &(0x7f00004a1000-0x60)=[{&(0x7f00007ac000-0x82)="dd", 0x1}], 0x1, &(0x7f00009e9000)=[], 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000010000-0xc)={0x0, 0x0, 0x0}, 0xc) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000f0d000-0x4)=0x0, 0x4) sendto$inet6(r0, &(0x7f0000db6000)="84b49a40a76c78f0769e4a395a78bbd1d97ece9e374f34257497eb3acfec4b7040bb4344183700596e81834a3af617296e8db16358ec9fb6f4c3c7f0e7947609533883b5d83e276617b5683f97a326e3f9315b6ef401c7f71e34055cd5a9fa8f2550c4d0b1901b79363cddd081b572b7ef2c178dc0d994a321ec103685fdb92bb2e74d37fd3e61116de31b6dd04377a7dd14711a5a3a981379e205277ac3aef4bf09b066d73729cede4dd4096d2f688428", 0xb1, 0x0, &(0x7f0000623000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) writev(r0, &(0x7f00003c0000-0x10)=[{&(0x7f00006dd000)="ef", 0x1}], 0x1) sendto$inet6(r0, &(0x7f0000b11000-0x5e)='>', 0x1, 0x0, &(0x7f0000477000-0x1c)={0xa, 0x0, 0x2, @loopback={0x0, 0x1}, 0x647}, 0x1c) sendto$inet6(r0, &(0x7f0000b17000)="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", 0x1ea, 0xfffffffffffffffe, &(0x7f0000fec000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) splice(r0, &(0x7f00007ef000)=0x0, r0, &(0x7f0000bb4000-0x8)=0x0, 0x7, 0x2) 2018/01/17 14:48:32 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00006b3000-0xa)='/dev/vcs#\x00', 0x1, 0x385002) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000000)={r1, 0x9}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000c52000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000328000)="79613976d8c30a4aeace60f2bd08cfe62785d910", 0x14) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000245000)={0x0, 0x0, &(0x7f0000777000)=[], 0x0, &(0x7f0000d74000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r3, &(0x7f000087e000-0x38)={&(0x7f0000845000-0x10)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000294000)=[{&(0x7f000059e000-0x6f)=""/111, 0x6f}], 0x1, &(0x7f000049c000-0xc5)=""/197, 0x178, 0x0}, 0x0) 2018/01/17 14:48:32 executing program 7: r0 = open(&(0x7f00003cb000)='./file0\x00', 0x400040, 0x11) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xbff) r1 = socket(0x10, 0x2, 0x0) r2 = creat(&(0x7f0000474000-0x8)='./file0\x00', 0xcb) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000f1f000)=0x8, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x0, &(0x7f00005f2000-0x4)=0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00009eb000-0x4)=0x0, &(0x7f000041d000-0x4)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0x0, @multicast1=0x0, @rand_addr=0x0}, &(0x7f00003a3000)=0xc) r3 = getpid() fcntl$setown(r1, 0x8, r3) mmap(&(0x7f00008b6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00008b7000-0xf)={0x0, &(0x7f0000818000-0x10)=[]}, 0x10) [ 178.580873] loop_reread_partitions: partition scan of loop7 () failed (rc=-13) 2018/01/17 14:48:32 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000838000)='/dev/sequencer2\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000001000-0xa0)={0x0, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7fff, 0x1, 0x100000001, 0x400, 0xa0}, &(0x7f0000001000-0x4)=0xa0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000753000)={r1, 0xff}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/0, &(0x7f0000008000-0x3)=0x0) mremap(&(0x7f0000cb7000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000f8c000/0x3000)=nil) ustat(0x0, &(0x7f000024e000-0x13)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/17 14:48:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000f03000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00007c6000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_mtu=0xec7}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00008a1000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f000081a000)={0x3372, 0x8, 0x400, {0x0, 0x1c9c380}, 0x3f, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ftruncate(r0, 0x95f9) accept4$unix(r2, &(0x7f00007f1000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000274000-0x4)=0xffffffffffffff12, 0x80800) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000688000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000a3e000-0x2c)=@ethtool_cmd={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) set_robust_list(&(0x7f00002a3000-0x18)={&(0x7f00005eb000/0x4000)=nil, 0x6, &(0x7f00004ba000/0x4000)=nil}, 0x18) 2018/01/17 14:48:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000686000-0xb)='/dev/mixer\x00', 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000bab000)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) fcntl$getownex(r0, 0x10, &(0x7f0000450000-0x8)={0x0, 0x0}) timer_create(0x7, &(0x7f00004a0000)={0x0, 0x3e, 0x3, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000558000)=0x0) 2018/01/17 14:48:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00005d2000-0x38)={&(0x7f0000d10000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000040f000-0x10)={&(0x7f0000f7c000-0x15c)={0x14, 0x1c, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000608000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000037d000)={0x0, 0x1000000000000000, 0x7, [0x100000001, 0x0, 0x800, 0xf1, 0x923, 0x8, 0x5]}, &(0x7f000033b000-0x4)=0x16) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000311000)={r2, 0x7, 0xfa}, &(0x7f0000ad2000)=0x8) 2018/01/17 14:48:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xffff800000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd(0x189) write$eventfd(r0, &(0x7f0000c7e000-0x8)=0x2b, 0x8) prctl$void(0x1f) 2018/01/17 14:48:32 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x1fffe00000000, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_getevents(r0, 0x93, 0xa, &(0x7f0000cf0000-0x140)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f0000001000-0x10)={0x77359400, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000002000-0x12)='/dev/input/mouse#\x00', 0x1, 0x4881) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000002000-0x14)={{0x3, 0x1, 0x31, 0x8, 0x4, 0x5}, 0x8, 0x2, 0x2}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x800) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000003000-0xb)={0x100000000, 0x4, 0x4, 0xed5, 0x5, 0xffffffff, 0x3ff, 0x42, 0x9, 0x6b8, 0xffffffffffffffff}, 0xb) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000004000-0x8)=[&(0x7f0000004000-0x40)={0x0, 0x0, 0x0, 0x6, 0x73, r2, &(0x7f0000003000)="310d28caeac4ac308077e15b0a45c9ee00be487d03ebe6aee2c0b2a2741ccb4f066123d90a64169bc274c72e2ee1f14bd3ebfd98f863f4d63a246433051bd4217023693e942be7afe3c0f2b5fcbd0f1ad3846675afea40a4004238e654386e3be94778f52d16cc4c785419c0c775a90e7049b6d91005aa51123772a2395ff45c229078c8476aca1fe66626dbb8954e7e4fbc77bddbe397ed4e885f2873785bc2f9caa2531848", 0xa6, 0x3, 0x0, 0x1, r2}]) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001000-0xa0)={0x0, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x12}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x0, 0x5a1, 0x1, 0x18}, &(0x7f0000004000)=0xa0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000005000-0x8c)={r3, @in6={{0xa, 0x3, 0x3, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x20}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000005000)='/dev/vcs#\x00', 0x8, 0x101040) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000003000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000005000-0xd)='/dev/usbmon#\x00', 0xd, &(0x7f0000007000-0x12)='/dev/input/mouse#\x00') mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000008000-0x4)=0x0) connect$bt_rfcomm(r2, &(0x7f0000005000-0x9)={0x1f, {0xb9, 0x3, 0xfd, 0x8, 0x6a6c, 0xd8a}, 0x5}, 0x9) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000008000)=""/4096) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_settime(0x5, &(0x7f0000009000)={0x0, 0x989680}) 2018/01/17 14:48:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) unshare(0x28060400) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000798000)='/selinux/context\x00', 0x2, 0x0) r3 = socket(0xa, 0x4, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00005b8000)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8bf, 0x8, 0x2, 0x0, 0x91}, &(0x7f0000a39000-0x4)=0xa0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f000003b000-0x10)={&(0x7f0000dc5000/0x3000)=nil, 0x3000}) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000304000-0x8)={r4, 0x7}, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000a55000)={0x5, 0x1, 0x5, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xd, 0x4, 0x4, 0x100000001, 0x0, r5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f00003e0000)=0x80, 0x4) getsockname$inet(r3, &(0x7f0000dc1000)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00004b8000)=0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000e61000)={0x7, r0, 0x0}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000c92000)={0x0, 0x17, "0079dd8fee6ffeef0feecc1deb3d78436db8fe31c89a70"}, &(0x7f0000244000)=0x1f) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000b31000)={r8, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x9, 0x9e2, 0x7, 0x2, 0x2, 0x0, 0x20, 0x401, 0x40, 0x17, 0x16c5, 0x0, 0x1, 0xc9f, 0x5]}, &(0x7f0000c61000-0x4)=0x108) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x28060400) r9 = memfd_create(&(0x7f0000817000-0x1)='\x00', 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000a77000-0x18)={r9, &(0x7f0000829000)="", &(0x7f00003a4000)=""/255}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000be1000)={r6, &(0x7f00000c1000)="", &(0x7f0000f84000)="", 0x0}, 0x20) 2018/01/17 14:48:32 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000001000-0x5)='ceph\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000d54000-0x5f)="9e4d58676c8bae5ad87788ea77697987b1fec10611aa3d9f8bbcdd649a7f2cf01863eee46f3cafe5fd773934aaed14288e2d88fa7a178b818277ea49fbd59a67041aca2a417a37bc430e3fe6ff858c9fa9fc1f3aa78a7d9d0fd75c368ec4fa", 0x5f, 0xfffffffffffffffa) keyctl$clear(0x7, r0) r1 = add_key$user(&(0x7f0000cd5000)='user\x00', &(0x7f00007b2000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000722000)="", 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b82000+0x210)={0x0, 0x0, 0x0}, &(0x7f00001ce000-0x4)=0xffffffffffffff5b) keyctl$chown(0x4, r1, r2, 0x0) 2018/01/17 14:48:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x4, 0x0}, "706f72743000000000ff0000000000000000000000000000000000000000ffffffe1000000000000000000000000000000000000000000000002ba00", 0x14, 0x3, 0x6, 0x3, 0xffffffffffffffe4, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000046000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000d3b000-0x10)={0x0, 0x200000014004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f000080c000)={[0x9, 0x80000001, 0x0, 0x7fffffff, 0x80001, 0x0, 0x3, 0x19b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f000093a000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x101) 2018/01/17 14:48:32 executing program 7: mmap(&(0x7f0000000000/0x28000)=nil, 0x28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000014000)='/dev/dmmidi#\x00', 0x2, 0x902) writev(r0, &(0x7f000000e000)=[{&(0x7f0000021000-0xd1)="ff", 0x1}], 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000019000-0xd)='/dev/dmmidi#\x00', 0x9, 0x400000) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 178.747061] QAT: Invalid ioctl 2018/01/17 14:48:32 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x3)='/dev/kvm\x00', 0x502ed115b2d9a5ae, 0x0) ftruncate(r0, 0x40102) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1c758c583e3ec6fd, 0x104) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000001000-0x1e)={0x18, 0x0, {0x2, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @generic="e9f652cf1fe0037cc1e1213cd59ff4d1"}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x802, 0x0) sendfile(r2, r0, &(0x7f0000002000)=0x0, 0x876b5e795) fcntl$setstatus(r2, 0x4, 0x2000) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000b7c000)={0x0, 0x2710}, 0x10) sendmmsg(r2, &(0x7f0000842000-0x1a4)=[{{&(0x7f0000ec5000)=@un=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f00004c2000)=[{&(0x7f0000988000)="", 0x0}, {&(0x7f000082b000-0x1000)="", 0x0}], 0x2, &(0x7f00009a0000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000c8a000)=0x0, 0x6) sendmmsg(r2, &(0x7f0000002000-0xc0)=[{{&(0x7f0000004000)=@ipx={0x4, 0x0, 0x0, "bca9b6a91231", 0x0, 0x0}, 0x10, &(0x7f0000005000-0x90)=[], 0x0, &(0x7f0000005000-0xe0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) [ 178.796746] QAT: Invalid ioctl 2018/01/17 14:48:32 executing program 4: r0 = socket(0x15, 0x1, 0x7e) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x4008b100, &(0x7f0000000000)=0x0) 2018/01/17 14:48:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000096c000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000b3f000-0x68)={0x3, 0x6, 0x6, {0x0, 0x0}, 0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = memfd_create(&(0x7f0000a2f000)='/selinux/avc/cache_threshold\x00', 0x40) r2 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r2, &(0x7f0000002000)=[{0x0, 0x3, 0x0, 0x0, @tick=0xfff, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000037000)=""}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000fa000)={0x126, @tick=0xda4, 0x4, {0xe77, 0x7}, 0x2, 0x1, 0xe0c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000c4f000)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x7003) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000563000)=@assoc_value={0x0, 0x40}, &(0x7f000004f000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00006a2000)={r3, 0x400}, &(0x7f00007d2000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00002f5000)={0x0, 0x101, 0x2, [0x0, 0x401]}, &(0x7f00005ce000-0x4)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00006d7000)={r4, 0x3ff}, &(0x7f0000cbb000)=0x8) 2018/01/17 14:48:32 executing program 6: mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000016000)='/dev/qat_adf_ctl\x00', 0x480000, 0x0) connect$llc(r1, &(0x7f000000a000-0x10)={0x1a, 0x1c, 0x0, 0x4, 0x9767, 0x1000, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x13}, [0x0, 0x0]}, 0x10) bind$netlink(r0, &(0x7f0000029000)={0x10, 0x0, 0xffffffffffffffff, 0x40000}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r2, 0x400454d0, &(0x7f0000002000+0x89)=0x0) 2018/01/17 14:48:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f00002b4000-0x8)={0x0, 0x0}, &(0x7f00009d9000-0x10)={0x0, 0x0}) clone(0x0, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000)="") socket$inet_icmp(0x2, 0x2, 0x1) 2018/01/17 14:48:32 executing program 7: process_vm_writev(0x0, &(0x7f000000e000)=[], 0x0, &(0x7f0000004000-0x30)=[], 0x0, 0x2000e000) socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0x503, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000001000-0x4)=0x0) 2018/01/17 14:48:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sigaltstack(&(0x7f00006cd000/0x2000)=nil, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x80000000, 0x0, 0x20000000002, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000fe6000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x200080000000, 0x400000002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000f93000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fgetxattr(r0, &(0x7f0000e55000)=@known='system.sockprotoname\x00', &(0x7f0000afb000-0x1000)=""/4096, 0x1000) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000ddb000-0x4)=0x4, 0x4) 2018/01/17 14:48:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b9c000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1)="", 0xffffffffffffffbb, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x0, 0x440841) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ax25(r1, &(0x7f0000dbc000-0xc5)=""/197, 0xc5, 0x10000, &(0x7f0000000000)={0x3, {"d97469c3260a1f"}, 0x1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000000000009, &(0x7f0000aca000)=0x0, 0x56) 2018/01/17 14:48:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x4, 0x2b, 0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fca000-0x20)={r0, &(0x7f0000e7d000)="", &(0x7f0000002000)="", 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000536000)={r0, &(0x7f0000ccc000)="351912d435750d73b90fa7c085521bea78dc562f27a2ee010ec3cb82afdc12a855928712d2bc63a2394b", &(0x7f00007c9000-0xb3)=""/179}, 0xffffffffffffff9d) 2018/01/17 14:48:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f000020b000-0x9)='/dev/dsp\x00', 0x40, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000348000)=0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x100, r0, 0x3) syz_open_dev$evdev(&(0x7f0000121000-0x12)='/dev/input/event#\x00', 0x6, 0x200) r1 = add_key$user(&(0x7f0000553000-0x5)='user\x00', &(0x7f0000cfe000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000c86000)="", 0x17f, 0xfffffffffffffffd) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f000049b000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x54) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00008d0000)=0x0) keyctl$set_timeout(0xf, r1, 0x0) 2018/01/17 14:48:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000041f000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000a44000)=[{&(0x7f0000939000-0x98)="0e", 0x1}], 0x1, 0x0) r3 = request_key(&(0x7f000037a000)='.dead\x00', &(0x7f0000699000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000314000-0x1)='\x00', 0x0) r4 = request_key(&(0x7f00001c2000)='keyring\x00', &(0x7f0000a55000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000398000-0x11)='trustedcgrouplo,\x00', 0xfffffffffffffff9) keyctl$instantiate(0xc, r3, &(0x7f0000e16000)="8d547025472e01d45c669c32a1ee9969015e593a758efecc82b90974ff79d942647668d65d2a173f1d81b41c5c3101b9d048cf13b02b14c5bb8c61469984f8fc283743c3417b75295129688b8c1509853a1e096c667e9336c2578539182d136f24e82de754a1b3ed6df76e1a", 0x6c, r4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00001d1000)={{&(0x7f0000362000/0x4000)=nil, 0x4000}, 0x1, 0x0}) keyctl$instantiate(0xc, r3, &(0x7f000070d000)="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", 0x1000, r4) getsockopt$inet_udp_int(r0, 0x11, 0xc705e2bc5d20a6f7, &(0x7f0000972000-0x4)=0x0, &(0x7f0000fb9000-0x4)=0x4) sendfile(r0, r2, &(0x7f0000e89000)=0x0, 0x4) seccomp(0x0, 0x0, &(0x7f00008f4000)={0x4, &(0x7f0000aba000)=[{0xd1, 0x5, 0x400, 0xc6}, {0x7fff, 0x4, 0x7, 0x9}, {0x8, 0x101, 0x5, 0x7fff}, {0x7, 0x3, 0x4, 0xb4}]}) 2018/01/17 14:48:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000dbf000)="", 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000081000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000b05000-0x4)=0x14) sendto$inet(r0, &(0x7f0000fc3000-0x1000)="", 0x0, 0x0, &(0x7f000069b000-0x5)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, &(0x7f0000af1000-0x19)=""/13, &(0x7f000033c000-0x4)=0xd) 2018/01/17 14:48:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$midi(&(0x7f0000e7f000-0xb)='/dev/midi#\x00', 0xfff, 0x4100) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000d05000)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000245000-0x4)=0xe8) bind$alg(r0, &(0x7f000057c000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00004f2000-0x38)={0x0, 0x0, &(0x7f00001b4000)=[{&(0x7f0000ace000-0x94)="714df6a13e67b44bbb9438686733a388f0b2e8fd60def6b7bef46e63a76eda65e54b53de7b3d6292a4d291137464c10fff9d9938efb72b45a03605dc42ac6e", 0x3f}], 0x1, &(0x7f0000a41000+0x3f0)=[], 0x0, 0x0}, 0x0) 2018/01/17 14:48:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000826000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x17, 0x80a, 0x10001, &(0x7f00004f9000-0x8)={0x0, 0x0}) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000671000-0x4)=0x4211) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000838000-0x20)={0x10002, 0x2, 0x0, 0x2000, &(0x7f000000a000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000dc3000-0x20)={0x10002, 0x3, 0x0, 0x2000, &(0x7f000000a000/0x2000)=nil}) 2018/01/17 14:48:33 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) accept4(r0, &(0x7f0000001000-0x6)=@hci={0x0, 0x0, 0x0}, &(0x7f0000000000)=0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)=0x0) 2018/01/17 14:48:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000c81000-0xd)='/dev/dmmidi#\x00', 0xff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000c0b000)=[@in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) r1 = timerfd_create(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000b79000)={0x0, 0x1, 0x0, 0x0, &(0x7f0000160000)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000fa8000-0xa8)=[{&(0x7f000044f000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000764000)=[], 0x0, &(0x7f00007b5000-0x18)=[], 0x0, 0x0}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f000036f000-0x7c)={0x0, 0x74, "bda91d52a1e7fccc69f15af255141e0189a2b6509f0258dc8c115da4fa350c40d96f3be217d8c909cd1287b6bf06eab09ab89b39169e56409c0ca12c8f56799e055505209dd82a65e4981ca9d8a126577dd30e6c1f406b0be88cdad38b8bc66c8ce9de87c2a3ca4ede69add61422a0e767f78a4b"}, &(0x7f0000ce2000)=0x7c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000d3c000)={r2, 0x9}, &(0x7f0000b4d000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00003f3000-0x10)={r3, 0x54, &(0x7f00006f9000-0x54)=[@in6={0xa, 0x2, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2}, @in6={0xa, 0x0, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x101}, @in6={0xa, 0x1, 0x1ff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc}, 0x9}]}, &(0x7f000053e000)=0x10) timerfd_gettime(r1, &(0x7f00007f7000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00002ac000)={{0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffff00000001}, {0xa, 0x2, 0x1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfffffffffffff801}, 0x9, [0x1, 0x9, 0x7ff, 0x0, 0x5, 0x6e9, 0x4, 0x81]}, 0x5c) 2018/01/17 14:48:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x20000000000c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept(r0, &(0x7f0000001000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000175000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tun(&(0x7f0000adb000)='/dev/net/tun\x00', 0x0, 0x10000000) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000c2a000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f000061a000)=""/18) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x26, &(0x7f0000629000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @empty=0x0}, 0xc) getsockname$packet(r1, &(0x7f0000983000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000216000)=0x14) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000be3000-0x5c)={{0xa, 0x3, 0x3ff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1000}, {0xa, 0x2, 0xfffffffffffffd47, @loopback={0x0, 0x1}, 0x2}, 0x7ff, [0x7fff, 0x0, 0x82, 0x7, 0x4, 0xffffffff, 0x1ff, 0xbff5]}, 0x5c) setsockopt(r0, 0x10e, 0x2, &(0x7f0000001000)="", 0x0) rt_sigtimedwait(&(0x7f0000b5b000)={0x8}, &(0x7f00003e0000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000423000-0x10)={0x0, 0x0}, 0x8) socket$kcm(0x29, 0x0, 0x0) [ 178.997363] kauditd_printk_skb: 97 callbacks suppressed [ 178.997371] audit: type=1400 audit(1516200513.071:2700): avc: denied { accept } for pid=29564 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/17 14:48:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000359000-0x20)={0x42a1bb, {0xffffffbffffff270}, 0x0, 0x0}, &(0x7f000040d000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000603000)={0x0}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bf7000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000e38000-0x20)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000005000/0x1000)=nil}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000590000-0x64)={&(0x7f0000005000)=[0x5], 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5c398106405e3048688f9251517d632912a33d99975bad7b15a7a79e44e8d117"}}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000002000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000016, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f000001e000)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$sndpcmc(&(0x7f0000753000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 2018/01/17 14:48:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000521000)=[{0x2, 0x9c1, 0x0}, {0x0, 0x3, 0x0}], 0x2, &(0x7f0000bb3000-0x10)={0x0, 0x1c9c380}) semop(r0, &(0x7f000088b000-0x1e)=[{0x0, 0x0, 0x0}], 0x1) semtimedop(r0, &(0x7f00000a8000)=[{0x0, 0x0, 0x0}], 0x1, &(0x7f0000efe000)={0x2000, 0x0}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000c1e000)=[]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r1, &(0x7f00004e0000-0x10)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$inet6(r2, &(0x7f00007fc000+0xfd1)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x170) ioctl$int_in(r1, 0x5452, &(0x7f0000fcf000)=0x20) listen(r2, 0x0) sendto$inet(r1, &(0x7f0000a29000-0x1)="", 0x0, 0x20008045, &(0x7f00005f0000-0x10)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/17 14:48:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000c90000)=0x400000000018, 0x4) connect(r0, &(0x7f0000932000-0xc)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) bind$netrom(r0, &(0x7f0000d96000)=@ax25={0x3, {"c57bc00df050b8"}, 0x4}, 0x10) 2018/01/17 14:48:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x400) r1 = syz_open_procfs(0x0, &(0x7f0000836000)='\x00\x00\x00\x00diles\x00') setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00006f1000-0x10)=@common='ip_vti0\x00', 0x10) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000654000-0x4)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000b1d000)={{0xc3, 0x5, 0x101, 0xc4, "bd51456b54ddfb0ecff835199be0d261a0428e2e052042be0379c9872a01410e2df072e8b77e58ce7ce02dad", 0x4}, 0x0, 0x0, 0x3, r2, 0x7f, 0x64a3, "5c5db38535da50ed66009a6cdfb716590dc758f241b3ed0f6545c3909f5cb11697822a837377a7abca40669a838512718880ed2b56eacc75c991a5e6286a3abe", &(0x7f0000a4d000-0xa)='\x00\x00\x00\x00diles\x00', 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x8, 0x2, 0x4, 0x4c6a], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getdents(r1, &(0x7f00008dd000-0xdb)=""/219, 0xdb) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000-0x20)={{&(0x7f000000b000/0x1000)=nil, 0x1000}, 0x3, 0x0}) r3 = perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000005000)=0x0, 0x2}, 0x200000000c, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000005000)=0x6) unlink(&(0x7f0000d39000-0x8)='./file0\x00') ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000005000-0x4)=0x8001) read(r3, &(0x7f0000006000-0xe75)=""/4096, 0x1000) r4 = getpgrp(0xffffffffffffffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00008a6000-0x10)={0x6001, 0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000010000)={{0x1, 0x0, 0xfffffffffffffeff, 0x60000000, "6a36647e9c59b5cccad0380eb764468c30017a398de06d68462d1ac0c42ccb0360766627af7a79213746a27d", 0x3}, 0x0, 0x0, 0x8, r4, 0xe1c, 0x10001, "a5fcfee57b4b65a15565b21fa43c9ff20c164b01a3456b0605e77052081060936303e182b9c3a4ebd81d367cec94b507207b54a411ed2b86a867923ea7167ddd", &(0x7f0000001000-0x15)='\\mime_typeppp1nodev/\x00', 0x15, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x80000000, 0x386, 0x3, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/01/17 14:48:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000132000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000271000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x80000015, 0x0, 0x0, 0x1a0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/17 14:48:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000e1e000-0xd)='/dev/snd/seq\x00', 0x0, 0x40000000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f000055a000)={0x6, 0x0, 0xfffffffffffffffc, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:33 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0xc4, 0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ipx(r0, &(0x7f00001e5000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000015000)='/dev/sequencer\x00', 0x1, 0x0) write$evdev(r1, &(0x7f0000af0000-0x90)=[{{0x0, 0x0}, 0x0, 0x0, 0x1ff}, {{0x77359400, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/17 14:48:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x1, 0x800, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20001000, 0x10001, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00006aa000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x3) getsockopt(r0, 0x200000000114, 0x5, &(0x7f0000002000-0x1000)=""/4, &(0x7f00005f8000)=0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000015c000)={0x0, &(0x7f0000326000)=[]}, 0x10) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000f36000-0x4)=0xb170, 0x4) 2018/01/17 14:48:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) shmget(0x0, 0x1000, 0x1, &(0x7f0000a08000/0x1000)=nil) r0 = shmget(0x1, 0x2000, 0x208, &(0x7f00001d5000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000a32000-0xd1)=""/209) munlock(&(0x7f0000498000/0x3000)=nil, 0x3000) getpid() 2018/01/17 14:48:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_getres(0x8, &(0x7f000032d000-0x10)={0x0, 0x0}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000169000-0xb)='/dev/hwrng\x00', 0x800, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000dd4000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000f0000)=0x0) 2018/01/17 14:48:33 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x4, 0x58, &(0x7f0000001000)="6a805de82b839dc56bfe48b2046f2b0b81ea3cdd3d01b83f626397561118da2d00000000000000d6a232b6c497d14e0b1bb2f5952255e99e9330e9183a9a455f53cfa0f2f12f7725c13c57a3604eafc0468bf76a5d8c2b35"}) r1 = msgget$private(0x0, 0xc0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000001000-0x1c)=""/28) openat$audio(0xffffffffffffff9c, &(0x7f0000006000-0xb)='/dev/audio\x00', 0x5d1803, 0x0) r2 = semget$private(0x0, 0x3, 0xa0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$GETPID(r2, 0x4, 0xb, &(0x7f0000003000-0x1d)=""/192) 2018/01/17 14:48:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00008a7000)="", 0x0) lstat(&(0x7f0000b6c000)='./file0\x00', &(0x7f0000cc6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000d70000)='./file0\x00', 0x0, r0) 2018/01/17 14:48:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000e83000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0}, 0x20) lstat(&(0x7f00005a0000)='./file0\x00', &(0x7f00009b5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) [ 179.197057] audit: type=1326 audit(1516200513.266:2701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=29599 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/17 14:48:33 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) set_mempolicy(0x7, &(0x7f0000824000-0x8)=0x0, 0x0) 2018/01/17 14:48:33 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcs\x00', 0x589000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000002000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000a2f000)=0x9) creat(&(0x7f0000b59000-0x8)='./file0\x00', 0x0) lremovexattr(&(0x7f0000708000)='./file0\x00', &(0x7f000003a000)=@known="63646d2e6170706c652e75797374656d2e536563757269747900d4acf9d173c8f2a6c9e72823cc49f306d6ff9fd2e37318cceeac629f0b8eb0081dce87e723e24fd4d23a8899a474e2b2ef1b26f891da66aed46a9f5a7ce2901389ed6f810d76045dd29cd91027dc674d9948af7b44e039b80ce26ca6298fcd578aa901ab4b903bf1e79dc796ce5309d6e820671f40b495bf2b6c52350d5f6bb916d417b1") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/17 14:48:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000873000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000e5b000-0x10)="c6de4f80ae05155611d9c7b3f9d6a946", 0x10) close(r0) [ 179.233811] audit: type=1326 audit(1516200513.271:2702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=29599 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 179.282845] audit: type=1326 audit(1516200513.278:2703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=29599 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=29 compat=0 ip=0x452df9 code=0x7ffc0000 [ 179.310601] audit: type=1326 audit(1516200513.278:2704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=29599 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 179.335596] audit: type=1326 audit(1516200513.279:2705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=29599 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=29 compat=0 ip=0x452df9 code=0x7ffc0000 [ 179.360904] audit: type=1326 audit(1516200513.280:2706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=29599 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 179.385651] audit: type=1326 audit(1516200513.283:2707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=29599 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=31 compat=0 ip=0x452df9 code=0x7ffc0000 [ 179.410274] audit: type=1326 audit(1516200513.285:2708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=29599 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/17 14:48:33 executing program 6: mmap(&(0x7f0000000000/0xf6000)=nil, 0xf6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f00000f5000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbc8", 0x40, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "ab8099", 0x0, 0x29, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, [], "9526c57b6ea8ad434433e2ca40b90a2b"}}}}}}}, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000002f000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000b0000-0xbe)={0xba, "35ce86d48220f82b2b1cc6a5789b7e7851d7b59a187e367c66410b5a454e6df7effd4718a27728fa13272805cfcf83d08672a60a1dc6bef6bfa0056b79546c0ab19af1bc8f94d1199016ada776cff14755696c966c025c2a93bfba99953f61c57f359e6afb00883e872227b83a48242a410c48a3ed6f5381a82291a0d2371025070ce2c38fb7728d00876f6c25cb9718832017bd1004ac66575f53b99779f2155f7e03adbd7ff60ea92f2bfd1afe5b4f68ede0e7b2eee35c8a99"}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000081000-0x4)=0x0) 2018/01/17 14:48:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000b84000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000008001, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x200000, 0x200, 0x0, 0x5, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x8}, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cac000)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000371000)='/dev/dsp#\x00', 0x47, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000b6d000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_pts(r1, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f00005d3000-0x18)={0x20, 0x2, 0xfffffffffffffffe, 0x1, 0x7ff, 0x6}) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00005ed000-0x4)=0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fdd000)=0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000bd5000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) set_mempolicy(0x0, &(0x7f00006ec000-0x8)=0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000dd8000)=[@in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x5, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3ff}, @in6={0xa, 0x3, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x84) ioctl$TCFLSH(r3, 0x540b, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000e9e000-0x2c)={0xf, 0x1, 0x5, 0x3ff, 0x1, r2, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00004a3000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000418000)=@ethtool_link_settings={0x4d, 0x8, 0x1, 0xc7a, 0x49, 0x4, 0x5, 0x80000001, 0x100000001, 0x80000001, [0x1, 0x4, 0xffffffff, 0x7ff, 0x100000001, 0x0, 0x2, 0x5], [0x40]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00009f2000-0xb)='/dev/loop#\x00', 0x4000000000000, 0x101086) r1 = memfd_create(&(0x7f0000d0c000-0x2)="7b10", 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000055000)=0x3) bind$alg(r1, &(0x7f00006ca000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000f33000)=0x7108) writev(r0, &(0x7f0000e9b000-0x20)=[{&(0x7f0000d93000)="f1", 0x1}], 0x1) 2018/01/17 14:48:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f000089b000)={0x0, 0x0}) r0 = syz_open_dev$dspn(&(0x7f0000fe3000-0xa)='/dev/dsp#\x00', 0xea8, 0x40) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000f83000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/17 14:48:33 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x0, ""/4096}, &(0x7f0000d27000)=0x1002, 0x80000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000002000-0x90)=[{&(0x7f0000002000)=""/156, 0x9c}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000003000-0xc6)=""/198, 0xc6}, {&(0x7f0000003000-0xe3)=""/227, 0xe3}, {&(0x7f0000002000)=""/83, 0x53}, {&(0x7f0000003000-0x7d)=""/125, 0x7d}, {&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000001000-0x6c)=""/111, 0x6f}, {&(0x7f0000002000)=""/208, 0xd0}], 0x9, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00006ee000-0xc)='/dev/ashmem\x00', 0x60080, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x400480, 0x0) r2 = fcntl$getown(r1, 0x9) semget(0x0, 0x2, 0x28) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_getattr(r2, &(0x7f0000001000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket(0x1b, 0x806, 0x5d) sendto(r3, &(0x7f000070c000-0x24)="3962eceb090000003270acebecfed39896393586000768f10d460000000001000000454c", 0x24, 0xc046, 0x0, 0xfe26) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0xffff, 0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00003ea000)={{{@in=@loopback=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000cce000-0x4)=0xe8) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f000081b000)=0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000521000-0xa)='/dev/cuse\x00', 0x80000, 0x0) getpeername(r4, &(0x7f000063a000)=@pptp={0x0, 0x0, {0x0, @multicast1=0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fe4000)=0x20) 2018/01/17 14:48:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000fd4000)="92", 0x1, 0x0, &(0x7f0000aa8000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x800000001}, 0x1c) listen(r0, 0x480) r1 = memfd_create(&(0x7f0000b0a000-0x3e)="76626f786e6574312c626465766d643573756d6e6f6465766d643573756d2d6d696d655f74797065656d30706f7369785f61636c5f6163636573732bce00", 0x1) shutdown(r1, 0x1) ioctl$LOOP_CLR_FD(r1, 0x4c01) fcntl$setstatus(r0, 0x4, 0x6000) r2 = accept4$inet(r0, &(0x7f000082d000)={0x0, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fd3000)=0x10, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00006a1000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000f36000)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000620000-0xb8)={r3, 0x4, 0x24, 0x1, 0x48d9, 0x7, 0x6, 0xaaf5, {r3, @in6={{0xa, 0x3, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800, 0xfffffffffffffbff, 0x2, 0x9, 0x9}}, &(0x7f0000b70000-0x4)=0xb8) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000c6c000)=0x2, 0x4) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000acc000)=0x800, 0x1) 2018/01/17 14:48:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f0000984000)=""/24, 0x18) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f000020e000)=0xf01) write$evdev(r0, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) membarrier(0x19, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000d9b000+0xb69)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000782000-0x4)=0x26) getpeername$ipx(r2, &(0x7f0000fb3000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f000012b000-0x4)=0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000142000/0x2000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f000017d000/0x1000)=nil, 0x0) 2018/01/17 14:48:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setpipe(r0, 0x407, 0x6) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000006000)=0x0) 2018/01/17 14:48:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000a09000)='./file0\x00', 0x160) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f0000287000-0x8)='./file0\x00', 0x0, 0x100) open(&(0x7f00003b9000)='./file0/file0\x00', 0x403fd, 0x0) 2018/01/17 14:48:33 executing program 6: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$KDDISABIO(r0, 0x4b37) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x5d}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/17 14:48:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) r1 = accept4(r0, &(0x7f0000696000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000342000-0x4)=0x8, 0x800) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000ed7000)=0x0, 0x4) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000b89000)=""/138, &(0x7f00002aa000-0x4)=0x8a) [ 179.436702] audit: type=1326 audit(1516200513.286:2709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=29599 comm="syz-executor6" exe="/root/syz-executor6" sig=0 arch=c000003e syscall=150 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/17 14:48:33 executing program 6: mmap(&(0x7f0000000000/0xf83000)=nil, 0xf83000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f74000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr(aes),poly1305-generic)\x00'}, 0x58) r1 = syz_open_dev$usbmon(&(0x7f0000d8f000-0xd)='/dev/usbmon#\x00', 0x3ff, 0x2d4c1a4393df436) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f000090e000-0x50)={@common='eql\x00', @ifru_addrs=@pppoe={0x18, 0x0, {0x1, @random="20dd744a9b35", @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000114000-0x10)="31ac3fa0babc4a8169158f3fe07a5fba", 0x10, 0x40, 0x0, 0x0) recvmsg(r2, &(0x7f0000c0c000)={&(0x7f0000069000-0x80)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f7d000)=[{&(0x7f00004d4000-0x4e)=""/78, 0x4e}], 0x1, &(0x7f0000f7d000)=""/0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:33 executing program 0: mmap(&(0x7f0000000000/0x2b000)=nil, 0x2b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") open$dir(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x88040, 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000034000-0xc)='./file0/bus\x00', &(0x7f0000010000-0x8)='./file0\x00', &(0x7f0000033000-0x5)='fuse\x00', 0x7ffbf, &(0x7f0000032000)="") r0 = open(&(0x7f0000033000)='./file0/bus\x00', 0x10b281, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f000000f000)={0x0, 0x3, 0x30}, &(0x7f0000007000)=0xc) mmap(&(0x7f000002b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f000001e000)={r1, 0x80}, &(0x7f000002b000)=0x8) 2018/01/17 14:48:33 executing program 5: r0 = socket$inet(0x2, 0x801, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f000000a000)=0x0, 0x4) accept4$inet(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x10, 0x80000) 2018/01/17 14:48:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000005c000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000005e000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000031000)={0x0, 0x0, 0x0, "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc093842621790b637ae5ed23d8b2adf92fc9dd", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000aa7000-0x8)=0x8) 2018/01/17 14:48:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2000010000007, 0x5, 0x7) bind(r0, &(0x7f00003a2000)=@generic={0x1e, "0203000000000000000000070000000009a9790000b30c7bc8790405c7bad62e0a530000000038d36d73fb8f8401a30405000000000000003a4b2470a0c500660006021fc165dcf160e7ffff358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f7086f36cb184a"}, 0x80) 2018/01/17 14:48:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f000016d000)=0x0, &(0x7f0000e06000)=0x8) fgetxattr(r0, &(0x7f0000783000-0x15)=@known='system.sockprotoname\x00', &(0x7f0000c54000)=""/0, 0x0) 2018/01/17 14:48:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000905000-0xc)='/dev/rfkill\x00', 0x20001, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000bb6000-0x4)=0x0, &(0x7f0000fdb000)=0x0, &(0x7f00004c9000)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000031000-0x8)='pagemap\x00') sendfile(r1, r1, &(0x7f0000014000)=0x100000, 0x1000000800000008) 2018/01/17 14:48:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000af5000)={&(0x7f00002e9000)=@in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000814000)=[{&(0x7f000000b000-0x1000)="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", 0x1ad}], 0x1, &(0x7f0000646000)=[], 0x0, 0x0}, 0x0) r0 = creat(&(0x7f0000e3e000)='./file0\x00', 0x1b6) mknodat(r0, &(0x7f00007f2000-0x8)='./file0\x00', 0x80, 0x10000) faccessat(r0, &(0x7f0000b28000)='./file0\x00', 0x4, 0x300) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x200000400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000eb4000-0x8)='./file0\x00', &(0x7f0000788000)={0x3, 0x74da4adc}) mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000265000)='/selinux/load\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f00009ff000)=0x7f) recvmsg$netrom(r1, &(0x7f0000d1b000-0x38)={&(0x7f0000210000-0x48)=@full={{0x3, {"8ff2e908d8f3fb"}, 0x9}, [{"3c65a025b9e7da"}, {"36386f7e8e0466"}, {"c1013cb2be310c"}, {"e64f1098f41875"}, {"d693bc52d57636"}, {"cd3eeeda97ec56"}, {"d1eae9796fcec3"}, {"2eaa2e3b72b006"}]}, 0x48, &(0x7f0000d5d000)=[{&(0x7f00003cc000-0x8)="2c7929a28ebcaf96", 0x8}, {&(0x7f0000c18000)="d277e2d304be30d58bc0665097b16cef26240451f45922a2c81c9c958c929113d95f3df188f1541f99f7849d50f94804bc73013c073511fb8571c056220ec8b46ab2f5876014bb", 0x47}, {&(0x7f00007a3000)="b95b47ac56", 0x5}, {&(0x7f0000522000)="140c3165b78616153264235107ff8d8895078bda8dfe5c631e18e48d98cb8edef013f273735686b88a8cf26dea24efdef1369851fc95daefb81a65fa997ff3825a46de8ab8c4749d3c382460e764e96e2e98f6c1f7b0fca0ba391acf3017e2095cd3af44bcf18dc3b8247f1e0915de37c18d2a424b6875b8b0b1db83477a682338da0d86d9ff787729508d3f27a659f0bad26a10ae811480ef6b90dc4abbdd404eef87", 0xa3}], 0x4, &(0x7f000068a000-0x140)=[{0x48, 0x10c, 0x9, "43116f636a82467a3f3e30b74466b0dbaecd50321d4ba63d7d12194c4b6456b52b02da4f23316f8a76d474b274c79641a34edeb6"}, {0xf8, 0x10b, 0xfff, "52e789e7c7f5f01ea5715355a9dbfd3d3a093929bbf0fa7b9ef658b74096a01ec4a27044753131cf2cdbe59208da80a8c0f85d2b4191e2529d358ff9fa49bff71968b32a603e538cc88456c340bab923bdbf9c55dcd96058f094d1fcab98d262ddaad68ff47b422ea0cb5dfa2d934e8b9b99cb4d3fb69cc25082b25f273479548b575a3ec639e8198ca783a9a23256e9c222622390339ccfbb214dddbff4bbd8f65e097269071b3996181aa1136a332305c3b37251e68f9049c324d0cb7c8527f6243e4c1efb966be88b5bbb42e43a7a17c92a6180fb5f9bbcc220b7074b01b88551e4e774cf"}], 0x140, 0x2000c890}, 0x1) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)="") 2018/01/17 14:48:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000afd000-0x12)='/dev/snd/midiC#D#\x00', 0x7, 0x400) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f00002cf000)=""/149, &(0x7f0000a07000-0x4)=0x476) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000684000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) r2 = syz_open_dev$vcsn(&(0x7f0000b7d000-0xa)='/dev/vcs#\x00', 0x0, 0x305000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000b60000)={0x0, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x3f4}, &(0x7f0000c3f000-0x4)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000db2000)={r3, @in={{0x2, 0x0, @rand_addr=0x81, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0xad05, 0x26, 0x2, 0x65}, &(0x7f000044f000)=0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000e20000-0xc)={r4, 0x1, 0x0}, &(0x7f00003e0000)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000f60000)={0x0, @in6={{0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x4, 0x9, 0x1, 0x8, 0x7, 0x4fa, 0x0, 0xc8d4, 0x60, 0x5, 0x8, 0xc34d, 0x3, 0x8001, 0x80000001]}, &(0x7f00000a4000)=0x108) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00004a9000-0x8)={r5, 0x1, 0xff}, 0x8) ioperm(0x1, 0x1, 0x1ff) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001}, 0xc) fcntl$addseals(r2, 0x409, 0xe) 2018/01/17 14:48:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000cfd000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000a02000)='loginuid\x00') writev(r1, &(0x7f00001bf000-0x8)=[{&(0x7f00002f3000-0x4a)='+', 0x1}], 0x1) clone(0x48000000, &(0x7f000089e000-0xaa)="290513e2f1d702d3863f21e4bb531bb70ad305a2aa9100926233bc160687a5e2b6a64f1aeac8cf4453bf82a5763fdf2a2ed0df03296f79318cbe98e4c38950e8e074670c8234cdf53463d92611dcdb8be1f62985748f48436b8a8d2cd4d4ece37d6a1822690184b136ea51fc5cf0b0e3973f882fac5ff8b568f3359beee8f516cbcdef7ec1e0621153c22cf2c03ef16a4dde5ee4b5f5c54d9ecab16761074431adeb344c8c768afaa332", &(0x7f0000188000-0x4)=0x0, &(0x7f0000d87000)=0x0, &(0x7f0000d4f000-0x71)="03a5728ee88e56bf7b05771643f5087a42dc0dfe56c5cd8228ac0ab1b3702b3edcce0864d794ac6e40be88dd343af025c18bcc0238a736fe8a1f745903dbef2ca34960507e29d085f57d5d9a8c2b2a3c25d66ff6e385e4c6c80d513b682fa7f06bad3b2bec49b22be4e333cc6ea28e9690") 2018/01/17 14:48:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f000034b000-0xa0)={0x0, @in={{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7fff, 0x2, 0x10000, 0x36, 0x20}, &(0x7f000026a000)=0xa0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000082000)={0x0, 0xfb, "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"}, &(0x7f000073c000-0x4)=0x103) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000598000-0xb8)={r1, 0x100000000, 0x1f, 0xffffffffffffff01, 0x80000000, 0x9, 0x3, 0x7, {r2, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffff9e48, 0x7, 0x8, 0xca600000000, 0x2}}, &(0x7f00000e7000-0x4)=0xb8) sendto$inet6(r0, &(0x7f0000205000-0xb3)='\t', 0x1, 0x0, &(0x7f00004f8000)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000dae000)=0x4000000000001, 0x48) 2018/01/17 14:48:33 executing program 2: mmap(&(0x7f0000000000/0x145000)=nil, 0x145000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000000a000-0x38)={&(0x7f000000d000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00000ea000-0x10)={&(0x7f0000048000)={0x24, 0x1b, 0x3fd, 0xffffffffffffffff, 0xffffffffffffffff, {0x5, 0x0, 0x0}, [@nested={0x10, 0x3, [@typed={0xc, 0x9, @ipv4=@broadcast=0xffffffff}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) restart_syscall() mmap(&(0x7f0000145000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000146000-0x12)='/dev/snd/pcmC#D#p\x00', 0x7, 0x103001) mmap(&(0x7f0000145000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$unix(r1, &(0x7f00000b5000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000145000)=0x8) 2018/01/17 14:48:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000002, 0x0) connect$inet6(r0, &(0x7f0000385000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x7}, 0x1c) sendto$inet(r0, &(0x7f000072f000)="", 0x0, 0x0, &(0x7f00007dc000)={0x2, 0x2, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/17 14:48:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ea2000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00003ef000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f000033a000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f000019a000)={r4, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000020000)={0x0, &(0x7f000002d000)=0x0, 0x0, r2, 0x2}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000e4a000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f00002b5000)={r5, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10) r6 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f000099d000-0x20)={0x0, &(0x7f000002d000)=0x0, 0x0, r6, 0xffffffffffffffff}) 2018/01/17 14:48:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000981000-0x14)='net/mcfilter\x00') pread64(r0, &(0x7f0000485000)=""/0, 0x1000001b6, 0x3) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000bb3000-0xb8)={0x0, 0x6ab0, 0x7, 0x100000001, 0x8, 0x0, 0xffffffffffffffb3, 0x7, {0x0, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x400, 0x1, 0x6, 0x8, 0x4}}, &(0x7f0000b68000)=0xb8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00005ce000-0x8)=@assoc_value={r1, 0x0}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000a15000-0x10)={r0, r0, 0x3, 0x1}, 0x10) 2018/01/17 14:48:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x3ff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x200, &(0x7f00004f3000-0x8)=0x0) io_submit(r2, 0x1, &(0x7f00003ca000-0x18)=[&(0x7f000084c000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000606000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) 2018/01/17 14:48:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x7, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000471000-0x8)=0x72) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000d48000-0xe)='/selinux/load\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000a4000)=0x9, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x400000000004) connect$unix(r0, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sysfs$2(0x2, 0xc09e, &(0x7f0000d7f000-0xb8)=""/184) connect(r0, &(0x7f0000932000-0xc)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x5) 2018/01/17 14:48:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x1000000000089f7, &(0x7f0000a43000)={@common='ip_vti0\x00', @ifru_data=&(0x7f0000fc8000-0xe)="01000000090002fbff0306000000eb00ecff0000000003000449fbf502007e23"}) 2018/01/17 14:48:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000038000-0x9)='/dev/ppp\x00', 0x2000, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/43) perf_event_open(&(0x7f000030e000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0xff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000397000-0x20)={0x400008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) r2 = gettid() getpriority(0x2, r2) sched_getattr(r2, &(0x7f000005f000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) init_module(&(0x7f00000be000)='#wlan1#\x00', 0x8, &(0x7f000033a000)='\x00') setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000e8f000-0x8)={0x9, 0x4, 0x0, 0x0}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000464000-0x38)=[@in6={0xa, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) sendmmsg$inet_sctp(r1, &(0x7f000045f000-0x118)=[{&(0x7f0000179000-0x1c)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000462000)=[{&(0x7f0000099000-0x1)='G', 0x1}], 0x1, &(0x7f000016c000)=[], 0x0, 0x0}], 0x1, 0x0) r3 = shmget$private(0x0, 0x3000, 0x54001023, &(0x7f000042c000/0x3000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000155000-0xed)=""/237) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00003af000)={0x0, 0x0}) [ 179.765127] netlink: 'syz-executor2': attribute type 3 has an invalid length. [ 179.786936] netlink: 'syz-executor2': attribute type 3 has an invalid length. 2018/01/17 14:48:33 executing program 0: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000b16000-0x8)={0x0, 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000d29000-0x88)={0x6, {{0xa, 0x3, 0x5, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000635000+0x43e)='./file0\x00', 0x0) poll(&(0x7f0000cb3000)=[], 0x0, 0x0) mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000954000-0x8)='./file0\x00', &(0x7f00003d6000)='./file0\x00') 2018/01/17 14:48:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000257000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000ae1000-0x8b)=""/139) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00005c5000)={0x7, r1, 0x0}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000b7a000)=0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f000040f000-0x8)=0x0) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000d33000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = inotify_add_watch(r2, &(0x7f0000266000)='./file0\x00', 0x1000020) inotify_rm_watch(r2, r5) stat(&(0x7f00003c6000-0x8)='./file0\x00', &(0x7f000058f000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuseblk_mount(&(0x7f0000a52000)='./file0\x00', &(0x7f0000890000-0x8)='./file0\x00', 0xa002, r6, r7, 0x2d33, 0xfff, 0x8000) stat(&(0x7f00002ae000)='./file0\x00', &(0x7f000055f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getuid() ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f000046c000-0x69)=""/105) fchown(r3, r8, r9) pwritev(r4, &(0x7f0000ee4000)=[{&(0x7f00003bb000)="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", 0x1000}], 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x0, 0x0}) r10 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000ddd000)=0x0, &(0x7f0000efc000)=0x4) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000a72000)={0x40002000, 0x0}) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r10, 0xaeb7) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 2018/01/17 14:48:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000460000)="6f60a358cb6369ca44122787ae77604536b2c61b408e848fcbbd629709b17ff95f7d9260e306a594ad7f6078a3f021d1409f4855a42328349f2bb719cc3571104bbc7ecf4fa1775926bfcaeb160f7ab640dc76b0dbb717a73ac69fb08a3675e842ebb318e0bea4127ab5b9a3aaa4709f200853bc5f17607df4eee73594b0a563ea77caa0d2ad1e219371aebf9dc4bad97a2ad9d1486498e8fdf16dd5f5047f925a28313b0fcd146c21f8c14167476fbf8c5994145ffa581b0986f405af3f364ce212b0f95d605b40cde3b557fb00c14839c4") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000083b000-0xc)={0x0, 0x0, 0x0}, &(0x7f000032e000-0x4)=0xc) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000a1f000-0xe)='setgroups\x00') sendfile(r0, r4, &(0x7f0000352000-0x8)=0x0, 0xffff) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000b00000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x4000000, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f000064b000-0x38)={&(0x7f0000488000)=@can={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000b2f000)=[], 0x1d3, &(0x7f0000619000)=""/148, 0x94, 0x0}, 0x40000011dff) 2018/01/17 14:48:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001e4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00007aa000-0x93)="07da080025e4aa", 0x7) r1 = syz_open_dev$audion(&(0x7f00005b1000-0xc)='/dev/audio#\x00', 0x10001, 0x101500) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000e37000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0xfffffffffffffffc}) recvmmsg(r0, &(0x7f00002cf000)=[{{0x0, 0x0, &(0x7f00005d2000-0x20)=[{&(0x7f0000666000)=""/146, 0x92}, {&(0x7f00008ba000-0xc4)=""/196, 0xc4}], 0x2, 0x0, 0x0, 0x7}, 0x9}, {{&(0x7f0000421000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f000017a000-0x60)=[{&(0x7f00006c0000-0x75)=""/117, 0x75}, {&(0x7f0000d2b000-0xff)=""/255, 0xff}, {&(0x7f0000e98000)=""/204, 0xcc}, {&(0x7f00006d3000)=""/69, 0x45}, {&(0x7f0000f63000)=""/76, 0x4c}, {&(0x7f0000669000-0x3f)=""/63, 0x3f}], 0x6, &(0x7f00001ac000-0x8)=""/8, 0x8, 0x9}, 0x3ff}, {{&(0x7f0000523000)=@ethernet={0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00004e0000-0x30)=[{&(0x7f0000a58000-0xae)=""/174, 0xae}, {&(0x7f0000b12000-0xff)=""/255, 0xff}, {&(0x7f000034c000)=""/0, 0x0}], 0x3, &(0x7f000010e000)=""/183, 0xb7, 0x2}, 0x3}, {{&(0x7f0000089000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000bae000-0x60)=[{&(0x7f00005de000)=""/207, 0xcf}, {&(0x7f0000430000)=""/12, 0xc}, {&(0x7f0000bdf000-0x8a)=""/138, 0x8a}, {&(0x7f00006b0000-0xcb)=""/203, 0xcb}, {&(0x7f0000234000-0x10)=""/16, 0x10}, {&(0x7f0000277000)=""/4096, 0x1000}], 0x6, &(0x7f0000c6c000-0xf)=""/15, 0xf, 0x1}, 0x2}, {{0x0, 0x0, &(0x7f00002e0000-0x70)=[{&(0x7f0000e63000)=""/84, 0x54}, {&(0x7f00009aa000)=""/173, 0xad}, {&(0x7f00006bd000)=""/137, 0x89}, {&(0x7f00009e1000-0x68)=""/104, 0x68}, {&(0x7f0000cea000-0x1000)=""/4096, 0x1000}, {&(0x7f0000839000)=""/4096, 0x1000}, {&(0x7f0000c11000-0x1e)=""/30, 0x1e}], 0x7, 0x0, 0x0, 0x0}, 0x1d1}, {{&(0x7f0000ae8000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f0000286000)=[{&(0x7f000071e000)=""/13, 0xd}, {&(0x7f00008a6000)=""/159, 0x9f}, {&(0x7f0000739000)=""/175, 0xaf}, {&(0x7f00002fd000)=""/20, 0x14}, {&(0x7f0000223000-0x13)=""/79, 0x4f}, {&(0x7f0000c89000-0xf2)=""/242, 0xf2}, {&(0x7f0000e1b000-0xec)=""/236, 0xec}, {&(0x7f0000729000)=""/4, 0x4}], 0x8, &(0x7f00005a8000)=""/97, 0x61, 0x8}, 0xeaf}], 0x6, 0x2000, &(0x7f00008fc000)={0x77359400, 0x0}) getsockname(r2, &(0x7f0000108000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000118000)=0x9) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00002df000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x3, 0x2, 0xfc1, 0x400, 0x63, 0x40060002, r3}) 2018/01/17 14:48:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000589000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f000024c000-0xb)='/dev/audio\x00', 0x28001, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000e0c000-0x28)={0x5, 0x8, 0x758, 0x8, 0x7}) fcntl$lock(r0, 0x7, &(0x7f0000010000)={0x2, 0x0, 0x1f, 0x0, 0x0}) 2018/01/17 14:48:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000eb8000-0x2)='..', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000850000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$nfc_raw(r1, &(0x7f0000910000)={0x27, 0x7, 0x1, 0x0}, 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000652000-0x4)=0x6, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000c5e000-0x20)={0x7, 0x4, 0x4, 0x5, 0x9, 0x100000001, 0xd154, 0x200, 0x0}, &(0x7f0000e77000-0x4)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000abe000-0x20)={0x9, 0x1000007fffffff, 0x8, 0x3, 0x9, 0x0, 0x3, 0x7ff, r2}, &(0x7f00005a2000-0x2)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000bbf000-0x6)={r3, 0x90}, &(0x7f0000926000-0x4)=0xffffffffffffff7f) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00009e9000-0x30)={0x2, 0x4, 0x5, 0x1, 0x6, 0x8}) openat(r0, &(0x7f00006c1000-0x2)='..', 0x0, 0x0) 2018/01/17 14:48:34 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000919000-0x12)='/dev/input/mouse#\x00', 0x800000000000000, 0x400000) fcntl$setflags(r0, 0x2, 0x1) prctl$setendian(0x14, 0x0) epoll_pwait(r0, &(0x7f0000638000-0x48)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x6, 0x401, &(0x7f00003bf000-0x8)={0x1}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00002ca000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000e9c000)={0x0, 0x0}) clock_gettime(0x800000000000000, &(0x7f0000c3b000-0x10)={0x0, 0x0}) syz_open_dev$sg(&(0x7f0000d79000-0x9)='/dev/sg#\x00', 0x100000001, 0x80000) timerfd_settime(r1, 0x3, &(0x7f000000b000)={{0x0, 0x1c9c380}, {r3, r2+10000000}}, &(0x7f000000e000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) read(r1, &(0x7f000096b000)=""/197, 0xc5) 2018/01/17 14:48:34 executing program 2: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x4, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x2) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$ipx(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000004000)=0x10, 0x800) fcntl$setlease(r0, 0x400, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execve(&(0x7f0000008000-0x8)='./file0\x00', &(0x7f0000007000)=[&(0x7f0000005000)='\x00', &(0x7f0000007000)='-(wlan1:wlan0selinuxsystemlonodev\x00', &(0x7f0000008000-0xb)='(vmnet1-0#\x00', &(0x7f0000007000)='^cpuset\x00', &(0x7f0000008000-0x7)='\\eth0)\x00', &(0x7f0000007000)='em1.)\x00'], &(0x7f0000008000-0x28)=[&(0x7f0000002000)='@\x00', &(0x7f0000007000)='&cpuset(GPL\x00', &(0x7f0000008000-0x5)='user\x00', &(0x7f0000004000)='.\x00', &(0x7f0000006000)='\x00']) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) clone(0x0, &(0x7f0000004000-0x1000)="", &(0x7f0000006000)=0x0, &(0x7f0000008000)=0x0, &(0x7f0000002000-0x63)="") openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000004000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 2018/01/17 14:48:34 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3ff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000fa0000)=0xfce9) recvmmsg(r1, &(0x7f0000108000)=[{{&(0x7f000075c000)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f00002d3000+0x491)=[], 0x0, &(0x7f0000a38000)=""/221, 0xdd, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000f16000-0x10)={0x77359400, 0x0}) sendmsg$kcm(r1, &(0x7f000003f000)={&(0x7f0000b70000-0xe)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000596000-0x8)=[{&(0x7f0000817000)="ef", 0x1}], 0x1, &(0x7f0000d31000-0x100c)=[], 0x0, 0x0}, 0x0) 2018/01/17 14:48:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ff7000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f000002a000-0xb0)={{0x80, 0x0}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000d2f000)={{0x6, 0x8}, {0x8d84, 0x1}, 0x8, 0x4, 0x4, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000e6b000)={{0x80, 0x0}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:34 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000c63000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept(r1, &(0x7f0000000000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000002000-0x4)=0x58) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000002000-0x48)=[{r0, 0x80, 0x0}, {r0, 0x210, 0x0}, {r0, 0x28, 0x0}, {r2, 0x0, 0x0}, {r3, 0x0, 0x0}, {r0, 0x80, 0x0}, {r4, 0x4510, 0x0}, {r2, 0x0, 0x0}, {r2, 0x20, 0x0}], 0x9, 0x5c7) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x8000}, 0x4) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f000051e000-0x1c)={@multicast1=0xe0000001, @multicast1=0xe0000001, 0x0, 0x0, []}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000003000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) 2018/01/17 14:48:34 executing program 7: socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x200000001, 0xfffffffffffffffe) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000a75000-0x90)="187460fa0482c99460075fb707c52897493aedb80ba323a68adbb715bc5d99ac80d56700a39a33ce498deb03898beb4cb66bad82f943621009e784eed078160bd4cb50634c490489e970db254bccfe5df4cba93a350e050033fb7a2891504a9f252d96174a0df993ba6bef9511e87bc581603af855bd8de3940a859eabf58ea6e6e5abff8831c493405167dc3c053619", 0x90) 2018/01/17 14:48:34 executing program 5: mmap(&(0x7f0000000000/0xf88000)=nil, 0xf88000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000aa5000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00005d6000-0xe)=[{&(0x7f00005d6000-0x1)=';', 0x1}], 0x1, 0x0) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000eb7000-0xb8)={0x0, 0xb0, "f5a4181cb59cd80e4a8af5f706472fc249348c1c2cf05ff0b3698e5ff1f623636c042eeb0a3889b895c0f1e5ef781f4313ee42d669d2addc2bbdfc0f3ab6a0e7a56d43114899b61021d926e7b6f5f9d71762e076977958248f7c50aee70d34506787e83f9c7f3a8ba109b39569206b819038474e75e7eef9bc2980c588a75d65d5ca477669da74cf15809a05425894c651cfb9b728b93c97b3f8ab4e7f59b861368f12a24b33ce98d3dc938a4b9ba59d"}, &(0x7f0000f88000)=0xb8) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000f88000)={r2, 0x7}, &(0x7f0000f89000-0x4)=0x8) vmsplice(r1, &(0x7f0000f87000)=[{&(0x7f0000518000-0x36)="cb", 0x1}], 0x1, 0x0) read(r0, &(0x7f0000c03000-0xb8)=""/184, 0xb8) fcntl$setpipe(r1, 0x407, 0xaecd) open$dir(&(0x7f0000970000-0x8)='./file0\x00', 0x100, 0x1ac) 2018/01/17 14:48:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f00004e2000)="", 0x0, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000e23000)="", &(0x7f0000000000)=0x0, &(0x7f000057d000)=0x0, &(0x7f0000a06000)="") ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00005a3000-0x4c8)={{0x0, 0x3, 0x0, 0x0, "26a0f02c9562ad9912b3e3a863687213bb7c049a154ae15f5d6bd80227c43070c13dcef14fc9c48552558a74", 0x0}, 0x0, [0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x730984f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) add_key(&(0x7f0000257000)='pkcs7_test\x00', &(0x7f0000bee000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00003f8000-0xd1)="", 0x87, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000d93000-0x78)={0x6, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000077d000)=@generic="75277820d18980daff451a143df25f15", 0x7ff, 0x0, 0x0}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000264000)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000e15000-0x10)={0x7, 0x8, [0x75e, 0x7]}) 2018/01/17 14:48:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ee000-0x24)="ad560903820faeb995298992ea54b7be", 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000583000-0x8)='gid_map\x00') mknodat(r1, &(0x7f0000b50000-0x8)='./file0\x00', 0xc000, 0x5942) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00009ba000-0x12)='/dev/snd/pcmC#D#c\x00', 0x28e, 0x20000) sendmsg$alg(r3, &(0x7f0000ef0000)={0x0, 0x0, &(0x7f0000688000)=[{&(0x7f0000351000)="3c0a3e24b463a0694c07a3b4624bb012f39a358a993831e81b0a7a1b6db0455135adf1776de19ce49635ebc82254c54bfdc4dc585dd8ee1f0114815e2fc880bb", 0x40}], 0x1000000000000157, &(0x7f0000bfd000)=[@iv={0x0, 0x117, 0x2, 0x0, "e62b78680beaf7fec12e97248e95f128df19266829a0053feba43bbd7ed898be71e92c879073befc643bf69a3dc4eada8c0ab17c91cab4c58b42b4c6850e80063fa0933c523181c623c4abc924fa305224bad281e4fbc9689589276cbfd0e848126302bc720df201e2fd1738ad16d266"}, @iv={0x0, 0x117, 0x2, 0x0, "06d703a8b41a00d20251809c98b8ef56fda6ccfa6d1b79e6e26d874a0281e03d1c3a0d2a3401b34feb2e0cfde523f59737c113c821e44812"}], 0xfd9d, 0x2}, 0x0) recvfrom(r2, &(0x7f0000fb8000-0x3f)=""/63, 0x3f, 0x0, &(0x7f0000774000)=@in6={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000c08000-0x8)=0x0) recvfrom(r3, &(0x7f0000ffe000-0xda)=""/218, 0xda, 0x1, &(0x7f00006c1000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x0, 0x2, {0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5}}}, 0x3a) 2018/01/17 14:48:34 executing program 3: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000009000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000015000)=0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000014000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f000001a000)='/dev/usbmon#\x00', 0x8000, 0x0) clock_gettime(0x10, &(0x7f000000a000)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000004000)={0x1d, r1, 0x0, 0x0}, 0x10, &(0x7f0000013000-0x10)={&(0x7f000000b000-0x48)={0x1, 0x7, 0x4, {0x0, r2/1000+30000}, {0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x1, @can={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "a3f9fee90201ab9d"}}, 0x48}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mbind(&(0x7f0000568000/0x1000)=nil, 0x1000, 0x8003, &(0x7f0000634000)=0x4, 0x6c50, 0x4) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000da7000)='/selinux/load\x00', 0x2, 0x0) accept4$ax25(r2, &(0x7f0000fc3000)={0x0, {""/7}, 0x0}, &(0x7f0000432000-0x4)=0x10, 0x800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000bc9000-0x400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000b1e000)={0x0, 0x6, 0x3, &(0x7f0000dfb000-0x8)=0x0}) 2018/01/17 14:48:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000c46000-0x9)='/dev/dsp\x00', 0x80002, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000b4e000-0x8)=0x0, 0xfffffe7e) r1 = getpgrp(0x0) sched_getparam(r1, &(0x7f0000688000-0x4)=0x0) r2 = gettid() writev(r0, &(0x7f0000730000-0x10)=[{&(0x7f00000bc000)="96", 0x1}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x13) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r2, 0x15) 2018/01/17 14:48:34 executing program 6: mmap(&(0x7f0000000000/0xf7e000)=nil, 0xf7e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000f7e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000f7f000-0x8)='syscall\x00') syz_open_dev$binder(&(0x7f0000f7f000)='/dev/binder#\x00', 0x0, 0x802) setsockopt$inet_group_source_req(r1, 0x0, 0x6dfa8ce71816bc7b, &(0x7f0000b3f000-0x118)={0x4, {{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) bind$alg(r0, &(0x7f0000c19000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r3, 0x1, &(0x7f0000738000)=[&(0x7f0000f74000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000079a000)="16", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/17 14:48:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = syz_open_dev$sg(&(0x7f00007d7000-0x9)='/dev/sg#\x00', 0x683, 0x250840) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000051d000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f000093d000)=r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f000072b000)={0x26, 'skcipher\x00', 0x0, 0xf, 'cbc(aes-aesni)\x00'}, 0x42f) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) sendmsg$alg(r4, &(0x7f0000bac000+0x431)={0x0, 0x0, &(0x7f0000073000-0x20)=[{&(0x7f0000c29000-0xbe)="717168324c3b0d89b1b9be169b40ff1bfb35e82bdbae058e47ecfa1a00ed9742d1d8574a2b512d10d2e63459c5ed8c174e98514e0a34244a9ff52bc2a841515e3bb0f0b5042ec3f1fcf664d7857dd135aead5ea2d92607eb8c0dd729ee3bde832bd81fa7d38338bfc9717cf57197388b3d83e330c6518a3d1707af5a9883d31baf565ff37ed0bb3540cba2cb0b1a775dacfb83b6f24e298ec4d0c0f737e2e67fbd63208772bb61f696b240f0aa", 0xad}], 0x1, &(0x7f0000763000)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18, 0x10}, 0x4008880) io_submit(r5, 0x2, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f000007d000)="b3b03996ff05abb1e8b1c24b50898d8f9ead673923f57eea9c323539f61098a66e70e21c7f41b248343690cde4383c538b179b0f5dcccf6bfaf8031cb052ad74a5a83fadd09955b1676d37e5e45d50697ce53a588ae0d5e6e20df61febd665b532e5790c2839d3b8068a5deb2c408fc482a0571cd548c8a8b9048961ccef0433f18479ddd09236d495eaadd835e64b728d0f8e60de4c73d90e6266410ff682ff4b338e62aed853f8f90f832bdc", 0xad, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000098000-0x40)={0x0, 0x0, 0x0, 0x7, 0xca9, r3, &(0x7f00002b9000)="32c8bd19debedb05a304148da9f3e9f070c7f3a5ae63563097d274194714c74b4ab906f65e596abcdf4a20ad2578fab23876f342c757eb95808c947d710784e1d0fe2b6548fec4", 0x47, 0x10000, 0x0, 0x1, 0xffffffffffffffff}]) 2018/01/17 14:48:34 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00006e1000)=0x0, &(0x7f0000928000)=0x4) getsockname$inet6(r0, &(0x7f00005e4000)={0x0, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000726000-0x4)=0xad) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000241000-0x11)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000545000)={0x0, 0xfffffffffffffbff, 0x1, [0x9]}, &(0x7f000089e000-0x4)=0xa) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000695000-0xa0)={r2, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x2, 0x0, 0x2, 0x8c}, 0xa0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000bf2000)={0x0, 0x80000000, 0x3, 0x6, 0x5, 0x5, 0x6, 0x3, {0x0, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x6, 0x7fff, 0x5, 0x7}}, &(0x7f0000980000-0x4)=0xb8) sendmsg$key(r1, &(0x7f00005f0000)={0x0, 0x0, &(0x7f00001ce000-0x10)={&(0x7f000037a000-0x198)={0x2, 0x1, 0x5, 0x2, 0x33, 0x0, 0x1, 0x0, [@sadb_key={0x5, 0x9, 0xd0, 0x0, "d86c6187275d10995eebc8c649b0af7d3faefc512754b53b5115"}, @sadb_address={0x3, 0x6, 0x33, 0x80, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_x_sa2={0x2, 0x13, 0x6, 0x0, 0x0, 0x6, 0x7}, @sadb_spirange={0x2, 0x10, 0x2, 0x2, 0x0}, @sadb_key={0x1a, 0x9, 0x628, 0x0, "3f0beb2a11ca540b22ef8d72294c54c6a4c8ff6eb8bdb0cbdfa0bb96add967a7ef2558f44d6ed690e4dc829c7e71323679d3c105eaae98e3dee341de0e98f0c8e7dc295f118ac432cab5c1151ecc2e54a1d16dd45b5bbfb393473be9ea3d66f0d69c7696569ee948bff703524db3c0a5dfbb8a64a91912649c8acedc58fcc5236afb898084fe792990b89f674a0bf64a736f52c71616ad0a2b9e62c5c69e9255ef97f55bf5759bdbb7547d7e0a7ec01ea09228fa5afdfd5c8be9551d298c83a0a512a2b421"}, @sadb_x_policy={0x8, 0x12, 0x4, 0x4, 0x0, 0xa, 0x80000000, {0x6, 0xff, 0x2, 0x1, 0x0, 0xae, 0x0, @in6=@loopback={0x0, 0x1}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}, @sadb_x_nat_t_type={0x1, 0x14, 0x3, [0x0, 0x0, 0x0]}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x7, 0x4}]}, 0x198}, 0x1, 0x0, 0x0, 0x0}, 0x8000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000e4a000)={r3, 0x7, "552a219f7f4842"}, &(0x7f000041e000)=0xf) 2018/01/17 14:48:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000004f000-0x16)='/selinux/checkreqprot\x00', 0x200040, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) setsockopt$inet_buf(r1, 0x0, 0x2d, &(0x7f000024e000)="", 0x0) 2018/01/17 14:48:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00005bd000-0xd)='/dev/usbmon#\x00', 0x20, 0x10040) fcntl$getownex(r0, 0x10, &(0x7f0000f5b000)={0x0, 0x0}) ptrace$setregset(0x4205, r1, 0x0, &(0x7f00001e1000)={&(0x7f0000a86000)="587ede9d4d3c9a981902ae2605459839b5561b1f7b9aa92951a01c09afe75e6dd728755fa4f8a294e5c891362fbbfa301cc49dd5b80b203418b5e5efbaf407e12fb8f42a242082945fd1217b495d8515c1ceedc49738513f7881c434", 0x5c}) userfaultfd(0x80000) statx(r0, &(0x7f0000df1000-0x8)='./file0\x00', 0x800, 0x10, &(0x7f000009e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mkdir(&(0x7f000070d000-0x8)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00003c2000-0x8)='./file0\x00', &(0x7f000030b000)='./file0\x00', &(0x7f0000172000)="7073746f72650056166574344117de56c9da408ea69ab04db8bc1a2060a9043e9b39420f8b648294fee596de962a5ab9d919cb4c8d3b565ed2ec16b4c1f73f5fa9a8341f6c51ba65cf7aa0752b66af109004c8b16720ad68645d9becf6c0d5a37af92858cbb3af05025983851efe4ee0e9cde432326f6ca0", 0x2151406, &(0x7f0000f36000)="") connect(r0, &(0x7f0000bad000)=@nfc={0x27, 0x1f, 0x100, 0x4}, 0x10) prctl$seccomp(0x16, 0x3, &(0x7f0000050000)={0x1, &(0x7f00001ce000-0x8)=[{0x3f, 0x8, 0x20, 0x1}]}) symlink(&(0x7f0000050000-0x8)='..', &(0x7f0000194000)='./file0/bus\x00') chroot(&(0x7f0000806000)='..') syz_emit_ethernet(0x22, &(0x7f0000061000)={@dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x15}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100, 0x80000000, 0x7, 0x5}}], {@can={0xc, {{0x3, 0x4, 0x0, 0x9}, 0x5, 0x3, 0x0, 0x0, "fb713f4edff5107d"}}}}, 0x0) 2018/01/17 14:48:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f000054d000-0x81)="", 0x0, 0x8804, &(0x7f0000825000-0x1c)={0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000729000-0x8)=0x0, &(0x7f000085f000-0x4)=0x8) 2018/01/17 14:48:34 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f00005ef000-0x12)='/dev/snd/midiC#D#\x00', 0x4, 0x480000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000001000-0x70)=[{&(0x7f0000001000-0x1000)="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", 0x1000}, {&(0x7f0000001000-0xb28)="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", 0x1000}, {&(0x7f0000aac000)="16e93dfdf07f38a69d7f2be680d33b87210a7c0a18dd5632a44a44d009b52cb983fbebf9a9bccab95c61fdef4440b66157da092785d05dec235aff55d77dfabfa80ef3e6c7210f76a734d3af0a3865594137d712299bea530b1644dbcd4ffaaeb08d9a3304d1be859770c0de49056141663e9efdbed903ba8421600c3783d23719134cf0f6267b1599b84a3bb2ca36613e010cc548cf80ab934f8268746ddfc7e95321a6b4a16f2938f7009d83d7568363e3ae980cc87f734fb740d0ac633924d2cecded25f4e017c94570e5de12a96ce4b806d4c1b2d793f36658edcd6ab4", 0xdf}, {&(0x7f00003aa000)="c8358f3a68f7ca2036d3ef870d31fab4c9cdd58bf13f93dd61b951a71054cc07c2b482b2ea4d1d9a5d6a12ed1c704b118f17b516d373a5c3c7e3080d98c3e6824cef3b862058e4e621ccf97d07312369b4717e019247a32fe76bc0332e26a8fec2170151e13920baebe0a3ee3bd1c939df471d1f661e754287cc230aeed78246ddb6175c5d000cbe731a395daefccb21b1cdc07e78ad8d156ec54e4d95a0a7c6dc233dadffb447a13e0dc8b98f3602b7a24a9001bdf02e8799b71efccc33f9f49b9d3b1c86864267e0c7d214fe7e6c7e3de55d701517160d7807d21b4b067941e5b4c296e46b057cb90da2317323779231f119ec706ee1c39ccf3957fbd7c003ab5533ff665af697ceade97407d96386e2a574553dd4d453d5d1948dceb9fa5b605a5a2ca637b02c585bc0f9f5323e616217f11cbcfc6bfe54596cecfd23ffa2fc0a87fbe5c752169171cda5463091aee5ac5b778256a457a02d96dc466d82ede379f3c5e944378bfee98aa5937eb2aa1def3e5459b6386ae37dc0b9d779cebab917eebb9f9205f616c25445146ae19b2433e8bca6a1d015749fd4bc5899f574dd7c861ce0769dd2552527a5289fc82c9639106008ff0a1e1f39cd70c7831dc9d8b2c1383591a038bfff116033a346228f85f04733ca6210b7da7682a199b1714ffb6af5e0d6f65f13da493859e903371ae96f47b844783d008b45bc44c0136eb8ad07b3a4baaa938dd3317758079d08d32c00c64ee8c26b05ae75d2c7297f182852ceac4c3d72572a2c55f8707d510724e0cdaae3e7075c8f928092c8c21f6455432ebb622de14a11fdc551a404f7c055d49e7b613eb41f8046a5a7abaceb5ae374e7c36f4d76db2b8fb4a30d41214cbab804e5047d2198444f919afa6086745f9fa228a2765196d5f56bdd2a238a5ed16f2dc12e4456cdda1ecfec08faed2e8b5fba09148a88f1e26d1cdced7c03a9e65c7d196484a5853d155955ccd19e8a44988bf19a29baf5fec227094190bdfc11f6d22757abd42705e309ff37b6ea23d9a7e14d473f89d52bf038247e6cbb633e107ae2a36eec65256128ded901afe05a57966ffcffe6b64ac845d5f34778b6b848aec4a4d241434aaccffeaa52fc38a60f49874d9150a332d7c2745134a7bdfe85c2e4c4634beb5ffd47a0feeabe37bce676b216e963c16a32c3f3b63f5451556f309e2a43f07e1a4a55c1296507a31688d304d558d683cd6abbad800f33cdff57ca249843a04cadc01d835d089c82a614e5ab1cb5a97af4054986cc39c1e98c50bc5f250d75a5ef42e2690029c58768596a1389815ae73ea7c4151d9aa8d2dbe6d73d5fb9e2291f794a63497069e623da21675d9b10a46ec8bbecd47e7cbb7a82ede4a7d3939d73be7cff82104b761400b171b95ca2eae95a281d6a19510e57c26387ef1755fd75ffad91bd74e198e0c52c5a594040418a4c07507ea12e451a6ab89e6e061d05ef18380c58101051697980e456440b00435b0c03a1f0758bbd97567c51afa1077da859630d03a5f7b8687aa2bbbbc35ec5a836a1890222d9212b2e2ff68e26634dafee08b4c9ae0cfe5c23d559d4d67e514bc2aec8c66edbcf174e22ed98c4db31423d82d600285b1fce0417620b9bcb7802b88d00af10c06274bfc8922412390c74981148ec9d162dba0c1e8c065887a3b593876df7e91b5b07d4cc523da0db2ee44f6fc208f48c47c2a9468ad6940eb9d31d57a46bbc249f27bf26e57e3454f3ff62b54d5bf3db5b1dab8f5af8696893df9ca6220d6e1ce542c2e0b50f297c09b94631185748dd6d11cb78127809386b92dc9a0dc01ec8f45ede91dffec57e56e3a2d3221c2c72dea55c52c729fc1cc817217a9d160d22473ba1d88f2a6c11e44c5b43ba8c144e339fe59dbcdb85ccf8b6cdd8d0c867e407324b1d10a720e8bfed870fa338e27d31b79b2a2edc45712c9284e14f2c7f6655ac21c7a79b18212a21496d00c5ff14ea199e9bb33d3bf7b3f4b78eb77ebd26e0e1b2c97aadf6fbc8c0a2b778bfe6cca7d926d5b2f6e57c6bd0684e509d3df2865d5937617c8572d1f976bdec759b00a32f0caa2428c06d45e991d07ff5d5f4e311e7428a2a2242ced6577a5f41ed633984d3dcdb8ff8285a3c862fef0e447f2c187cd09dd09e59aa75489ccfe894d77650564b6110f76824cdce64cbc12a23c3444f2a31f4a228b1b5f5250a76a741a216c53c2cefa2344612d076529ed8a7f4cb8a04265bc66fdb4416a38be88c2222f9ad5a343115556b0c6ac65d0c9a6c109627d4b512d8fbcca5478a4cb16147aa348da45d50e8ab35c63e05b1d17efce8ea560a304ce23589659eddf2607de9e0d690770cb39c5c7d3625eb5e7550bcab4195f04b5445b9a00d58c4925d75768e5b846e843d0bbba3ff622bb99a9908f8d6081d63d85a322c5ad91c17ffa93b4fa932b20b38fbd6bd93a73f845a506b17f151fa43e903f2b0836c68d0a751f5c3e828494d26f69a44876458296f0250d7f84d6501edc8059df24ece1b8c25713a393608d7f557420e3efcb694b903f0df4b1da88902ec254d733c916cc04e71e56d8bd900c6025bfcce0c9a90c79b4669623cabba61449634a9c71dd2457933c49f5be4fc8fc45a4f77eb38b0fa057264e5d9626a5ead1e0fb23d831da5e9087edb0e394dbe4a438ea83f554b6b7a56a589c56da322cf3f8fd79a6021de435ca2443d1e332c68aa4cabdf3cf30083c52482ae20a178c480a8d97adf7772c4845c91de52cbd1213d706de5288dfa427ca9da789415a426caa92a0e05649c17cabf930037faa94a86c4b13b29489766ffe87071da4d245a25f80701a804836f3b84b68d04387ee0b6e6671123e68ecd31d775b1a2f64321be5be73edc18103caa2afecdff5ce66a34d505409f6b587fabce937098855c67283b85fce92b2fb9a620ebf542d04a70310edf43bb8742b43182ccaf15042308d03253496cdb7e2ad4ca3d3e173bb3899ed3bad8b72c16c5a64c4070f8b49be86fcf9814ba2145d17bc3bb303b7361c7d2ebde16084448c8ac4dcd06402defe6fbf883ce4accf3ad1c6c6bc5f15d45561651604eecfefa8538282c48637afa9c44ef624e6b248022a6bed1dde252b6ce2f8c139fd7ec12dfd41a83659364a3cdeee2b7f832daef41ecb0377ed6e5fd505b91e730c0d6e29900b5169e3083dcded4eb638e2e89c68046d578e87d8de980d85c1df35f1e55401b7c1aa6d9597d3880c33e2ca4815b055c8d5be335e002ffc4bdbd12f877b1183480331b31d8b619968eae21579e1594cf5501457cd1803325bce3c580447b9bd19871e5382bd43c20b47a471463d837781aaa16fd3cfabd4d5896ac72dcddcf02cc17a33f0503b826902189f343528800df824947ee0bdef7aecc4ea8742535b0c7e063b93e5f871445286f82c992b9ae1ad8a60706304be3ca051e5e126739177ea8177f52a1dc8abf197e2032782e49d8831145f23e54ebbbda9bff652af3878b9834474100d5dde2c996bd7dd51a5db029bcb352aee75b96220d439d5446e77575a422f8b53ddf322b47529e193f3b44f234d15dec872a7fcb9f822e0d8ba5c983998af6526929b1d6fd6bd1e2d99cac5b6c72ab7bbaa8eda967ba9ec3d7ae3605f0f9da06cda9efccc277948f7cd8c8806a15da233dde47cad86aef04147c3fc6db93a12ba52b2dbd8cca04b3b71f8726761db70b8b2388c69e2da3300a0fedcb4d0d415db818349673c4831887f9009a17ff266f388d2cd0c0f44cc3fd5794501bcea455341a7daab679d82ecc569cbc223404ae9195f388e4f6c57ec43b7bcaeeaa2a0f017d371371fadd3c3b0454bdc05232dc40b04597d0aa37f71e7a8a487cc6e1dbae2383d095bd4537a6b642bcd4a7a908d2c0bbf8d2db054682682bb769eaa338aae0df646dd9364b71b3533a6701684fcb8e3f8017464c235168688c55aecbf930778dce36c40251b34977a666eb41c482f63d50aee97db1b7f41f12eed01678699d60e6dc42aae0af88e6b5dbd6f72a615e901f8c98592d8f31ee66b1eef2b9f72842d6f962306f4beaf42844697c21040149201daa1f44cf33392d00d09bef8c4f62b56b1f89a88d976ad1002e0f402276d6478feb769b4d072c1cccf0b64006c73c4d285f0ae0925358d9ccec4fd77bf1fe422bfaf573ff64c781f54e0841ce46103b9d47cffdf6dee692c72aa5e85c5913e3854ed7ac3f081cf7fdc656eb03d1d2ce8b13fcbff8fefcd3906ad2bfd35cf0d27809e27ae86d97a5761207301d17e92b7b9b6ebef59d40d2bf701aee1c74e5fdc37f407062ef5c6ababaa344da8aa7bda14abe7a6d2aeb79d248ed20e5ec5129ce9ceef6d83fe1abeda7eb16a264bfd30e2cbf980f681ddcc5407ffdd300c06d297996f0c724fd8ad8d48b3409948ad8722bb29969d32423380eda7ae477f4e158276fbb15146d8db23abbe64bb5d8478bef8df9e07c8ea5a0ac4b55987af8ca700ae26157c49d5bcadb34dcea114398be237af37316889732a713f31e4e9115b717631f5cd21a346d6d18f403a8af8a0c2faeac93868b3e9fad5a9364570daf684078da0ce3aa349f08875e0191f087a708665fa63fa333f623358e792fa192c3d7d6fa168c4e17a134c007da5007a64b5137aed1842abada7ac098c610a0cd22401933fa71672f7dea801c6b538757f7a1bc7c74b6ad1cbced96e3f51f227868d841ddf4f7726840b3239b4368bce6e613d394ac1afbb55396b0bdd75d5c92af137242003a1f87c7697929ddb3652d4660c507a31a5f648c402456c24815a21ebe4e0401d16079d204070af171452ba65b7823048cbad379f3fe3ddc8806873108a044ed008e7d76b624b5f3f860d40c1aea92e93e7a7831c105963b7a31d03118510925627c398525600a1c61248a77e887ae0951fa5e9de98f1cf64cc8cc352c737ee0ccb48c0e3a9de6e2c70d78cff2e9067177b5ab62ae49aad4d7d87f721ea4b467d35c6f23ad643c55b67dcaf2cdb8694e6f661a04f00c3bf9d89332a140c5361398052008e2bb8fded64b3d15f13e1012e1032e5922d3dd757f360da5cf4efb8590adaae212d89ab4c7edae8c65973adbf1ca03d31273f7f8343a35f0c88ebb0244c071c85ac7cdd4c089d82e1dd267df400cdef8e257969ec3b029ad87d127f7ff85191e3084fee16a06b6ecdd39bb2eed4b32c2c024ecf6439b14c795515062e637a87b6409a0a19c5c14b3f0a1afac0bdd54bef5b3f8b5b3658a4ea20bb2b7e7c8524dbcf60e2ac553a4fbe3b2badd4985b547609f448111427db2e6a39cc276dfac9858cfdbd1cf9453bbc22654fa6e7254385a903560db917d82b15341ca0ed28086978b33bb187097a2ed1118caf06a8e1636a0838ae7cb34e255ed143b68a3d3881ce50fe3a863a06250ed58bd9ed6a5cd637620e6ec86b47d8ecb4bf4bc15a236e180d56e6507de160c2ff43b29c3a4ce18a151ca565ab185635faec629096c3793194d47ffdb868627775f3f2cfe9aeb88f38dde748eab194851ccd8467089c979fec3e9261aa8ca690445dda51c4107b5137a1e03e26e8e2eba2eb3a0568be6e65c6855b32981279b29fe6b5d9c8b3f2b21e0fefe2e0c282533a1e9cc93a4bd381f91ab1ae1abeb13aaafcc164c55927113b8573f67726249e7b48c3ec358ba4f6a91b6c73ce9d92a09a8287d4a589f9795ab64d856c55c5c06145588ece80a5d0f832dc1af9d986d443d7f458704428b2dc6aeede8a1b0f4f7367a4729f0b37741bde4af72421c6903f66635", 0x1000}, {&(0x7f0000001000-0x39)="dc5cac7598ccd5cecd25712be5df6a4958e7f46455a667943dc2a9677851808b55ac47e579fcbac097c79898e7513255f70747214c7e3eccad", 0x39}, {&(0x7f0000000000)="43ce1226db327cc74b5e8af8454c077da717d26429b1a39d575863addc75c9ab9c5673421f33bf77186589d58b4ffe54df50c8410cb16ed32668961f7ea3299d59dd549c90e81a4ab5562c432ccf64e606f9f6a188d65d2afa8d12e2f6", 0x5d}, {&(0x7f0000001000-0x15)="cebe545c438e33bc3aa2ae52306b85176ff4235ef5", 0x15}], 0x7, 0x1) bind$bt_hci(r0, &(0x7f00000f4000-0x6)={0x1f, 0x1, 0x2}, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) setsockopt(r1, 0x20001000000010f, 0x80000000007f, &(0x7f0000005000)="00210300", 0x4) connect(r1, &(0x7f0000bd6000-0x10)=@ethernet={0x307, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) madvise(&(0x7f00000eb000/0x3000)=nil, 0x3000, 0x1f) 2018/01/17 14:48:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000033d000-0x8)='./file0\x00', 0x400, 0x82) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f000049f000)=0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$audio(0xffffffffffffff9c, &(0x7f000013a000-0xb)='/dev/audio\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000052000)={0x0, 0xb2a}, &(0x7f0000242000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00007e2000-0x14)={r3, 0xffffffff, 0x6, [0xeced, 0x4, 0x1f, 0x100000001, 0x9, 0x4]}, &(0x7f0000416000-0x4)=0x14) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000a5000)=0xca, 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000b84000-0x8)={0x0, 0x0}, &(0x7f0000221000)=0x8) prctl$setname(0xf, &(0x7f0000af7000-0xb)='/dev/audio\x00') 2018/01/17 14:48:34 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000bf8000-0x11)='/selinux/enforce\x00', 0x80300, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x10001) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x800000000000010, 0x2, 0x0) write(r1, &(0x7f0000082000)="240000002e001d05e60000084a206b00fbffffff01000000000000000000000008425d10", 0x24) 2018/01/17 14:48:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00005b9000-0xb)='/dev/adsp#\x00', 0x1000, 0x200000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00005a8000)={0x0, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x1, 0x1, 0x0, 0x82}, &(0x7f0000b98000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000379000-0xa)={r1, 0x6, 0x1, [0x2]}, &(0x7f0000e02000)=0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0x4) sendto(r2, &(0x7f0000b9f000-0x2a)="", 0x0, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000ba1000)=[{&(0x7f0000ba2000-0xda)=""/2, 0x2}], 0x1) 2018/01/17 14:48:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r2, 0x0) sendmsg$unix(r2, &(0x7f00006e5000-0x38)={&(0x7f0000882000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00008b8000-0x20)=[{&(0x7f000060e000)="a6857098d248d8eafe5dc10ae2a1a22ab263cf7610e31bd827df56651432614ff63f67d12d6895bae71d969a40c9980875df35099f469b179664e6fb7d664c38e81f79d3db27742a91e9450430b25d7f9a2459aa3fc084ddbb6bfd31f25513f0eb71aa825155875a6b7f0f181cb6ee3527821d31f5ddb3df3d6c7cc6723cc91fd8f1ccbddf596a0feef6cebd56e5e56bee5f30d2763a9f3ba5bf1424d52d6f294c0978def201ad1e375a779607264291bb8333e6eb2fe6263e504612b306b3177450c13691e62ba05f8a90be1df60a", 0xcf}, {&(0x7f0000a91000)="952ae422fbe5c7e044a136664b92b129776bdb1f63889ecc5e1b6f74925721acc54bdd1d8e7f0d707faee9ca99e10ca5348e9b5e29c8005d1e7f0a1fa73f44e182fed0695ebc5a2546d83bdfef9c3d5b81c260ada2dba4e2a7c8f9e65e7745a672c0a5e7eb68e4ba5feb92bc02a6315ac472c880", 0x74}], 0x2, &(0x7f00007ec000-0x58)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r1, r2]}, @rights={0x30, 0x1, 0x1, [r2, r1, r1, r1, r2, r2, r2]}], 0x58, 0x40011}, 0x20000000) connect$unix(r1, &(0x7f000000e000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) close(r2) 2018/01/17 14:48:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ced000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000072d000)="b70a75b0d5e383e5b3b60ced5c54db0a295d0ddf6017ad03ffe00000000000e61e", 0x21) lstat(&(0x7f0000f02000)='./file0\x00', &(0x7f0000178000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000229000)=0x0) kcmp(r1, r2, 0x7, r0, r0) 2018/01/17 14:48:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$ipx(0xffffffffffffffff, &(0x7f0000001000-0x10)={0x4, 0x0, 0x2, "b25742807ef0", 0x2, 0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000a23000)='/dev/vcs\x00', 0x8080, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f000060d000-0x10)={&(0x7f00004bb000/0x2000)=nil, 0x2000}) socket$inet_tcp(0x2, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000318000-0x8)=0x75) r2 = perf_event_open(&(0x7f000002f000-0x78)={0x2, 0x78, 0x46, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() fcntl$dupfd(r2, 0xfffffffffffffffd, r0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000001000-0x24)={0x0, 0xad46, 0x2, 0x0, 0x0, 0x0, 0x0, 0x25b02de0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000144000)='pagemap\x00') pipe(&(0x7f0000e13000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r4, r5) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000da4000-0x40)=[{&(0x7f0000789000-0xb)=""/11, 0xb}, {&(0x7f00005c7000-0x21)=""/33, 0x21}, {&(0x7f00000c7000)=""/168, 0xa8}, {&(0x7f0000b7f000-0x45)=""/69, 0x45}], 0x4, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000e36000-0x8)=0x45) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000ab1000)=""/0) pread64(r3, &(0x7f0000f82000-0x800)=""/2048, 0x800, 0x2000800) socket$alg(0x26, 0x5, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00001dd000-0xe)='/selinux/user\x00', 0x2, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f000007b000)=@file={0x0, ""/21}, &(0x7f0000e6b000-0x4)=0x17) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000f1f000)={0x52}, 0x4) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0xc, &(0x7f0000283000)={0x16, 0x88}) mq_open(&(0x7f0000001000-0x5)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/17 14:48:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f00007d5000)=0x0, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000006000-0x4)=0x1, 0x4) 2018/01/17 14:48:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000b64000)='/dev/input/mouse#\x00', 0x2, 0x100) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000f63000-0x45)="ae18bce3970276c1d9359ce71fa75e491934ef73355a89c94ff853fb3dd104eb541d044dd2cdcf862c1e7e778edcf7fcb2f48658a248f5934a1d2a6082731d848728513e1e") r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000185000)=[], 0x0, &(0x7f000035d000-0x50)=[{&(0x7f0000807000)=""/4096, 0x0}, {&(0x7f0000b32000)=""/34, 0x0}, {&(0x7f000029a000+0x5d2)=""/251, 0x0}, {&(0x7f0000707000-0x1)=""/1, 0x0}, {&(0x7f0000a0f000)=""/196, 0x0}], 0x2ff, 0x0) 2018/01/17 14:48:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00001bf000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) fcntl$notify(r0, 0x402, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000f74000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000f6d000)={0x0, 0x0, &(0x7f0000f76000-0x80)=[{&(0x7f0000f75000-0x1f)="c0", 0x1}], 0x1, &(0x7f0000c3b000)=[], 0x0, 0x0}, 0x0) 2018/01/17 14:48:44 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0xd3c000)=nil, 0xd3c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$sock_SIOCINQ(r1, 0xc0189436, &(0x7f0000000000)=0x0) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000d3c000)=[{&(0x7f00008c9000)=""/105, 0x69}], 0x1, 0x0) mmap(&(0x7f0000d3d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r2, &(0x7f0000d3e000-0x38)={&(0x7f0000d3e000-0x10)={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f00001c0000)={&(0x7f0000d3e000-0x10)=@can={{0x3, 0x3ff, 0x3, 0x1}, 0x7, 0x3, 0x0, 0x0, "15adae982e43772b"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x40) 2018/01/17 14:48:44 executing program 7: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000d41000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000dd000-0x3e)=""/62) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f0000000000)={0x0, {""/7}, 0x0}, &(0x7f0000ec4000-0x4)=0x10) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000de9000)={0x7, 0x7fff, 0x2, 0x9, 0x6, [{0x2, 0x4, 0x1458, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0}, {0x0, 0x6, 0x3, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0}, {0x1f, 0x80000000, 0x6, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0}, {0x20, 0x3, 0x401, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0}, {0x0, 0x5284, 0x1, 0x0, 0x0, 0x180c, 0x0, 0x0, 0x0}, {0x5, 0x3ff, 0xf4e, 0x0, 0x0, 0x2102, 0x0, 0x0, 0x0}]}) set_mempolicy(0x3, &(0x7f0000b32000)=0x800000000000, 0x10c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000fc0000-0x108)={0x1, {{0xa, 0x0, 0x7f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x9cf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc2b, 0x800}, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000bd4000-0x11)='/selinux/context\x00', 0x2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x400000023, &(0x7f000047d000-0x8)={@remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000dc5000-0x12)='net/ip6_flowlabel\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000e76000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000eb5000)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000ced000-0xc)={@rand_addr=0xfffffffffffff12a, @multicast1=0xe0000001, r3}, 0xc) syz_open_pts(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f000012f000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000e87000-0xe6)="a7f29337571bf8f6d9532708e008f41e2e8531e4635b748116a8b6577a8c2827cefc133c85a6157c19f3fb200ad98649bb675bac37f71c4f5f34a10505a5e5e099fe57c03b54a190616f1d10e72f3dbfd1ff60d9d66f43234e0789602c1c22c0a4e8da10107026ace693e1d06f99df7917c09270e60f4124b84d4c2fa14656f54d1182a97fd242c72862127b872dd588df251d5cb1a47ea22c551c19d273d4f450ea48951293301d446a7ba6572a996b829c9b3c8b0a4b5b0fa29c8c0a7215ae964dec32a6a93aa390f8332e458106f0126440b14b1759875c14676512f22f1d10e4fc7081d3", 0xe6) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000d1a000)=0x3, 0x4) r4 = syz_open_dev$sndtimer(&(0x7f0000c68000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000373000-0x48)={{0x1, 0x0, 0x0, 0x0, 0x0}, 0xffffffff80000001, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) getsockname(r0, &(0x7f00002fe000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0x0}}}, &(0x7f00000dc000)=0x32) bind(r0, &(0x7f0000d94000-0x1e)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5146269ca021f6765dcf160e7e58f358c0002f0000158d1e6cb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) sendto(r0, &(0x7f0000725000)="aee2bd7e035016036f2c7387cd7003b0eb6be0d9828b23514b7889f4f85f8a52df7901e557a7142a29052c508755f78dc44e501d6bd201d6b21bf61c20ca8bb1f1aa947f8a4d6066ccae3416f825cac5af6e69725868e6457b854f610d53de4d7399659d6d356e9241e4bbb46d2843072ced7f5e33a1a7f7e7d3a30c102c6a7baae85ce2073abf4e3bee9e73105c8b4c5491937554d2229638b3ac7bbecbc977dc21307599cd7d9c1f4de9a60baebe9dd4ab894659ca1a4d6702f237695bd2a7e88dc8520d30f7eea594be4c5da91f467d609078", 0xd4, 0x10, &(0x7f000043c000)=@can={0x1d, 0x0, 0x0, 0x0}, 0x10) sendmsg(r1, &(0x7f0000619000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000782000)=[], 0x0, &(0x7f00002d4000)=[], 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000303000-0x20)={0x20, 0x6, 0x2, 0x7ff, 0x5, 0x4, 0x0, 0x2, 0x0}, &(0x7f000058c000)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000d14000-0x8)={r3, 0x401}, 0x8) 2018/01/17 14:48:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f000035d000-0x4)=0x2d, 0x4) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) get_mempolicy(&(0x7f0000a2e000)=0x0, &(0x7f0000f5f000)=0x0, 0x6084, &(0x7f00005b0000/0x4000)=nil, 0x1) 2018/01/17 14:48:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f00009b1000-0x10)={0x0, &(0x7f0000242000-0x18)=[]}) pipe2(&(0x7f0000f0b000-0x8)={0x0, 0x0}, 0x4800) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000ab6000)=0x6) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000696000)={0xfd, 0x0, [0x1, 0xfffffffffffffff9, 0x9, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) vmsplice(r1, &(0x7f00006c1000)=[{&(0x7f0000a86000)="f688d20d25f74f636f3ae570929c74483a713244639bfc53e67058c459cd822995b5891ccfd795170f536b565ae3fdaefa3a3a8fe980d6474a935be3700d04eb25b87763dc3b902763829c14ffbad8", 0x4f}, {&(0x7f000018d000)="e40e9213b25f972410171c84642df69abafa7f9cf0839fc8c2998ef9fc8a4084d911c926747991786939d50fc8e244f98ecdc9a4729d6e64e49b7c7250ee3b37c9334a94144fa3d75936cc07623a4bbe002ef32a0a0e3bf27b24e6ad4a9051d4631ee4c6fa0f17a5a9b11628a1221468bb496562e8f8355d0276696a70251ca2f545c4f299fbcb8a4bfde4b75bf69a8c6f34821832a66518c572ee8a6171fafc8cfee609e74ee4cc7aa3c24ba1757a00ac8239532f", 0xb5}, {&(0x7f0000af6000-0x2a)="3fb68a9c48e732fa25be8dbb445e4f849e226672cba9da6ac13fe5a1f38baa44fc6950d406d02f82de48", 0x2a}], 0x3, 0x4) 2018/01/17 14:48:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) connect$inet6(r0, &(0x7f0000e2a000-0x1c)={0xa, 0x2, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000402000-0x88)={0x5, {{0xa, 0x2, 0x7f, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xe61}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f00002c6000)=0x3f73, 0x0) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00005c0000)=[], 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000061000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) r1 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) readv(0xffffffffffffffff, &(0x7f0000b43000)=[], 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00007d3000)=0x0, 0x1f0) sendto$inet6(r0, &(0x7f0000fa3000)="2160616d2f698f6c7795c074cd3c8b6439bc7e8847fd34367b110ce2f08faa56c377075cfd5e445ec6491fe07a8922b92f279ff4fe699f38afbd235c8c320ecfbcb1d2511b9a78d982fb530833ef57b58f8d821701e404bd2b9b17c2f834bf6644aca462cae011f3178ed09f8fd162d3564c070f1d2796391840480df077340703fa20a296c63ebce63a4bbb9c48826949f5a521d704c008127095fa9acc63f2edc024dd32cc330a54ef12874bfefa3478dac9694ee9f2aba4", 0xb9, 0xc000, 0x0, 0x0) close(r0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00004a3000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000403000-0x21)=""/33) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00006e2000-0x4)={r1}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00009e5000-0x10)={0x2, 0x8000, 0xe6f, 0x2, 0x0}, &(0x7f0000235000)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000743000)={r4, 0xaf, "11e302c5c07f25d7c263cfa3334e60b689e532a3982b5b4aab57e4d8b9236a08a8a78ee724e8612b46895ed21cc741cbec67319101fe057fa6feaaf6b8bc9336979c4d18a2908e09a5db8ec566e9d69da47df2102a140e700e4a2db41c11e9672d22a864642db5896139eaf50c8dbdb67dcc9ed7c1ae49b17d97bc8b45d132a1ab5a637f74d52a4bd5d5107294e4aeb44a92b88e0da49c725f176af5f4678839e5f435a2ad8b0f9d7f243f860b2895"}, &(0x7f00009a8000-0x4)=0xb7) 2018/01/17 14:48:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000665000)={r0, r1}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000ce8000)={@loopback={0x0, 0x0}, 0x0}, &(0x7f00007a6000)=0x14) shutdown(r0, 0x0) sendmmsg(r0, &(0x7f00007f4000-0x168)=[{{0x0, 0x0, &(0x7f0000a0d000)=[{&(0x7f000050a000)="e6", 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x20004045) 2018/01/17 14:48:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000768000)={0x10000000002, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) close(r1) r2 = socket$unix(0x1, 0x7, 0x0) bind$unix(r2, &(0x7f000000e000-0x8)=@file={0x1, ""}, 0x2) add_key(&(0x7f0000bbb000-0x8)='trusted\x00', &(0x7f0000c34000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00000d6000)="", 0x0, 0xffffffffffffffff) listen(r2, 0x0) add_key(&(0x7f0000eff000-0x6)='logon\x00', &(0x7f0000acd000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000bda000-0x56)="", 0x0, 0xfffffffffffffffe) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000062000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000dcf000)={0x0, 0xc0, &(0x7f00007e4000-0xc0)=[@in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x401, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, 0x4}, @in={0x2, 0x3, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x5, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, @in6={0xa, 0x1, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xe97}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x760}]}, &(0x7f00008ba000)=0x10) socket$nfc_raw(0x27, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000b85000)={r4, 0x20, 0x9, 0x9}, 0x10) listen(r1, 0x0) socketpair(0x11, 0x2, 0xfffffffffffff5ac, &(0x7f0000c4a000)={0x0, 0x0}) 2018/01/17 14:48:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b1d000-0x4)=0x0, 0x4) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f000038d000)="74e52066f85fbf3ce90dc5dd06ec7c465b3358d767b017542cd3a71ce22d7e159dc42850dc24bae8fbf35de6676fa924dc9af736dda0f0b02bb1de7379b36861aa442887c49cd8eafb883800243cd56b9b95f9deff74eca3a526aa2fe70b2564863fa02417e8c0c0c47644799a93d1865a5cd589ad64d736855ea069b3e24d593c34f0d8ddc05dfe5590690a9e6f6b1ae67a4acc1ba7576664725fe415eace2c50c4a8205344b4c96b5825dd7496b32209b6a81fcfd14769f4be2ad68a990a3685", 0xc1, 0x4081, &(0x7f0000082000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f000056a000-0x78)=[{{&(0x7f00001fb000)=@hci={0x1f, 0x0, 0x0}, 0x6, &(0x7f00007be000-0x20)=[{&(0x7f000023b000-0xd1)="fbe07f9ff6f3438a6c9d808bd8ba3c97e653b23099160770663454570d5c7da8e56a72c339b5f6d42ec5258cd655a114540b93f496c4bb16079034dc9a2594e41b833cb82eed207fc521b62af2e8b95a2b8b54674d04eed2f6a6ed66d7a708f129372d540ed348ea8c8307d0e836e03ffeda0c0a6be3e46736f2411c3e3059d71e96", 0x82}], 0x1, &(0x7f0000bae000-0x1d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x80) recvfrom$unix(r0, &(0x7f00008e5000-0x1000)=""/4096, 0x1000, 0x0, &(0x7f0000b51000)=@file={0x0, './file0\x00'}, 0xa) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0", 0x76, 0x0, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000e7d000-0x38)={&(0x7f00008d4000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000212000-0x10)={&(0x7f00009d4000)=@ipmr_delroute={0x1c, 0x19, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) accept4$inet(r0, &(0x7f0000733000)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000096a000)=0x10, 0x80000) 2018/01/17 14:48:44 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000915000-0x11)='/dev/qat_adf_ctl\x00', 0x60000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000082a000)={0x0, 0x9, 0x5}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00001bc000-0x8)={r2, 0xb0c}, &(0x7f000083b000-0x4)=0x8) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000df5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002b0000-0x4)=0xb8) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00006c8000)={0x0, 0x0}) 2018/01/17 14:48:44 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f000013e000-0x4)={0xffffffffffffff9c}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x0, &(0x7f0000cf2000-0x4)=0x24c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) 2018/01/17 14:48:44 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000001000-0xc)={0x2, 0xffffffffffffffff, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="dbc17345077a7f66d452bec26f3f5bcc548aadb1cafde1d70d5f8c34c3d8b13d567c5bcdafc529f33dde436f88df3e71286b48026e8a3984823e14da15e0c54d4e648870ff9efda3f7666120a2cb411205a37c61258c167f23add55b2fa9d807b01198818509b3cd00a190b1c4dd8a0b1b80034a9647c8c0281753e40a3116be41252f64422b982578f4303cc395462812725e9d7a14539ff6743a0e1ea85be187a22473a2fdd1a7bb3afed9c91961e903faebe430dcc2aa9cf72896", 0xbc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xfffffffffffffff8, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) [ 190.163557] kauditd_printk_skb: 51 callbacks suppressed [ 190.163566] audit: type=1326 audit(1516200524.238:2761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=29863 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x0 2018/01/17 14:48:44 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/relabel\x00', 0x2, 0x0) connect$netrom(r0, &(0x7f00002bf000-0x10)=@ax25={0x3, {"867bd176536c89"}, 0x0}, 0x10) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) r1 = syz_open_dev$dspn(&(0x7f0000004000)='/dev/dsp#\x00', 0x5, 0x210000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$void(r1, 0xc0045878) socket(0x0, 0xcc8cf848cedbe5f8, 0x35d4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000005000-0x30)={0x20, 0x0, &(0x7f0000001000)=[@clear_death={0x400c630f, 0x1, 0x2}, @request_death={0x400c630e, 0x1, 0x2}], 0x33, 0x0, &(0x7f0000005000)="6a0e09e4fc8a39c45972b28eb40076d737ffeb241d4ae1a1430af4d246a8e4aa2fedbd25fe4e9af65c011750b73053f1dbffdc"}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$void(r2, 0x41007701) syz_open_dev$sndmidi(&(0x7f0000003000-0x12)='/dev/snd/midiC#D#\x00', 0x7, 0x80000) 2018/01/17 14:48:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000d44000-0x4)=0x0) r0 = syz_open_dev$adsp(&(0x7f0000f2c000)='/dev/adsp#\x00', 0x0, 0x400000) connect$ax25(r0, &(0x7f000072a000)={0x3, {"6f85b007c100bd"}, 0x3}, 0x10) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ff8000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5406, &(0x7f0000eb0000-0x8)=0x0) 2018/01/17 14:48:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) write(r0, &(0x7f0000003000)="2600000025001504bbffff00070036de03efffe70040000f0e000100ffeeffffff0009010000", 0x26) [ 190.247221] audit: type=1326 audit(1516200524.301:2762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=29863 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x0 2018/01/17 14:48:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/vcs\x00', 0x80001, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000013000)=""/4096) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mkdirat(0xffffffffffffffff, &(0x7f0000011000)='./file0/file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/17 14:48:44 executing program 4: mmap(&(0x7f0000000000/0xac9000)=nil, 0xac9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000148000+0x159)=0x1fc, 0x4) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, 0x1c) recvfrom$inet6(r0, &(0x7f0000aba000)=""/15, 0xf, 0x0, &(0x7f0000ac0000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000abb000)={0x0, 0x0, 0x0, 0x800000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) shutdown(r0, 0x1) r1 = getpgid(0x0) mmap(&(0x7f0000ac9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000aca000-0x20)={0x2, 0x7, 0x80, 0x0, r1}) 2018/01/17 14:48:44 executing program 6: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000005000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f000000c000+0xfb5)={@loopback=0x7f000001, @dev={0xac, 0x14, 0x0, 0xc}, @empty=0x0}, 0xc) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f000000c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000004000)=0xb) ioctl(r0, 0xc0884113, &(0x7f0000006000)="") mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f000000c000)=0xff, 0x4) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$llc(r0, &(0x7f000000e000-0x10)={0x1a, 0xc, 0x3, 0xffffffffffffff01, 0x6, 0x7, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xf}, [0x0, 0x0]}, 0x10) getpeername$llc(r0, &(0x7f000000d000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000006000-0x4)=0x10) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f000000e000)='/dev/snd/controlC#\x00', 0x8, 0x100) 2018/01/17 14:48:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000e22000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000fb3000-0x10)={0x0, 0x0}, &(0x7f0000005000-0x4)=0x10) fcntl$setpipe(r1, 0x407, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000e58000-0x4)=0x5, 0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) write(r1, &(0x7f00004ac000-0xe5)="ae", 0x1) vmsplice(r1, &(0x7f0000cf8000-0x20)=[{&(0x7f00002a7000)='#', 0x1}], 0x1, 0x0) madvise(&(0x7f00001fa000/0x400000)=nil, 0x400000, 0xc) r4 = dup2(r2, r2) poll(&(0x7f00002f0000)=[{r4, 0x0, 0x0}], 0x1, 0xffffffffffffff94) readv(r0, &(0x7f0000c9e000)=[{&(0x7f0000c26000-0xe7)=""/231, 0xe7}], 0x1) write(r1, &(0x7f0000d12000-0x33)="d42fc029eadbbcb7a6255477176e41c114965841c7baedd993d76a2f33efa57bc66659527f740584d8b7e46e040ef737011847", 0x33) 2018/01/17 14:48:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000299000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e83000-0x4)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00007d5000)={r1, @in6={{0xa, 0x2, 0x800, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x45, 0x6}, 0x98) write(r0, &(0x7f00003ec000-0x1f)="1f0000001e0007f1ffffffff0700007700000041536b8d3d9339080001454a", 0x1f) 2018/01/17 14:48:44 executing program 1: mmap(&(0x7f0000000000/0xee000)=nil, 0xee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00000ed000-0x54)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x10, 0x88, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0xfffffffffffffffd, [], "f7246b24eacef26d"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, 0x0) r0 = getpgid(0xffffffffffffffff) mmap(&(0x7f00000ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f00000ef000-0x8)='./file0\x00', 0x400, 0x20) sched_setattr(r0, &(0x7f0000039000-0x30)={0x30, 0x1, 0x1, 0x80000001, 0x1000, 0x10000, 0xfffffffffffffffa, 0x9}, 0x0) 2018/01/17 14:48:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0xf, 0x0) r0 = socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000a5b000-0x4)=0x0, &(0x7f000023e000)=0x4) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f000089f000-0x4)=0x0, 0xfffffffffffffd1b) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000b9d000-0x4)=0x0) 2018/01/17 14:48:44 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/mixer\x00', 0x200042, 0x0) perf_event_open(&(0x7f000096d000-0x78)={0x2, 0x78, 0x3, 0x4, 0x96, 0x7d3, 0x0, 0x10000000000000, 0x2000, 0x2, 0x2, 0x4, 0x3, 0xbb5, 0x5, 0x400, 0x0, 0x0, 0xff, 0x1, 0x9, 0x3, 0x20, 0x80000000, 0x1, 0x5c9, 0xffffffff922c49bf, 0x5, 0x7, 0x0, 0x3ff, 0x3f, 0x8, 0x10000, 0x7ff, 0x0, 0xcf8, 0x10000, 0x0, 0x6, 0x0, @perf_config_ext={0x2edc, 0x4}, 0x4, 0xfffffffffffffff8, 0x3ff, 0x7, 0x8, 0x1ff, 0x3, 0x0}, r0, 0xe78b, r1, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000c1f000-0x90)={0x8000, {{0x2, 0x1, @rand_addr=0x8001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) syz_open_dev$sndctrl(&(0x7f0000563000)='/dev/snd/controlC#\x00', 0xfffffffffffffffc, 0x4200) name_to_handle_at(r1, &(0x7f0000acc000-0x8)='./file0\x00', &(0x7f000088d000)={0x4c, 0x80000000, "c98a8868f9fb248a2ba2eac9e13bfa936275734dcff230056d960d3d43a9cfb68bb927556e9f9f9687d23f4e0eba51c2f4a4e05179bb01dbb4e07e644a1a6c7bc547845a987e294dff280e2d0a2cfc2fe4332b29d9734c99d621bac9ca4a2b92ff92aa65c9d81f38ab553468ef4810d6eee4a737ba24976da1107566cfdb3ab255"}, &(0x7f0000d43000-0x4)=0x0, 0x1000) 2018/01/17 14:48:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00003b4000)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f000060f000)={0x7fffffff, {0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100, 0x4, 0x3ff, 0x3, 0x100000000, &(0x7f0000384000-0x10)=@generic="54a639b27db4afb58abbe2f27f5c93c6", 0x4, 0x3, 0x5}) stat(&(0x7f0000a7b000)='./file0\x00', &(0x7f0000709000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000da5000-0x28)=[{0x3, 0x1}, {0x0, 0x1}, {0xe, 0x5}, {0xb, 0x8}, {0xf, 0x1}], 0x5) 2018/01/17 14:48:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000fc1000-0x8)='./file0\x00', 0x141042, 0x0) clock_gettime(0x0, &(0x7f0000722000-0x10)={0x0, 0x0}) write$evdev(r0, &(0x7f00000b5000)=[{{0x0, 0x0}, 0x1, 0x7fffffff, 0xfffffffffffffffb}, {{r1, r2/1000+10000}, 0x7, 0xfffffffffffff3e7, 0x9}, {{r1, 0x7530}, 0x101, 0x8004, 0x80000000}], 0xb3) fallocate(r0, 0x0, 0x5, 0x0) unshare(0x400) ftruncate(r0, 0x7) accept4$nfc_llcp(r0, &(0x7f00007c7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000990000-0x4)=0x60, 0x800) socket$bt_cmtp(0x1f, 0x3, 0x5) 2018/01/17 14:48:44 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000caf000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000160000-0xa)=@abs={0x0, 0x0, 0x0}, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000)=[], 0x80, 0xc0) dup2(r0, r2) 2018/01/17 14:48:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000254000-0x8)={0x0, 0x0}) capget(&(0x7f0000e12000)={0x39980732, r1}, &(0x7f000042c000-0x18)={0x41e3957, 0x7dc40717, 0x80000000, 0x8001, 0x8c, 0x101}) r2 = dup2(r0, r0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000347000-0x8)={0x0, 0x4, []}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000bc000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000001000-0x6)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000044000)='./bus\x00', 0x0) syz_open_dev$mouse(&(0x7f0000ff6000-0x12)='/dev/input/mouse#\x00', 0x2, 0x2) unlink(&(0x7f000057b000)='./bus\x00') ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00001ba000-0x4)=0x0) read(r5, &(0x7f000043c000-0x1)=""/1, 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r4, 0x8, r3) fcntl$setsig(r4, 0xa, 0x12) dup2(r4, r5) tkill(r3, 0x16) 2018/01/17 14:48:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009c8000)="636c6561725f72656673007edb") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d00000-0x9)='/dev/kvm\x00', 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f00008bb000-0x60)={0x27, 0x3, 0x200, 0x5, 0x63, 0x100000001, "0ea2bdde57bfd78faa58a795d8fb3575fe1a4a8cb0937f3989b17c0ae8fef80a51261a76e815995dea99b22df33331c8b8cfae0901d8d69f6cd16fef1192c3", 0x3284af44}, 0x60) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) writev(r0, &(0x7f0000b97000)=[{&(0x7f00000e9000)='4', 0x1}], 0x1) 2018/01/17 14:48:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cf9000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f000065c000)={0x7, 0x101}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000567000)='/dev/sg#\x00', 0x0, 0x40002) socket$kcm(0x29, 0x2, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000fc7000)=0x6) ioctl(r1, 0x5380, &(0x7f0000a6b000)="") syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$TCSETSF(r1, 0x5404, &(0x7f000080f000)={0xb340, 0xfffffffffffff428, 0xe321, 0x5, 0xfff, 0x706b, 0x83f, 0x7fffffff, 0x9, 0x9, 0x8, 0x80}) 2018/01/17 14:48:44 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3, ""}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3, ""}, 0x8, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000001000)={0x100, 0x4, 0x8, 0x0, 0x9, 0x0, 0x0, 0x37, 0x0}, &(0x7f0000003000-0x4)=0x20) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001000)={r2, 0x6}, &(0x7f0000002000-0x4)=0x8) msgrcv(r0, &(0x7f0000002000-0x89)={0x0, ""/129}, 0x89, 0xfffffffffffffffc, 0x0) 2018/01/17 14:48:44 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000ecb000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000001000-0x4)=0x3d1, &(0x7f0000001000-0x4)=0x4) clock_getres(0xfffffffffffffffe, &(0x7f0000ebe000-0x10)={0x0, 0x0}) 2018/01/17 14:48:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000332000-0x9)=""/9, 0x9) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004, 0x0}) shutdown(r0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000116000-0xe)='/dev/admmidi#\x00', 0xb2f, 0x40) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000c4a000-0x4)=0x0) 2018/01/17 14:48:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630e, 0x0}], 0x0, 0x0, &(0x7f0000001000-0xb3)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000e000-0x30)={0x14, 0x0, &(0x7f000000d000-0x98)=[@request_death={0x400c630f, 0x0, 0x0}, @enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000009000-0xc9)="c2"}) clock_nanosleep(0x0, 0x0, &(0x7f000010b000-0x10)={0x77359400, 0x0}, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000013000-0x30)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x0}], 0x0, 0x0, &(0x7f0000012000)=""}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000ec1000)='/selinux/policy\x00', 0x0, 0x0) readlinkat(r2, &(0x7f000024a000-0x8)='./file0\x00', &(0x7f000022f000)=""/181, 0xb5) 2018/01/17 14:48:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000529000-0x4)=0x0, &(0x7f000088e000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000e23000)="", &(0x7f000004d000)=0x0, &(0x7f000057d000)=0x0, &(0x7f0000a06000)="") r0 = open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) execveat(r0, &(0x7f0000b72000)='./file0\x00', &(0x7f00008d5000)=[&(0x7f00008ad000-0xb)="2a29776c616e30b02f2600", &(0x7f0000f31000-0x4)='GPL\x00', &(0x7f000034f000-0x7)='cpuset\x00', &(0x7f0000548000)='\x00', &(0x7f00009b8000-0x1)='\x00', &(0x7f0000ef4000-0x1)='\x00', &(0x7f00002f9000)='usermime_type:{-ppp1-\x00', &(0x7f00009f4000-0x6)='vmnet0\x00'], &(0x7f00000e7000-0x18)=[&(0x7f0000fe9000)='\x00', &(0x7f0000e66000-0x2d)="21757365726367656f757000015665743076626f786e65743125707070316b657972506e6773726c6623260014", &(0x7f000074b000-0x1a)='eth0.%\x00'], 0x400) 2018/01/17 14:48:44 executing program 0: mmap(&(0x7f0000000000/0xf6000)=nil, 0xf6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000e2000)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f00000f6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, &(0x7f00000f7000-0x4)=0x1e) connect$netrom(r0, &(0x7f0000073000)=@full={{0x3, {"10054f32682f43"}, 0xfffffffffffffffb}, [{"b55d8e61078050"}, {"c14ef3cc6ce416"}, {"3827a4d39a6c79"}, {"3555be907c5e43"}, {"23da2660af9a8e"}, {"6da462b83cdc01"}, {"1faf5e3121486a"}, {"8d54b4ca84b44c"}]}, 0x48) mmap(&(0x7f00000f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00000f8000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_emit_ethernet(0x4b, &(0x7f00000f7000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0xfffffffffffffff8, 0x6, "a76b3a", 0xfffffffb, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, r1, 0x42424242, 0x0, 0x0, 0x4000000000000102, 0x0, 0x0, 0x0, 0x0, {[]}}, {'S'}}}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000024000)={0x2d6f469f4d9a5605, 0xffffffffffffff9c, 0x1}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000a6000-0x18)=@add_del={0x2, &(0x7f000001f000)=@common='yam0\x00', 0x2}) 2018/01/17 14:48:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00005b2000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee4000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)=""/0) r2 = accept(0xffffffffffffff9c, 0x0, &(0x7f000066e000)=0x0) connect$ax25(r2, &(0x7f00002a1000)={0x3, {"30ca9ef790697e"}, 0x99}, 0x10) syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000e46000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) 2018/01/17 14:48:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a2c000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000416000)={0x1, 0x0, [{0x2a2, 0x0, 0x0}]}) r2 = getpid() fcntl$setownex(r1, 0xf, &(0x7f00009fa000)={0x0, r2}) 2018/01/17 14:48:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000c54000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00004fa000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f000071f000)=0x7, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7d8ef9f5d56530f90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000769000)={0x0, 0x0, &(0x7f0000aeb000)=[], 0x0, &(0x7f0000007000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) io_setup(0x1, &(0x7f0000082000-0x8)=0x0) io_submit(r3, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000c2c000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/17 14:48:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e80000-0x21)=""/33, &(0x7f00001bd000-0x4)=0x21) 2018/01/17 14:48:44 executing program 5: mmap(&(0x7f0000000000/0xf71000)=nil, 0xf71000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f72000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000f72000)='user\x00', &(0x7f0000f73000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000278000+0xb52)=')', 0x1, 0xfffffffffffffffd) r1 = socket(0x0, 0xa, 0x9) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000de0000)={0x0, 0x49, "bc1dd7914c336e810df5745c1fd405ec1597f85d2c3386f5b8adf175635b245d697c9aeae880d9122b0b77a79484ebc02d0d8bda217df1b55867171b1cc04000187dd25740bf1de29e"}, &(0x7f0000f72000-0x4)=0x51) mmap(&(0x7f0000f71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000bc2000-0x18)={r2, 0x4f7, 0x30, 0x0, 0x8001}, &(0x7f0000f72000-0x4)=0x18) epoll_create(0x8) keyctl$get_security(0x11, r0, &(0x7f00001c2000-0x82)=""/130, 0x82) [ 190.589295] audit: type=1400 audit(1516200524.663:2763): avc: denied { set_context_mgr } for pid=29958 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 190.616641] binder: 29965 RLIMIT_NICE not set [ 190.674759] binder: 29958:29988 tried to acquire reference to desc 0, got 1 instead 2018/01/17 14:48:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) pipe(&(0x7f0000f4c000-0x8)={0x0, 0x0}) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000444000-0xa)='./control\x00', r0, &(0x7f000034b000-0x8)='./file0\x00') perf_event_open(&(0x7f0000c1a000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uselib(&(0x7f0000532000-0xa)='./control\x00') name_to_handle_at(r0, &(0x7f0000d55000-0x8)='./file0\x00', &(0x7f000059a000)={0xc, 0x0, "6efd18aa"}, &(0x7f0000040000)=0x0, 0x0) creat(&(0x7f000028f000)='./control/file0\x00', 0x0) unlink(&(0x7f0000e93000-0x10)='./control/file0\x00') [ 190.710109] binder: 29958:29996 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 190.711340] binder: 29958:29977 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 190.711353] binder: 29977 RLIMIT_NICE not set [ 190.733497] binder: 29958:29977 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 190.812114] binder: undelivered death notification, 0000000000000000 2018/01/17 14:48:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xa) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000001f000-0x164)={0x24, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x9, 0x0, 0x0}, [@nested={0x10, 0x4, [@typed={0xc, 0x1, @uid=0x0}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f0000476000+0x66f)='ns/cgroup\x00') getpeername$packet(r0, &(0x7f0000b3a000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000031f000)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000421000-0xe8)={{{@in=@multicast1=0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000006a000-0x4)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000002e000)={{{@in=@dev={0xac, 0x14, 0x0, 0x11}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xf}}, 0x3, 0x8001, 0x0, 0x6, 0xa, 0x80, 0x20, 0x0, r1, r2}, {0x3, 0x9, 0x7, 0x2, 0x10000, 0x0, 0x6, 0x101}, {0x6, 0x9, 0x6, 0x3}, 0xffff, 0x7, 0x1, 0x1, 0x1, 0x3}, {{@in=@loopback=0x7f000001, 0x2, 0x3c}, 0xa, @in=@empty=0x0, 0x1, 0x3, 0x0, 0x4, 0x9, 0x8000, 0x7}}, 0xe8) setns(r0, 0x0) 2018/01/17 14:48:44 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000000013, 0x1, 0x3) connect$netlink(r0, &(0x7f0000000000)=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc) accept$netrom(r0, 0x0, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000003000-0x4)=0x70bf, 0x4) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000001000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x2000000000103) r1 = accept$inet(r0, &(0x7f0000fa2000)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000054a000)=0xb) writev(r1, &(0x7f00005f6000)=[{&(0x7f0000bef000)="eb", 0x1}], 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x7c, &(0x7f0000925000)={0x0, 0x0, ""}, &(0x7f0000bd2000-0x4)=0x8) 2018/01/17 14:48:44 executing program 4: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) accept(r0, &(0x7f0000015000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, &(0x7f0000005000)=0x32) mmap(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ipx(r1, &(0x7f0000023000)=""/212, 0xd4, 0x3e30782a4cf38db, &(0x7f0000001000-0x10)={0x4, 0x1, 0x0, "4ed99c7b06c0", 0xe60, 0x0}, 0x10) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f000001e000)=0x0, &(0x7f0000022000)=0x4) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r2, 0x400454c8, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000024000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000024000)={r1, 0x1, 0x7, "3de3c9e47604674122df35709c82c630f8d09a92796f4a543b2f4067956e7d52ab8049f01ebbca9c"}) 2018/01/17 14:48:44 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x40, 0x802) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000001000-0x70)={[{0x1, 0x4, 0x3ff, 0x5, 0x9, 0x4, 0x400, 0x401, 0x101, 0x666d, 0x1, 0x1, 0x800000}, {0x9, 0x8, 0x8000, 0x0, 0x4, 0x3, 0x4, 0x4, 0x1, 0x8, 0x1, 0x4, 0x9}, {0x3d, 0xa9, 0x9, 0x1, 0x6, 0x7, 0x100, 0x101, 0x9, 0x3, 0xb5, 0x45d27cd6, 0x3}], 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xec6000)=nil, 0xec6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$unix(r2, &(0x7f0000b1c000-0x38)={&(0x7f0000dfc000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000462000)=[], 0x0, &(0x7f0000536000-0x28)=[@rights={0x10, 0x1, 0x1, []}], 0x10, 0x0}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f000089c000-0x9)='/dev/vcs\x00', 0x105300, 0x0) mmap(&(0x7f0000ec6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000ec6000)={@generic="ff4c7bd7d644d63f8cadc1a394310bc3", @ifru_settings={0x8000, 0xec4, @sync=&(0x7f0000086000-0xc)={0x1aa4be6c, 0x9fa, 0xfffffffffffffffb}}}) 2018/01/17 14:48:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x200000000007, &(0x7f0000ff1000-0x20)={0x42e595, {0xffffffbffffff270}, 0x0, 0x0}, &(0x7f000050f000-0x7)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f000005e000)={0x0}) r0 = userfaultfd(0x0) mmap(&(0x7f0000c16000/0x1000)=nil, 0x1000, 0x1, 0x18010, r0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00006e0000-0xa)='attr/prev\x00') 2018/01/17 14:48:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) poll(&(0x7f0000f95000-0x50)=[{r0, 0x1, 0x0}], 0x1, 0x88) r1 = timerfd_create(0x0, 0x0) r2 = socket(0x11, 0x7, 0x3) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f000063b000)=0x140002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)={0x0, 0x0}) timerfd_settime(r1, 0x0, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x989680}}, &(0x7f0000037000)={{0x0, 0x0}, {0x0, 0x0}}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f000003d000-0xc)={0x7, 0x0}) 2018/01/17 14:48:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000c4f000)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x7003) dup3(r0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000b5a000)='/dev/kvm\x00', 0x400000, 0x0) socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000197000-0x20)=[], 0x0) recvmsg(0xffffffffffffffff, &(0x7f00001f5000)={&(0x7f0000f80000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000613000-0x80)=[], 0x0, &(0x7f0000f80000-0x36)=""/87, 0x57, 0x0}, 0x0) 2018/01/17 14:48:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000726000-0xb)='/dev/midi#\x00', 0x3ff, 0x200140) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f000071e000-0x8c)={0x7, 0x51ae3ef2, 0x5, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000afb000-0x4)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b8a000-0xc)={0x0, 0x0, 0x0}, &(0x7f000038d000)=0xc) lstat(&(0x7f0000e7f000)='./file0\x00', &(0x7f0000cdf000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000c26000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000465000-0x4)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000e41000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000759000-0x4)=0xe8) r6 = getgid() sendmsg$unix(r0, &(0x7f000003d000)={&(0x7f0000a30000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000d2d000)=[{&(0x7f0000dd5000)="07c815a0789bc85ffc0e758bfaa0f5aca66042378859df43e30e0e946636c37949cf0965d4eb1edd5bd28fbaf509d4b4f73520d3359e12b1868591a4722dd68b9cbbdcfca6b7614848c0d6b50f18eaa6ff659765a8b6ca3d237f4d993551ac25480228b6d7a04ea38d47d8204b485129ccf7b6c9717b9101aa4522cd5011ca66deafc6580b16c6e7d84c85d5b532b0ae72744f6d988e7e0d1bdea8bc4e5deca384ab3598e57e6f720139ba0dd0acd00ca0ca8f9c4a45f5312dd325a584af6b714211ffcea47a9c716db293ed4284bc7f28a1d8bd49f722b9aa217ac7b6714855", 0xe0}, {&(0x7f0000efb000-0x76)="6266ca8af99bc33fc9e58bb694ac15c579de47cd61d17505ce681fe5a6012a1277559692e6be16d3ba1ab34cb74dd66d7ae8f7330f7c82696e6605599b9591c5bae68dc8cd7c758c7176fac5eb9edbd2c7c446f8c11548643fdf9acddc5170e043cb6d831f3f2dac70bf4c5b17fb9fa6b67326286cd7", 0x76}, {&(0x7f0000cf5000)="b14728a55c7e6f24eab25de77cb6359e3b72c5f2be55cfb5964c4ccfe7de8998a1c225f90c5468fa1f", 0x29}, {&(0x7f0000b8d000)="e3d79f22bd8b3fb324ea23faaddc4e6c4268024030c53b7b55ded79bc470f74029eb23fc8ed0acdd276197da3216ea5bbc05179b8e2eb357ba97e1186f9b258fbe1e73e1d82aa8d79ebc27b24c54a815128cff87b52bd2c053acb2a2729deb8ed1aa9db7ac90dac30f8a38c0d965b4bce02d1a31db4099a9957f42d6d5b99003a098fea4774416c757adb25acb7ff433dcf433b1311d503d0415cdbb22e1875aafd93b1c6e7745f6bde28c2c392807f99e35a90d04c77ff56a1f4a70c72df0fd411be5cba87d54e0623fb366e0574050c71471b7743a6e156f349df8d1cbd624017b6be8cf8185", 0xe7}, {&(0x7f000004e000-0x7f)="1993abf6ff04a7a047b1119bb0a145514155a49cd6beb874f7c40bbedaed8bc3e6054f5a849eb39bc874ec88fbe5c1d909c5c7f56ca80067e8e790789ed42c71d0161d1c892c14dad42f1f506b6e3ab8267a681427b3bce00c09bfb40100baae6980668c6e6de4cceceef190afea42fd677f04578886db6c2043aae0dc3254", 0x7f}, {&(0x7f00005df000-0x12)="7de0359c2bff4cc4484445918636c05caabd", 0x12}, {&(0x7f0000da8000)="68a5e75a85250246b297cc49f1e0873409419f9c503b745b7dccf0fa283f0ae825909472942add9ad725c592d1dd1081b77e506c020d93af33e2bed37da6c7c3ccf0bf75959510e2e81d10de1fd3ea7248fec93a9b71f49c7e624825ee2366497fb120624031db7e9d11fcad8a6813672ffaa80c8a0aa6bceba383720e76579471b78db581353e6ab21028553b907942fa2db97056c59bb59c9953417fe812b068bcebb98220e21e1def280d4565ff9d898789594dcc53bbc59fdacc9284ef0501ba86880d59f1adc875e2da195e28ae207492273768", 0xd6}, {&(0x7f0000a03000)="572ca2157ad3e5efd9b6ec47c08ac70c325bbeffbfb4cd19dee710b37a36796e06480926ae5c23775c7ce1f2c673454be52f78f062b78114837f15e320b99370f6f1c87f445cbc8ef345664e005b05821ccde993b69bc802315e22fb88378ed1556c94ec9ab97758b520beedc1ca65bdff6c273c4705a2c579069936a9e08c9454f4e72a9825a3ca492fce4de8cf2f9365752c277c163ad402ea9ae1b4bab98073", 0xa1}, {&(0x7f00007ce000)="5c33d01484a9db66f8a74bf204e176dee27ebba67e765a4f7eb9a6a91bf3b9f5610e11b1a78cb027540e8db09558474e608eb68fa7225e8906bfaa93e4c87dcf09a01d0444cc576366e78bdd2e35914a52fcdc2da92fb0663d6da7e5d738163ae45a987692ede717a8581643b49dfa3cadeeb5a1ab58efc0f2b0f3c2d45dd3ec259e30fc049ae08f104e9d26997494e81549f1c59109a582545255a5e379f01c66ea95e90c83510585805ee88178698659230df89deed5dcc825c5c6adc5c50b09b8d2bbed3578686d2afc55b95934dfff09deebe11b977e81e2de3536fda5ececfc4a9e08dfe841add585357c1b34dac4401a85", 0xf4}, {&(0x7f0000516000)="2abca57f154d0caaac682cc835b8d9804c51500402dd7444c836dea734dcbe25cb25f2b9c7ad679e571350b7615f77605cd97a948d3bb7bf9ba983a6440b136f79fdb117ded8f96fc3cee86a25c06f86b44912a64cf77777152a27ab01b7fae6d9f60234c3a648d8087d116b13e1c18f93a8375f193343f455b15d124889816aead8ff566506b7286670d684ca76dee800f559c271e75a757eecfd4fbf5f8069dce121159e754f6f9e564bb63ed21b642e6bb3cd929a64af8d22fe326f90e1a7", 0xc0}], 0xa, &(0x7f0000c36000-0x58)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x18, 0x1, 0x1, [r0]}], 0x58, 0x4000000}, 0x4004) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x40046104, &(0x7f0000377000)=0x0) ioctl$sock_proto_private(r0, 0x89ee, &(0x7f00005a2000)="8108cb77d18e133ba6d4ee2ad993f513cd71ad69c91ee079f0f9a7ca389d4054ab4829aed08767b0a232cbfae3aaa189c693aefc88c6635f7a353dc32a180f9451050658e9c26fdd8ff89a6d589db46746def617f9e2547d9e9293da223f41f0fa938331c9a622c667f5b90f57a6e8c84b4ccb007a66a510880c1443ece4cc7ebf4704b4eb19863939bd20619ef838f93d2cd486532e1d6c4ddcbd55e199599f3255e4a47e50f77b40749a0c7a1051cca1492117ca832ae32f1e0df5d016b51c10965988e3d32e1ffc108c48c71e48d01476b0236fa8804ef6fca2a56bfd40") r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000006000)={0x14, 0x1b, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x20, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00009c6000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r8, 0x21, 0x0, &(0x7f0000120000-0x45)="49f6a1e053ac30cfd85c035d014bbaffb9676691550cd6e5dd6e89c931f20781f7d6351d89545d8f5f066360a8bfadc73ea174f2faa1649c2e2bd32fb738747403438b3538", 0x45) syz_open_procfs(0x0, &(0x7f0000c75000)='net/icmp\x00') 2018/01/17 14:48:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x981001) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000078e000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000ac5000-0x8)={0x0, 0x5bb67e47}, &(0x7f00004e4000)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000050000)={r2, 0x9}, &(0x7f00007fd000-0x4)=0x8) syz_open_dev$usbmon(&(0x7f0000497000)='/dev/usbmon#\x00', 0x29b, 0x40200) 2018/01/17 14:48:45 executing program 7: r0 = syz_open_dev$sg(&(0x7f00006ad000)='/dev/sg#\x00', 0xa4, 0x420100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000001000-0x4)=0x20, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c0d000)='projid_map\x00') sendfile(r1, r1, &(0x7f0000318000-0x8)=0x0, 0x2000000000000) 2018/01/17 14:48:45 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x90, 0x220200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00003b7000-0x10)={0x101, 0xebf, 0x5, 0x6028}) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f000016d000)={0x6, 0x6}) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000208000-0x4)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000d74000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0}, 0x20) dup3(r3, r2, 0x0) 2018/01/17 14:48:45 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f26000-0x10)='/dev/sequencer2\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000d2f000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00006fc000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000000000)=0x14) getsockname$packet(r0, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000001000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000000)={&(0x7f0000001000-0x7c)=@ipv6_getroute={0x7c, 0x1a, 0x310, 0x2, 0x2, {0xa, 0x80, 0x10, 0x1, 0xfc, 0x0, 0x0, 0x2, 0x800}, [@RTA_PREF={0x8, 0x14, 0xaf}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_MULTIPATH={0x34, 0x9, [{0xffffffffffffffff, 0x7, 0x5, r4}, {0x6e, 0x29, 0x4, r1}, {0x8, 0x3, 0x4, r2}, {0xfffffffffffffff7, 0x8001, 0x3, r1}, {0x5, 0x1, 0x7, r2}, {0x7, 0x8, 0x1000, r1}]}, @RTA_MARK={0x8, 0x10, 0x40000000000}, @RTA_IIF={0x8, 0x1, r5}, @RTA_MULTIPATH={0xc, 0x9, [{0x3, 0x9, 0x6b3, r1}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00004d5000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e23000)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={@common='irlan0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$packet(r0, &(0x7f0000002000-0x8c)=""/140, 0x8c, 0x10000, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000001000-0x38)={&(0x7f0000f3a000-0xc)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000000)={&(0x7f0000001000-0x220)=@allocspi={0x220, 0x16, 0x10, 0x6, 0x2, {{{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x0, 0x3, 0x8, 0xa, 0x20, 0x80, 0xbc, r1, r3}, {@in=@loopback=0x7f000001, 0x1, 0xff}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {0x8, 0xfff, 0x5eb7, 0x1, 0x200, 0x352, 0x3f, 0x100}, {0xffffffff, 0x0, 0x3ff, 0x4780}, {0x6, 0x1, 0x20}, 0x3, 0x7, 0xa, 0x3, 0xe9ec, 0x1}, 0x8, 0x6}, [@policy={0xb0, 0x7, {{@in=@dev={0xac, 0x14, 0x0, 0xb}, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x2, 0x4, 0x0, 0x1ff, 0x2, 0x0, 0x20, 0x0, r4, r6}, {0x6, 0x400, 0x80000001, 0x200, 0xb14, 0x101, 0x4, 0x0}, {0x2, 0x401, 0x7, 0x300000}, 0x514, 0xa, 0x0, 0x1, 0x1, 0x0}}, @ipv6_hthresh={0x8, 0x4, {0x29, 0x6}}, @ipv6_hthresh={0x8, 0x4, {0x33, 0x50}}, @algo_crypt={0x58, 0x2, {{'cbc-serpent-avx\x00'}, 0x80, "4c6adc10a7218fa5c99451c2efd08863"}}, @etimer_thresh={0x8, 0xc, 0x0}, @replay_thresh={0x8, 0xb, 0x7}]}, 0x220}, 0x1, 0x0, 0x0, 0x4000080}, 0x8090) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00007f8000)={0x1, 0x5, &(0x7f0000822000-0x68)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@call={0x85, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00004a1000-0xa)="73797a6b616c6bf20800", 0x8, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$fiemap(r7, 0xc020660b, &(0x7f00004a8000-0xc8)={0x2, 0x90f, 0x4, 0x7, 0x3, [{0x1, 0x3e3458f5, 0x8001, 0x0, 0x0, 0x208, 0x0, 0x0, 0x0}, {0x7, 0x8001, 0x3f, 0x0, 0x0, 0x188, 0x0, 0x0, 0x0}, {0x7, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) 2018/01/17 14:48:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f000073f000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f000084e000-0x4)=0x4) bind$alg(r0, &(0x7f0000be6000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000cef000)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000cb5000-0x18)="", 0x0) 2018/01/17 14:48:45 executing program 4: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffff9c, &(0x7f0000000000)={0x0}, 0x8, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000007000-0x40)=[{&(0x7f0000007000-0x18)=""/24, 0x18}, {&(0x7f0000007000-0xe1)=""/225, 0xe1}, {&(0x7f0000005000)=""/255, 0xff}, {&(0x7f0000006000)=""/124, 0x7c}], 0x4) 2018/01/17 14:48:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000d2e000-0x11)='/selinux/enforce\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000ed6000-0x4)=0x8, 0x4) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r2, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00005c3000)={0x0, 0x3}, &(0x7f0000bd9000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000bc8000-0x85)={r3, 0x7d, "fcbdd443c1191d10c9cf5b0800b002db33e5dc8e32b99868ae365ab268227bce7039b4659bf8e4e53b55fa8f94da8ac8b75ee018f2429deef442005f59cd0e66ed2f96042c24d8b967b009664506a684e32f1355ad88d8c0c470c1a3ae879c9f31c8832f52ce56bcf0dd5c15b4e8e22579422df0cb643d6e5e91b81cb1"}, &(0x7f0000347000-0x4)=0xfffffffffffffe9f) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00002ef000)={r3, 0x47, "22dac2178af269c8e2bc42b59055584f8347941cd2da15d7046df133011f82a57b7d3e70eebb0f70b5989e690423a363959160d02598da80000f4d648f3576c3fc19f3001ac0d4"}, &(0x7f0000d75000+0xdfe)=0x4f) write(r2, &(0x7f0000a8d000-0x65)="24ef96b0a2dba241b842df58fc69cc0a6b96ba936d1fa6de6b8dbebbb370462494d1758b7caebfb12fd2b720a40ac7c601b24d395b0edf24a7ccdbf5f7517b7abf1ae878691a847715e90fe041cf019e9ca931a8a2f9ab55b96c9c4c9a33c179c9cd1719e0", 0x65) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00009c9000-0x8)={0xcd5, 0x1}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f000089f000-0x4)=@assoc_id=r4, &(0x7f0000e6c000)=0x4) r5 = add_key$keyring(&(0x7f0000ee5000-0x8)='keyring\x00', &(0x7f000053c000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r6 = request_key(&(0x7f00005e9000-0xb)='pkcs7_test\x00', &(0x7f0000aa3000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00007a5000)='/selinux/enforce\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r5, &(0x7f0000d36000)=[{&(0x7f0000700000)="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", 0x1000}, {&(0x7f000010c000-0x33)="681b2e3420697ad5553c6379ffd310389e7aef0ad5dae0fcc57d5ec99b42a84e2c3cfc8d815802e227e396d8b9db846624e06e", 0x33}, {&(0x7f0000951000-0x1000)="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", 0x1000}, {&(0x7f0000660000-0x7c)="a2699e71512cdb6d66eb57c8afa7ffeb8368d160eeb69c699f6a1fdefe285432abc330f263862d64ec9f04f28825a6c0a74f1674bfbb0eda835b544263b6d299cae3c70aec98e39c8cd9eabc3b2043ec7e80215b8004f0b9de2cfb453a83fc79978b2b24b8b9c8292fbfd850d97c029093970ba8eabed325b38a4059", 0x7c}, {&(0x7f0000b21000)="eacc3f3240418952aed64cfed19bd8f2c4df331d621ec550bfba046bc1d30b43036c947e7ec31c4723", 0x29}], 0x5, r6) 2018/01/17 14:48:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000b87000-0xa)='/dev/dsp#\x00', 0x7fff, 0x2100) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00003b2000)=0x0, &(0x7f000013a000-0x4)=0x4) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000126000-0x4)=0x20, 0x4) 2018/01/17 14:48:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x272313ec41546864, 0x6, 0x40040) bind$ipx(r0, &(0x7f00005fe000)={0x4, 0x3b, 0x9d, "25be02b4ee52", 0x7, 0x0}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000d91000-0x48)={0x80000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write(r0, &(0x7f000022a000)="1f00000000000000000205bc0203030100000004173f8100000002000039a824bca6794466aeaad41809b383dc61f0ec83f65bf38b2a9c0f8d11c7d77ed4c6f84c9c412987fee23df9451b8f528f8f34e51212f533eb2f6727f8fe9a2002751c66e6057548ba9df95355797e38395c0c9ae0b57c4b5143339e8a75f32740d66cf807d13660ce253515fae80a237b66893332960bea16e12c91060578c0", 0x1b3) recvmsg$netrom(r0, &(0x7f0000964000-0x38)={&(0x7f000029f000-0x10)=@ax25={0x3, {"091c7b55e8647a"}, 0x0}, 0x10, &(0x7f0000bcc000)=[], 0x0, &(0x7f0000443000)=[], 0x0, 0x0}, 0x0) 2018/01/17 14:48:45 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000ed2000-0x8)='net/arp\x00') ioctl$int_out(r1, 0x5460, &(0x7f00003e3000-0x8)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000b61000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fbd000-0x4)=0xe8) fstat(r1, &(0x7f0000fad000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000a59000-0x8)='./file0\x00', r2, r3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000e77000)={&(0x7f0000f1e000)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000366000+0x66e)={0x2}, 0x4) 2018/01/17 14:48:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00007d1000)='/dev/kvm\x00', 0x1000000000000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000135000/0x18000)=nil, &(0x7f0000cea000-0x18)=[@text64={0x40, &(0x7f0000f1b000)="664d0f38815e76b9800000c00f3235004000000f303e66430fd54d00b8010000000f01d9b9800000c00f3235001000000f30db1966b84a008ee80f20d835200000000f22d8f340f5b9230300000f32", 0x4f}], 0x1, 0x0, &(0x7f00002c1000)=[], 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000841000-0x8)={0x0, 0x0, []}) 2018/01/17 14:48:45 executing program 5: mmap(&(0x7f0000000000/0xb0d000)=nil, 0xb0d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007d6000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000b0d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000b0e000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x100}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000a76000-0x158)={0x4, 0x0, [{0x0, 0x1, 0x0, 0x0, @msi={0x0, 0x0, 0x0}}, {0x0, 0x1, 0x0, 0x0, @adapter={0x2, 0x0, 0x0, 0x0, 0x0}}, {0x0, 0x1, 0x0, 0x0, @sint={0x1, 0x0}}, {0x0, 0x1, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0x0}}]}) 2018/01/17 14:48:45 executing program 6: mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000016000)='/dev/cuse\x00', 0x444000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000021000-0x8)={0x0, 0xffffffffffffffff}, &(0x7f000001c000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000013000-0xf4)={r2, 0xec, "8e51dc3da0fb9363ebeeb6d7352e4f829c415b2837b63967e56f968a6006410b958dadc98797e7c76e0f46138ef2e4a059d866d6257d14e2e79fc3886d9f0615655868af61603bab70d00ffc790b2c477ca05c8a9fbfb1bf485bbf8cf551e2aa32d6132607546bdbcf3e716a6f415273cf27db8e5f38700f877d940c9e20a05c6edcb1eb2d925794b1e3a8ecaa09cfb32d3e88d8c36a2635b326d5e403a63762b5abda535927262d763a39faed3a3018ce6639a1b54a9e3906ed73ebbec45a1d922b95e071048e56c64737fe75f3dad158e557dcdb1f859252f3f45dfa7c03850a0957dfb2be1f5545a932d2"}, &(0x7f0000012000-0x4)=0xf4) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000000f000-0xd8)={0x40, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x5, 0x0, 0x0}, [@nested={0x2c, 0x1, [@typed={0x28, 0x1, @binary="23227bcc1a52d5478881980447227933fda3b2ca8bd092866d3df03f3e"}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:45 executing program 4: mmap(&(0x7f0000000000/0xfc7000)=nil, 0xfc7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) mmap(&(0x7f0000fc7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000fc8000-0x50)={@common='gretap0\x00', @ifru_ivalue=0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000fc2000-0x4)=0x0, &(0x7f0000e0c000)=0x4) r2 = msgget(0x0, 0x2) msgctl$IPC_RMID(r2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000d9000)={@common='ifb0\x00', @ifru_addrs={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/17 14:48:45 executing program 3: mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f0000001000-0xd)='/dev/urandom\x00', 0x0, 0x0) readv(r0, &(0x7f0000001000-0x30)=[{&(0x7f0000001000-0x45)=""/69, 0x45}, {&(0x7f000032f000)=""/38, 0x26}], 0x2) syz_open_dev$random(&(0x7f000001a000)='/dev/random\x00', 0x0, 0x80) 2018/01/17 14:48:45 executing program 4: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000004000)='/dev/snd/midiC#D#\x00', 0x7, 0x80) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000006000)={0x8, &(0x7f0000002000)=[{0xa7, 0x54ff}, {0x7ba, 0x4}, {0x0, 0xffff}, {0x1, 0x73f}, {0x3, 0x6}, {0x2, 0x0}, {0x1, 0x3f}, {0x2, 0x8}]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000008000-0xd)=""/13, &(0x7f0000006000-0x4)=0xd) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000006000)=0x0, &(0x7f0000007000)=0x4) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000006000-0x8c)={0x0, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000009000-0x4)=0x8c) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000007000)={r2, 0x5, 0x9}, &(0x7f0000008000)=0x8) fsetxattr(r1, &(0x7f0000001000-0x11)=@known='security.selinux\x00', &(0x7f0000005000)='/proc/self/net/pfkey\x00', 0x15, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000006000-0x40)={0x3ff, 0x0, 0x100000001, 0x1000, "b9c4077131405cb6aa2c4229b0e1930e9d85ef7ac9223cba5fccbb1d18b8cd6cd355bc758b2ee8dc1815d48f", 0x80000000}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000006000)=0x0) 2018/01/17 14:48:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000c1a000-0x10)='trustedvboxnet0\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x0) pwritev(r1, &(0x7f000036a000-0x70)=[{&(0x7f0000f24000)="ef67d253b91436058ef63b59f265e6723fb0499b8cb1b30c0de71cb6f765d3464be61ffbe8e8fe3bb6c0f18acb0cbdf9f020164401b5521843aa8d6a0cc01d04d0d23839abad", 0x46}, {&(0x7f00006f5000-0x2c)="3ebb9dc727efaa6c3f9cf807cae6d93c143661160ba0a1a3d97a0c24a866fa4fccb4b0627f4553d8127cfb87", 0x2c}, {&(0x7f0000cf6000)="3866935f60f5272ff44caed922bdb9af3cbdc76235ce58f26a7e772c90138d4e6c702077ca6981c88e9aa7400a1a0deda47f4f40d126fb9305ace4db56d7edb96d24585e5783aaf34c0df9df4059fc9c864460ef381bdbd36dee7b266e01b0ef8303c89515ee605bcae7459dc71560926904657f6387c71263a53ae926419285d9381729869963cd13b101e86aa0cc77135ee8eac597bddd296f806c123cb2ac4f", 0xa1}, {&(0x7f0000825000-0x73)="8d5cab7c5fd5ccb433cf7dd22de7ba1d284f1abf6158f5e850a7a54a6f6f01a72987827a7f5eec5139aed7ea3d53c9f3ce45643badd6c3d46528fef84445625daaa6102ece2dd30657bdeaad6a8058c0b3b87d168f6589d61378d8b19eee529a6acd269d212003a4a5d6f2b29fe94d11ea64a0", 0x73}, {&(0x7f000091b000-0x8d)="0ac93b3853cbc90872d85803363d29556c3d2c32096e19af9871eb7f22eeac99a78ec77770eb8bb5fb9a5c4055a55d6f49d02ea13f2934c34a8f8475a928ecceefddfeb5ba6daaa85ae3c6a76c5c3bc66a50e2685f10094aa8a597a2bb1cfde3b74250a13497e3d6cfda1457542cd2d99050c78f36a8ef659d06d1690c7941a691acb7c0aa1602c0a38b25f66e", 0x8d}, {&(0x7f0000ab0000-0x40)="47141ed006c34dd0b5a0acc8e6f3b7b9cb40b07ec2d143e21e95b483f66916407dc7c663a8f7cbddf38c23f942ff601edaa5251dade27c69caa3121cc6ca0f70", 0x40}, {&(0x7f00000c8000)="5a1d3bb54a8afebd9031f9509f53a89cb7b9cd4f5713a21f35d1a1bf05979c201f3ee1cbad6db066f3f782722187bd97444a56c87ea2d32ad2f12ae3c00a66007aa33edd73515fb68248cdd4ac4894bbbd19527a72ba6049090d0c", 0x5b}], 0x7, 0x28) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f00006ad000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000bb8000)=""/0, 0x20d1977c2c3c052, 0x2000000003) 2018/01/17 14:48:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000822000-0x9)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000e5000)='clear_refs\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000ab9000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000024d000)=0xe8) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00007d9000)=0x0) getpgrp(r3) r4 = syz_open_procfs(0x0, &(0x7f0000ed9000-0xe)='oom_score_adj\x00') perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000165000)={0x0, 0xffffffffffffffff, 0x0}) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000db4000-0x5c)={{0xa, 0x0, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2c}, {0xa, 0x2, 0x10000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xb}}, 0xfffffffffffffffa}, 0xe475, [0x41, 0xff, 0x5, 0x7, 0xfffffffffffffc01, 0x4522, 0x6, 0x1ff]}, 0x5c) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) 2018/01/17 14:48:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f000096e000-0xc)=@sack_info={0x0, 0x0, 0x40}, &(0x7f0000cbf000-0x4)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000413000-0x10)={0x2, &(0x7f0000fbd000)=[0x3, 0x8]}) r3 = syz_open_dev$sndtimer(&(0x7f0000920000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000a54000-0x82)=""/130) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000229000-0x4)=0x0, &(0x7f0000ae3000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000f1000)={r2, 0x2, 0x5, 0x80000001, 0x1ff, 0x0}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000ded000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:45 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00002db000)='./file0\x00', 0x3, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000001000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002b4000)=0x2e) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000e24000)="", 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000c92000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_open_dev$binder(&(0x7f0000d8d000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r2) r3 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f000000c000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000-0x1)=""}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000b000-0x30)={0x44, 0x0, &(0x7f000000a000-0x7c)=[@reply={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)=[], &(0x7f0000003000)=[]}}], 0x0, 0x0, &(0x7f0000004000-0x4d)=""}) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) 2018/01/17 14:48:45 executing program 0: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000005000-0xb9)=""/185, &(0x7f0000004000)=0xffffff5f) r1 = dup(r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000004000)={0x0, 0x0}) 2018/01/17 14:48:45 executing program 5: prctl$void(0x15) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$midi(&(0x7f0000328000-0xb)='/dev/midi#\x00', 0x8, 0x100) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00004bb000-0xe)='/selinux/user\x00', 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x3f, 0x80) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000001000-0x2a)="bbc760058ae6be3552f4aaacb89dddfc068ae0af362c92472ade262a149e8f5291c24250671fec093583"}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000001000-0x8)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000002000-0x94)={{0x3, 0x10000, 0xeee2, 0x6, 0x4, 0x1}, 0x5, 0x9, 0x2, 0x40, 0x0, "7198824188080547a413da86e39faad605ac834becb85031f26b9a7286968f5bbdedbdc1c22bcc68f0a8d7d937c0f67c2c04a3c9e868ded66260efee8f5b7e4af5bfd6ed66e2963dc5c987d9c934403a7a7b8951d0554daa06826fe73305fe64dc830612d46b75819f315d5ac519490c0d55f6bc46d0d1c04eb0f1f001cebf19"}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000001000-0x10)={&(0x7f0000311000/0x3000)=nil, 0x3000}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x40, 0x0}) 2018/01/17 14:48:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x3, &(0x7f0000fe6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r1 = syz_open_dev$sndctrl(&(0x7f0000ad2000-0x13)='/dev/snd/controlC#\x00', 0x8, 0x20180) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000f9a000-0x58)={0x80000001, 0x4, 0x5, 0x409, 0x1, [{0x7, 0xa00, 0x1, 0x0, 0x0, 0x480, 0x0, 0x0, 0x0}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00001d5000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000f92000-0x110)={{0x400, 0x2, 0x5, 0x18, "2257509f02a4fba00dc245ed987d08946666021c6ed38071a3e20f09dbac7f256aca0fbeb38d98d01f7ddb15", 0x2}, 0x0, 0x0, 0xffffffffffffff01, r2, 0x7, 0x7, "c23b6b51d239ed19d3749d68715be4c709c6504bd44db4f467a0f62b46f6134cd8fbf9ddfdf4891b924d21cd3b612626dc5ed403e5e765cbaf5029d4e5ba3672", &(0x7f00003e8000)='wlan0@em1\x00', 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0x7, 0x7f, 0x7fffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$getreaper(0x9, &(0x7f0000e29000-0x8)=0x0) 2018/01/17 14:48:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000223000)=0x10001, 0x4) setsockopt(r0, 0x20001000000010f, 0x80000000007f, &(0x7f0000005000)="00210300", 0x4) 2018/01/17 14:48:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x100401000000) r1 = accept$inet(r0, &(0x7f00001e7000)={0x0, 0x0, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000259000)=0x10) write(r1, &(0x7f0000a96000-0xb6)="1f", 0x1) setsockopt(r1, 0x84, 0x7b, &(0x7f0000e0e000-0x8)="8022e2ed01000000", 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000373000)={0x7, 0x0, 0x0, 0x0, 0x0}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000bcb000-0x7)={0x0, 0x0, 0x6}, 0x8) write(r1, &(0x7f00007b0000)="01", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00007fa000)={0x0, 0x0, 0x3}, 0x8) 2018/01/17 14:48:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000492000)='/dev/vcs\x00', 0x400, 0x0) splice(r0, &(0x7f0000d6f000-0x8)=0x0, r0, &(0x7f0000dce000-0x8)=0x0, 0x401, 0xc) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f0000026000-0x4)=0x100000001) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000282000)={@multicast2=0xe0000002, @multicast2=0xe0000002, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000002000-0xc)={@multicast2=0xe0000002, @multicast1=0xe0000001, @empty=0x0}, 0xc) 2018/01/17 14:48:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000005c000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000573000)='/dev/ppp\x00', 0x100c0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000005e000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000031000)={0x0, 0x0, 0x0, "e06594d232d12448b0c30905cebdbd09c0a763e204c2a32152615df55d05092d3c12ddd25bad4d127eb802407bc093842621790b637ae5ed23d8b2adf92fc9dd", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000aa7000-0x8)=0x8) dup2(r0, r1) 2018/01/17 14:48:45 executing program 5: mmap(&(0x7f0000000000/0xfdf000)=nil, 0xfdf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fdf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000716000-0x5)='\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000734000)='./file0\x00') socket$nfc_llcp(0x27, 0x3, 0x1) creat(&(0x7f00007d4000-0x8)='./file0\x00', 0x0) open(&(0x7f000010a000)='./file0\x00', 0x0, 0x0) 2018/01/17 14:48:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xc7}]}, &(0x7f0000de4000)=0x10) r0 = syz_open_dev$mice(&(0x7f0000ef8000-0x10)='/dev/input/mice\x00', 0x0, 0x100) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000e22000-0x24)={0x2, 0x2, 0xfb00, 0x80000001, 0xffffffff, 0x6, 0x6, 0x6, 0x7, 0x80000000, 0x100000000, 0x80000001}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x3, 0x0, 0xb, 0x7a, 0x0, 0xfffffff0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00009da000)=r1, 0x4) write(r2, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00009d0000-0x4)=0x40, 0x4) 2018/01/17 14:48:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000dbd000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) close(r0) mmap(&(0x7f000027f000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f000058d000-0x1)={0xffffffff00}, 0x1) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000dca000-0x4)=0xa16, 0x4) fcntl$setsig(r0, 0xa, 0x30) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000a7a000-0x4)={0x0, 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000002e000-0xc)={0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000fd5000-0x4)=0xc) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000280000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000492000-0x4)={0x0}, &(0x7f000023f000-0x4)=0x4) 2018/01/17 14:48:45 executing program 6: mmap(&(0x7f0000000000/0x8e1000)=nil, 0x8e1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00007e9000-0xf)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00001d2000)={{&(0x7f000058b000/0x2000)=nil, 0x2000}, 0x0, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00008e1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f00008e1000)="958e392937a186d6306a3615593baa93ff0002060000000000079ab4d5ed5cff03000080000000ffff8d00ff0809f4eacc49d4df311e370043159379595d0000000000000757bffffffeffbd03ba89734f4e49fda5060255", 0xfd31) [ 191.270570] binder: 30120:30126 transaction failed 29189/-22, size 0-0 line 2788 [ 191.295607] binder: 30120:30141 transaction failed 29189/-22, size 0-0 line 2788 2018/01/17 14:48:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cb0000-0x8)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000d4c000)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}) pipe2(&(0x7f0000b6b000)={0x0, 0x0}, 0x80000) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000aa2000)={&(0x7f0000196000)=[0x3, 0x0, 0x7f, 0x3, 0x40], 0x5, 0x8, 0xfffffffffffffff8, 0x9, 0x3, 0x7f, {0x3, 0x4, 0x7fffffff, 0xffffffffffff0a74, 0x2, 0x1ff, 0xffffffff, 0x101, 0x400, 0x9414, 0x0, 0x4, 0x9, 0x8, "cbd12316368c416ab1762e48d012e3ca0e4964edc82594600012d24c7fdb5085"}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/17 14:48:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cbd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000ccf000)={0x2, 0x0, [{0x80000000, 0x0, 0x4, 0x0, 0x101, 0x0}, {0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}]}) 2018/01/17 14:48:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000a15000-0x11)='/selinux/context\x00', 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00007b5000-0x38)={&(0x7f0000fb1000-0x60)=@nfc_llcp={0x27, 0x7, 0x9, 0x7, 0x0, 0x7fff, "0aae101552d3d1aa636a66c7a8a08a57e634ac8dec9970741cf0df9664bfed175079314be5b9fd550ab3d5a65c652ffd2b338fa58c9e2b507e1e61c0e95d71", 0x7fffffff}, 0x60, &(0x7f0000ccf000-0x30)=[{&(0x7f000025c000)="3712e59a14853df57b733773b339d6b68996a9b29b69a73a7e3619820513edc05f9b828aab488bbbffe9ea6f8849492ce083f0d8e1bceb13834a929496be7927049b893a", 0x44}, {&(0x7f0000e08000-0x34)="8e6bcb60b3066bcfe664202e27e6d27af6f861319c3907df0dd6757f1b27a11570b8c17323d23cd214562b482a1f2c06fbf7e57dbe7f885f4e71c4225374819c11e6e73d7d46", 0x46}, {&(0x7f000093f000-0x13)="201c1315ece2593de5a334bd1adac9ce892ee0", 0x13}], 0x3, &(0x7f00004c4000-0x1268)=[{0xc8, 0x109, 0x7, "5b2b40ab1a0784bf92b7165cf6e7ab314709119dae4d0da3d3ecfcbedf050be7a2876ef222adabd913a5feb3d562d42e4174cc23896ad2c6149b6d7ceeff1b3f0d79df0bdf1c482b98e179f6409f77a0218c617fb18d6febe4da8a9f82f5a75be63ed51a661aafc570d41cbc1d6776ddcb2c37cc6df07947f2195d7c4d99db5f8a1808452304668b738d133bb0dacff273d250436bc1581a7f3718466f10e3ff9fb5691364e64aefe358dbc0a9f9c9a05c580068"}, {0xd8, 0x116, 0x0, "28569f6f295d1c814a82be8f54fd5331109674d04f42caafb690b12b88f8f3e74703f47f1ca2d7ad57a03e029ed22152d83153cfe81de8c494d298676ba2914e2bc31a67f696be7cf335bc56c6d0875eaf0110bc02e7bf9cfda815632fac545ce4586943fccede7be8ce8d22f81ba363d403600305950eaf87584e33f9ef17813bec1f0fab91c81777e9ca12f00f531858a8ee81b9224e0d5d27f73cad344cc7eb03e106e93501090874a39771c72310f611983a7da394087d6b29f7bcbad6ba72"}, {0xb8, 0x117, 0x160f, "fba89e18fac14b0165b76236656e2c08e92c76322812b709632906d6dd5774b28b7ee3c41cd6553f00bc1782b4961dd711da2cffdc8e1cb89beb704205c0706d063630b1a0e89b0ae00d592b3fa9a3d848e5c5a654edf754dd54eae736c899ce865eb3a7b6faeaeb883ccd85c824d419c91ab409ce8cd7c82abe3a13edc00880124a0f9ee6eda4c8ab15a83b5fdb83cdcc7e432cbf9044613531611ffc8ae4ccbe3a4321d5"}, {0x1010, 0x89b65141757d7dba, 0x0, "2fb94fb75c9ee9a8caccc962221dbd27cf386377763ef8d56da0417d4ff39476fcf6130d041ac1643c55911dbaae53092b33721d4aeb1787e34f17ac47909430a6291bddb41fa86fc541b3577fcef66f90388fa1b49e7e951307ce303047431494fac3dd2674a056e182ff8dce47e8224989a31654b47437bbf198f2bab8e1143481263faa5bab6fa51a6cdcf388b3d9f4795009ca09c6e9258c64b7341f1decbba012903cb8f0e12de474e59fccbdde8823b5b719273e3bbf9fac04676de1df3e9741b3466b63fd506f86bd6821ff95c2c3e35465268c40aec27b6fc95bdd55413ba0ae0e104ac14af69766cbb4d9d6fedc15b7fc0fd20f11ecc1124b8482d7b4053d37a0f151ffb6986b67c10d74646707eaa28744bbd16d5e9e62c98dc04e75fbfb7ddf6dd5b75261d6fdd416c31bd5acf723ca060181013afea680ea5ba8660f8cdc6147b9f602cc1ea5ce3fab38947b2c7ce1b9b5b71f4d9a018a78bd0df1cc25aeb05f2f46ac8af198422057962ceda3b25ee097ef633ea9f6ca7c7b34e9358c851d3dea7640c4653b8a2b7f05242b92bf7928fe4078228595d4af43899367ec7abc3c9363e58fa8108dccc5189459b80d5187ba56988f1ada54cbd5a60bfe55ddcad131a164c6758a5cdc206c5e225c5e8a9caa63b967f13a5385f8116fefc2c0e382de282b1e04812f39c9e38c71ec4097aa1a2acfa422d7106e8c21bcc38269a5f463af63fbd3f7dbe453093667acf4328bddda3b831d338c96273e7e1b10b82e5e0ce590a7728c23d20dd2998499e26a833681ccfa9c35d957e38f9a18d8b6b30e6737b2625afa3065b619e2aa30618b8850fbc02b8b8c471254daf1e332881aca628084e9afbd1f479f8d4654439beca9359de7ed08408cd797538c40fba7cc2044d444f55b64a51e86a6685c52d77135c4cdc55870accb1e5c262e400847df2298c4822b790464ca1fd3c12208a0193bd1a66bb3bfd858d1e159135837de82f2de9bd8981de9213ced1e2fae15aa923e09ec92fcb82f423ef054ed856106b9360c507e2643e5c3075fec8bbff88ccaa96c03b490d639a04c2684839f0228f9878b470f4389c1a3cd4d1544717a9c91e42f234f10003b65bcc492a0771bf35f96882d49c24186548c2be901627076dfbb9fbaa70b173be800274f0e3a33a8f2b4458177646167eab22ee16bafd0d4c6861d79237474a57fb33c6a1f20e2d153dd8807932b934c9abb76bbe1dc86b9ccd59ccfde234c794adf96148841d12309c26088febeebdc574ff36cff8463c5adcea2460e439bdc4e01c6ecb6f538b31e2b2bc799e3fd3feb7757f0a15bbcea0094dab7111d2d047c21d8119fe6d1b90048827d315c4c02f9b0670d46b60a95be19e142da828fe8659d71d753bc3332e77cb44ab0f838425bc244157f8044db2fb876847303bb18940690f354773ab5c85e0c51935da164066565bbde3cac53b0b3dd24d72a1dde8d787458149a4f446ec28594e9c49a5d17852823b4fcd6a5900afa42943bfc940b4c9e9ad8c32353f9bee4cad9ac8c4675b2e4b4c1fb7bca520ddf1425993c71d577d3eaa4ee1975c929358175f76c4f8ad3bc72d1cb14145c30b7c38bb15e1fe2c1f9f5d7f295b518d9bb2c7750af6f4b58b22f9922243ba73f432d829af3c5343adf8d85d83b17d3150554a8683dcc41051aa997e656c43c6f26ecf2257044513f5148d4d4e3d6b462145ea1c1da4d4b1caf1e65e382be6235e6696b399dd8d99003f44e415dd6b603ed263736e73406ec44da34a594a568ac4a79a221a40461b7e9735588c723fec77df9b0ec081fe2b4d952155d1753f09a0578055235fa35e7be7813151b2e468f4fb6bcf4133f1a7b97a4062944e18377af1891a2f4dd9b08da16a816038fdb9c5a7868d820c09c6b39295ad150eefd65c2985bafe62d939b366853c3237452de54ee58af5be03f228c185b1f8baa59f84c84917532d10c4e655deaecbf74abe55d0186cc37b3ab0eabfb5848687471b79463388e8c987073a7c069ccca16f0ecc0bb92e401de77621c4b3d55ad019df18f29c91d0ebd7f7e6f3aca79b8aaa2c576ba1886710a00c8fb33245b8db0ac5032f381ed3a252ce130386037068b80c2bde4275716f428cdfd0379b1070ba4584afc6ad3123536cdd8facf6d59b2d09374e45ca060907cb8a88bce1172c8b8d87e8e16def18541bbc57938e716179c721736d452552eaa9df5052e1dabda4828d129384cdc79dc8b52ea613a5c2c5e37c16010c9e44f9fdf1d5997edf132485121cd7c24f0b5c62c5e8da19587194d0ab755f6fc14ed92f85715a4ff17d4282f022b19758de959b47aa0b2aa64fa6ddf8c36492cd34a5734711a59c092507fa528f23c826143ff49a984bf7c9c623255826e0fc4d5014a542769bbe4971d23cf01e654ce56d7554b4cc03956cb762ad3730420356d98903cf14106de8e15db5a88026b77a554ccfabdd325ba10a689677daa44315d867dde10c95b8472aecbc4f0407f1b1c4a2f075b82dcb5c9da21aaadf364a89f543a517770e125329622f6806709cde4b1d0cd017c5fb1e8272acd36204ff02b3ca1f1d92a5cbba5794d82dc8370712b2fbfae9243478cf461dd354e085f1f80e36521658790f5dfc4d9a8b16481b5ce4607885372e25e10eff9c54ad1ba8443d36aa07e74ebb9e877b35282bca82bf649d451706a2ac02e5d6377e6bf202cb5a864f05981caf78ce7711df81dd83d096e52314b19305d506decd91d90ca5d43fdaf397304560f6a99c7f4eedd1ef6f1689c81bd7a2cdf59e9fb78be5995b0ae95f9e164a8e0c501256e7758047a530779e6f699db2ec55339fa385c0ecea32a516378f5161b8e2e815d1ecab538d0c9cdfa259f7a96259b639a8c7f822481f994ad4b5298d889b667ccb0d3761073651fd2aa8b41e999d0d55b98b098ed7bd8e579cc0126d7ed6194785dc1b80d8a15571dd22939626347263c0b6704da866653fcbcb20bf54e9898b92731b8dc7255b7b13e1b34f4eaa8af584d8c0e04e2454afeb01321845527c9c8785460afac0a858e2f1ab75b02d184eacb88560ffd5aa0e7ca579f88d69a768534a01f0bfda69233b7dbbbbc2724ea1f337e09e7bd8da94e708be207229099bf0da799b5bb120a2a0dc61499dd29b8a37e4ae4d932e38460f496627a43b48119fea4d7cf2399074a7481165344bf6f05fbada1304d9d5eae5810f29cc015d2de222b989130e72a9b0cfcb492b7f061d7df8cda790ed11422218e5a5f2d43bf329c73d4517a584ee0fa0b8cefa3ffe13a3fb4f3ac7e0bf65bc3eb912078afab2fe49b1c0f93d0a4df379f27e0e893ebfcf50705e96a1093352e9b84bed41113ea2c4be620f7d1955b573f8ec0bf29b943671a96607cc6900829aefd5a2780caa6d8b495dbe9931618ff2c73d36c7c5197fe99a451dae8ab76685a7773017b1e07c74ef9c83a2c1a4e790d9e2c7c3778abd43d003f8ce10bb3993e6bb09bebfd92d097ffbeb6039532a1e26d4117118a5f09df621ef98f7daaa982b2ce8155dd0a253bf210d07bb8d5d15ec122a8a117f9ffbdc50485cbfdf7a4f64c0edf2b318cfd1985df3abbf090fa724150ec2d02acfbb3f6f6d52d97630f1153c4fd50b856c5bdaad16b766e95df9cbb3ab8173e37f1f60884ff10523044a2ec52f1c96e5892442e46b3f7f2ecf49f195674b2a9e48bf369c03ae4331cd54dbab50e6af10ac6aa3fd5b3380bb8d5a932aa5938ac9f69af70681a8b7ee0aeef17177726f66916dd2b09c69b983a936b98972afcdb635671a210b3ce0ce2192604603501f4ae58b6a62f6632067da0a2bcdaba27b7296ecc287f2f8e29d6008503edc415f1a0dd8d1a7294439349cfcd3356594b444b1edf9ce10400024546c267c368e1d903b36a8f0e287e1eacc560deb49f0640a8937c4af06a7063822d71e797bc1f264c9a1fc9c2aa17feb4d35fb27332c94a650b0601426ce30a601cdd7963e086ec10549568b109df57a52924aa30edb5f436a0a996ddb4efd7622c4117feee3a303cdcc9c52c1e075bc7b25bf6301160ce6a0634757be412a54bfde73bd96c4690cc0f248599a8648040198ae072a67041d096a1244ea6c75a2c47300860ed186a49123d00ebc1696c78ec3adfbb175960351e0a8aa915bcf75c26248c1146d62cc0fe738135e058ae44814106edf420fde9b65d9f113ff9683519256091ecce11e37555ec1f51c4ea80168f46c2177e5859bb73ee9638254bbcf8cc285ad623f11d00b4ba85751a190272b996d43fba79d89c58bc69f7d4f586073cd4df2fbe0e07f68c45851d84bfdc90cb9d63cf34cbfa8a9a5e56a4b5ca98f33e0f4e5f305c1bfd0ac5b7460116ab438a1f91756be5f6efb7b36141868a0127dcf22c86cac01a7293ba66596dc5a9c0ed63bfa0063330faa1cd4af71cffffbdfe69d55c43edcc838c14af37d4a3a0bd3e3828066ff28c7f051a5ac73fc78f516c4edec25ec6068e41738fc4155d39c9026ac1782c505c3f1bc2fffb1499b01bd88dd08585b2f37a4d513da108a9ecfb3f7b00c3f0bab7b36734bb1a147583913cf61557e52bc493f63352494ab23dde4ccfbac9996e7a92e5be06abcfa598702ea6bee90de76e36e67db432d160de2890635356b286488ea2c46e5482fd3328771acbd53469d18f4287229cfd529528c3178f06e6e87dd41f0c7414465bc06294b96279c0d5a888a40df39a37ff9a6526946999a37b7bfa99eccab848475c6eaa4d87724f6e98617ec6dce05f324f6105909133c6735396bc8325d7bceff21aa88420dfc652ce4fc3647762f6d1d25e70719c9fa7a8f8d385ce81934135bf7d36a119aef3804722e8b723391fe4f0b3fb9d3c93b79567b0241e277f9c77897be00159fca8692d250448e00657db4b0b11089e3154f0b827efc835504753a6d43718e84654bccadc3801dc1f9a548e0e72ae9d8598b6c266b744da1aa477f96de7adbdd334e281b793d07f6f174891d34fe9be1749430678c09092712a2e8602b4a1a929827285bc0fd8a5c703c67e742e640eecd21d1f2f2f54c71c04336cbb8955035d17ca5dd3c03e5d38fec6724fa857d0e0d119901c763a4518e5f4f8668e806b8c8bc17c2fb51f62e5d14ab916047e8c42eb270af01de8bdb0d5e5398b36e4bf5041ce69dfdb42a0aa979980beb80b5355aac1dc68ad1a082d2d8ec4116ebed1ccfcc2a503993c1582a9ed78499cc7178493e96ffed64af9a9c3200ccda528230753d107fb6a8b789444453876dfa0a15f30d963cff34f3ffc0657994975e764e11e2073443c9e000af3e710e40c5f1f5739e03ccff693c81ce629a6fb5c5071fc4c9f4403d94709ef77de41fcd8a925ea2490219c7992cc9309c7636960206f44c93dbd53c9fe319a1a162ac57eb46599e33a26edf0cbf2b93c8757ba6b43bbf31796b11562829e12ce4212b88b431e9dcb925d4391c7ea2cdd9637a0f66640ddc8405076992b6c1779c41c88cae1d71e13d4501ef42474e4e204723030d053c0acbdb74d773f85bb026b0efda2c5eba638bfa288ec4f56e70558fb14781a84142a53498076a1b4402dc7f4eba5d758754877bd3ff063f55dca055c2296243a66f22b4beec4b22a58dc1382115d375bea7aa767c47f8f633484375fe0fa007f68b2fe2927336ab136ced8b509bb11860b8a17f4f913bd31423fb3644685260d13d7810324871acce701d7dda29899e32891b44f682200c6a566005921fe31a5ce5351b626e45a99236f54d37472ff"}], 0x1268, 0x800}, 0x4008000) [ 191.315706] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/17 14:48:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000a12000)=""/26, 0x1a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a3b000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000814000)={r3, 0x0, 0x3, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe(&(0x7f0000096000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000e57000-0x58)={0x9, 0x1ff, 0x7012, 0x1, 0x8001, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 191.371116] binder: 30120:30126 transaction failed 29189/-22, size 0-0 line 2788 [ 191.378876] binder: 30120:30141 transaction failed 29189/-22, size 0-0 line 2788 2018/01/17 14:48:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ac5000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000082a000-0xe1)="3462ea825b6ec6231cecb6f499d62711db897daaf91af839e1a463517728b189fc194ee5be3e3ceffd48f1aeeb656489f4270e4784be5501b9539dea2ec5df8f4fa3e489f604ba749dcd32825f3f7de3091c22ae547b5e001f6117e7315f8a1ef8523f39374cc9481896156a67ee024229f16d3628e3219d7aa7accb3bd2bdd7d18f2899ea944ee76c45368a3df7f385e7ba837aabcdd17062b06e8a784aeeb8d223e33be8d8bf8383f52b9fa8c20c11a595b86f337c1808dec333783295d65724dfddaa39ae29756e07d391ff7786b23bcd2d4156c5c01bce3d4e1a5afa3720f2", 0xe1) r1 = accept$alg(r0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00007da000)='/dev/cuse\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000948000-0x4)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000664000-0xf)='/dev/sequencer\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000fa0000)={0x0, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x7f, 0x0, 0x100, 0xffffffffffffffc1, 0x3b, 0x2000, 0x4, 0x0, 0x100000000, 0x6, 0x7, 0x1f, 0x6, 0x4, 0x6]}, &(0x7f000099d000-0x4)=0x108) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000be8000)={r3, 0x800, 0xfffffffffffff000, 0x35a, 0x7, 0x1}, 0x14) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000f80000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f00003dd000-0x10)=[], 0x0, &(0x7f0000f80000-0x36)=""/87, 0x57, 0x0}, 0x0) 2018/01/17 14:48:45 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000e41000)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) r1 = gettid() setpgid(r0, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4(0xffffffffffffff9c, &(0x7f000012c000-0x6)=@hci={0x0, 0x0, 0x0}, &(0x7f0000469000)=0x6, 0x800) setsockopt$inet6_udp_int(r2, 0x11, 0x64, &(0x7f00005eb000-0x4)=0x2, 0x4) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00003d3000-0x78)={r2, r2, 0x80000000, 0x1, &(0x7f0000bb6000)="c7d02a740a5a91989060f699eb77aa6078a1943ebc26deccede6a13e5c89ee6f269752a6220371959263c7498854ad77a7a46b48fa562eba6fc0bbbcb99a34252e826c1164e336c4a7735e5248c7a7831b61a12366268efc1c68d78163003e169eb8f61d879cb8e48643061f39fbcd04f617ec4e55292a8f67d7413c98dec492e924c78dde82ce2f1a8d362840da2fb7fd000e9caaa1fc477fd96e81c390080da483cabca037f999afbaf49a950bea9f7739c19f91d6a7b720a9762457a07a099e495cd7e170e3a8c6a14b1c094360fea4f8c1febd3599927d0df2b7e9d0b6b4c7f219da0516f3edddd6b1632c1421cbc588a38a333ae3a1e9c383e0a540c9", 0x2, 0x61bd, 0x2, 0x0, 0x152, 0x7, 0xfffffffffffff40d, "2bcb0027b1db7143ee95ced9242ab27666ebe5189e0bab26c2967f3109eb27d3325e51aef864432f78b887e39b97d2362acc1ab34c31f5e413e4454994a85c3d666b4c13417de2c4c05b5a6d73935d07"}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afe000-0x9)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0xfffffffffffffffa) socket$inet6(0xa, 0x807, 0x1000) r5 = syz_open_dev$adsp(&(0x7f0000d6d000)='/dev/adsp#\x00', 0xfffffffffffff001, 0x400000) openat(r5, &(0x7f0000625000-0x8)='./file0\x00', 0x400, 0x4) 2018/01/17 14:48:45 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000001000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000001000-0x48)=@full={{0x3, {"0a63680cc5e113"}, 0xfffffffffffffffb}, [{"30d36c60064553"}, {"28e58f267d6855"}, {"2b8adfabf5a86c"}, {"e400b742db7f50"}, {"cc80dd53a00c8a"}, {"6602b2463cea86"}, {"a6e2548c98fda0"}, {"7587e4fe3f31f3"}]}, 0x48) clone(0x0, &(0x7f0000002000-0xc9)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000)="") arch_prctl(0x2002, &(0x7f0000000000)="") 2018/01/17 14:48:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000339000-0x38)={&(0x7f0000686000-0x10)=@in={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x310, &(0x7f0000793000-0x10)=[], 0x0, 0x0, 0x0, 0x0}, 0x7fff) 2018/01/17 14:48:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000696000-0x4)=0x0, &(0x7f000067b000-0x4)=0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000f40000-0x14)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x14) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000e44000-0x8)={0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00009bc000-0x4)=0x0) ioprio_get$pid(0x2, r2) 2018/01/17 14:48:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2, [{{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000e6e000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0xfffffff5, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) r1 = syz_open_dev$usbmon(&(0x7f00001dd000-0xd)='/dev/usbmon#\x00', 0x7, 0x10000) getsockname(r0, &(0x7f000034a000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000c77000)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f000061a000)={r2, 0x1, 0x6, @random="76ad4a0d24b0", [0x0, 0x0]}, 0x10) 2018/01/17 14:48:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00009e5000-0x4)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000dea000-0x4)=r1) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000983000-0x8)=0x7ffe) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000f0f000)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f000098a000)={0x0, 0x1b, "bad5d3ca5f1351b0841d21d7cea3b2b4e10fad39cf96d5ff734ba8"}, &(0x7f0000d1e000)=0x23) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00008bf000)={r3, 0x56}, &(0x7f0000dfc000)=0x6) sendto$inet(r0, &(0x7f0000de2000-0x1)='U', 0x1, 0x20008005, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/17 14:48:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x203, &(0x7f0000d5b000-0x8)=0x0) clock_gettime(0x0, &(0x7f0000291000)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000cef000)={0x0, 0x14, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009c4000)=0x0) timer_delete(r3) io_getevents(r1, 0x1, 0x1, &(0x7f0000c8a000-0x80)=[{0x0, 0x0, 0x0, 0x0}], &(0x7f000018e000-0x10)={0x0, r2+10000000}) io_submit(r1, 0x1, &(0x7f000044b000)=[&(0x7f0000404000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000e28000-0x27)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) r4 = mmap$binder(&(0x7f0000720000/0x3000)=nil, 0x3000, 0x2000000, 0x20010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00008df000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000c5b000-0x18)={0x0, 0x0, 0x0, 0x0}) r7 = mmap$binder(&(0x7f0000c27000/0x1000)=nil, 0x1000, 0x1000001, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000166000-0x30)={0xe0, 0x0, &(0x7f0000c58000)=[@acquire={0x40046305, 0x3}, @reply={0x40406301, {0x4, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x0, 0x50, &(0x7f000055e000)=[], &(0x7f000028e000-0x50)=[0x0, 0x48, 0x48, 0x20, 0x38, 0x18, 0x38, 0x20, 0x18, 0x48]}}, @increfs_done={0x40106308, r4, 0x3}, @increfs_done={0x40106308, r5, 0x0}, @decrefs={0x40046307, 0x2}, @register_looper={0x630b}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000a17000)=[@ptr={0x70742a85, 0x1, &(0x7f0000d31000)=0x0, 0x1, 0x1, 0x11}, @flat={0x73682a85, 0x100, r6, 0x4}, @ptr={0x70742a85, 0x0, &(0x7f0000fab000)=0x0, 0x1, 0x0, 0x3a}], &(0x7f0000010000)=[0x30, 0x18, 0x30]}, 0xacfb638}}, @increfs_done={0x40106308, r7, 0x1}], 0x1000, 0x0, &(0x7f00008fa000-0x1000)="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"}) 2018/01/17 14:48:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000097000-0x8)='./file0\x00', 0x800, 0xa5) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000fc1000-0x30)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000a15000)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb9e000)=nil, 0xb9e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000f8e000)={0x0, {{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) socketpair$llc(0x1a, 0x1, 0x0, &(0x7f0000823000-0x8)={0x0, 0x0}) [ 191.454953] binder: undelivered TRANSACTION_ERROR: 29189 [ 191.464110] binder: undelivered TRANSACTION_ERROR: 29189 [ 191.480081] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/17 14:48:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000057e000-0x9)='/dev/sg#\x00', 0x0, 0x806) clock_gettime(0x0, &(0x7f0000342000)={0x0, 0x0}) setitimer(0x0, &(0x7f00004a9000-0x20)={{0x0, 0x0}, {r1, r2/1000+10000}}, &(0x7f0000620000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) write$evdev(r0, &(0x7f0000814000-0x30)=[{{r3, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) clone(0x0, &(0x7f000080b000-0x1)="", &(0x7f0000dbe000)=0x0, &(0x7f0000785000)=0x0, &(0x7f000071c000)="") getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000394000)={0x0, 0x88, "4b8869de8006d6f239e1f0c2b1b41353878fe13e583e8769c5a0d34a780d1454fe044651d8fb725a3bb0307cb345b7824542436495d77e917f1d3242d4d9b1dcd7676e63012ed48cb69932443c6b58db987587b5547fc5e6fd78bba26ae0f36e8c6db478c6dac98fd96c512be9be8015157a0bf53f56c6fc3aa546ab98011c57bf09b8ef62a14f1c"}, &(0x7f000026c000)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000f3a000-0xc)={r4, 0x6, 0x0}, 0xc) mq_unlink(&(0x7f0000cca000-0x11)='nodev.]vmnet1em0\x00') openat$selinux_member(0xffffffffffffff9c, &(0x7f0000a99000)='/selinux/member\x00', 0x2, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x7, &(0x7f0000f74000-0x4)=0x0, &(0x7f00009ef000-0x3)=0x4) 2018/01/17 14:48:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000a86000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000d55000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00001ee000-0x1)="fa", 0x1, r0) add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000632000-0xc1)="2600000079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230b9687fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f60c01e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002813b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r0) keyctl$dh_compute(0x17, &(0x7f0000c5a000-0xc)={r1, r1, r1}, &(0x7f000029e000)=""/1, 0x1, &(0x7f00002c1000)={&(0x7f0000e58000-0x10)={'sha3-224\x00'}, &(0x7f00004b1000)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b9000-0x4)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000033b000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f000046f000-0x64)={&(0x7f00008ba000)=[0x9], 0x1, 0x8, 0xffffffffffff7fff, 0x8, 0x9, 0x38ce, {0x5, 0x8, 0x0, 0x7, 0x1b1, 0x5, 0xfffffffffffff506, 0x3, 0x9, 0x800, 0x1, 0x7, 0x2, 0x1, "265425090c3a84212e351a8c34b7460339474ff19c53aab9695157190674555f"}}) read(r0, &(0x7f000060f000)=""/217, 0xd9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000de3000-0x4)=0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 2018/01/17 14:48:45 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x181000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$unix(0xffffffffffffff9c, &(0x7f0000ae2000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001000-0xc)={0x1, 0x0}) r2 = syz_open_dev$dspn(&(0x7f0000f89000-0xa)='/dev/dsp#\x00', 0x9, 0x531400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000)=0x8498, 0x4) eventfd2(0x3, 0x801) clock_adjtime(0xa, &(0x7f000090e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/17 14:48:45 executing program 2: getpgrp(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fa6000-0xa)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f00001f0000-0x78)={0x4000000002, 0x78, 0x1e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00009d6000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000ea4000-0x120)={0xba, 0x1, 0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7ae, 0x1eb, 0x100000001, 0x7f, "280c4baaec2287d0b8e06e899fa7e475", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCXONC(r0, 0x540a, 0x1) 2018/01/17 14:48:45 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000001000-0xa)='/dev/vcs#\x00', 0x40, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x18, 0x0, 0x2, 0x4}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000001000-0x10)={0x6, r1}) r2 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000001000)={0x3, 0xffffffff}) r3 = creat(&(0x7f0000002000-0x8)='./file0\x00', 0x100) connect$netlink(r0, &(0x7f0000002000-0xc)=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000001000-0x4)=0x1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r3, 0x5401, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000004000-0x4)=0x1, 0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000005000-0x5e)=""/94) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000001000)=0x0, &(0x7f0000005000)=0x4) getegid() mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000006000)={0x1, 0x64, "c811a151d728fcd123a46d42f941ae454e57646d67bf176ad7349257d87f435ee2845b67a4df5d19d18201067d7f56964e7bcfcd02919ad8ff201cd91f7c5c17ea49b2110aa5aaa82b1659a2971d679210385ba7ca484e1c24385a726ab5bc47ec935cf1"}) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000004000-0x1028)={r3, r2, 0x3, 0x1, &(0x7f0000000000)="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", 0x1, 0x7bd, 0xffffffffffffffd5, 0x29757eaf, 0x2, 0x7fff, 0x2, "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"}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000008000-0x8)={0x0, 0x0}) syz_open_dev$vcsn(&(0x7f0000005000)='/dev/vcs#\x00', 0x2, 0x1c000) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000009000-0x4)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(r4, 0xf, &(0x7f0000008000-0x10)={0x3, 0x5}, &(0x7f0000008000)={0x0, 0x0}) 2018/01/17 14:48:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) r2 = dup(r1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000488000)={0x7, 0x7, 0x8, 0x6, 0x1, 0x7, 0x1000}, 0xc) ppoll(&(0x7f0000b80000-0x10)=[{r1, 0x0, 0x0}], 0x1, &(0x7f0000346000-0x10)={0x0, r0}, &(0x7f0000d5c000)={0x0}, 0x8) accept4$packet(r2, &(0x7f0000185000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000cad000+0x948)=0x14, 0x80800) connect$unix(r1, &(0x7f00006ee000-0x5)=@file={0x0, './file0\x00'}, 0xa) 2018/01/17 14:48:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) r2 = syz_open_pts(r0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x7de) 2018/01/17 14:48:45 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3) mmap(&(0x7f0000281000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007000-0x20)={{&(0x7f0000004000/0x2000)=nil, 0x2000}, 0x11, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000281000)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000007000-0x11)='/selinux/enforce\x00', 0x402281, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000007000)=0xfffffffffffffff9, 0x2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000002000-0x4)=0x114df1ba, 0x4) 2018/01/17 14:48:45 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000597000-0x9)='/dev/sg#\x00', 0x2, 0x0) syz_open_pts(r0, 0x80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000aca000-0x10)=@ethernet={0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000001000-0x20)=[{&(0x7f0000001000-0x84)=""/132, 0x84}, {&(0x7f0000f15000-0xa5)=""/165, 0xa5}], 0x2, 0x0, 0x0, 0xa9}, 0x2c}, {{0x0, 0x0, &(0x7f0000c14000-0x40)=[{&(0x7f0000000000)=""/58, 0x3a}, {&(0x7f0000000000)=""/152, 0x98}, {&(0x7f0000000000)=""/129, 0x81}, {&(0x7f00000e4000)=""/21, 0x15}], 0x4, &(0x7f0000001000-0x71)=""/113, 0x71, 0x7ba5}, 0x8}, {{0x0, 0x0, &(0x7f00000f8000-0x60)=[{&(0x7f0000b8e000)=""/71, 0x47}, {&(0x7f000047a000-0xc2)=""/194, 0xc2}, {&(0x7f0000f08000-0x6b)=""/107, 0x6b}, {&(0x7f0000000000)=""/221, 0xdd}, {&(0x7f0000001000-0x86)=""/134, 0x86}, {&(0x7f0000000000)=""/142, 0x8e}], 0x6, &(0x7f0000001000-0xe0)=""/224, 0xe0, 0x8}, 0x2}], 0x3, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002000-0x98)={0x0, @in6={{0xa, 0x2, 0xa07, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1e, 0xf8}, &(0x7f0000002000-0x4)=0x98) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001000-0x108)={r1, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x8, 0xcb7, 0x7, 0x8000, 0x0, 0x5d3, 0x3, 0x5, 0x100000000, 0x7, 0x8, 0x1, 0xff, 0x10001, 0x8]}, &(0x7f0000001000)=0x108) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000002000)={r2, 0x3}, &(0x7f0000002000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f000091c000-0x4)=0xfff, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f17000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000fae000-0x18)={0x0, 0x0, 0x10, 0x5, 0x401}, &(0x7f0000f00000)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000880000)={r5, @in6={{0xa, 0x0, 0x800, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7fff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x7, 0x80, 0x1, 0x6cd}, &(0x7f0000a7a000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000052f000)={r5, 0x5, 0x2, 0x4}, 0x10) ioctl$int_in(r4, 0x80000080045438, &(0x7f0000000000)=0x0) 2018/01/17 14:48:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000fef000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000867000-0x8)=0x80000001) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000)=0x0, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000790000-0x10)=@buf={0x29, &(0x7f0000e45000-0x29)="5bcafbd152c6d9c0229d320620403dbc00759be5d9db4df6cb6a7ac7595c173bbb361030d6293ab92c"}) close(r0) 2018/01/17 14:48:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x806, 0x0) connect$inet(r0, &(0x7f0000a8b000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom$inet(r0, &(0x7f0000f2c000)=""/4096, 0x1000, 0x20, &(0x7f00000d3000-0x10)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000117000-0x44)="28ffb739fc26ae0b60f11a6daab5688f37e423cd3b3c77f61ab245d55c3de5734f876584af4ba7b89370cc45ab9e350a06b704b68d8078933d3b437177c2be141dd0829d", 0x44, 0x20000054, &(0x7f0000ffc000)={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/17 14:48:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)=0x8, 0x80000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000003000)={&(0x7f0000011000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) set_robust_list(&(0x7f0000012000-0x18)={&(0x7f0000000000/0x3000)=nil, 0x8001, &(0x7f0000003000/0x1000)=nil}, 0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/17 14:48:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000251000-0x10)='/dev/input/mice\x00', 0x0, 0xc000) sendto$ax25(r0, &(0x7f0000adb000)="fa081df996121b67942e1ab51742815fa6d8", 0x12, 0x0, &(0x7f0000bea000)={0x3, {"76cb888c07ffc3"}, 0xfffffffffffffffe}, 0x10) r1 = syz_open_dev$evdev(&(0x7f000007a000-0x12)='/dev/input/event#\x00', 0x0, 0x1) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000070d000-0xc)={0x0, 0x0}) write$evdev(r1, &(0x7f0000058000-0x60)=[{{0x100000, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/17 14:48:45 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x3)='/dev/kvm\x00', 0x502ed115b2d9a5ae, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ftruncate(r0, 0xfff) r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000002000)=0x0, 0x876b5e795) write(r1, &(0x7f00002b4000-0x1000)='!', 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/rtc\x00', 0x121100, 0x0) 2018/01/17 14:48:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00003b9000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00008b8000)='/dev/sequencer\x00', 0x280, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f000035a000)={0x733e923, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$ipx(r0, &(0x7f0000840000)="c8", 0x1, 0xc000, &(0x7f00006e2000-0x10)={0x4, 0x0, 0x0, "e1c8b235018c", 0x0, 0x0}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x8000, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/17 14:48:45 executing program 2: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xd) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454ca, &(0x7f0000001000-0x4)=0x0) 2018/01/17 14:48:45 executing program 0: mmap(&(0x7f0000000000/0xf66000)=nil, 0xf66000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000f66000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f67000-0x4)=0x5, 0x4) connect$inet6(r0, &(0x7f0000dd6000)={0x2, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, 0x1c) 2018/01/17 14:48:45 executing program 3: mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000fb3000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00005c3000)={0xffff, 0x0, 0x8002, 0xfc2e, 0x401, 0x1f, 0x4, 0x371e, 0x0}, &(0x7f00004c6000-0x4)=0x20) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000fb4000-0x4)=@assoc_id=r1, &(0x7f0000976000-0x4)=0x4) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000fb3000-0xa)='/dev/cuse\x00', 0x100, 0x0) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000d9c000-0xc)={0x0, @multicast1=0x0, @broadcast=0x0}, &(0x7f0000fb4000)=0xc) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$can_raw(r2, &(0x7f0000fb5000-0x10)={0x1d, r3, 0x0, 0x0}, 0x10) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f000001d000-0x1)=0x0) r4 = socket$kcm(0x29, 0x5, 0x0) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = msgget$private(0x0, 0x8) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000fb6000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c95000-0x4)=0xfffffffffffffd37) getresgid(&(0x7f0000cd9000-0x4)=0x0, &(0x7f0000c58000-0x4)=0x0, &(0x7f000007b000)=0x0) r8 = getuid() ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000eef000)={0x0, 0x0}) getgroups(0x3, &(0x7f000047a000-0xc)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff]) r10 = getpgrp(0xffffffffffffffff) r11 = getpgrp(0x0) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000fb5000)={{0x3, r6, r7, r8, r9, 0x108, 0xe9, 0x0, 0x0, 0x0}, 0xa58, 0x7, 0x7, 0x7, 0x3, 0x204, r10, r11, 0x0, 0x0}) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000fb5000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x68}) getsockopt$sock_buf(r4, 0x1, 0x1c, &(0x7f0000000000)=""/213, &(0x7f00000c1000-0x4)=0xd5) 2018/01/17 14:48:45 executing program 6: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x114, 0x6, &(0x7f0000000000)="2a8e0000", 0x4) unshare(0x80002) 2018/01/17 14:48:45 executing program 4: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffff9c, &(0x7f0000003000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000001000)=0x48) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000003000-0x4)=0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001000-0x8)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xa0) 2018/01/17 14:48:45 executing program 1: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) r0 = syz_open_dev$amidi(&(0x7f0000014000)='/dev/amidi#\x00', 0x40000000000000, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000019000+0x1d8)={0x0, 0x1, 0x794, 0x722, 0x1, 0xfffffffffffffffb, 0x6, 0x80000000000000, {0x0, @in6={{0xa, 0x2, 0x401, @loopback={0x0, 0x1}, 0xd1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x7, 0x20, 0x8001, 0x7c}}, &(0x7f0000018000)=0xb8) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f000001a000-0xa0)={r1, @in={{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xde8, 0x7fff, 0x4, 0x9, 0x0}, &(0x7f0000019000)=0xa0) 2018/01/17 14:48:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005c8000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x5) flock(r0, 0x1) close(r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00003c3000)=[{0x6, 0x5}, {0x5, 0x4}], 0x2) 2018/01/17 14:48:45 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt(r0, 0x8000000084, 0x3, &(0x7f0000aac000)="", 0x0) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f000027b000-0x1000)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in=@empty=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000005000)='./file0\x00', 0x0) mount(&(0x7f0000dbe000-0x8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000ab0000)='bdev\x00', 0x0, &(0x7f000000a000)="") 2018/01/17 14:48:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000975000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000f6b000)={0x4, 0x2, 0x10000, 0x2000, &(0x7f000022e000/0x2000)=nil}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x2) pkey_alloc(0x0, 0x3) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00007fb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pkey_alloc(0x0, 0x2) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) socketpair$inet(0x2, 0x805, 0x2, &(0x7f0000025000)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00003da000-0x4)=0xffff, 0x4) 2018/01/17 14:48:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f000087a000-0x8)=0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f000058d000-0x4)={0x7fff, 0x0, 0x0}) clock_gettime(0x8, &(0x7f0000460000)={0x0, 0x0}) 2018/01/17 14:48:46 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000aa4000-0x11)='/dev/qat_adf_ctl\x00', 0x4080, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2100}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_getsetattr(r0, &(0x7f0000000000)={0xb4, 0x8, 0x100, 0x0, 0x2, 0x7, 0x7, 0x8766}, &(0x7f0000f1d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xe5b000)=nil, 0xe5b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002000-0x14)={0xf, 0x9, 0xff, 0x8, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) mmap(&(0x7f0000e5b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f0000e5b000)=""/4096, 0x1000) mmap(&(0x7f0000e5c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000573000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e5d000)=0xe8) mmap(&(0x7f0000e5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000e5e000)=""/124) getgroups(0x1, &(0x7f000083a000)=[0x0]) fchownat(r0, &(0x7f0000e5e000-0x8)='./file0\x00', r2, r3, 0x1000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000e5c000)={r1, &(0x7f0000218000)="", &(0x7f0000e59000)="", 0x0}, 0x20) 2018/01/17 14:48:46 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f000000d000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x48, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @igmp={0x3f, 0x6, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, "50dd97b1f3b7a3737e12c1d8d6beed8e1b46fc366b782fe0a4986e66553b9bba2d83214fdd2340d089572d40"}}}}}, &(0x7f000000a000)={0x0, 0x0, []}) 2018/01/17 14:48:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000007e000-0x8)={0x0, 0x0}, 0x4000) ioctl$TIOCNOTTY(r0, 0x5422) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000776000)=[{&(0x7f0000045000-0x10)=@in={0x2, 0x2, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000d73000)=[{&(0x7f0000463000-0x1)='w', 0x1}], 0x10000020, &(0x7f0000153000-0x90)=[], 0x0, 0x0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000498000-0x4)=0xfd0c, 0x4) 2018/01/17 14:48:46 executing program 1: mmap(&(0x7f0000000000/0xa0f000)=nil, 0xa0f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00009f4000)='/dev/sg#\x00', 0x0, 0x4000) shutdown(r0, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000010000+0x7fb)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000a000-0x10)={&(0x7f0000a0d000)={0x30, 0x22, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x20000401, 0x0, 0x0}, [@nested={0x1c, 0x0, [@typed={0x18, 0x0, @ipv6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:46 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000012000)=0x0, &(0x7f0000002000-0x4)=0x4) ioctl$void(r1, 0xc0045c79) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) r2 = epoll_create1(0x80000) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r1, 0x10e, 0x2, &(0x7f0000004000-0x8e)=""/142, &(0x7f0000013000-0x4)=0x8e) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000011000)={0x0, 0x3, 'client1\x00', 0xffffffff80000007, "43c25f0065a4644e", "1f39626bc08f6b32d33ca82091ac061fb86155dae63965b19ba265d7029e578f", 0x9, 0x944f72e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$netlink(0x10, 0x3, 0x9) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000001000)={@broadcast=0x0, @remote={0x0, 0x0, 0x0, 0x0}}, &(0x7f0000012000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 2018/01/17 14:48:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000408000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f000039d000)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000001000000040000d02", 0xc, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000e91000)='net/wireless\x00') ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000be6000)=0x0) 2018/01/17 14:48:46 executing program 0: mmap(&(0x7f0000000000/0xb46000)=nil, 0xb46000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b46000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000b47000-0x10)={0x1, &(0x7f00000eb000-0x8)=[{0xafb9, 0xffffffffffffa22d, 0x100, 0x3}]}) prctl$seccomp(0x16, 0x2, &(0x7f00002c6000-0x10)={0x1, &(0x7f0000b45000-0x50)=[{0x7f, 0x0, 0x0, 0x0}]}) 2018/01/17 14:48:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000d6e000)=0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000a9000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00001aa000)={{0x5, 0x0, 0x0, 0x8, "eb7cc4b40225021a79ff2444b89306976cf7a53e03f435ea2891caebe9395d91b6cc98c2f9cfd896c85f019b", 0x101}, 0x0, 0x0, 0x8001, r2, 0x9, 0x3ff, "61fe7e763839c47100b5561aa08c9694a798fe0695dd623ec9367bdef49f22017beff35d09cb985aa6df92de63665c4263d2470d04bc33a363caf865ca006253", &(0x7f0000764000-0x12)='vboxnet1system*)(\x00', 0x12, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x4, 0x7, 0x5, 0xffffffff7fffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000464000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000f59000-0x8c)={0x0, 0x2000000000000080, 0x0, "7175655a4a310000000000000000ffe30000004022007f0000ecffffffffffff00000000e500000000000080000000000000001f00000000000000000000ff00", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000e32000-0x45)=""/69) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000702000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000752000)='/selinux/load\x00', 0x2, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f000039e000)=""/131) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000549000-0xe)='/selinux/load\x00', 0x2, 0x0) 2018/01/17 14:48:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000256000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00004f7000-0x50)={@common='sit0\x00', @ifru_ivalue=0x1f}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffff1, &(0x7f0000af6000)={0x0, 0x0}) 2018/01/17 14:48:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000034000-0xd)="0100000076626f786e65743100", 0x0) r1 = syz_open_dev$sndseq(&(0x7f000034b000)='/dev/snd/seq\x00', 0x0, 0x200000) dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000036000)={0x0, 0x0, 0x0, "71756575653000000000020000000000009200", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000711000)={0x81, 0xfffffffffffff0a0, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r1, &(0x7f0000023000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @control={0x0, 0x0, 0x0}}, {0x0, 0x0, 0xfffffffffffffffe, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}], 0x90) 2018/01/17 14:48:46 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x7fffffff, 0x2000000008972, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) syz_open_dev$sndpcmc(&(0x7f0000b32000-0x12)='/dev/snd/pcmC#D#c\x00', 0x1, 0x3) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000963000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) clone(0xfffffffffffffffd, &(0x7f0000c2b000)="0f89bd865926e38e4eabe27438f7f9dac519e2abc9b0a425a61c5ec94ba5481d88b99b6dc8c90bba9e855a0dfebd69e353e1226a263e613d944f4d46cb80127ca6526c4b5f2d5f5dcead4119df6fddaa20acf44d6acd67333868204cd0a19ca6bfba879c9f2d44322cad267d3136640336d33cb7d071e0cc2d56cba5712e818bbce374d92a0572c84ea96d2acff77e36ad4e2e65d6289d7dd7ad5bcc9564de22", &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000ccb000)="") r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f00009e0000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000be5000)=""/238) 2018/01/17 14:48:46 executing program 2: r0 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(r0, 0x2, &(0x7f0000000000)=[&(0x7f00003de000/0x2000)=nil, &(0x7f0000a75000/0x1000)=nil], &(0x7f0000000000)=[0x1, 0x0, 0x0, 0x7, 0x8, 0x7fffffff, 0x9, 0x3ff, 0x100], &(0x7f00002f7000-0x4)=[0x0], 0x2) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x0, &(0x7f0000002000-0x4)=0x4) remap_file_pages(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffc, 0x0) tkill(r0, 0x20) 2018/01/17 14:48:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000f65000)=0x3fb, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00004c6000)={0x2, r0, 0x1}) sendto$inet(r1, &(0x7f000066f000)="fd976b1fedeba0e384427ecb", 0xc, 0x40080, &(0x7f0000947000)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = semget(0x2, 0x1, 0x50) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00009d0000-0x8)=[0x9, 0x6, 0x7, 0x3]) sendto$inet6(r0, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000c95000-0x9)='net/tcp6\x00') ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000141000)=0x0) preadv(r3, &(0x7f00002d2000)=[{&(0x7f0000646000)=""/154, 0x9a}], 0x1, 0x0) set_robust_list(&(0x7f0000d80000-0x18)={&(0x7f000029a000/0x4000)=nil, 0x4, &(0x7f0000036000/0x1000)=nil}, 0x18) 2018/01/17 14:48:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ae9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$urandom(&(0x7f0000068000-0xd)='/dev/urandom\x00', 0x0, 0x440) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000df5000-0x4)=0xc21) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00001ab000)={0x0, 0x0, 0x8000000000f000, 0x1000, &(0x7f0000c55000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00007bb000-0x11)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f00000a6000-0x2)={0x0, 0x6}, 0x2) 2018/01/17 14:48:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000df5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002b0000-0x4)=0xb8) socket$inet6_sctp(0xa, 0x1, 0x84) 2018/01/17 14:48:46 executing program 7: mmap(&(0x7f0000000000/0xa12000)=nil, 0xa12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x19, &(0x7f00007d4000)={@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [{[{0x9100, 0x8001, 0x100000001, 0x9}], {0x8100, 0x0, 0x3, 0x0}}], {@llc={0x4, {@llc={0xff, 0xff, "f8", ""}}}}}, 0x0) 2018/01/17 14:48:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000f02000)='/dev/dsp\x00', 0x80003, 0x0) getsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000e41000-0x4)=0x0, &(0x7f0000f89000-0x4)=0x4) ioctl$TCSETS(r0, 0x540e, &(0x7f00002d0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/17 14:48:46 executing program 4: mmap(&(0x7f0000000000/0x50000)=nil, 0x50000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000050000)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x8000) mmap(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000050000)={0x400, 0x80000000, 0xa000, 'queue1\x00', 0x20, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000051000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000025000-0x8)='./file0\x00', &(0x7f0000051000)='./file0\x00') r1 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x800000000010a) r3 = dup2(r0, r0) mmap(&(0x7f0000050000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000052000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000052000)={0xa7f, 0x1, 0xfc9, 0x100, "ae5cdc790944d8deee83532c16690f8498bd7e5fb1e5b0b20012f379e46148eb519a50807ec3a01839fc0ec5", 0x4}) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000050000)=0x9) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "7fd82d5e02ca3901", "88e7ed00007fff051eaa961ef6c6992b6900000000f9ffff7711be18a3d918e0", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) dup2(r0, r1) 2018/01/17 14:48:46 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000010000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000010000-0x4)=0x14) fcntl$getown(r0, 0x9) mremap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000008000/0x4000)=nil) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000010000-0x8)='./file0\x00', 0x40, 0x46) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f000000f000)={0x0, 0x0, &(0x7f0000001000/0x1000)=nil}) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000012000-0x10)={0x0, 0xfffffffffffff7d2, 0x1, 0x3f}, &(0x7f0000005000-0x4)=0x10) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000012000-0xa0)={r2, @in={{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, 0x0, 0x401, 0x4, 0x54}, 0xa0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000011000-0x28)={&(0x7f0000000000/0x4000)=nil, 0x8, 0x0, 0x10, &(0x7f0000008000/0x1000)=nil, 0x40}) 2018/01/17 14:48:46 executing program 2: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000007000)='/dev/vga_arbiter\x00', 0x100, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000006000)=0x0) 2018/01/17 14:48:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b9f000)={0x26, 'rng\x00', 0xf, 0xa06, 'drbg_pr_hmac_sha512\x00'}, 0xffffffffffffff89) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="", 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000967000-0x15)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x40) 2018/01/17 14:48:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000171000)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000080e000)={{{@in=@loopback=0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ebc000)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000988000-0x14)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, r2}, 0x14) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)=""/250) 2018/01/17 14:48:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x80800) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000e24000)={0x0, 0x0}, &(0x7f0000fc3000)=0x8) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000cbb000)=0x5, 0x4) sendto$inet6(r1, &(0x7f0000a76000-0xdb)="", 0x0, 0x20000005, &(0x7f0000881000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/17 14:48:46 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8001, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000001000-0x4)=0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000fe3000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x70000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000001000)='/dev/vcsa#\x00', 0x5, 0x80000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000001000)={0x2, &(0x7f0000000000)=0x0, 0x2, r3, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00009ff000-0xa)='/dev/cuse\x00', 0x0, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) close(r4) sendmsg$kcm(r4, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000d70000)=[], 0x1343, &(0x7f0000e75000)=[{0x10, 0x10e, 0x0, "c7"}], 0x10, 0x0}, 0x0) ioctl(r5, 0xc0184900, &(0x7f0000002000)="") rt_sigreturn() openat$vcs(0xffffffffffffff9c, &(0x7f0000f58000-0x9)='/dev/vcs\x00', 0x1, 0x0) epoll_pwait(r4, &(0x7f0000474000)=[{0x0, 0x0}, {0x0, 0x0}], 0x2, 0x93a, &(0x7f00001db000-0x8)={0x9}, 0x8) lseek(r4, 0x0, 0x0) sendmsg$can_raw(r4, &(0x7f0000dbf000-0x38)={&(0x7f0000658000)={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f00007b0000-0x10)={&(0x7f0000be1000)=@can={{0x1, 0x7, 0x7ff, 0x4}, 0x6, 0x1, 0x0, 0x0, "e31ca0ba0f6151db"}, 0x10}, 0x1, 0x0, 0x0, 0x40015}, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000c49000)=0x1001) 2018/01/17 14:48:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000767000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000e57000-0x10)={0x40, 0x2, 0x4, 0x1ff}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bind$inet6(r1, &(0x7f000048f000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/17 14:48:46 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000330000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x8000}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000f67000-0x8)={r1, 0xfffffffffffff4bd, 0x9}, 0x8) ioctl$KDSETMODE(r0, 0x4b3a, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000001000)={0x9, [0x10001, 0x147, 0xa0d6, 0x0, 0x3, 0x8001, 0x8, 0x6, 0x9]}, &(0x7f0000001000)=0x16) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001000)={r1, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0xff, 0x2, 0x7, 0x80000001}, &(0x7f0000002000-0x4)=0xa0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000003000-0x14)={0x0, 0x3, 0x3, 0x100, 0x0, 0x2, 0xfffffffffffffffb, 0x1, 0x9, 0x7ff}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000003000)={r1, 0x9, 0x0}, 0xc) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000003000)=""/220) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000004000)={0x4, {{0xa, 0x2, 0xa1f, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x81}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x3f}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000006000-0x4)=0x3, 0x4) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x1, r0, 0x0}) r3 = dup3(r0, r2, 0x80000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000006000)=""/34) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000006000-0x18)={0x5, &(0x7f0000008000-0x2)=""/2, &(0x7f0000007000)=[{0xac90, 0x1c, 0xc78, &(0x7f0000008000-0x1c)=""/28}, {0x0, 0x70, 0x7, &(0x7f0000002000)=""/112}, {0x8, 0x1, 0x9, &(0x7f0000005000-0x1)=""/1}, {0x3, 0xf1, 0xfffffffffffffeff, &(0x7f0000005000-0xf1)=""/241}, {0x200, 0xe0, 0x1, &(0x7f0000001000)=""/224}]}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000008000)={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f000000a000-0x10)={&(0x7f0000004000/0x2000)=nil, 0x2000}) 2018/01/17 14:48:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f000003f000-0xf)='/dev/sequencer\x00', 0x20202, 0x0) pipe(&(0x7f0000caf000)={0x0, 0x0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000cdd000-0x2c)={0x85, 0xec, 0xffffffffe8fad4b2, 0x8, 0x4000000, r0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x44a3667e696e64d) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000015000)={r1, &(0x7f0000016000-0xa0)="", &(0x7f0000011000-0x7a)=""/122}, 0x18) 2018/01/17 14:48:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000277000+0x599)='/dev/hwrng\x00', 0x408081, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000f79000-0x4)=0x40000) r1 = syz_open_procfs(0x0, &(0x7f00003fa000-0xc)='uid_map\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00001b1000-0x78)={0x4, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x80000001, 0x0, 0x40, 0xffffffffffffff83, &(0x7f0000f8c000-0x10)=@generic="233f89d1cc7854e6fe3f5da40339a67d", 0x80000001, 0x7ff, 0x1}) r2 = inotify_init() ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x1) fcntl$getflags(r2, 0x1) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f00004f1000-0x4)=0x7f) sendfile(r1, r1, &(0x7f0000a53000)=0x41000, 0x9) ioctl$TCXONC(r0, 0x540a, 0x8) clock_gettime(0x0, &(0x7f0000bba000-0x10)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000ea000)={{0x5, 0x7, 0xe0, 0xef, "b5f0de5ded14dc7cf2053b6cdfc6856856e67573a5c08493089b9aa78ca66b9b8be00288eaf1ce80a5739d59", 0x1}, 0xfffffffffffffff8, [0x7ff, 0x0, 0xfff, 0x54f5, 0x61034f01, 0x8001, 0x6, 0x20, 0xe13, 0x0, 0x1, 0x0, 0x1ff, 0x6, 0x591, 0x101, 0x8, 0x1f, 0x7f, 0x8b, 0x6, 0x8000, 0xc8, 0x6, 0x100000000, 0x0, 0x0, 0x8, 0x7, 0x80000001, 0x76b, 0x2, 0xfffffffffffffffe, 0xd85d, 0x8000, 0x4, 0x9, 0x4, 0x20, 0x1, 0x10000, 0x0, 0x7, 0x4, 0xf144, 0x8000, 0x500, 0x41c4e18d, 0xda04, 0x7, 0x1ff, 0x6, 0x2, 0xfffffffffffffff9, 0xcd6, 0xff8, 0x5, 0x2, 0x1, 0x200, 0x1, 0x7f, 0x4, 0x30d3, 0x6, 0x1, 0x2, 0x9, 0x6, 0x5, 0xb12d, 0x46f4, 0xc7, 0x800, 0x80000001, 0x3, 0x8, 0x4, 0x7fffffff, 0x5, 0x3, 0x1, 0x1f, 0x3, 0x7, 0x2, 0x8000, 0x8000, 0xfff, 0x1000, 0x3, 0x0, 0xb896, 0x100, 0x81, 0x4, 0x38000, 0x1, 0x4, 0x8001, 0x66b1, 0x5c, 0x5, 0x7fffffff, 0x1, 0x100000001, 0x4a, 0x5, 0x2, 0xfffffffffffffffc, 0x5, 0x20, 0x3, 0xfff, 0x26, 0x6, 0x80, 0x8, 0x3, 0x100000000, 0x1, 0x8, 0x1, 0xfffffffffffffff8, 0x0, 0x6, 0x1ff, 0x1], {r3, r4+30000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) connect$ipx(r2, &(0x7f0000b84000-0x10)={0x4, 0xfffffffffffffff8, 0x401, "3a6747bc14ee", 0x101, 0x0}, 0x10) timer_create(0x7, &(0x7f00009e3000-0x60)={0x0, 0x28, 0x0, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000003e000)=0x0) timer_gettime(r5, &(0x7f000065a000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/17 14:48:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e29000-0x9)='/dev/kvm\x00', 0x400008, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000b9b000)='/dev/dsp#\x00', 0x3, 0x28001) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000ef9000-0x10)={0x0, 0x1b3, 0x80000001, 0x811d}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00004e8000)={0x1, 0x200}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f000075c000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x7005) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000838000-0x20)={0x10002, 0x2, 0x0, 0x2000, &(0x7f000000a000/0x2000)=nil}) accept$packet(r3, &(0x7f000026e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00007ed000)=0x14) recvfrom$packet(r3, &(0x7f00006dc000-0x1000)=""/4096, 0x1000, 0x10020, &(0x7f00008d1000)={0x11, 0x1d, r4, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x14) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000356000-0x10)={0x0, 0x16000, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00003e3000)={0x10002, 0x0, 0x0, 0x2000, &(0x7f000000a000/0x2000)=nil}) 2018/01/17 14:48:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d4d000-0xa)='/dev/ptmx\x00', 0x206, 0x0) writev(r0, &(0x7f000036c000-0x30)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) writev(r0, &(0x7f0000b8d000-0x70)=[{&(0x7f0000134000)="f02cbdde23ed52cb0d", 0x9}], 0x1) ioctl$TCSETA(r0, 0x5402, &(0x7f000033a000-0x14)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() stat(&(0x7f0000bfa000-0x8)='./file0\x00', &(0x7f000069d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_mount(&(0x7f0000822000-0x8)='./file0\x00', 0xc000, r1, r2, 0x8001, 0x40) 2018/01/17 14:48:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00001af000)='./file0\x00', 0x0) mount(&(0x7f000092c000-0x8)='./file0\x00', &(0x7f000027a000-0x8)='./file0\x00', &(0x7f0000284000-0x6)='ramfs\x00', 0x2, 0x0) r0 = open(&(0x7f00001fd000)='./file0/file0\x00', 0x8140, 0x1) execve(&(0x7f000015a000-0xe)='./file0/file0\x00', &(0x7f0000000000)=[], &(0x7f000001e000)=[&(0x7f0000000000)='ramfs\x00']) accept$packet(r0, &(0x7f0000ff2000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000f5a000-0x4)=0x14) connect$packet(r0, &(0x7f0000a63000-0x14)={0x11, 0x15, r1, 0x1, 0x7, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x14) 2018/01/17 14:48:46 executing program 2: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x100000000000002, 0x8000000000009) r1 = dup2(r0, r0) setsockopt$inet_int(r1, 0x0, 0x15, &(0x7f000000c000)=0xffff, 0x4) 2018/01/17 14:48:46 executing program 3: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000002000)={@generic="26003b909f4b6cd84ecf7f14a9447d0d", @ifru_map={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f0000001000-0x10)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f000000b000-0x300)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000011000-0xb)='/dev/mixer\x00', 0x400000, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f000000e000-0x4)=0x8) syz_open_dev$vcsn(&(0x7f0000008000-0xa)='/dev/vcs#\x00', 0x0, 0x8000) ioctl$sock_SIOCOUTQ(r0, 0x40047459, &(0x7f0000005000)=0x0) 2018/01/17 14:48:46 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x0) setsockopt(r0, 0x84, 0x20, &(0x7f0000001000)="", 0x0) sendto$inet6(r0, &(0x7f000081e000-0x1e)="c8f0c86717df0f1e122046dee6afa310a356343618a16713b372c88ce9ce", 0x1e, 0x8000, &(0x7f0000512000)={0xa, 0x1, 0x7fff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8}, 0x1c) r1 = open(&(0x7f00004a5000-0x4)='./file0\x00', 0x80000, 0x20) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 2018/01/17 14:48:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000dba000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00006bc000-0x10)={0x0, 0x0, 0x17148511}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00001e8000-0x8)={r1, r2}) 2018/01/17 14:48:46 executing program 3: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x10001) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0x800000000011, &(0x7f000045b000-0x4)="02080000", 0x4) sendto$inet(r1, &(0x7f00009f5000)="", 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000c26000-0x4)=0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000a42000)=""/86, &(0x7f000014e000-0x4)=0x56) 2018/01/17 14:48:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000fe8000-0x8)={0x0, 0x0}) fcntl$notify(r0, 0x402, 0x80000000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000a0000-0x90)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) bind$inet6(r1, &(0x7f0000f3d000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x1}, 0x1c) connect$inet(r1, &(0x7f0000b36000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/17 14:48:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000257000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000d5c000)=0xabf, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000eed000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000017000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000026e000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000064a000)={'vcan0\x00', r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000fcd000)={r4, @rand_addr=0x0, @multicast2=0xe0000002}, 0xc) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x8, 0x0, ""}}}}}, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000fb0000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_bt(r5, 0xdd1f, &(0x7f0000944000)="de4feddbbe15bb3e2882641902c4188b69ccaf0055b572103f983ff955376a30965ac8416dfc027b4840e6f259e78c5a895e69b0b46142b892114b313b6a885d55b3507819a5e5e3016436cd6e77ac665e6c35f34064d39198e691ad38f06e962fa9cf414e534231cab90591a047ecb44853d8d3a755e48311752336c061628b5943b7fda3ed9657e311ed5116fe3b7cda04f99b9f") 2018/01/17 14:48:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000236000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000a8e000-0x10)={0x10000020000002, 0x0, &(0x7f00007d4000-0x1000)=""}) syz_open_dev$evdev(&(0x7f0000e62000-0x12)='/dev/input/event#\x00', 0x200, 0x101000) [ 192.317429] audit: type=1326 audit(1516200526.392:2764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=30392 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/17 14:48:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000ca4000-0x10)={0xffffffffffffffff, 0x50, &(0x7f0000464000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f000034b000)=r1, 0x4) write(r0, &(0x7f000000e000-0xc)="d2", 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00007d5000)={0x0, 0x0, 0x0}, &(0x7f0000439000)=0xc) sched_setscheduler(r3, 0x1, &(0x7f00002da000)=0xf94e) ioctl$int_in(r0, 0x5421, &(0x7f0000cbf000)=0x9e71) writev(r0, &(0x7f0000010000-0x50)=[{&(0x7f0000015000-0x401)="8e", 0x1}], 0x1) [ 192.429358] audit: type=1326 audit(1516200526.429:2765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=30392 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=26 compat=0 ip=0x452df9 code=0x7ffc0000 [ 192.455970] audit: type=1326 audit(1516200526.439:2766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=30392 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 192.481137] audit: type=1326 audit(1516200526.439:2767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=30392 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 [ 192.506365] audit: type=1326 audit(1516200526.441:2768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=30392 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=292 compat=0 ip=0x452df9 code=0x7ffc0000 [ 192.531527] audit: type=1326 audit(1516200526.441:2769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=30392 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/17 14:48:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000026000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f000012f000-0xc)={0x30000004, 0x0}) 2018/01/17 14:48:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x10000000) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000d88000)="8907130000", 0x5) 2018/01/17 14:48:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000039d000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r1, 0x0) ppoll(&(0x7f00007f1000)=[{r1, 0x1, 0x0}], 0x1, &(0x7f0000cd8000-0x10)={0x0, 0x0}, &(0x7f0000d5c000)={0x3}, 0x8) sendto$inet6(r0, &(0x7f0000c7a000)="", 0x0, 0x20000004, &(0x7f0000b23000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f3c000-0x10)=@common='ip6tnl0\x00', 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000f7000-0x4)=0x3, 0x4) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000a78000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000a66000-0x78)={0xfc8, {0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80, 0x4, 0x1, 0x4, 0xffffffff00000000, &(0x7f0000306000-0x10)=@common='teql0\x00', 0x22f448f4, 0x6, 0x6}) sendto(r0, &(0x7f0000f1e000-0xdd)=' ', 0x1, 0x0, &(0x7f0000ffb000-0x10)=@ipx={0x4, 0x0, 0x0, "fe0100000001", 0x0, 0x0}, 0x10) sendmsg(r0, &(0x7f000034d000-0x38)={&(0x7f0000c7a000-0x10)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x10, &(0x7f00004cc000-0x80)=[{&(0x7f0000c31000)='N', 0x1}], 0x1, &(0x7f0000d79000-0x218)=[], 0x0, 0x0}, 0x0) 2018/01/17 14:48:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000a1b000)=[0xfffffffffffffff8]) r1 = memfd_create(&(0x7f0000529000)='vboxnet0ð1vboxnet0/trusteduserGPL,*em1nodevwlan1+)cpuset%\\^@\'\x00', 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000fab000-0x26)={0x0, 0x1e, "510e6b02bb1c9477f74f29f7874ae3a23666d095ec3f81dd94d715989836"}, &(0x7f00003cd000)=0x26) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000b25000+0x480)={r2, @in6={{0xa, 0x3, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x800}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8000, 0x1, 0xb5ec, 0x1, 0x2}, 0xa0) 2018/01/17 14:48:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20000400) 2018/01/17 14:48:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000b88000)=0x0) ptrace$getregs(0xc, r0, 0x2, &(0x7f000071a000-0xd6)=""/214) r1 = userfaultfd(0x0) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000072f000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00001eb000)={0x7, 0x2, 0xfffffffffffffffa}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000843000-0x18)={0xaa, 0x6, 0x0}) r3 = dup2(r2, r2) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f00008b8000)=""/201) clone(0x600, &(0x7f0000687000)="", &(0x7f0000b4c000)=0x0, &(0x7f0000553000-0x4)=0x0, &(0x7f00007a5000-0x8f)="") close(r1) 2018/01/17 14:48:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000e2e000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00005ca000)='/proc/self/net/pfkey\x00', 0x8800, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000063000)={{&(0x7f0000acb000/0x1000)=nil, 0x1000}, 0x3, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000008000-0x9)='net/icmp\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000015000-0x1)=""/1, 0x37b, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8) 2018/01/17 14:48:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ed6000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000068f000)="") r0 = openat(0xffffffffffffff9c, &(0x7f0000f7f000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000045c000-0x8)='./file0\x00', r0, &(0x7f00000cc000)='./file0\x00') ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000027000)=""/184) linkat(r0, &(0x7f000001b000)='./file0\x00', r0, &(0x7f0000017000)='./file1\x00', 0x0) [ 192.556355] audit: type=1326 audit(1516200526.441:2770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=30392 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452df9 code=0x7ffc0000 2018/01/17 14:48:46 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000001000-0x8)='./file0\x00', 0x106, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) umount2(&(0x7f000008e000)='./file0\x00', 0x1) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) getresuid(&(0x7f0000f0f000)=0x0, &(0x7f0000728000)=0x0, &(0x7f0000b22000-0x4)=0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000d71000-0x9)='/dev/ppp\x00', 0x100, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000cd0000)=0x0, &(0x7f0000a01000-0x4)=0x4) 2018/01/17 14:48:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000325000)={&(0x7f0000107000)=[0x0, 0x3], 0x2, 0x81, 0x40, 0x2, 0x3ff, 0x3, {0x401, 0x4, 0x1ff, 0x10001, 0xe3, 0x1, 0x9, 0xb670, 0x5, 0x40, 0x401, 0x8, 0x3, 0xa076, "e9282c6375b53df154c41600aef57dd1d0d7f82b6d00d85bd460953c2fde9eb7"}}) semtimedop(r0, &(0x7f0000033000+0x816)=[{0x0, 0x0, 0x0}, {0x0, 0x8091, 0x0}], 0x2, &(0x7f0000034000)={0x77359400, 0x0}) semctl$GETNCNT(r0, 0x7, 0xe, &(0x7f0000f4a000-0xbd)=""/189) 2018/01/17 14:48:46 executing program 5: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000009000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000000d000)=0x2e) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netlink(r0, &(0x7f000000e000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f000000d000)=0xc) r1 = syz_open_dev$sndpcmc(&(0x7f000000b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000002000-0x108)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000000d000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f000000a000-0x18)={r2, 0x1, 0x30, 0x1, 0x1}, &(0x7f000000b000-0x4)=0x18) ioctl(r1, 0xc1004110, &(0x7f0000002000-0x9c)="ac7d34f6f2995a5fb9cae8959c") 2018/01/17 14:48:46 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00008cd000-0xc)={0x1, 0xffffffffffffff9c, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000943000)={0x0, 0x0, ""}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1, 0x2}, 0x8) mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x71, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000007000-0xc3)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/17 14:48:46 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000+0x48b)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000001000-0xc2)="c30cf66d5bc7ac4b0750cafa44ce167d2f9305068fc437b777d3538e2a06575df5558d783feda4ec8bcc7f109dc952c6c3dd44985a9c02b479b15a46deb85b5e0beb8b02e52038b56fd853446b508b3c3f9130b1da2112676ac0813e59a139c5b19ec1b1a9ed78fa2ebd61696296309d081c269203999609a3a331e623eec82fa0a2d10dfda192d905c864fba0d7c16b0ad6ca1d1e6c020335bd24e870fab7133bb18c8005c2470290fcc336fe881fc5b8fa4fe84d418e2ce6744e50ce9c0a4e7bf2") r2 = socket$netlink(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000001000-0x4)=0x0, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000002000-0x14)={0x80000000, 0x7, 0x8, 0x7, 0x8, 0x6, 0xc01a, 0x1, 0x9, 0x8}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x1, 0xc8d, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x4, 0x4, 0x56f, 0x40}, &(0x7f0000002000-0x4)=0xa0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000002000)={r3, 0x7}, &(0x7f0000001000)=0x8) fstatfs(r1, &(0x7f0000002000-0x70)=""/112) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000004000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000005000-0x53)={r4, 0x4b, "c66b7bf560d5d6999116d677332579b3744c00fa571dd5e95eaf283d9e2a57b018d6f658d0c9ebca3227f448c30c92aab569a9ccdb3817be6dfc1cc1a6bb3e8506a4eb79bf348b05edf59e"}, &(0x7f0000001000)=0x53) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000006000-0x10)=@generic="0bb90904f135317fa69874bd2e4f1ef0") r5 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000007000-0x10)={0x5, 0x6, 0x3, 0x8}) ioctl$KVM_RUN(r0, 0xae80, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x9b9, &(0x7f0000007000)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r6, 0x6, &(0x7f0000003000-0x30)=[&(0x7f0000003000-0x40)={0x0, 0x0, 0x0, 0x6, 0x5, r5, &(0x7f0000007000)="734824db714871a22480ecca6ee9f49b838ef2775458b6ae0d57a2fb5206ed3f60e98317d48a86267f014fc6e7f69acb58a5f777a0de0848b1e3dd2889f6ec8b1e758f391b33ba99bbbc15660d170c400ed609e43cb6f6bdcfb5e600401dd53c3e8d31f89d02627a1846b269e324543ec26e60269e4159ee794c6a18829777962a6a2490e3c5b6fa6cf90aa4e4260b363ece485c75194254a954d48eaa471d60e22253358d9870664c89ee1edacc1bc4e2a9da2f41dcd6d62770f439673dca81e4b7e6635aa20ddda5d176bbf28bc066071a1dc0f913e8e082ed6d5fb58865d95fdcd06c65b0b276b6a630c8540a", 0xee, 0x400, 0x0, 0x1, r1}, &(0x7f0000007000+0xfce)={0x0, 0x0, 0x0, 0x3, 0x7fff, r1, &(0x7f0000008000-0x69)="a388d2b8fbc338e99f32655f0b32eda7b5b4f3534a06626959802d3f9851a9c37a840f9f1bdae8911b428d68b353aedef5e46ae318144973d6919242e009d300bad0fd71d4f70cb9c3e40ce3277757b531ae713273f61f34aa4e8df2b19f939eaf8857259b1d932557", 0x69, 0xfffffffffffffffd, 0x0, 0x0, r0}, &(0x7f0000008000-0x40)={0x0, 0x0, 0x0, 0xf, 0x2, r2, &(0x7f0000008000-0x21)="0e9b8d5c38f51a400a9fa7f3367cb46a0b05cb96e000fe3b1fd5243899cb088957", 0x21, 0x101, 0x0, 0x0, r1}, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x7, 0x9, r2, &(0x7f0000000000)="1e08f3114b2f479a6465cac50bbeff9bd2fb7b347f1d4c52d9737ca70d5a3d3046102eaf18c304f8e533303ac77f9d633bca6918532f19425b68d6813c7f0864daf507fdb6bbf79fd04fd7650b3ee238f519afc707c160798090ccadcef289194308045be184aab66b25556989c7d5a13d535f5326f281b6292eae7103429f9655e3d727add8a766b66ace098a64203fcb981a86b03ccd529a22aa723a0e7da59c6d59", 0xa3, 0x59a, 0x0, 0x1, r0}, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x3, 0x6, r2, &(0x7f0000008000-0xd7)="05585d111ef55b5de0dce6806874526d6d80e4dc9369e1607414e6a7faf2a7cbb16df54d98f00b61a75638ff9140ced20e9ed1137af46c076ff5a5c7c722fe321f0e62f7f3969e58688f2abdb89a575e7b254b25c11a55009ae12efbb3a2be84e33065a13b4a95ede345e9b0cb978bddd45d4235b2865ba31495205d7829cf9425608b514755bc861c94567ca0bc3c15bdb599de25e103d187820fbe22926ce2fa48641673792feb1c3b8ec8b56b7766ded3e8a9c7a95e63d650ef4c92d13744bc3d62ce3f820a8d0de3d9545d2082fdddae26a234f19b", 0xd7, 0x0, 0x0, 0x0, r0}, &(0x7f0000007000)={0x0, 0x0, 0x0, 0x6, 0x8, r5, &(0x7f0000007000)="a64d9609fa4431965166cdfda427eef50a784e7c45c844e84f917b7a1e18fda993099d7801eaa296999f34a386a51b872f2903e1aa27a18bed8e243f9093fed3149309b890d026809f87e1010ee83199c07b46571233a03e005bc6a77123a65d2911054c23fc3a2b24d37afa043dfa3d00e45e3e2a057a55fb77b2999ad9ee2e43eecd92bc92ea1b090d14e7e592068a4dc87e934558a0ecceb7f8bc4666c7fb15598894595a60211d", 0xa9, 0x20, 0x0, 0x0, r0}]) [ 192.606169] TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. 2018/01/17 14:48:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00008b3000)={0x8, 0x1, 'client1\x00', 0xffffffff80000000, "743956d94b214042", "4aaac4620c645ca4546215bd52cfb78834539d618ac9862767b35ce36d9d7903", 0x2, 0x100000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000008000)=0x0) 2018/01/17 14:48:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6f000-0xa)='/dev/ptmx\x00', 0x200002, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000e2c000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000e8c000)={0x5, 0x6, 0x1ff, 0x2, 0x6, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000b40000)={0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_buf(r1, 0x29, 0x45, &(0x7f0000a60000)=""/148, &(0x7f0000bdd000-0x4)=0x94) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000ff8000-0xa0)={0x0, @in6={{0xa, 0x2, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7ff, 0xfffffffffffffff8, 0x1, 0x2, 0xa77}, &(0x7f00001b2000)=0xa0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00002fd000-0x73)={r2, 0x6b, "c180a4b53c4b0a122bf5ae1c295548a41e562672776ca5e12fbcce38614f76fb6bbb9feeb4e50a4f6e467ead23457fa5c485820b97a6cb2159d1f30fff70c282a808178fcf6bc67822a3fe6bfec4b6ae673d7248c672b850a56f5b6aa6bbc05985c58c6e19a2dd7a684991"}, &(0x7f0000c95000)=0x73) r3 = syz_open_pts(r0, 0x0) write(r0, &(0x7f000045d000)="10", 0x1) read(r3, &(0x7f0000de2000)=""/181, 0x1) 2018/01/17 14:48:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0xfffffd6a, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ba4000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f000071b000)=0x0) r1 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) readv(r1, &(0x7f0000951000-0x10)=[], 0x1) 2018/01/17 14:48:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000445000-0x8)={0x0, 0x7}, 0x8) pipe2(&(0x7f00003f9000)={0x0, 0x0}, 0x4000) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000646000)=""/153) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000843000)={r1}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd}, 0x100000001}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040005}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000cc8000+0x6d9)={0x0, 0x1000007f, 0x80000000000001e0, []}, 0xceffb9970f04098f) accept4$inet6(r0, &(0x7f0000daa000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f00005d5000)=0x1c, 0x800) shutdown(r1, 0x1) 2018/01/17 14:48:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000031d000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000f4c000)=0x3f, 0x3f) openat$ptmx(0xffffffffffffff9c, &(0x7f0000663000-0xa)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000181000)='/dev/vga_arbiter\x00', 0x10c00, 0x0) ioctl$sock_bt_hci(r0, 0x0, &(0x7f0000cb3000)="a589fcea6a7851c8722d7f6eaac429ca4d373d864b90263b66eab54dada85167a0f8d650f0cdc580c450ebe7741f69738eaca3f6dc8108db6e2ebf3a") 2018/01/17 14:48:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000b0b000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) munlockall() recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f000000a000-0x38)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f000000c000)={0x20, 0x10, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, [@typed={0xc, 0x1, @fd=0xffffffffffffffff}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000beb000)='/dev/ppp\x00', 0x4000000080000001, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f000000d000)="") getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f000087e000-0xbb)={0x0, 0x0, ""}, &(0x7f0000c6f000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f000069c000)=@assoc_value={0x0, 0x0}, &(0x7f00007bc000-0x4)=0x8) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000b1c000-0xf6)=""/246) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000f78000-0x6)={0xe58a, 0x3}) write$eventfd(r1, &(0x7f000053b000)=0x0, 0xfffffda1) mknod$loop(&(0x7f0000e56000-0x8)='./file0\x00', 0x8040, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000f06000-0x4)=0x0, &(0x7f0000586000-0x4)=0x4) 2018/01/17 14:48:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) r1 = accept(r0, &(0x7f00007fa000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, &(0x7f0000b88000)=0x58) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00002b1000-0x1)=0x9, &(0x7f0000ad5000)=0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000846000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2, [{{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000af0000-0x4)=0x4, 0x4) 2018/01/17 14:48:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000ba6000)='/dev/usbmon#\x00', 0x0, 0x4000) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000ae5000-0xf)="1aed1df89507590ca43328a8d3fb86") [ 192.786564] netlink: 'syz-executor3': attribute type 1 has an invalid length. 2018/01/17 14:48:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sync_file_range(r0, 0x8000, 0x2f, 0x5) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/cuse\x00', 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000fed000)='/dev/dsp#\x00', 0x1, 0x0) write$fuse(r1, &(0x7f00009eb000)={0x30, 0x6, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x7, 0x0}}, 0x30) r3 = inotify_add_watch(r1, &(0x7f000036f000)='./file0\x00', 0x104) inotify_rm_watch(r2, r3) 2018/01/17 14:48:46 executing program 4: clock_gettime(0xfffffffffffffff1, &(0x7f000063c000)={0x0, 0x0}) r0 = syz_open_dev$audion(&(0x7f00006a1000-0xc)='/dev/audio#\x00', 0x1b, 0x2202) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00003ab000-0x8)={0x0, 0x3}, &(0x7f0000c75000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x5) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002000-0xc)={r1, 0x6, 0x0}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001000-0x18)={r1, 0x8000, 0x10, 0x4, 0x80000000}, &(0x7f0000001000-0x4)=0x18) read(r0, &(0x7f0000000000)=""/232, 0xe8) 2018/01/17 14:48:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) close(r1) fcntl$lock(r1, 0xc, &(0x7f0000ba4000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000f87000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00004ec000+0xa1a)={0x8, 0x3, 0x0, 0xa3a}, 0x8) 2018/01/17 14:48:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000e7f000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f000048d000-0x8)=@assoc_value={0x0, 0x1}, &(0x7f0000ee9000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000df6000)={r2, 0x78, "6b351014917f2694d4af499fe7b7adb23492d8669e417e30c2b20e3a315a19bcb1456ae6cfb42eac35128e37fc2949e1b43166a6fae3a69ba8679bff05e8ffbb9c649be393e48803d80d570ff6bb79fa285fa4d14e0511edcfdc5f85de036b15e4543c648bbd04d5269724c456edb1c37f0e9d8c79f649c4"}, &(0x7f0000e05000-0x4)=0x80) timer_create(0x2, &(0x7f0000a64000)={0x0, 0x14, 0x2, @thr={&(0x7f0000b94000-0xfb)="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", &(0x7f00004b4000)="5b68ef544674b15225813bb24c7d17"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00005a5000-0x4)=0x0) timer_delete(r3) io_submit(0x0, 0x1, &(0x7f0000b58000-0x8)=[&(0x7f00004aa000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000b10000)="000000000108000000", 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000cd2000)={0x5, &(0x7f00003f5000)=[{0x100000000, 0x9e, 0x9, 0x6074}, {0x748e, 0x4, 0xfff, 0x3c6}, {0x0, 0x7fffffff, 0x7fff, 0x1}, {0x5, 0xfffffffffffff800, 0x1000, 0x7d}, {0x800, 0x5, 0x80000001, 0x7fff}]}, 0x10) 2018/01/17 14:48:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000b3f000-0x98)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x98) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f000023f000)={r0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001000-0x2)=0x0, 0x4) r2 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000bf1000)=0x6) 2018/01/17 14:48:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f00003cf000)='./file0\x00', 0x40) mkdir(&(0x7f0000020000-0x8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000210000-0xa)='./file0\x00', &(0x7f0000b93000-0x19)=@known='system.posix_acl_default\x00', &(0x7f0000b23000-0x14)="02000000020003000000000001000000010006a0", 0x14, 0x0) 2018/01/17 14:48:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl(r0, 0xc0184900, &(0x7f000011e000)="118a807dec4d503cf2") fcntl$setlease(r0, 0x400, 0x2) 2018/01/17 14:48:47 executing program 6: prctl$intptr(0x4, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='attr/fscreate\x00') 2018/01/17 14:48:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00008ab000-0x8)=0x8000000075) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008c4000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni\x00'}, 0x58) r1 = syz_open_dev$usbmon(&(0x7f00007eb000)='/dev/usbmon#\x00', 0x6, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000a15000-0x10)={0x1c8e, 0x2, 0x0, 0x2}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000d1000-0x10)="e513b5a378aa9141fbcd03ff00000cfc", 0x10) r2 = accept$alg(r0, 0x0, 0x0) listen(r0, 0x1) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f000098a000)=0x0, 0x4) sendfile(r0, r1, &(0x7f0000e52000)=0x0, 0x9) sendmsg$alg(r2, &(0x7f0000f00000-0x38)={0x0, 0x0, &(0x7f00006cd000)=[{&(0x7f0000eaf000)="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", 0x1001}], 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$netrom(r2, &(0x7f00000ee000)={&(0x7f00000e4000)=@full={{0x3, {"501ece257fea41"}, 0x0}, [{"caddc23975baf8"}, {"2e558754eee146"}, {"9bc1eebd680e15"}, {"872dc0b0a63276"}, {"1644c1b0cfc7e4"}, {"339501ca89b79a"}, {"f61342d8b912d4"}, {"4fd792cbf2dbcc"}]}, 0x48, &(0x7f0000e88000)=[], 0x0, &(0x7f0000d83000)=[], 0x0, 0x0}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000613000)='net/ip6_tables_matches\x00') ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f00002c6000-0x80)={[0x1, 0x2003, 0x116000, 0x6000], 0x100000000, 0x2, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:47 executing program 0: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f000000b000)={0x5, 0x0, [{0x80000019, 0x3, 0x2, 0x3ff, 0x81, 0x9, 0x5, [0x0, 0x0, 0x0]}, {0x80000007, 0xff, 0x6, 0x9, 0x1, 0x80, 0x0, [0x0, 0x0, 0x0]}, {0xa, 0xfffffffffffffe00, 0x6, 0x9d, 0xfffffffffffffffc, 0x1, 0x800, [0x0, 0x0, 0x0]}, {0x8000001f, 0x8, 0x3, 0x4, 0x7b81, 0x9, 0x80000000, [0x0, 0x0, 0x0]}, {0xc000000f, 0x9, 0x2, 0x10000, 0x2, 0x0, 0x2, [0x0, 0x0, 0x0]}]}) write$fuse(r0, &(0x7f000000b000-0x21)={0x28, 0x2, 0x0, @fuse_notify_inval_inode_out={0x0, 0x0, 0x0}}, 0x28) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f000000d000-0x4)=0x7fff) 2018/01/17 14:48:47 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0x974, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ed000-0x8)=0x0, 0x2, 0x3) syz_extract_tcp_res(&(0x7f0000d4a000)={0x0, 0x0}, 0x4, 0x80000001) 2018/01/17 14:48:47 executing program 4: mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001000)='/dev/vcsa#\x00', 0x3, 0x488000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in={{0x2, 0x1, @rand_addr=0xfffffffffffff568, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2ba3, 0x5}, &(0x7f0000002000-0x4)=0x98) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000002000-0x10)={0x10000, 0x820d, 0x7, 0x8, r1}, 0x10) 2018/01/17 14:48:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000031b000)='/dev/input/event#\x00', 0x1ff, 0x40400) bpf$BPF_PROG_QUERY(0x10, &(0x7f00008d4000-0x20)={r0, 0x3, 0x1, 0x3, &(0x7f0000387000-0x28)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) openat$autofs(0xffffffffffffff9c, &(0x7f00009b7000)='/dev/autofs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000c09000-0x13)='/dev/snd/controlC#\x00', 0x20, 0x200) syz_open_dev$vcsa(&(0x7f00008e0000-0xb)='/dev/vcsa#\x00', 0x3, 0x90000) syz_open_dev$mice(&(0x7f0000d09000-0x10)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00006b3000+0x55e)={{0x0, 0x0, 0x0, 0x10000000000000, "45a328df06e3d617570ae8e46fef9e518d004fb3b207cd5af3666cd3b0a963b92bb2bb87e19a4b0ed56423d0", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f22a1d3f9925757bc1862125af087064e9ef2c8812824890c4e992324afacdb1d276624606cae86744827751ee82b415b15bce9163806661752e2419374b6f26", &(0x7f000076c000-0x13)='/dev/snd/controlC#\x00', 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$ax25(0x3, 0x3, 0xcb, &(0x7f0000945000)={0x0, 0x0}) 2018/01/17 14:48:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00009f2000)='./file0\x00', 0x43, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000fee000)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x9, 0x2, 0x5, 0xfb14, 0x4, 0xff, 0x100000001, 0xffff, 0x400, 0x3, 0x9, 0x4, 0x5, 0x4, 0x31e6]}, &(0x7f00007cc000-0x4)=0x108) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000d2000)={r1, 0x9, 0x2, [0x0, 0x80000000]}, 0xc) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000ce4000-0x8)='./file0\x00', &(0x7f000057c000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") 2018/01/17 14:48:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', 0x10000, 0x2) openat(r0, &(0x7f0000153000-0x8)='./file1\x00', 0x10000, 0x80) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000b23000-0x4)=0xffff, 0x4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x400000000114, 0x6, &(0x7f0000001000)="034b0007", 0x4) clock_gettime(0x5, &(0x7f0000f97000)={0x0, 0x0}) timerfd_gettime(r0, &(0x7f0000151000)={{0x0, 0x0}, {0x0, 0x0}}) ppoll(&(0x7f0000bec000)=[{r0, 0x8, 0x0}, {r0, 0x40, 0x0}, {r0, 0xb43beb7738fce5db, 0x0}, {r0, 0x90, 0x0}, {r0, 0x0, 0x0}, {r1, 0x7201, 0x0}], 0x2000000000000088, &(0x7f0000adb000-0x10)={r2, 0x1c9c380}, &(0x7f00006e0000)={0x0}, 0x8) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000001000-0x400)={"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"}) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r3, 0x40000000000005) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00004f7000+0x369)=""/14) connect$llc(r0, &(0x7f0000619000-0x10)={0x1a, 0x1f, 0xffffffffffffffff, 0x41b3, 0x0, 0x61, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000dea000)=0x0, &(0x7f00002e8000-0x4)=0x4) r5 = accept(r3, 0x0, &(0x7f000060c000)=0x0) ioctl$PPPIOCSMRU(r5, 0x40047452, &(0x7f0000512000)=0x1) pipe2(&(0x7f0000794000)={0x0, 0x0}, 0x83ffe) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f000012a000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x400, 0x2, 0x3, 0x0, 0x100, 0x101, 0x0}, 0x20) sendmsg$inet_sctp(r5, &(0x7f0000dc9000)={&(0x7f000067f000)=@in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00001b2000-0x70)=[], 0x0, &(0x7f0000301000)=[], 0x0, 0x0}, 0x0) sendto(r4, &(0x7f0000064000-0x2)="943d", 0x2, 0x0, &(0x7f0000507000-0x10)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$key(r5, &(0x7f000097a000)={0x0, 0x0, &(0x7f00009e0000)={&(0x7f00003cc000-0x48)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000a36000)=[@in6={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000b61000)={0x0, 0xb, 0x0, 0x0}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9f000-0x4)=0x0, 0x2f2) sendto$inet6(r0, &(0x7f00008e0000-0x1)='1', 0x1, 0x0, &(0x7f0000366000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00004ea000)={0x2, 0x3, 0x8, 0x400, 0x0}, &(0x7f0000501000)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00009fa000-0x8)=@assoc_value={r1, 0x7}, &(0x7f000093a000)=0x8) write(r0, &(0x7f00009b9000-0x611)="d110ba65b7f75f3d490ce4f580b9a8e466602500c4bedde7b95b8b1309ef6b0953fcd3d392874f04b07b56a0f888d8a4d40b540ea9b86b722de731a91bdae01b538a8d9485f86631ea498922a0fd20d4538d17dbd42108bd275832b7bae632cbbe0a13286e7656072157be8ffaafa255609908422c269fa7154df3c31e242951ba6c684863edaee20fac0101661c5639b054b7e191482b62bbd11c0c27ffdee2383014c470fd5a343f499e2fa752fbc9d846488cfa88683169972c9b2cba01fd1f3f0dc8dff269a4e6fa7b7c9c76ee026fd26683e2ca1c618052f0296aa25a31ab7b5e9616872d3cf9bbfb1dcdc5b96dfe571bac570bad40dde7dc0503419e9b2f8213e0ae46d5b4075b36275aa8af46960aedc633b9a97ef52b7e7e12e9a227d0c23369bccedc974a55af2d7790c2bf39837c1511ea5febaa61bd42dde9a4a403188163564309af92a02618a30007ffcb4a8a685665b631990b44329a7c7c13a65b075321fa60beaf72452f6e3d6cd2cfef46efb86ec4d814b5e973ba94fa786277d976921908ec861deed3778a46b544d381576e34e501fd82ce87e3f3873b826ade5dac485055c91d2aa6b04d4820705db77c41ccc5e7ffcab4b0efea4b4aecfe5a635401afdf583e5dcaae2e0f5c01f93052f0864074a8b18f3126ae4ae39565b4be459ae1fae8c2042cd46d7bc23091f16855f1d19153d74c3d892b4256dd74e6fe88ce2ea96beed8176e7cc0a06aed4f0673ad1c4719f781799e095317fdff6732281da438ca3f293ec6e26750eeb9b67382cc35c897cd56e5c1011e6e93a0a7d366d057642e8d0946ed29a8da8014dfe573adf460a74fdc9b9dc35ad91086b0425fb6a3ff3d7e01c5eb4361e373cc5bcb12ffe2191a3a864f1fd947c0cfa2c3d877087375546b55e1fb9339ce84b785832ffe8c36d4b8c60aae58a59940d1670750d466d04b86a46e8404c8dac89946b27eb40677aefbd4e48ce219062b838626f398d4e63ebd59ae60923face4f5418789f3a9c42c4c017ceed77fc9c86a4194409f684f20a9b2f64d7de7fa374d47450771fc9dcc05cf2c2bb34fb4f245566165af2611daf207f39084f41b9c2501e087f0ff9840978904d26f79e0df77b52ff8dc51034194741def8c0cc3ea638349fc447e248aba6994e1201413cc4d4fccfab0082f8393eb24aa7a6f1cc5ae4cffde1410354b0a930d888cc4d75c94f58d2c4862fcbbde7637444d09f0e3fd4ce3fb0934982abbfd14ae8d6b31a5a736179aee972c6fc968fddfe29881434bb7d4c3d6f31ed611ad33caa0373de6051adbc639ad1ed6fad06a0bb65871e4cb3abe6c060500dc8fb83fea00176f35d0ed68acdf73b5eaf32b4322f8b4e8f671733f94b870e99b283014435a0aa223bd6bd3a192df2fe11a207906358dc49d49c2b0c826a166d2ef3196e9d5b86a6515aaf38e57c7c5bbf7ab7f7974d4c012aac2982e2b9725db8fa2f6dddccfe119f78855e136cf58d69d623732e1cc7bd910caa6b53951fab4d1c69acc3a6fa1289f22c8e4de3f67e78fe63e015de345a5bdb5a5becb415c06cfd0744fedd04c91abacd4cd0dbe7c2323220189482c2fc5ac9a683b48907bf33d571540986506f04a2f74019f41fed754fac3f616de59ea5c1ab9e4cfb72efac5af29fffd502b21ea1e1ea41a3a22abe0589b5c737bb851c6eb8d89bb99556eb3966e2d658f68f7940d99740f05437edd54a3824be48b3b919c00688ff88df070434a1c69b9848ab94aea47082dc554f1092ca77d298e59a8419ad22dc8b4e8a725cfd1abcece95045012842ff6eced765db59bb1b08103abc829a895cf75c090db3761927aff4398d0b5300311d6e3343d02881d88b3d65b7f11488afafba4d719510fb2ab94e61ba40a461e8972a467c71418b335a7ef70e5293ae07b0c6cb6bb12f15111d68afb1f1b54e4dc1c4e0dc360f844086d72928b33c4cca5fe13ad28f57103290ca77adb92458d4bd10f675b47a14d5b4f6a73932cb97fc4ccb841e8dbe40b29aaa73a291569ecfe3bc1e5e95aa46e1a16da6ee9fd32b550852d3fede027214bd74c465317d6ebb75533e4eadabb37557265447809a3a9a830fe7cf103", 0x5dc) close(r0) 2018/01/17 14:48:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00000a5000-0x8)=0xd) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000e54000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000008000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) readv(r1, &(0x7f00001f3000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000018000)=0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000f55000)={0x0, @in6={{0xa, 0x3, 0xb4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x40}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000b6f000-0x4)=0x8c) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00003cd000)={0x0, 0x8, 0x81, 0x800}, &(0x7f00004e9000)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000d1000)={r3, 0x9, 0x2, 0x76, 0x4, 0xff, 0x5, 0x10001, {r4, @in6={{0xa, 0x1, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff, 0x7, 0x8, 0x5348, 0x315d6c65}}, &(0x7f0000f76000)=0xb8) ppoll(&(0x7f0000db8000-0x30)=[{r1, 0x0, 0x0}], 0x1, &(0x7f0000542000)={0x0, 0x0}, &(0x7f0000181000)={0x0}, 0x8) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000008000-0x4)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 2018/01/17 14:48:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000f8a000-0x8)='./file0\x00', &(0x7f0000d98000-0x8)='./file0\x00', &(0x7f0000127000)="726f6f74668f00", 0x0, &(0x7f000023a000)="") r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00007a2000-0x9)='/dev/rtc\x00', 0x121840, 0x0) r2 = accept$netrom(r1, &(0x7f00000b7000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000568000)=0x10) fcntl$getownex(r0, 0x10, &(0x7f0000c64000)={0x0, 0x0}) ptrace(0x8, r3) listen$netrom(r2, 0x7) 2018/01/17 14:48:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000e1e000-0x8)='./file0\x00', 0x0, 0x8) symlinkat(&(0x7f000053d000)='./file0\x00', r0, &(0x7f0000116000-0x8)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r3 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031b000-0x8)={r1, r2}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000563000-0x4)=0x0) sendto$inet(r1, &(0x7f0000735000-0xa6)="91b0f5", 0x3, 0x0, &(0x7f00004d3000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) dup2(r2, r3) [ 193.096134] dccp_close: ABORT with 2 bytes unread 2018/01/17 14:48:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = dup(r0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00009fa000-0x8a)=""/138) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000e99000)=0x0, 0x4) 2018/01/17 14:48:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000fc9000-0x11)='/selinux/enforce\x00', 0x103080, 0x0) getsockname$packet(r0, &(0x7f00005e0000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000099c000)=0x14) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) mq_open(&(0x7f0000066000)="9e47504c00", 0x40, 0x0, &(0x7f000030f000)={0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0}) 2018/01/17 14:48:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffff9c, 0x8935, &(0x7f0000c63000)={@common='tunl0\x00', @ifru_addrs=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffff9c, {0x2, 0x1, @rand_addr=0xe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x2, 0x4, 0x1}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000754000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0xb400}) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r1, 0x7) sendto(r1, &(0x7f0000e53000)="", 0x0, 0x403fffe, &(0x7f0000c2a000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0x0, 0x0}, [0x0, 0x0]}, 0x10) 2018/01/17 14:48:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000dd9000-0xc)='/dev/autofs\x00', 0x4000, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000bd2000-0x4)=0x3) getrusage(0x0, &(0x7f0000007000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f00007f1000-0x38)={&(0x7f00005db000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00007ef000)=[{&(0x7f0000007000)="fd20932fcc7cfaafcf960802e02348f8fba600069da7a78a040080", 0x1b}], 0x1, &(0x7f0000ceb000)=[], 0x0, 0x0}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x0, 0x0, 0x0}) syz_open_dev$mouse(&(0x7f0000f31000)='/dev/input/mouse#\x00', 0x77e, 0x323180) ioctl(r1, 0x9, &(0x7f0000007000)='S') 2018/01/17 14:48:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000d27000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 2018/01/17 14:48:47 executing program 2: r0 = dup(0xffffffffffffff9c) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00008dd000)=""/162) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00005a1000-0x1)='8', 0x1, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000bd7000-0xc)={0x0, 0x4, 0x4000020030}, 0xc) writev(r1, &(0x7f00006d6000)=[{&(0x7f0000bc7000)="e9", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f00006ce000)=[{0x0, 0x0, &(0x7f0000764000-0x10)=[{&(0x7f0000e29000-0xb2)="44205de48d2a57fc3a6a5af5e7fc53687d29884567966ac85d19ec0caff765585d73010548014e4a877c0ca692c3bb1920347837fbcc526281eb41a0d6a64a081b806ccf876cfb53bd457518630a8678caf9d6078b0a63ed0f0a27e1fce26e5200740ca5ab68154e8e259fdc8a19a0bb0bc5904258e2c78d7584a4ef9ca2f8663c067be42d270d78c3952e55215942850f1194eb6e735f2ee6d0d9c5fd8f01412e6830d50f20b1a86ff2fe415a365bad45", 0xb1}], 0x1, &(0x7f0000af8000)=[], 0x0, 0x0}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000674000)={0x0, 0x0, 0x20}, 0xc) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000f0d000-0x4)=0x0, 0x4) sendto$inet6(r1, &(0x7f0000db6000)="84", 0x1, 0x0, &(0x7f0000623000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000b11000-0x5e)='>', 0x1, 0x0, &(0x7f0000477000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f0000b17000)="bd", 0x1, 0x0, &(0x7f0000fec000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg(r1, &(0x7f000067b000)={0x0, 0x0, &(0x7f000097f000)=[{&(0x7f000092c000)="e3", 0x1}], 0x1, &(0x7f00005ba000-0xc)=[], 0x0, 0x0}, 0x8040) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x96, &(0x7f000017c000)={@random="be9dcab4ed5d", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "8bf253", 0x60, 0x29, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, {[@routing={0x0, 0x4, 0x0, 0x0, 0x0, [@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}]}, @fragment={0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "e34590", 0x0, 0x0, 0x0, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, [], ""}}}}}}}, &(0x7f00004a9000-0xc)={0x3, 0x1, [0x0]}) 2018/01/17 14:48:47 executing program 4: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000017000-0xc)={0x1, r0, 0x1}) mmap(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet6(r1, &(0x7f0000023000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000018000)=0x1c) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r2, 0x8927, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) sendto$unix(r2, &(0x7f0000023000-0xb7)="4836790d2a4dc7900daae3b1690bc0655ce8bb596fcc699746d166203550046764ca642810a74e6324f03e438debb41b8efc6c77e78cdee7521edb6b450fed28788b7d2e7c08d7beeac5fe2b9c4069c93fbffe65ec814cc83e09917d179ac93b0ee55b9ed49f3a6eb28a218345ee048d874bf9da610febc3ac56ef94b969d57451a83945143ca197e875698853fe24a25b906defa09f7e28645258c330067a60f53782a1e983f42e4a45ff764ddb1555ecc2eeb1b17225", 0xb7, 0x4000000, &(0x7f0000023000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8) r3 = syz_open_dev$audion(&(0x7f000001a000)='/dev/audio#\x00', 0x2, 0x1) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000023000)={{0x200000000, 0x713}, {0x7, 0xfff}, 0x8, 0x1, 0x20, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000022000)=0x8, 0x4) 2018/01/17 14:48:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f000023b000)='/dev/sg#\x00', 0x1, 0x80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/201) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x6, &(0x7f0000002000-0x10)={0x40, 0xfffffffffffff277}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000003000-0x30)={0xd4, 0x0, &(0x7f0000002000-0xd4)=[@clear_death={0x400c630f, 0x2, 0x2}, @exit_looper={0x630d}, @clear_death={0x400c630f, 0x3, 0x3}, @increfs={0x40046304, 0x4}, @increfs_done={0x40106308, r1, 0x4}, @reply={0x40406301, {0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x58, 0x28, &(0x7f0000003000-0x58)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000002000-0x1)=0x0, 0x1, 0x3, 0x3d}, @fd={0x66642a85, 0x0, r0, 0x0, 0x1}], &(0x7f0000002000)=[0x40, 0x38, 0x0, 0x38, 0x78]}}, @release={0x40046306, 0x3}, @exit_looper={0x630d}, @transaction={0x40406300, {0x0, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x0, 0x40, &(0x7f0000002000)=[], &(0x7f0000002000)=[0x20, 0x0, 0x78, 0x78, 0x48, 0x0, 0x20, 0x48]}}], 0x78, 0x0, &(0x7f0000001000)="21c0f51946705e976e647a4ad57f981701493143631a9319e3445951b081763103a959e47e27872de825a3f4ba69887e1e7fcf3de31f8dc170761eb97d11495c9cc0e3168bd52f34cdd5fcb04287fbc8aa9154d3e23cd00ff5df597ae088695b9e7d99033b1a3f9612988ba1774418ea95fe36efc555b8cb"}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x401) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002000-0x4)=0x0) perf_event_open(&(0x7f0000002000)={0x5, 0x78, 0xf9, 0x40, 0x7ff, 0x5e8fc255, 0x0, 0x6, 0x200, 0x0, 0xfffffffffffffffc, 0x0, 0x5, 0x100, 0x5, 0x744, 0x100000000, 0x3, 0x1, 0x1acb, 0x5, 0x1f, 0x8, 0x5, 0x7, 0x9, 0x200000000000, 0x3f, 0x94, 0x70, 0x4, 0x9, 0x1, 0x9, 0x1, 0x400, 0x969, 0x8cf2, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000002000)=0x0, 0x5}, 0x2000, 0x3, 0x3, 0x1, 0xb067, 0x3, 0x41921dbe, 0x0}, r2, 0x9, r0, 0xe) r3 = signalfd(r0, &(0x7f0000000000)={0x0}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000003000)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) migrate_pages(r2, 0x25f, &(0x7f0000002000)=0xff, &(0x7f0000004000)=0x2) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000003000-0x2)={0x7, 0x0}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x127, &(0x7f0000005000)=0x0) socketpair$inet6(0xa, 0x0, 0x1, &(0x7f0000006000-0x8)={0x0, 0x0}) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000004000-0x4)={0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000006000)={{0xffffffffffffffff, 0x2, 0x6, 0x3, 0x100000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) 2018/01/17 14:48:47 executing program 7: mmap(&(0x7f0000000000/0x38000)=nil, 0x38000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000033000-0xc)={0x2000, 0x0}) mprotect(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x5) socket$llc(0x1a, 0x2, 0x0) setitimer(0x0, &(0x7f0000033000-0x20)={{0x0, 0x7530}, {0x0, 0x0}}, 0x0) 2018/01/17 14:48:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendto(r0, &(0x7f00009cd000-0x10)="", 0x7fffffff, 0x0, 0x0, 0x0) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00007ef000-0x38)={&(0x7f0000656000-0x1c)=@in={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000ebe000-0x8)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 2018/01/17 14:48:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c94000-0x9)='/dev/kvm\x00', 0x8000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) utime(&(0x7f00009b5000)='./file0\x00', &(0x7f0000a98000)={0x0, 0x0}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000066e000)='/selinux/enforce\x00', 0x400001, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000c4b000)=[@in6={0xa, 0x3, 0x7, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in6={0xa, 0x3, 0x100000000, @loopback={0x0, 0x1}, 0x2}, @in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x4, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, @in6={0xa, 0x1, 0x53, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, @in6={0xa, 0x3, 0x7fff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, @in6={0xa, 0x2, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}], 0xc8) r4 = semget(0x2, 0x4, 0x0) semtimedop(r4, &(0x7f000012e000)=[{0x4, 0x2, 0x800}, {0x1, 0x571c, 0x800}, {0x0, 0x5, 0x1800}, {0x3, 0x3, 0x0}, {0x7, 0x100000004, 0x800}, {0x1, 0x3ff, 0x800}, {0x3, 0xffffffff, 0x800}, {0x0, 0x100000000, 0x1000}, {0x1, 0x8, 0x1800}, {0x1, 0x8000, 0x1800}], 0x1, &(0x7f0000074000)={0x77359400, 0x0}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = gettid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000189000-0xe8)={{{@in=@loopback=0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000dd2000)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000e5d000)={0x4, 0xfff, r6, 0xfffffffffffffffc, r7, 0x5, 0x4, 0x4}) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f000022e000-0xc)='/dev/amidi#\x00', 0x3, 0x82000) getpeername$unix(r0, &(0x7f0000c1d000)=@file={0x0, ""/19}, &(0x7f0000f94000-0x4)=0x15) 2018/01/17 14:48:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d8b000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000df0000-0x10)="e513b5bf00", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00006e1000-0x38)={0x0, 0x0, &(0x7f0000f64000-0x40)=[{&(0x7f0000954000-0x1000)="2ece744bf477f7c5c928c1953aa461f09222d835880afbb0f2ad542f4657f32e49093ee51abaabab39c4043e04ad1bb930166384ad3b6d3df4341d1459b2b8196e8feadb37338afed3e3230641825fa6062f3843d832d813a2d89e6aa6491fc0410c296df8813bffec4bcb05141a2d507d2b5e9ad4ec4e092fddc6b842de5b0512c728f3b5b27e523861dd94f7c05986650abbfd5a4e12a1477a29e9867d8d5c98dce92afd2cded24aa94e0e5e9d23d171046cd2b8b0682d932d9f589d3e30317f826b573adadde9946493734e041153b203fe67fc843d64ad235dac7f31e293def266819e5d460165804885f4c14278b5bb165f99808c85842c0f9a9ed1996003af3cb67775e6aa199d2e1c24017a5f0a8424a9f86f642d632a2f7323098ed1af8c5ec03ec7921532d8e21540a146a2538047306e2958dbf276b93398f3c831b8de6e5e1700890fda43752a132220414dce5eb9c2dcb528f9ab842d2837b9b0ec068b046b5d05eeae4aad7d1c93d2e04868634c987a07452afb543118aaec3a87ce62ffd48411c3b5572bc8b5b4cb37d0fcfd45939d0dc2e28d996e0c039ab30607ac7cfb5b74263f8ca95ad6bf1a223a0f74157d3c1c162b2e61f5c59badbc", 0x1c0}], 0x1, 0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000eaf000-0x38)={0x0, 0x0, &(0x7f0000825000-0x30)=[{&(0x7f0000435000-0xbb)=""/187, 0xbb}, {&(0x7f0000b7d000-0x1000)=""/4096, 0x1000}], 0x2, &(0x7f0000d2b000)=""/57, 0x39, 0x0}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000a54000-0xb)='/dev/audio\x00', 0x40000, 0x0) write$fuse(r2, &(0x7f00001ff000)={0x30, 0x0, 0x9, @fuse_notify_retrieve_out={0x3, 0x6, 0x5, 0x4}}, 0x30) 2018/01/17 14:48:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000526000-0x18)={0x0, 0x5000, 0xfab3, 0x1, 0x5}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x20) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f0000001000-0x8)=0x0) 2018/01/17 14:48:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00005f4000)={0x0, 0x0, 0x0}, &(0x7f00005c1000-0x4)=0x5) fcntl$setown(r1, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f000057a000-0x8)={0x0, 0x0}) r4 = getpgrp(0x0) kcmp(r3, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 2018/01/17 14:48:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000046d000-0x9)='/dev/sg#\x00', 0x6, 0x800) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) recvmsg$kcm(r1, &(0x7f000059e000)={&(0x7f000019a000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10, &(0x7f0000cc6000)=[], 0x0, &(0x7f0000813000)=""/4096, 0x1000, 0x1}, 0x140) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000813000)=0x0) sched_getparam(r3, &(0x7f0000782000)=0x0) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f00003a7000-0x4)=0x4, 0x4) dup3(r2, r1, 0x0) 2018/01/17 14:48:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x0}, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000019a000-0x20)={0x1, [0x0]}, &(0x7f0000bc9000-0x4)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000819000-0x2ad)="", &(0x7f0000a17000-0x4)=0x0, &(0x7f0000d77000)=0x0, &(0x7f00000d5000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00003c9000)='./file0\x00', &(0x7f0000eeb000)=[], &(0x7f00006fd000-0x10)=[]) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000099b000-0x10)='/selinux/status\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000a13000-0xe)='./file0/file0\x00', 0x1, 0x900) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000214000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000063c000)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000c95000-0x10)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) 2018/01/17 14:48:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000c22000)='/dev/audio\x00', 0x381040, 0x0) semget$private(0x0, 0x3, 0x18) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000466000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffff9c, 0x84, 0x7, &(0x7f0000a96000-0x4)={0x7}, 0x4) connect$netlink(r0, &(0x7f000012f000-0xc)=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000fa7000-0x4)=0x3, 0x4) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000fd1000)={0x0, 0x0, 0x0, 0x0}) sendto$inet(r3, &(0x7f000000d000)="", 0xffd7, 0x20008000, &(0x7f0000ef8000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r2, &(0x7f0000485000)={&(0x7f0000a80000-0x58)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58, &(0x7f00004f9000)=[{&(0x7f00001bc000-0x13)="4103505ea3e1a8b24ac0226959", 0xd}], 0x1, &(0x7f0000067000-0x2c0)=[], 0x0, 0x0}, 0x40000) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000a5f000)={0x5, 0x0, [{0x3db, 0x0, 0xefd2}, {0xbbd, 0x0, 0x4}, {0x0, 0x0, 0x100000001}, {0x0, 0x0, 0x2}, {0xb7e, 0x0, 0x4ad1}]}) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f00008ad000-0x1e)={0x18, 0x0, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xf}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000df1000)=0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00008d9000)={r3, r1}) socket$llc(0x1a, 0x2, 0x0) write(r2, &(0x7f000017c000-0x2e)="", 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000acc000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000b3f000)=0x8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f000035b000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000332000-0x4)=0x14) 2018/01/17 14:48:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00008eb000)="ff07000000697479637075736574404046657600a9", 0x2) pwrite64(r0, &(0x7f0000439000-0x2)='8', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000108000-0x8)={0x0, 0x6}, &(0x7f00002ff000)=0x8) creat(&(0x7f0000560000)='./file0\x00', 0x1c4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000d72000-0x4c)={r1, 0x44, "6e220db73a68a56c540639aa9dd4e95b58c8bbb30153612149c2f4dd064a43546ab472858a980426135f981a688dcddcc850b4e11f032b93687aaf9609d7a20009bed016"}, &(0x7f0000d6e000)=0x4c) fcntl$addseals(r0, 0x409, 0x4) pipe(&(0x7f00002a8000)={0x0, 0x0}) sendfile(r0, r0, &(0x7f0000c11000-0x8)=0x0, 0x7c) 2018/01/17 14:48:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000fc4000)='/dev/snd/timer\x00', 0x0, 0x8000000004) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000a88000)={@multicast2=0xe0000002, @rand_addr=0x6, 0x1, 0x9, [@local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001, @dev={0xac, 0x14, 0x0, 0x14}, @broadcast=0xffffffff, @dev={0xac, 0x14, 0x0, 0xd}, @broadcast=0xffffffff, @dev={0xac, 0x14, 0x0, 0xe}, @remote={0xac, 0x14, 0x0, 0xbb}, @remote={0xac, 0x14, 0x0, 0xbb}]}, 0x34) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80605414, &(0x7f000001d000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000f57000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000886000)={0x4, r0, 0x0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00008e5000)=@sack_info={0x0, 0x3, 0xfffffffffffffffe}, &(0x7f0000a1e000-0x4)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000e9000)={r3, @in6={{0xa, 0x3, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x9}, 0x98) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000484000-0x20)={0x7000, 0xf004, 0x1, 0x9, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$alg(r0, &(0x7f0000c54000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000760000)=0x9, 0x4) fchmod(r2, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00005b8000)=""/4096, &(0x7f0000d74000-0x4)=0x1000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7d8ef9f5d56530f90c2", 0x18) r4 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000769000)={0x0, 0x0, &(0x7f0000aeb000)=[], 0x0, &(0x7f0000007000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) fcntl$dupfd(r4, 0x0, r4) recvmmsg(r4, &(0x7f0000392000-0x1a4)=[{{&(0x7f0000e86000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000d2d000)=[{&(0x7f0000ea4000)=""/66, 0x42}], 0x1, &(0x7f000056e000)=""/4096, 0x1000, 0x0}, 0x0}], 0x1, 0x0, &(0x7f000064f000-0x10)={0x77359400, 0x0}) 2018/01/17 14:48:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000daa000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x4, 0x5, 0x7f, &(0x7f000012b000-0x3)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f00000b5000+0xb10)=0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000bae000)=0x0, &(0x7f000086c000-0x2)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000478000)=0x80000000002) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000d71000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x8c64, 0x0, 0x0}) 2018/01/17 14:48:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) bind$unix(r1, &(0x7f00008d6000)=@file={0x1, './file0\x00'}, 0xa) getsockname$packet(r2, &(0x7f0000ce8000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000084e000-0x4)=0x14) getsockname(r0, &(0x7f0000277000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000437000-0x4)=0x2e) 2018/01/17 14:48:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b35000-0x8)={0x0, 0x0, 0x0}, &(0x7f0000b35000-0x4)=0xc) keyctl$chown(0x4, 0x0, r1, r2) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000e0f000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00003a0000-0x4)=0x0) 2018/01/17 14:48:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000359000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000124000+0xbd4)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1, 0x0}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000533000-0x4)=0x0, &(0x7f0000f46000-0x4)=0x4) clock_adjtime(0x5, &(0x7f0000172000)={0x3, 0x6a8, 0x5, 0x20, 0x5, 0x10000, 0x5979, 0x401, 0x7ff, 0xffffffffffffffff, 0x7, 0xbd96, 0x1000, 0x74a, 0xfffffffffffffffd, 0x1, 0x7, 0x6, 0x8, 0x6, 0x33, 0x100, 0x1, 0x9, 0x6, 0x0}) readv(r0, &(0x7f0000080000)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000e8b000-0x15)='/proc/self/net/pfkey\x00', 0xfffffffffffffffe, 0x0) socket$inet_sctp(0x2, 0x400000000001, 0x84) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000a8c000)='/selinux/mls\x00', 0x0, 0x0) lseek(r2, 0xfffffffffffffffe, 0x0) 2018/01/17 14:48:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000f35000-0xb)='/dev/midi#\x00', 0x5, 0x80) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000d03000-0x20)={0x0, 0x0, 0x1, 0x3}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000240000)={&(0x7f0000b0f000)=[], 0x0, 0x100000000, 0x2, 0x50, 0x800, 0x7, {0x3ff, 0x80, 0x7, 0x25, 0x4, 0x7, 0xcd9, 0x0, 0xefd, 0xffffffff, 0x2, 0x2, 0x5a, 0x4, "8458158a310ef71c1e28939bde968faa2d31752f465dc7e3d1a347b9125fe388"}}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000f12000)={0xb46c, r1}) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) accept4$packet(r0, &(0x7f00001a6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000155000-0x4)=0x14, 0x800) connect$netlink(r0, &(0x7f0000cbd000)=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000d8b000)={@loopback={0x0, 0x1}, @loopback={0x0, 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4, 0x3, 0x6, 0x100, 0x1, 0x20000, r3}) getsockopt$netlink(r2, 0x10e, 0xa, &(0x7f0000125000-0x4)=""/4, &(0x7f0000000000)=0x4) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000d3b000-0xf)='/dev/sequencer\x00', 0x42000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000411000+0xfb7)=0x0) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000773000-0x18)={0x0, 0x8, 0x9, &(0x7f000018c000-0x8)=0x0}) 2018/01/17 14:48:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f00000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f8f000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ppoll(&(0x7f00009d9000)=[{r1, 0x0, 0x0}], 0x1, &(0x7f000081f000-0x10)={0x77359400, 0x0}, &(0x7f00003b8000)={0x0}, 0x8) recvmmsg(r1, &(0x7f0000148000-0x1e0)=[{{&(0x7f0000959000-0x9)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000ed9000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000ab2000-0x10)={0x0, 0x989680}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000017b000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00009e1000-0xc)={@loopback=0x0, @multicast2=0x0, 0x0}, &(0x7f0000041000-0x4)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000e91000-0x14)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, r3}, 0x14) 2018/01/17 14:48:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000a09000)='./file0\x00', 0x160) bpf$OBJ_GET_MAP(0x7, &(0x7f0000642000)={&(0x7f000012a000-0x8)='./file0\x00', 0x0, 0x8}, 0x10) creat(&(0x7f0000e64000)='./file0/file0\x00', 0x0) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) rename(&(0x7f0000c12000-0xe)='./file0/file0\x00', &(0x7f00001b4000)='./file0/file1\x00') 2018/01/17 14:48:47 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f000000a000)='/dev/dsp\x00', 0x20000, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000008000-0x8)=@fragment={0x3c, 0x0, 0x5, 0x81, 0x0, 0x5, 0x2}, 0x8) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) accept4$ipx(r0, 0x0, &(0x7f000000b000-0x4)=0x0, 0x80800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f000000a000)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000002000)='./file0\x00', 0x8) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) sendmsg$can_bcm(r1, &(0x7f000000b000-0x38)={&(0x7f0000004000)={0x1d, r2, 0x0, 0x0}, 0xffffffffffffffb5, &(0x7f0000003000-0x10)={&(0x7f0000001000-0x80)={0x4, 0x0, 0x0, {0x0, 0x0}, {0x0, r3}, {0x0, 0x0, 0x0, 0x0}, 0x1, @canfd={{0x4, 0x0, 0x2, 0x0}, 0x0, 0x0, 0x0, 0x0, "5925f75a699fa9c8f7bbf2a7123d72ba0ea206d213937de62d977e6fc768a581c7d0578023e55746b849844fc207b0865a0f028bd6f2ce30cd18966bb5a40c2e"}}, 0x80}, 0x1, 0x0, 0x0, 0x0}, 0x0) inotify_add_watch(r4, &(0x7f000000a000-0x8)='./file0\x00', 0x80000041) 2018/01/17 14:48:47 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000003000)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000003000)=0x0) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000001000-0x59)=""/89, &(0x7f0000000000)=0x59) socket$inet(0x2, 0xf, 0x7) 2018/01/17 14:48:47 executing program 6: mmap(&(0x7f0000000000/0xaee000)=nil, 0xaee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000adc000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @icmp=@timestamp={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}}}, &(0x7f0000adb000-0xc)={0x0, 0x1, [0x9df]}) mmap(&(0x7f0000aee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000aee000)={0x0, 0x0}, 0x67, 0x8) 2018/01/17 14:48:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000a82000-0x10)='/dev/input/mice\x00', 0x0, 0x100) epoll_pwait(r0, &(0x7f000055c000)=[{0x0, 0x0}], 0x1, 0x8e, &(0x7f000071c000)={0x4}, 0x8) mknod(&(0x7f0000905000-0x8)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000bca000)='./file0\x00', 0x26102, 0x0) 2018/01/17 14:48:47 executing program 3: mmap(&(0x7f0000000000/0xfc7000)=nil, 0xfc7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000668000)='/selinux/context\x00', 0x2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000374000)=0x0) r1 = socket$netlink(0x10, 0x3, 0xfffffffffffffffc) getsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000fc2000-0x4)=0x0, &(0x7f0000e0c000)=0x4) mmap(&(0x7f0000fc7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000fc7000)={0x0, 0x1, 0x8ff, 0x0}) mmap(&(0x7f0000fc8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x80006, 0x5, &(0x7f0000fc9000-0x8)={0x0, 0x0}) 2018/01/17 14:48:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x7, 0x80800) fchdir(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00004ff000-0x6)={0x0, 0x100}, &(0x7f000079d000)=0x6) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000535000)=@sack_info={r2, 0x7f, 0x4}, &(0x7f000079d000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000dce000-0xdc)=[@in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) connect$inet(r1, &(0x7f00005e5000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000b09000-0xd0)=""/208, &(0x7f00005c4000-0x4)=0xd0) r3 = syz_open_dev$admmidi(&(0x7f0000c9e000-0xe)='/dev/admmidi#\x00', 0x100000001, 0x408000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000e46000)=0x0) ptrace$peekuser(0x3, r4, 0x8) kcmp$KCMP_EPOLL_TFD(r4, r4, 0x7, r3, &(0x7f000003e000)={r3, r3, 0x3}) 2018/01/17 14:48:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005df000-0x8)='./file0\x00', 0x2) chmod(&(0x7f00002cb000)='./file0\x00', 0x14) open$dir(&(0x7f0000304000-0x8)='./file0\x00', 0x200240, 0x42) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000000f000)='./file0\x00', 0x21) r1 = openat(r0, &(0x7f0000035000)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f00008c9000+0xcfe)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000a3e000-0x8)='./file0\x00', r0, &(0x7f0000339000-0x8)='./file0\x00') 2018/01/17 14:48:47 executing program 7: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000375000+0x2f3)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000685000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001000-0xe8)={{{@in=@multicast2=0xe0000002, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1, 0x7, 0x1, 0x5d2, 0xa, 0x20, 0x20, 0x3c, r1, r2}, {0x0, 0x0, 0x1000, 0x2, 0x8, 0x0, 0x101, 0xfffffffffffffff7}, {0x0, 0x9, 0x8, 0xbf}, 0x13591815, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x3}, {{@in=@rand_addr=0x100, 0x3, 0xff}, 0x2, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7, 0x3, 0x3, 0xffff, 0x5, 0x884e, 0x9}}, 0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x10003, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000002000-0x10)={0x0, 0x2, 0x7ff, 0x0, 0x0}, &(0x7f0000003000-0x4)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000003000-0x10)={r4, 0x84, &(0x7f0000002000-0x84)=[@in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, @in6={0xa, 0x2, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x7f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}]}, &(0x7f0000002000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000002000-0x2)=')\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f000091d000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 2018/01/17 14:48:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt(r0, 0x0, 0x50, &(0x7f000042c000-0x85)=""/133, &(0x7f0000956000-0x4)=0x85) 2018/01/17 14:48:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x20000000001, 0x84) connect$inet(r0, &(0x7f0000f6d000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000585000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000167000)={0x0, 0x0, [0x6, 0x9, 0x4, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00005aa000-0x10)=@generic="5668ede1643ec93023375facc70962c0") listen(r0, 0x7fa) r2 = accept(r0, &(0x7f0000f06000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000f77000)=0x9) readv(r2, &(0x7f00000c0000-0x70)=[{&(0x7f0000189000)=""/59, 0x3b}], 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000741000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0}, 0xb) 2018/01/17 14:48:47 executing program 6: mmap(&(0x7f0000000000/0xf7000)=nil, 0xf7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000b5000-0x52)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbc8", 0x18, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0x10084, 0x0, 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}}}}}, 0x0) 2018/01/17 14:48:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000025e000)='/dev/loop#\x00', 0x8, 0x200000) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00002a9000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getpeername$inet6(r1, &(0x7f0000f54000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00005a3000-0x4)=0x1c) fgetxattr(r0, &(0x7f000069f000)=@random={'osx.\x00', '},*^$\x00'}, &(0x7f0000c21000)=""/4096, 0x1000) r2 = syz_open_dev$urandom(&(0x7f00007a2000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000b19000)=0x0) 2018/01/17 14:48:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000abf000-0x4)=0xbf, 0x4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$unix(r1, &(0x7f0000f27000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto(r1, &(0x7f0000986000-0x6ae)="e76bc84e8d87131c92c321cd8648009bf14f28c84a8f81b6e745fe72f754e3e4e52f1078c64ef19cc709af1b252767ff96817466c228947b3203add19fd01d1c8727feddf7ad5b31f283c49e7b59aa39e2875e697e92ee4c0cd878577cc3082eb19e951037defc0075917372591f0e862273c8fd8f55905b584cf073501c45b11ff76f7d27f1e4c197df7ea9cb9c953470479e3ffd20a26ad8aa0c9681deda6724d573a9d4bee39e04143b31437b20aa35dd0f05126194285e563c19da5bebee6d8ccf12007b44b4710a8dd1997705c0fac7b6a046bd914a50c514cf6be6a1aa1e391f9092d53f9f77017b694fb741ec7fc1e03f787c487ff5aba8ee5bb790ee74634a7ccd963c6bfd28ba3410ed5650e51f726dc7f22ac8efd18a8254be227bc3e087b439d8bfc2b035ed2f85ef693f063177cc788b6daa5b267d8dce915d4cddd611a42a40b29e3a6813f299df995b8d7ae06bb497efe911751b71669d76ed1b6f11f333ca82df7e39566911c340df1d5cc950cbe66e24ef0967c802df6253a404750ba33774b1f0d4fedc611a0e6d7306bdaa9daeac43b91449c2", 0x19c, 0x0, 0x0, 0x0) read(r0, &(0x7f0000ce1000)=""/4096, 0x1000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00002bf000)={0x2, 0x8, 0xffffffffffffffc0, 0x80, 0x5}, 0x14) sendto(r0, &(0x7f0000797000)="e51fee31b58a266adbb97f2cdacb896dc2ba78751d1e69cef1d92040be6dd43e03075a7908b6f96c22a147def0c3df2b8789cf3da2c410fce785a84aecf0298f2c9bc40de64bbcefd04d2f4a0c1cfc12631d678b68cb0e05dee975d80b686f87e8ce0a40d5c7a52147e99069fad4bed03a485cdbb314bb07f62cb4b69aba82c0adbee5b651949cef677be09cc3cd11be2f895456114c306b5289bd1c26f8d23f04898d5936d2da56b521de3c82e841bab85a982eaf9bc017aa2578b683b97043778d7387", 0xc4, 0x8000, &(0x7f0000f83000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(pcbc(aes))\x00'}, 0x58) sendmmsg$unix(r1, &(0x7f000093e000)=[{&(0x7f0000c25000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000178000)=[{&(0x7f0000fb7000)="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", 0x778}], 0x1, &(0x7f00007ed000)=[@cred={0x20, 0x1, 0x2, 0x0, 0x0, 0x0}], 0x20, 0x0}], 0x1, 0x0) 2018/01/17 14:48:47 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000aec000+0xf0f)='/dev/vcs#\x00', 0x7fffffff, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f0000001000-0x8)='./file0\x00', 0x8030, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000d33000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f000030e000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) 2018/01/17 14:48:47 executing program 0: mmap(&(0x7f0000000000/0xfef000)=nil, 0xfef000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064f000-0x5)="8907040000", 0x5) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000e33000-0x78)={0x5, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @rand_addr=0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x3f, 0x0, 0x3, 0x9, 0x0, 0x200, 0x8, 0x2}) sendto$inet(r0, &(0x7f0000bcb000-0x4b)="", 0x0, 0x20040050, &(0x7f0000fec000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/17 14:48:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000c36000-0xc)='/dev/rfkill\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000bea000-0x120)={0xfffffffffffffffd, 0x8000, 0xd00e, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x80000001, 0x800, 0x8000, 0xff, "e61167875c184dc0e7fef778f41b5894", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) remap_file_pages(&(0x7f0000002000/0xf000)=nil, 0xf000, 0x0, 0x0, 0x0) 2018/01/17 14:48:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000e2c000/0x2000)=nil, 0x2000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000f5c000-0x9)='/dev/kvm\x00', 0x400000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000c3f000-0x40)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$usbmon(&(0x7f0000e2d000)='/dev/usbmon#\x00', 0xfffffffffffffff8, 0x200000) accept4$ipx(r2, &(0x7f0000886000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000eb9000-0x4)=0x10, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00007fb000)={0x0, 0x4}, &(0x7f000099c000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000967000)={r3, 0xac53, 0xff7, 0x4}, &(0x7f0000343000)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00005b4000)=@assoc_value={0x0, 0x0}, &(0x7f00002ae000)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000110000-0x8)={r4, 0x8}, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000d22000)=0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00002a4000)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00008fc000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/17 14:48:47 executing program 6: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x11f}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000006000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000004000)={0x0, 0x0}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f000000b000-0x8)={r2, r3}) 2018/01/17 14:48:47 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f0000001000-0xd)='/dev/urandom\x00', 0x0, 0x420480) write(r0, &(0x7f00008c0000)="fa88679d9f7181d916e5c44e2c46fa4766bd526ce102008f5a37846667f83a577dcc65c07bb3002e680a0d3034efa2006d169e4548cacee64f78b4701b3f884de63d12b32edf68e9d6418d03c193db4b46e95dd104694b83", 0x58) syz_open_dev$sndmidi(&(0x7f0000001000-0x12)='/dev/snd/midiC#D#\x00', 0x40, 0x404101) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000e0b000-0x8)='keyring\x00', &(0x7f0000607000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000d14000-0x10)={0x101ff, 0x0, &(0x7f0000d1f000/0x3000)=nil}) tee(r0, r0, 0x3, 0x8) keyctl$read(0xb, r1, &(0x7f0000fc0000-0x47)=""/71, 0x47) r2 = syz_open_dev$vcsa(&(0x7f0000583000-0xb)='/dev/vcsa#\x00', 0x8, 0x101801) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000c83000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) mbind(&(0x7f00004d0000/0x2000)=nil, 0x2000, 0x4001, &(0x7f0000756000-0x8)=0x0, 0x3, 0x0) 2018/01/17 14:48:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000001, 0x84) sendto$inet(r0, &(0x7f000026f000-0x1)="0f", 0x1, 0x0, &(0x7f0000604000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000903000)=[@in6={0xa, 0x3, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0xffffffff, @loopback={0x0, 0x1}, 0x53808475}, @in6={0xa, 0x0, 0xcc2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, @in6={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, 0x100}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x7, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}], 0xac) shutdown(r0, 0xfffffffffffffffb) 2018/01/17 14:48:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000332000-0x3)='io\x00') getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000787000-0x2)=0x1f, &(0x7f0000235000)=0x2) preadv(r0, &(0x7f000026c000)=[{&(0x7f0000475000-0x8e)=""/142, 0x8e}, {&(0x7f000072b000)=""/97, 0x61}, {&(0x7f0000aaf000)=""/78, 0x4e}, {&(0x7f0000b4a000)=""/142, 0x8e}, {&(0x7f0000c4f000)=""/86, 0x56}, {&(0x7f0000f92000-0x92)=""/146, 0x92}, {&(0x7f0000824000)=""/18, 0x12}], 0x7, 0x0) close(r0) openat$autofs(0xffffffffffffff9c, &(0x7f000013a000)='/dev/autofs\x00', 0x80, 0x0) 2018/01/17 14:48:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000c96000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00003d6000)={&(0x7f0000540000/0x1000)=nil, 0x1000}) getsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000fc1000-0x5c)=""/92, &(0x7f0000851000-0x4)=0x5c) [ 193.768599] WARNING: CPU: 1 PID: 30733 at kernel/bpf/verifier.c:1885 adjust_ptr_min_max_vals+0x58c/0x1820 [ 193.778381] Kernel panic - not syncing: panic_on_warn set ... [ 193.778381] [ 193.785744] CPU: 1 PID: 30733 Comm: syz-executor6 Not tainted 4.15.0-rc8+ #265 [ 193.793090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.802432] Call Trace: [ 193.805019] dump_stack+0x194/0x257 [ 193.808655] ? arch_local_irq_restore+0x53/0x53 [ 193.813333] ? vsnprintf+0x1ed/0x1900 [ 193.817134] panic+0x1e4/0x41c [ 193.820327] ? refcount_error_report+0x214/0x214 [ 193.825072] ? show_regs_print_info+0x18/0x18 [ 193.829572] ? __warn+0x1c1/0x200 [ 193.833029] ? adjust_ptr_min_max_vals+0x58c/0x1820 [ 193.838037] __warn+0x1dc/0x200 [ 193.841311] ? adjust_ptr_min_max_vals+0x58c/0x1820 [ 193.846318] report_bug+0x211/0x2d0 [ 193.849928] fixup_bug.part.11+0x37/0x80 [ 193.853965] do_error_trap+0x2d7/0x3e0 [ 193.857825] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 193.862564] ? math_error+0x400/0x400 [ 193.866368] ? retint_kernel+0x10/0x10 [ 193.870252] ? verbose+0x1ab/0x590 [ 193.873800] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.878633] do_invalid_op+0x1b/0x20 [ 193.882321] invalid_op+0x22/0x40 [ 193.885749] RIP: 0010:adjust_ptr_min_max_vals+0x58c/0x1820 [ 193.891342] RSP: 0018:ffff8801c4e9f118 EFLAGS: 00010212 [ 193.896679] RAX: 0000000000010000 RBX: ffff8801d47fc4d0 RCX: ffffffff817e89ec [ 193.903923] RDX: 0000000000000d44 RSI: ffffc900036ef000 RDI: ffffc90001254049 [ 193.911165] RBP: ffff8801c4e9f1b0 R08: 0000000000000001 R09: ffffffff85cfae20 [ 193.918408] R10: ffff8801c4e9f1c0 R11: 0000000000000000 R12: ffff8801d47fc4d0 [ 193.925652] R13: ffff8801d47fc480 R14: ffffc90001254048 R15: ffff8801d47fc480 [ 193.932908] ? adjust_ptr_min_max_vals+0x58c/0x1820 [ 193.937902] ? adjust_ptr_min_max_vals+0x58c/0x1820 [ 193.942906] do_check+0x48ad/0xa5a0 [ 193.946507] ? __kernel_text_address+0xd/0x40 [ 193.950996] ? check_mem_access+0x1d20/0x1d20 [ 193.955466] ? save_stack+0x43/0xd0 [ 193.959063] ? kfree+0xd6/0x260 [ 193.962314] ? bpf_check+0x1f12/0x2770 [ 193.966567] ? bpf_prog_load+0xa15/0x1ab0 [ 193.970692] ? SyS_bpf+0x1049/0x4400 [ 193.974380] ? entry_SYSCALL_64_fastpath+0x29/0xa0 [ 193.979287] ? debug_check_no_obj_freed+0x3da/0xf1f [ 193.984277] ? print_irqtrace_events+0x270/0x270 [ 193.989012] ? check_noncircular+0x20/0x20 [ 193.993225] ? print_irqtrace_events+0x270/0x270 [ 193.997963] ? __lock_is_held+0xb6/0x140 [ 194.002005] ? cap_capable+0x1b5/0x230 [ 194.005878] ? security_capable+0x8e/0xc0 [ 194.009997] ? bpf_check+0x1f12/0x2770 [ 194.013868] bpf_check+0x1f5c/0x2770 [ 194.017551] ? bpf_check+0x1f5c/0x2770 [ 194.021407] ? ktime_get_with_offset+0x2c1/0x420 [ 194.026143] ? do_check+0xa5a0/0xa5a0 [ 194.029915] ? memset+0x31/0x40 [ 194.033169] ? bpf_obj_name_cpy+0x199/0x1f0 [ 194.037467] ? kasan_check_write+0x14/0x20 [ 194.041682] bpf_prog_load+0xa15/0x1ab0 [ 194.045632] ? bpf_prog_new_fd+0x50/0x50 [ 194.049667] ? avc_has_perm+0x43e/0x680 [ 194.053616] ? avc_has_perm_noaudit+0x520/0x520 [ 194.058262] ? __might_fault+0x110/0x1d0 [ 194.062300] ? lock_downgrade+0x980/0x980 [ 194.066424] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 194.072281] ? __check_object_size+0x25d/0x4f0 [ 194.076840] ? __might_sleep+0x95/0x190 [ 194.080800] ? selinux_bpf+0xc3/0x110 [ 194.084576] ? security_bpf+0x89/0xb0 [ 194.088358] SyS_bpf+0x1049/0x4400 [ 194.091879] ? lock_downgrade+0x980/0x980 [ 194.096003] ? bpf_prog_get+0x20/0x20 [ 194.099783] ? lock_release+0xa40/0xa40 [ 194.103728] ? compat_start_thread+0x80/0x80 [ 194.108109] ? do_raw_spin_trylock+0x190/0x190 [ 194.112665] ? _raw_spin_unlock_irq+0x27/0x70 [ 194.117135] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 194.122125] ? trace_hardirqs_on+0xd/0x10 [ 194.126243] ? _raw_spin_unlock_irq+0x27/0x70 [ 194.130711] ? finish_task_switch+0x1d3/0x740 [ 194.135180] ? finish_task_switch+0x1aa/0x740 [ 194.139651] ? copy_overflow+0x20/0x20 [ 194.143532] ? __schedule+0x8f3/0x2060 [ 194.147391] ? exit_robust_list+0x240/0x240 [ 194.151693] ? __sched_text_start+0x8/0x8 [ 194.155824] ? __fget+0x333/0x570 [ 194.159253] ? lock_downgrade+0x980/0x980 [ 194.163374] ? lock_release+0xa40/0xa40 [ 194.167324] ? __lock_is_held+0xb6/0x140 [ 194.171374] ? schedule+0xf5/0x430 [ 194.174888] ? __schedule+0x2060/0x2060 [ 194.178832] ? iterate_fd+0x3f0/0x3f0 [ 194.182606] ? up_read+0x40/0x40 [ 194.185962] ? down_read_killable+0x180/0x180 [ 194.190441] ? security_mmap_file+0x143/0x180 [ 194.194915] ? vm_mmap_pgoff+0x1fc/0x280 [ 194.198950] ? exit_to_usermode_loop+0x8c/0x310 [ 194.203596] ? trace_hardirqs_off+0xd/0x10 [ 194.207801] ? exit_to_usermode_loop+0x198/0x310 [ 194.212525] ? __fget_light+0x297/0x380 [ 194.216473] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 194.221981] ? selinux_capable+0x40/0x40 [ 194.226036] ? syscall_return_slowpath+0x2ad/0x550 [ 194.230940] ? prepare_exit_to_usermode+0x340/0x340 [ 194.235943] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 194.240681] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 194.245408] RIP: 0033:0x452df9 [ 194.248572] RSP: 002b:00007fcd5b927c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000141 [ 194.256257] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452df9 [ 194.263504] RDX: 0000000000000048 RSI: 0000000020000000 RDI: 0000000000000005 [ 194.270748] RBP: 0000000000000187 R08: 0000000000000000 R09: 0000000000000000 [ 194.277989] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f0548 [ 194.285234] R13: 00000000ffffffff R14: 00007fcd5b9286d4 R15: 0000000000000000 [ 194.293195] Dumping ftrace buffer: [ 194.296829] (ftrace buffer empty) [ 194.300511] Kernel Offset: disabled [ 194.304111] Rebooting in 86400 seconds..