[....] Starting enhanced syslogd: rsyslogd[ 12.643397] audit: type=1400 audit(1516368411.823:5): avc: denied { syslog } for pid=3514 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 19.844430] audit: type=1400 audit(1516368419.024:6): avc: denied { map } for pid=3654 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. 2018/01/19 13:27:05 fuzzer started [ 26.072732] audit: type=1400 audit(1516368425.252:7): avc: denied { map } for pid=3665 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/01/19 13:27:05 dialing manager at 10.128.0.26:42889 [ 29.504870] can: request_module (can-proto-0) failed. [ 29.513800] can: request_module (can-proto-0) failed. 2018/01/19 13:27:09 kcov=true, comps=true [ 30.016616] audit: type=1400 audit(1516368429.196:8): avc: denied { map } for pid=3665 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=8877 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/01/19 13:27:10 executing program 7: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00006b4000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00004d8000-0x5)='user\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000001000-0xd8)="0fcff273a534243042dc5ba561810577ea6357fbd566d482656a3e80eb1477adedd5b962ca61ad9174fdf373dd6584a7c1ae9dbfbfbd0d7ef466a20027f1d0777d24785bf0aed5c16cea77509edbdf593327eab671eb6cbd52fc9eac406171cb3a2cb1effee269687c4b4c0ed5fd35d9c524d6d1b3d2966a432e444f3bc8c5a29473ffa0748a9b3b12f107bc69745fecd4cbe4e03f867f641d97590759dfbe5ff211831ebf4767c808f8d88cd953b7be3949da2bb31ad186956ef57f264834825b919a34d0ea79ff2ee69613e54158145b9b211f3a226b60", 0xd8, 0xfffffffffffffff9) keyctl$invalidate(0x15, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, r2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000002000-0x8)={0x0, 0x8}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002000)={r3, 0x0}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000004000-0x12)=""/18) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000002000)='./file0\x00', &(0x7f0000005000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000004000)=0xe8) setresuid(r4, r5, r6) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000006000-0x8)={0x0, 0x0}, &(0x7f0000005000)=0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000007000-0x1c)=[@in6={0xa, 0x2, 0x3, @loopback={0x0, 0x1}, 0xe}], 0x1c) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000007000-0x11)='/selinux/enforce\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r7, 0x40a85323, &(0x7f0000004000)={{0x3, 0x62}, 'port1\x00', 0x20, 0x40010, 0x4, 0x1, 0x4, 0xd7e6, 0x3ff, 0x0, 0x2, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r7, 0x40505331, &(0x7f0000002000)={{0x52, 0x7ff}, {0xfff, 0x80}, 0x7, 0x3, 0x400, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fstat(r7, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000008000-0x4)=0x4) 2018/01/19 13:27:10 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f000078f000)='/dev/vcs\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000001000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() lchown(&(0x7f0000001000-0x8)='./file0\x00', r1, r2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000002000)={@common='eql\x00', @ifru_flags=0x1000}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000002000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000002000)=0xc) tee(r0, r0, 0x5, 0x6) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000004000-0x4)=0x1ff, 0x4) syncfs(r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000004000-0x58)={0x7, 0x9, 0xffffffffffffff7f, 0x2, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSBRK(r0, 0x5409, 0x1ff) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000005000-0x8)='./file0\x00', &(0x7f0000002000)='./file0\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004000)='/dev/kvm\x00', 0x440000, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x2c00, 0x84, &(0x7f0000001000-0x100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000005000)={0x0, 0x0, 0x7fffffff}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000005000)={r4, 0x80000, r3}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000007000-0x4)=0x8000, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000008000-0x4)=0x0, 0x4) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 2018/01/19 13:27:10 executing program 5: io_setup(0x3ff, &(0x7f0000d39000-0x8)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_getevents(r0, 0x100, 0x1, &(0x7f0000a21000)=[{0x0, 0x0, 0x0, 0x0}], &(0x7f0000001000-0x10)={0x77359400, 0x0}) getegid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000002000-0xb)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000001000-0x8)={0x0, 0xff}, &(0x7f0000001000-0x2)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000002000-0xa)={r2, 0x9, 0x1, [0x7]}, &(0x7f0000001000-0x4)=0xa) io_destroy(r0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) prctl$seccomp(0x16, 0x0, &(0x7f0000002000-0x10)={0x2, &(0x7f0000001000-0x10)=[{0x8000, 0x0, 0x3cd7464d, 0x1000}, {0x5, 0x9, 0x9, 0x7fffffff}]}) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000001000-0x6)={0x5, 0x3}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000003000)=r3) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000005000-0x4)=0x7, &(0x7f0000005000-0x8)=0x4) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000004000-0x118)={0x7, {{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000002000-0x4)=0x401, 0xd, 0x5, &(0x7f0000000000)={0x77359400, 0x0}, &(0x7f0000005000)=0x2, 0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r0, 0x4, &(0x7f0000006000)=[&(0x7f0000002000)={0x0, 0x0, 0x0, 0x8, 0x4, r1, &(0x7f0000007000-0x51)="b59de133b2f198837af9c351209560c4916107a20bfecbf7a29f15782d536379ab7d4706b7ebbd49f7f8e2f648d9a47d4b66c8b968b99271790da12232d461cbb21be62afa2345dda44f40fa6f89dbb342", 0x51, 0x6, 0x0, 0x0, r1}, &(0x7f0000003000-0x40)={0x0, 0x0, 0x0, 0x8, 0x4f, r1, &(0x7f0000006000)="9f14967c7f214ae663a224459993296d1043ed7e157bdbb2da9d70ee81b89d8aafa6b9421a744b586cea5d0e351eff49e4d11bd853658f64cb8e236798e20bc0e19a3c003f52119070db108917fc373668d42c0700507b", 0x57, 0x0, 0x0, 0x1, r1}, &(0x7f0000007000-0x40)={0x0, 0x0, 0x0, 0x3, 0x81, r1, &(0x7f0000007000-0xe)="a97b53692fcec0a859c0a884a923", 0xe, 0x8, 0x0, 0x1, r1}, &(0x7f0000007000-0x40)={0x0, 0x0, 0x0, 0x2, 0x3fffffff80, r4, &(0x7f0000006000)="999763863c086be82c64d3730b220cc4933f725131ae6596253db5e4e7aa0c9e52da8b9fc2b789e0f243b74123098bf818e3d9c3ef106dddf4f271d230b1b4a3f7e5a3a85e845cd577fb80bf4d3ac5059be7620b609c69a22600bba9567d37c077669e037f054d8e0bb13ac98d0f41a6005ba723d7d952da5d091ac494064aefbd6b4363b26f5ebc807e7f7ed5c1d40940d70a994fb4d7d2936b4967faf25fa2701859d5832441be864e114549f3e994f8c8df7a6e15722b483acf08af1649e04ef59d7d73", 0xc5, 0x1, 0x0, 0x1, r1}]) 2018/01/19 13:27:10 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000735000-0xb)='/dev/midi#\x00', 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x0, &(0x7f0000439000)=0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000001000-0x18)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x14, 0x0, &(0x7f0000002000-0x14)=[@increfs_done={0x40106308, r1, 0x4}], 0x44, 0x0, &(0x7f0000001000-0x44)="882024d311abb096a7e4520f65055420a502b1e16881b08e965bf2a216753493642e0f6024b90631b7e96398bbab57abc88a327e35697a676a117616f37ce234f55e9386"}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000002000-0x10)={0x0, 0x3c, &(0x7f0000000000)=[@in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xf25}]}, &(0x7f0000002000-0x4)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000003000-0x8)={r2, 0xfffffffffffffff8}, &(0x7f0000002000)=0x8) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000004000-0x4)=0x0, &(0x7f0000004000-0x4)=0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000004000)=@ioapic={0x0, 0x45, 0x4, 0x0, 0x0, [{0x0, 0x7ff, 0xd9ab, [0x0, 0x0, 0x0, 0x0], 0x3}, {0xb748, 0xffffffff, 0x1, [0x0, 0x0, 0x0, 0x0], 0x7ff}, {0x800, 0x4, 0xffffffff, [0x0, 0x0, 0x0, 0x0], 0x250c}, {0x3, 0x6, 0x800, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x8, 0x1, 0x7ff, [0x0, 0x0, 0x0, 0x0], 0x100000001}, {0x401, 0x100000001, 0x3, [0x0, 0x0, 0x0, 0x0], 0x100000001}, {0x800, 0xffff, 0x3, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x9, 0x7, 0x9, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x8, 0x4, 0x2, [0x0, 0x0, 0x0, 0x0], 0x1000}, {0x7, 0x7f, 0x8, [0x0, 0x0, 0x0, 0x0], 0x200}, {0x0, 0x7, 0x81, [0x0, 0x0, 0x0, 0x0], 0x2}, {0xc8, 0x7, 0x3, [0x0, 0x0, 0x0, 0x0], 0x94a}, {0x7, 0x6, 0x200, [0x0, 0x0, 0x0, 0x0], 0x100}, {0xc475, 0x7ac, 0x1, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x80, 0xa, 0xfffffffffffffff8, [0x0, 0x0, 0x0, 0x0], 0xca70}, {0xa4, 0xa9, 0xfff, [0x0, 0x0, 0x0, 0x0], 0xd2}, {0x8, 0xffff, 0xffffffffffff7fff, [0x0, 0x0, 0x0, 0x0], 0x20}, {0xa59d, 0x9, 0xd508, [0x0, 0x0, 0x0, 0x0], 0x20}, {0x930, 0xffffffffffff0000, 0x520, [0x0, 0x0, 0x0, 0x0], 0xc4a}, {0x4, 0x4ef2, 0x10b20055, [0x0, 0x0, 0x0, 0x0], 0x200}, {0x0, 0x9, 0x3, [0x0, 0x0, 0x0, 0x0], 0x1}, {0xac, 0x0, 0x10000, [0x0, 0x0, 0x0, 0x0], 0x68a9}, {0x3, 0x2cee, 0x6, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x81e, 0x9, 0x2, [0x0, 0x0, 0x0, 0x0], 0x1}]}) accept$netrom(r0, &(0x7f0000004000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000001000-0x4)=0x10) r3 = syz_open_dev$vcsn(&(0x7f0000003000-0xa)='/dev/vcs#\x00', 0x100000001, 0x200000) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000003000-0xe)={@generic="6789238ff238585f0961a5e37fad95f3", @ifru_addrs={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000006000-0xc8)=""/200) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000003000)=0x5) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000005000-0xb)={0x5, 0x7ff, 0x9, 0x6, 0x96, 0x1ff, 0x8, 0x7, 0x711, 0xffffffffffffff80, 0x9}, 0xb) connect$inet(r3, &(0x7f0000001000)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000007000-0xb)="2edf873b1a0db27868f48e", 0xb, 0x0, &(0x7f0000007000-0x10)={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ipx(r0, &(0x7f0000007000)=""/72, 0x48, 0x10000, 0x0, 0x0) 2018/01/19 13:27:10 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f00003f5000)='/dev/snd/midiC#D#\x00', 0x1, 0x200000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000b8c000-0x4)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000a5b000-0xe8)={{{@in=@loopback=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d56000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000e56000-0x3)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast=0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000cae000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgid(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in=@empty=0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f000011c000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000f46000)=0x0) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00001aa000)={0xffffffff, 0x1, 0x8}, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x101000, 0x0) r12 = fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000cc2000-0x4)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000d6d000-0x4)=0x0) r14 = getegid() r15 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000da4000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x3, &(0x7f0000001000-0xc)=[0x0, 0x0, 0xffffffffffffffff]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c71000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000a0d000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00002ac000)=0x0) r22 = geteuid() r23 = getgid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000fc0000)=0x0) r25 = getuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000760000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f0000001000-0x70)=[{&(0x7f0000704000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000001000-0x30)=[{&(0x7f0000001000-0xc8)="b0902be3ff5ec9551e39a6ba1d9f1423a1a1867514b99024d33a5a227269523d1993ff45828c46271fc71a816149d5b7831432cb88d44a6016824714c526aea671a6b00d5455efd2e1bb6b79e169cc2454d830ead9e30c60b6c5996000045ad7259141de850a282ff26e8e51fc0f815f769919f6b7839e03efedcbeaa7571f49dc858e5224554c0485ecc3b5ee963a33c8cf4ba5fac1df2ef80b978720450b2599568a9af850ca65d9e193661287e3b418d94ea7bc496756947580136059574de0b07ec0a44d4c5f", 0xc8}, {&(0x7f0000000000)="7521c6269e0910592274fa2c81dd8b340e578454899602638a242e26dca0db8ceacb61a5ee23e8d365aad548c697a1ae5c45a76ac8d1adf9fd4311ab7a7231bc7d76ad0f89a8f91e3ed708ae62400688013a2614f5d65580e49c48", 0x5b}, {&(0x7f0000001000-0xcb)="c6fd5c6e61e6f5202ad34577ccb2343a2b920250b62edb7b73ce227cb84bcc0e23ab40d146e22a39228ff0e07dab4461eb45fd58aca72f5113e4de59d940454f80c4b635956044ba1d17041b04cf78ee61e5787479da91ee5fe168f445c5db7489c555abb2ad95b53a492635a6b2f9b38b8e21e213d993c40abc62d0f484b3983a9a19e131962a0f036eed34fca1336e0c0fe08f3718e181e017a23d0ef3977eeb334778aea20ba3f831154723fa828921ca30457f3d406281171b313b1d2687131efef144f51b364356b8", 0xcb}], 0x3, &(0x7f0000001000-0xb8)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r10, r11]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}], 0xb8, 0x20000010}, {&(0x7f0000f74000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f00000fa000)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000000000)="d3a358682b4c1debf24438312fddeaac0b3692221108449d36255c86a62b8f9bff81a7a9dcf85a32fe29dd592eeb3f6cfbf1a9fab2308f886d1d4db37a4f19448ccaccc84609885e7cacd93e26a4e9889839407f764b91b29c15004504b8fbd07a74ce2130c6a4ab95dc554fd1fd82cefb46637f232cb85b2315ad5d7836c531321232dbee9ef5753941baa88f9319b7e2093f74f1aad031a2dcd027fcd852e0ab066bc5c5a6a3e9ef146e4a16d22a1cad9866b30358", 0xb6}], 0x2, &(0x7f0000001000-0x60)=[@cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @cred={0x20, 0x1, 0x2, r24, r25, r26}], 0x60, 0xcf3f68aa2c4af6d8}], 0x2, 0x40) 2018/01/19 13:27:10 executing program 2: sysfs$3(0x3) prctl$setfpexc(0xc, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) ioctl$TIOCNOTTY(r0, 0x5422) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xbf75, 0x5, 0x1000000}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001000)={r1, 0x2}, &(0x7f0000001000)=0x8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x2303, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r3, r0, &(0x7f0000002000)=0x0, 0x3ff) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001000)="0f8a6fcc77b6fad49f6abaee512eb985", 0x10) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000003000)='./file0\x00', &(0x7f0000004000-0x8)='./file0\x00') ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001000-0x78)={0x80000001, {0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x6, 0x27, 0x7, 0x2, 0x0, 0x1000, 0x2d0feef3, 0x5}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000005000-0x24)={0x1000, 0x5, 0x1d, 0x100000001, 0x3ff, 0xaaf, 0x3, 0xfffffffffffffff9, 0x4c7, 0x0, 0xfffffffffffff001, 0x80000001}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000006000-0xa)='/dev/dsp#\x00', 0xfffffffffffffffb, 0x2000) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000006000-0x44)={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, {0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='ip6gretap0\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000002000)={r2, @in={{0x2, 0x3, @rand_addr=0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x1, 0x100000000, 0x439, 0x2}, 0xa0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r4, 0x89eb, &(0x7f0000006000)="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") socketpair$inet(0x2, 0x3, 0x0, &(0x7f0000006000-0x8)={0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000007000)='./file0\x00', 0x200000, 0x8) syz_open_dev$audion(&(0x7f0000003000-0xc)='/dev/audio#\x00', 0x7fffffff, 0x200000) 2018/01/19 13:27:10 executing program 3: socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000afa000)={0x0, 0x0}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00007a8000-0x4)=0x2, 0x4) r2 = socket$inet(0x2, 0x806, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000001000-0x4)=0x0, &(0x7f0000f95000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f0000001000)='/dev/audio#\x00', 0x1ff, 0x109001) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000001000-0x18)={0x3, 0x24, 0x1, r3, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000002000)=0x0, &(0x7f0000002000-0x4)=0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000001000)=0x9) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80000001, 0x4) ioctl$TCGETA(r3, 0x5405, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000002000-0x20)={@generic="c4ac8e30e9e063b966e492c5e35adf34", @ifru_flags=0x1401}) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000002000-0xd6)=""/214) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000003000)=""/94, &(0x7f0000001000-0x4)=0x5e) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001000-0x4)=0x0) sched_setaffinity(r5, 0x8, &(0x7f0000003000-0x8)=0x1) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000005000-0x5c)={{0xa, 0x3, 0x8, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x44}, {0xa, 0x2, 0x3, @loopback={0x0, 0x1}, 0x401}, 0x90c5, [0x5, 0x5b, 0x4, 0x9, 0x2, 0x7, 0x0, 0x8f6]}, 0x5c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xffff, 0x82, 0x1000, 0x5, r3, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000006000-0x4)=0x14) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000007000-0x9)='/dev/kvm\x00', 0x482100, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000006000)=""/21) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000007000)='/dev/audio#\x00', 0x0) 2018/01/19 13:27:10 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x480, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000186000)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0xb400}) ptrace$getregs(0xe, r1, 0x3, &(0x7f0000000000)=""/50) io_setup(0x7fffffff, &(0x7f0000001000-0x8)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_submit(r2, 0x2, &(0x7f0000001000)=[&(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x8, 0x100000000, r0, &(0x7f0000002000-0xa)="dc9d118ca4af246f502d", 0xa, 0x5, 0x0, 0x1, r0}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)="26241a25c4e3a580c5bda717301366e3e255b7c75776343f683fd1a98e968badf33324d94b1a29f17e22d0f3c5f261f25d33bcc8c0ca0a807e04efa29aab44353c4095f2aa996d466b5c11192f1afef857224695b7f4", 0x56, 0x1, 0x0, 0x0, r0}]) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x73ad, 0x30, 0x6, 0x1}, &(0x7f0000003000-0x4)=0x18) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000003000-0x8)={r3, 0x81}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000003000)={r0, 0x401}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000006000-0x74)=[@in6={0xa, 0x1, 0x80000001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x92c}, @in6={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}], 0x74) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = signalfd(r0, &(0x7f0000006000)={0x1ea}, 0x8) io_cancel(r2, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x7, 0x6daf, r6, &(0x7f0000004000)="604d6dcf39d5e119bcb2e5a9dcc34c016684f427be27ef29257ae8308b4b31481720012d03746d4cffa827b3dbbfe28b7166bed398a6b68517b1a367a074df92aebbffc4cf59856b7ffc6438c7e98ade4a207ef9f90c422edaa2245da6adeb59f4169e0a2bb5bc7f1e60a3fb48aa1bd6ad3938f85e08ffb800b5f5d326a7774204c1c8f9c3a93db7a8", 0x89, 0x81, 0x0, 0x1, r0}, &(0x7f0000004000-0x20)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000008000-0x10)={r5, 0x1, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xe}, [0x0, 0x0]}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000005000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) [ 31.737442] audit: type=1400 audit(1516368430.917:9): avc: denied { map } for pid=3665 comm="syz-fuzzer" path="/root/syzkaller-shm197624641" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.044453] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.161266] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.242781] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.375354] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.499788] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.605890] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.656594] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 33.753271] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 35.555576] audit: type=1400 audit(1516368434.735:10): avc: denied { sys_admin } for pid=3710 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.633210] audit: type=1400 audit(1516368434.785:11): avc: denied { sys_chroot } for pid=4641 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/19 13:27:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f00001b3000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f000023a000-0x10)={0x77359400, 0x0}, &(0x7f000016f000)={0x0}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f000037b000-0x4)=0x1, 0x4) ioctl$int_in(r0, 0x800004c0045002, &(0x7f00005c3000)=0x1000) 2018/01/19 13:27:14 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f75000+0x22)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) shutdown(r1, 0x0) socket$alg(0x26, 0x5, 0x0) [ 35.751572] audit: type=1400 audit(1516368434.931:12): avc: denied { setuid } for pid=4681 comm="syz-executor7" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.014402] audit: type=1400 audit(1516368435.194:13): avc: denied { map_create } for pid=4754 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 2018/01/19 13:27:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000001000-0x1e)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}, 0x1e) sendmsg$netlink(0xffffffffffffffff, &(0x7f000000f000-0x38)={&(0x7f000000f000)=@kern={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000005000-0x10)=[], 0x0, &(0x7f0000001000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) socket$pppoe(0x18, 0x1, 0x0) getsockname(r2, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) r4 = dup2(r2, r0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000b44000)={0x56, 0x18, 0x4, 0x3, "878e1773f4ce6f2f01cc47fdb4c40dc9a52944fe96ef5cb63a4616ad4613ae7b"}) ioctl$sock_FIOGETOWN(r3, 0x8924, &(0x7f0000001000-0x4)=0x0) 2018/01/19 13:27:15 executing program 0: mmap(&(0x7f0000000000/0xfba000)=nil, 0xfba000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000020000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000fbb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000113000)='./file0/file0\x00', 0x0, 0x0) rename(&(0x7f0000fbc000-0x14)='./file0/file0/control\x00', &(0x7f0000021000-0xe)='./file0\x00') 2018/01/19 13:27:15 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000008d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000e82000-0x4)=0xc) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00003c2000-0x8)='./file0\x00', 0x880, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x80080, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e6d000)={0xa, &(0x7f0000001000-0x50)=[{0x4, 0x0, 0x147e, 0xc720}, {0x7fff, 0x8001, 0x3, 0x400}, {0x9e, 0x81, 0xaebc, 0xffff}, {0x80000001, 0x1, 0x200, 0x0}, {0x2, 0xe639, 0x400, 0xffffffffffff2deb}, {0x6c9, 0x7ff, 0x7, 0x0}, {0x4, 0x8, 0x4, 0x8}, {0x899, 0xbf91, 0x80, 0xa9bd}, {0x1, 0x1, 0xffff0000000000, 0x9}, {0x1, 0x2, 0x1cd, 0x0}]}, 0x10) r2 = semget$private(0x0, 0x1, 0x200) semctl$SEM_STAT(r2, 0x2, 0x12, &(0x7f00002e3000)=""/244) stat(&(0x7f0000c9d000-0x8)='./file0\x00', &(0x7f000035c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendto$inet(r1, &(0x7f0000001000-0xa7)="643ba48bc9c073530a4c3a39c28104a5e37b18980091df540d10aafe0386ed6b83f6364e89b64e5ab17eff270dd1e96f1ebe5c209ab19acf886739e32719a360e87acdb50a6bdb6213145a88fca1b20b982d25bc9028c30b1f58aba621b89f81a8ca884e117a278216b9c147d1b68eba9b7e64ee8c6a233df61b1d3b70bef5b0480e32bf5dd48a81e87379da0a424fa41758cc3363c2d2b7e799b3aa4d341725f090f2f4336b28", 0xa7, 0x800, &(0x7f0000001000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 13:27:15 executing program 2: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000d7f000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000001000-0x4)={r0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00001e4000-0x4)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000001000)='wlan1\x00', 0x3) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000b83000-0x400)={"a457c2706568be7851846144f58e1d4743003a58b6ea56b5cbf732f666b502edf42fe63b860958604678cfca99a260df284858e24b63ca0fdbd1b6d1a24e738f8f8059a8e8e6ec896918226623d522f2791fc5618805a3e9ebf9e50628f8f48c37e128a2a9820cbdb5cf9e2eca8f5083e263541145e02ac31593e16729bf07623e72a2c4de7847cef5d8e5d22c61e564fc28368f2046b7aaad2763ac7e019637b98db74cdf952b7d928b19ad75f803a256d13a1be5b06775e6b6a96b0872824f659cebeb94bb5f7ebad34d07a91014ab41c339cc866a52fb97a1ea0eab89e9b88d8f6bfbbe6bc56860c382282d891fee5d66b4846f20fb509853081a73dee8cde8183d77d619aeabd2ecf4ece636bd428e1d56cb4ade2a0b0819e9285b64b6e6c478994a97e44f739a5f22589adadea8de541d55bef1c9af88276662a5228eb5a29d4905e6172ddc1ea840e57cea34f98eb6a67cfe1b34583ef96f4596e70b973e86e4ad249284eb586f3455dd91f8dc8ff23e1d7f52158b207686144ada6cba8982d1638652fa68019829af4fdfb82377be0619da3b35a7b20a5333056446920eaeb7d21c758c69e9fc43798782f79f7b3d4f0ffa09723802adbc484a44f73f32f6f24cb38f4b0abb006b00f534646cd9aa05a8e5a0d0db3b3c321877eabfdd96e1a854b527d1ed5832bf6b03e45ab8e7300b8b7e580db275f2734ddb7b8ab203f1d9a56baa4a597b8604d7f0c83896df3d5621a848f9d62fccb924ce1856f9bf9d03358bcf32ab0188192bbe67b38f9d93932604f4c3aa6b17f0a2c9c7bd8406ace0522fd3841680672e9237de5049b461a34659c3c63d9bd615daf15ea6d85050260be4bd9386dca03e65d3b42f4e9878de9b977a484fe38a669a0bdf7eed0c762dc526d7b35b03ef4120b6aab99402e2641dc75161d639b86acbfdc36e47a4d167eeffc7c49fbfd57177092857bfb1d3103fd8bf5f7763cf026c717c0e2f80a3dff89107c62707a0db86d79ac8d9a28707372cde52609d9d6794c0fd96a2de7b6fe3212d6fc5b4200e5f795d4fbc05cc70c89b6cd27f14bcde3d6c991c13459f7deb20aad59f3d8ea0e846df1de0843e0cbf56d220310f25f20d4a73179e33cb29ebdd08c7b4a97dd46334e2c497bdf9698aa0decac94dec96c4b5a720411e098e5191ca5d236eee401d2be8b51aebbb304f732b241c6a8981a17120ac3961f2d97a60076e982a8fc2fc10afa035f6a61b71ea0fc89ca0c6c999c98a9bf3c631c2767fe7eee2af05e30075e9875d412acbecb6ef863b836952e742455f5c314ce74a34f42d807e7a9de6b632bcfdfe4a4d650a341f03992f1b085f14c09546968135d25cabb7e79725dffd6a599e21bfc05e4ba792e69e8eb425614455515b74eb8e8a274654f9c64cb67478210d61e594491e57d422d0085413c3c0ef5e"}) connect(r0, &(0x7f0000580000)=@sco={0x1f, {0x1, 0x0, 0x2, 0x7, 0x200, 0x81}}, 0x8) fcntl$addseals(r2, 0x409, 0xc) ftruncate(r2, 0x8) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000df2000+0x2b)=0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000e76000)=[@in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0xfffffffffffffc01, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x480000}], 0x4c) setpgid(r3, r4) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f000097c000-0x70)={[{0x5, 0x81, 0xec0, 0x2292, 0xffffffffffff274a, 0x10001, 0x3, 0xda5, 0xfffffffffffffdb0, 0x71, 0x5, 0x4, 0x6d}, {0x40, 0x8, 0x6, 0x18, 0x2, 0x1, 0x2, 0x100000000, 0x1, 0xfffffffffffffff7, 0xb49, 0x5, 0x3ff}, {0xf6a, 0x10000, 0x800, 0x3, 0x3f, 0x130000000000, 0x1000, 0x3, 0x7fff, 0xfff, 0x4a7, 0x40, 0x9}], 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSETAW(r2, 0x5407, &(0x7f00004cd000)={0x4, 0x8000, 0x0, 0x7ff, 0x3e, 0x5, 0x8, 0x6f8, 0x0, 0x3}) 2018/01/19 13:27:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc5000-0x14)={0x5, 0xa8, 0x6, 0xa, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00002be000)={r0, &(0x7f0000d6b000-0xf6)="19cfdbdf004ec0bca37a9c19c2bbf4a76e77a09e78c8d7e315b398b2c3a931479170f590deea71f71867f6861f1a3b0075b8af3aa1c230b13b1c3ecbefd67f19a097d05404688f1bf96a6766a1cc6e43ebfd0bbdf6ba41d04df8200139158664572461b405f81226c1fe14c460e10950de44b7d06bdb21438f164d6e628ad0dc0a90a9090d9ecdaa380ae78768d2ad93b9ec44001fd2caffae9919155249b0adc4ff5ca83ccf7eea118978a5d49f1a22c589d0d85677243c77b68efb627fe63810bb0b118e5a69c478694f90ea612619f1c897469f1e3b195781a7cf417704a3d704b81f3caf3995ddc95273e5a8ea02d20cbe859046"}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000d51000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00002fe000)={{0xa, 0x2, 0xffffffffffff8d1a, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xf7}, {0xa, 0x0, 0xfffffffffffff800, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x5, [0x5, 0x1000, 0x7f, 0x100000000, 0x1, 0x4, 0x6, 0x8d5]}, 0x5c) 2018/01/19 13:27:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000740000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f00005b9000-0xb)='/dev/adsp#\x00', 0x7, 0x4000) getpeername$packet(r0, &(0x7f00001ae000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000f2d000)=0x14) clock_gettime(0x0, &(0x7f000093c000-0x10)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000296000-0x10)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f000035c000)={&(0x7f0000ae1000)={0x1d, r1, 0x0, 0x0}, 0x10, &(0x7f0000968000-0x10)={&(0x7f0000ca8000-0x80)={0x6, 0x1, 0xffff, {r2, r3/1000+10000}, {r4, r5/1000+30000}, {0x2, 0x8, 0x200, 0xb4c5}, 0x1, @canfd={{0x0, 0x2, 0x7, 0xfff}, 0x3f, 0x1, 0x0, 0x0, "9b3ba1a70656357047d91fcc3171f958e37409967ff195893b64d32a74abd1994a9139f26606bd6944186b1fe084b7f0513c83bf780cf4f659ff56db6e368a28"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f000045a000)=0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) timer_gettime(0x0, &(0x7f000044c000)={{0x0, 0x0}, {0x0, 0x0}}) futex(&(0x7f000000d000-0x4)=0x0, 0xf, 0x1, &(0x7f0000fd8000-0x10)={0x77359400, r6}, &(0x7f0000048000)=0x0, 0x0) r7 = open(&(0x7f0000690000)='./file0\x00', 0x800, 0x180) clone(0x0, &(0x7f000068f000-0xee)="", &(0x7f0000cdc000)=0x0, &(0x7f0000d9d000)=0x0, &(0x7f0000068000-0x2)="") fchmodat(r7, &(0x7f0000751000)='./file0\x00', 0x1) exit(0x0) syz_open_dev$sndctrl(&(0x7f0000e42000-0x13)='/dev/snd/controlC#\x00', 0x8001, 0x109003) 2018/01/19 13:27:15 executing program 5: mmap(&(0x7f0000000000/0x8d6000)=nil, 0x8d6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000014000)={0x2, &(0x7f0000002000)=[{0x1d, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto$unix(r1, &(0x7f0000010000-0xa9)="", 0x0, 0x0, &(0x7f0000014000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) r2 = dup3(r0, r0, 0x80000) mmap(&(0x7f00008d6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008d7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00008d7000)=[@in6={0xa, 0x1, 0x8, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x101}, @in={0x2, 0x2, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x7}, @in6={0xa, 0x1, 0x7fff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x401}, @in6={0xa, 0x2, 0x295e, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x5000000000000000}, @in={0x2, 0x0, @rand_addr=0x1ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, 0x8}, @in6={0xa, 0x3, 0x101, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0xff}, @in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x14}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x20, @loopback={0x0, 0x1}, 0x3}], 0xf4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000655000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x400}) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f000085c000-0x4)=0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f00008d7000-0xc4)=""/196) mmap(&(0x7f00008d8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008d8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00008d8000)='keyring\x00', &(0x7f00008d8000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) mmap(&(0x7f00008d8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000511000)='keyring\x00', &(0x7f00008d8000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, r3, 0x0, r4) 2018/01/19 13:27:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000ad9000)='attr/current\x00') sendfile(r1, r1, &(0x7f00006c7000)=0x0, 0x2a) r2 = syz_open_dev$binder(&(0x7f0000010000+0x7d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000f6e000+0xd0e)={0x0, 0x0, 0x1, 0xffffffffffffffff, 0x80, 0x1ff, 0x7fff, 0x9}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f0000012000-0xbc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000f000-0x50)=[], &(0x7f0000011000)=[]}}], 0x0, 0x0, &(0x7f0000012000-0x5d)=""}) msgctl$IPC_RMID(0x0, 0x0) write(0xffffffffffffffff, &(0x7f00004ac000-0xe5)="", 0x0) readv(0xffffffffffffffff, &(0x7f0000c9e000)=[], 0x0) [ 36.116848] audit: type=1400 audit(1516368435.296:14): avc: denied { map_read map_write } for pid=4780 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 36.140346] audit: type=1400 audit(1516368435.296:15): avc: denied { dac_read_search } for pid=4778 comm="syz-executor0" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/19 13:27:15 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, &(0x7f0000c5e000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000481000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000780000)='/dev/sequencer2\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000d33000)={0x0, 0x8000}, &(0x7f0000e60000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000ec4000-0xa0)={r2, @in6={{0xa, 0x1, 0x401, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10000, 0x0, 0x0, 0xa, 0x5}, &(0x7f000034b000)=0xa0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000b4f000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) rt_sigtimedwait(&(0x7f0000002000-0x8)={0x0}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}, &(0x7f000044b000)={0x77359400, r3}, 0x8) [ 36.165132] audit: type=1400 audit(1516368435.296:16): avc: denied { dac_override } for pid=4778 comm="syz-executor0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.182683] binder_alloc: 4786: binder_alloc_buf, no vma 2018/01/19 13:27:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ee2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00007fb000-0x9)='/dev/dsp\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000163000)={&(0x7f0000b83000)='./file0\x00', r1}, 0xc) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b79000-0x10)="a23364fd5e580ef24d71a19dd93fc727", 0x10) r3 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28040, 0x0) fallocate(r3, 0x0, 0x0, 0xc9) sendfile(r2, r3, &(0x7f0000e65000-0x8)=0x0, 0x8) 2018/01/19 13:27:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x7) r1 = accept$inet(r0, &(0x7f0000d4f000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000895000-0x4)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000f72000)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00006da000)={0x0, 0x100000000, 0x6e55, 0x200, 0x3, 0x3}, &(0x7f0000904000)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000a07000-0x8)={r2, 0x0, 0x0}, 0x8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000ccc000-0x4)=0x0) ptrace$pokeuser(0x6, r3, 0x76171a4f, 0x9a) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000dd6000)='/dev/rtc\x00', 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f00005d1000-0x10)='/dev/input/mice\x00', 0x0, 0x80200) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f000099f000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000992000)={r5, 0x10000, 0xfa35, r6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) kcmp(r3, r3, 0x1, r5, r6) [ 36.189638] audit: type=1400 audit(1516368435.345:17): avc: denied { dyntransition } for pid=4786 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tclass=process permissive=1 [ 36.189654] audit: type=1400 audit(1516368435.345:18): avc: denied { set_context_mgr } for pid=4786 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0,c1 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 36.241964] binder: 4786:4791 transaction failed 29189/-3, size 0-0 line 2957 2018/01/19 13:27:15 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0xd)='net/wireless\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000b03000-0x4)=0x10) socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000002000)=@ethernet={0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$nfc_llcp(r0, &(0x7f00005e3000)={&(0x7f0000db4000)={0x27, 0x10ee356f, 0xffffffffffff4570, 0x7, 0x4aa8a583, 0xfffffffffffffff8, "a99f7dd215e13c1b98b59bb90cc5609bfabe849fa36e60726aaab68b76b81382c25add9e65e3b3911466a960d2fadca7411dbac925b9f188007d1939875957", 0x80000001}, 0x60, &(0x7f00005e3000)=[{&(0x7f00006b4000-0x6e)="8e09217cfbc03a0607a3b1fc89c5938e14bed593400dfb32c85694558f445d0b0c4e255632229ebafca4d794efbc8f63580e243219b01bac8e424d3230bf7c5766144f84e736ff0296d6dfae6bd01bd95734c092b2dfebfd800c63924a7ae3c0c5dec8d49310e3f694f8417f5d3c", 0x6e}, {&(0x7f00006b3000)="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", 0xfd}, {&(0x7f000017b000-0xc8)="30e78fc3144adf72fcb0c537b2b0d0d4f75486d0b15ec2123c6db479fc90d9e811a258792c4ee2f3da477336c36e37dde4f5fb41c54f835e06e5b2a300013bed111e439f7712ffcf98fc1b82c6766b1161406e3815410a276d5d753a56660b479b558cb537a0f6c01a056e9581d8d3584bf6200fea7dbd59c5739023caae2f9e6e8cfe63b18596dc323377cca75b37ee502fe2150c5627b68f293062d62254890f9a7ce18356558930375a1ea9d66caeab84fadef197bd1760fd43a81a19134e251afa400caaa5cc", 0xc8}, {&(0x7f00009bd000-0x11)="d85efcb46015b4f571db93900983e29805", 0x11}, {&(0x7f00007e4000-0x3c)="d216db89d4e3bb0ddbfb75dcc3de36fcb18c853f4536e0385c18c2d9d5c21050398fa688432fe3675e517d832d8b675703066ed554beea69cb60eb80", 0x3c}, {&(0x7f0000994000-0x1d)="3f6aa38103fde3c6d8eaa7783728971ffdcc327b33c8764d23db65015f", 0x1d}], 0x6, 0x0, 0x0, 0x40}, 0x20000040) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000872000)=""/36, &(0x7f00003cb000-0x4)=0x24) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000001000-0x10)={&(0x7f0000005000-0x48)={0x5, 0x0, 0x0, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x1, @can={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "fe1f00fc0404abac"}}, 0x38}, 0x1, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$tun(&(0x7f000039c000)='/dev/net/tun\x00', 0x0, 0x200040) 2018/01/19 13:27:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000016b000+0xc22)='/dev/snd/timer\x00', 0x0, 0x0) dup2(r0, r0) readv(r0, &(0x7f00005df000-0x10)=[{&(0x7f0000912000-0x49)=""/73, 0x49}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) read(r0, &(0x7f0000337000)=""/32, 0x20) ioctl$int_in(r0, 0x5421, &(0x7f00004dc000)=0x62) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 36.286133] binder: BINDER_SET_CONTEXT_MGR already set [ 36.304488] binder_alloc: 4786: binder_alloc_buf, no vma [ 36.310438] binder: 4786:4809 transaction failed 29189/-3, size 0-0 line 2957 [ 36.320996] binder: 4786:4794 ioctl 40046207 0 returned -16 [ 36.364763] binder: undelivered TRANSACTION_ERROR: 29189 [ 36.373672] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/19 13:27:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f000069e000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00007bb000-0xb8)={0x0, 0x80000001, 0x5, 0x9, 0x8, 0x5, 0x2, 0x1, {0x0, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x29, 0xfffffffffffffffb, 0x0, 0xfae1, 0x6}}, &(0x7f000011b000)=0xb8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f000095a000)={r3, 0x869}, &(0x7f00009fb000-0x4)=0x8) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00005aa000-0x4)=0xc4, 0x4) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000cef000)='reno\x00', 0x5) r4 = dup(r0) sendmmsg$unix(r4, &(0x7f0000bbb000-0xfc)=[{&(0x7f00003ec000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f00004f5000-0x8)=[{&(0x7f0000636000)="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", 0x22c}], 0x1, &(0x7f00000d2000-0x48)=[], 0x0, 0x0}], 0x1, 0x0) 2018/01/19 13:27:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00001c8000-0xf)='/dev/sequencer\x00', 0x20001, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000f56000)='/dev/ashmem\x00', 0x161a02, 0x0) write$sndseq(r0, &(0x7f00007a0000-0x1b0)=[{0x81, 0x3, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x2}}}], 0x30) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000708000)={0x3, [0x5, 0xffffffffffff8001, 0xffffffffffffffc0]}, &(0x7f0000097000-0x4)=0xa) 2018/01/19 13:27:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00001f0000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000de7000-0x110)={{0x5, 0x6, 0x81, 0x1, "83a16a80eeb2033f5ad450ac93206858a007d9530784a3dcc6374a52a31e8652ea7de06b705115d55b1076d5", 0x8}, 0x0, 0x0, 0x0, r1, 0x0, 0x4, "9489b9e2a4bab4064a08a163f3d9055833c1569d813d0b7ba008117d0332211a576ed2642d9efb3c1b17c807bf6d31b2725e4419ccea9a90d963fe1ff6ba1022", &(0x7f0000034000-0x8)='cgroup-\x00', 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x987, 0x5, 0x2, 0x24000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00006eb000-0x9)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00004d3000-0x1008)={0x0, 0x1000, "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"}, &(0x7f00005f0000)=0x1008) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000b04000-0x30)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 13:27:15 executing program 2: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000669000)='/dev/sequencer2\x00', 0x8080, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00001c8000)={0x9, 0xf815, 0x7ff, 0x8001, 0x1ff, 0x2}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000a3f000+0x648)=0x0, 0x4) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000d26000-0x4)=0x3, 0x4) 2018/01/19 13:27:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000154000)={r0, r1}) shutdown(r0, 0x1000000004) 2018/01/19 13:27:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000aae000)={0x0, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x20, 0x6fae, 0x10001, 0x3, 0x7, 0x1, 0x5, 0x40, 0x3f, 0x4, 0xad1, 0x8000, 0x8, 0x3, 0x66a]}, &(0x7f0000c71000-0x4)=0x108) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000681000)={r1, 0x7}, 0x8) pipe2(&(0x7f0000e99000)={0x0, 0x0}, 0x0) 2018/01/19 13:27:15 executing program 7: mmap(&(0x7f0000000000/0xe6000)=nil, 0xe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000e4000-0x2a)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="8a53ee431abe", @empty=0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}}}, 0x0) r0 = socket(0x4, 0xa, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000070000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f00000e6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000e6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$can_raw(r0, &(0x7f00000e6000)={&(0x7f00000e7000-0x10)={0x1d, r1, 0x0, 0x0}, 0x10, &(0x7f00000ab000-0x10)={&(0x7f00000e7000-0x48)=@canfd={{0x1, 0x2, 0x9, 0xed}, 0x11, 0x3, 0x0, 0x0, "91b01651a87771858507782f87a795056a916ff044db7512c16fb5116e40d75cef30fc685d26fd7464fedfdca25c3690f93d43131d3815986d6606dbefb797a0"}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) mlock(&(0x7f000008e000/0x2000)=nil, 0x2000) 2018/01/19 13:27:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b00000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = request_key(&(0x7f0000d0c000-0xa)='id_legacy\x00', &(0x7f00009e7000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000847000-0x9)='/dev/kvm\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f0000606000)='keyring\x00', &(0x7f000070b000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, r2) r3 = eventfd2(0x3, 0x0) r4 = accept$inet6(0xffffffffffffffff, &(0x7f0000d83000)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00005d2000-0x4)=0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00005f6000-0x10)={0x84, 0xe, 0xd159, 0x1, 0x0}, &(0x7f0000d24000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00003c1000)={r5, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x9, 0x9, 0x9, 0x18}, &(0x7f00002f6000-0x4)=0xa0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r3, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000b16000-0x38)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter={0x0, 0x0, 0x0, 0x0, 0x0}}]}) r6 = fcntl$dupfd(r3, 0x0, r3) write$evdev(r6, &(0x7f0000b04000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x18) 2018/01/19 13:27:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000d93000-0xb)='pkcs7_test\x00', &(0x7f0000634000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000599000-0xd)="b16574683070707030656d3100", 0xffffffffffffffff) r2 = syz_open_dev$amidi(&(0x7f00003ee000-0xc)='/dev/amidi#\x00', 0xa2c8b2e, 0x4000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00009ac000-0x28)={'vcan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000670000)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @loopback={0x0, 0x1}, 0x5, 0x8001, 0x1, 0x400, 0xfff, 0x2, r3}) keyctl$describe(0x6, r1, &(0x7f00006c9000)=""/168, 0xa8) 2018/01/19 13:27:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x9, 0x802, 0xffffffffffffffff) write(r0, &(0x7f0000906000)="220000001a000704009433dd0100040080010f0001c6001500fffe3b06000f00ff27", 0x22) 2018/01/19 13:27:15 executing program 4: mmap(&(0x7f0000000000/0xfdc000)=nil, 0xfdc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$binder(&(0x7f00001c8000-0xd)='/dev/binder#\x00', 0x0, 0x800) 2018/01/19 13:27:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001f000-0x3)='./file0/file0\x00', r0, &(0x7f0000013000-0x8)='./file0\x00') ioctl$VT_RELDISP(r0, 0x5605) faccessat(r0, &(0x7f0000013000-0x12)='./file0/file0/bus\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000a33000-0x8)='./file0\x00', &(0x7f0000f29000+0xfe4)={0xc7, 0x8582, "4a6f8a5d69bc4af8854e3398726d6592a54893a315911ef4cbc46817454fb4c6f556928a89344f048a9f344598b602ebd8f550dcdab37247560b16b058e0730ec1c15deea558b7358f52029288b0d19a7e879eb9a14f0f5a6f4950ae7903e3f3ffe45e7ba140cc3c4659a8865dd7ba769ce39a53d90cb76c65415416c14f5f351e70bf22f8ff2fa34d4eb180d1e4ff269bba5f3f75ecb6d14c98a7da0064fb8d40b08b0199bee26e439e41725adc5acfd6d4d0d6960a513a4613b899d67719"}, &(0x7f0000ef9000+0x45b)=0x0, 0x400) [ 36.532669] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu 2018/01/19 13:27:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x6, 0x3f63, &(0x7f0000ee3000-0x8)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00001b5000-0x4)=0x7, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000001e000)={0x18, 0x21, 0x80aff, 0xffffffffffffffff, 0xffffffffffffffff, {0xf, 0x0, 0x0}, [@nested={0x4, 0x7, []}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000723000)='/dev/hwrng\x00', 0x440, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f000002d000)={0x6, [0x2, 0x3f, 0xffffffffffffffc1, 0x200, 0xffffffffffff0000, 0x9]}, 0x10) r3 = getpgrp(0x0) r4 = syz_open_procfs(r3, &(0x7f00008fe000-0x56)="7374617400f7d6fa2e2644bcd5eff3c3c611afc41bb558490a62295cb121c63a45eea55628b5df4c052af5d06a5715b062a3981b0968ca88159518207bdd2a1753815ba7e2e008b5e5eefd7eadc3349b2da62015639f") ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000266000-0x6b)=""/107) 2018/01/19 13:27:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f74000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e24000)="b70a75b0d5e383e5b3b60eed5c54db0a295df0df8217ad400101000000d30000", 0x20) pipe2(&(0x7f0000a32000-0x8)={0x0, 0x0}, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000bbb000)={0x0, 0xfff, 0x7}, &(0x7f00002e3000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000dcb000-0xc)={r2, 0x7, 0x30}, &(0x7f0000267000-0x4)=0xc) 2018/01/19 13:27:15 executing program 0: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000d000-0x5)='./control\x00', &(0x7f0000001000-0xa)='./control\x00') mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ec2000-0x8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000fb3000-0xa)='./control\x00', 0x4000036) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000fb4000-0xc)='/dev/rfkill\x00', 0xa50d0bbc8d7c4266, 0x0) read(r0, &(0x7f0000fb5000-0x1b)=""/32, 0x20) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000050000)={0x3, 0x7ff, 0x5, 0xfff, 0x4, 0x1000}) mkdir(&(0x7f0000fb5000)='./file0\x00', 0x28) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000fb3000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 13:27:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000843000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00007a3000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000bbc000)={{0x6, 0x3, 0x480000, 0x2, "5013b95d376b7d4bbfd061466ea19636a17ff6695a00f90318d9ff324a11a0bc7b165a6957073509a22d6979", 0x20}, 0x0, 0x0, 0x1, r1, 0x10000, 0xfffffffffffffffa, "d37629547f33d2a2c66b118fe5b14a76b9917dbe4f330c17f642b2f06f1e927aaa13295b0fe7ba1dd150b1421b46fdb9fae713271a7673bb12b5bbca2ea94283", &(0x7f00001d7000-0x13)='/dev/snd/controlC#\x00', 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x3f, 0x80000000, 0x1, 0x8967], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000e2d000)={{0xb, 0x0, 0x0, 0x0, "f7a3fa639b4f450a64a2590950ab0344755b7a1b828cde1a0add6f22aa640c0d7bace7e0bf8c7fa081be8b7c", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "235ad45840bbaa156b9e5327d513a4e5f1c53d21761dc52640abb3b541729e59b21793067031248cada6c614b206c7fc5913fa492742130f930a1cd8c2322b68", &(0x7f0000d3e000-0x13)='/dev/snd/controlC#\x00', 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c37000-0x11)='/dev/vga_arbiter\x00', 0x2000, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000c46000-0xf)='/dev/sequencer\x00', 0x50000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000a81000-0x4)=0x101, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000f3b000)=@assoc_value={0x0, 0x0}, &(0x7f0000dac000)=0x8) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00009ee000-0x4)=0x3e7) 2018/01/19 13:27:15 executing program 7: r0 = dup(0xffffffffffffff9c) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00001e0000-0x58)="95ab90cc4998537ecef76a9b9148411ae0c22bec841de71b28ba8ca9fd92762bb3277f3913dcd7ee9f9e4d606526e1f11bf7e8eb4fa9afae7ec5e050bd74caf71d6156b59fbdfae6dffae8bef1963b089a762afa5b0bae41", 0x58) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f000000b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000002000-0x108)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000000f000-0x4)=0x108) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000011000)={{0x2, 0x3, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x307, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, {0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x13}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="1c56d40853a0afb8b697fc28eb6dd6fc"}) ioctl(r1, 0xc1004110, &(0x7f0000002000-0x9c)="ac7d34f6f2995a5fb9cae8959c") 2018/01/19 13:27:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f000027d000-0x8)='keyring\x00', &(0x7f0000c37000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000613000-0x6f)="2e72657175657374000000000000010100f2f6144b96fbe5b5f674310e6932241be4edb1850869a79f9f76421ee8526d5af9558415e9e2b535e2def9d5392d8937c802301a38d41691afe853721112fdf7b68ecf77978f287b65f839cac8c7141e94a75059d65fffe65b1da9e50d60", &(0x7f00001b8000-0xf)="6c6573662d766d6e650003d7711a00") 2018/01/19 13:27:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aef000)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00001ed000)={0x0, 0xffff8000, [0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 13:27:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c67000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00005e9000)='/dev/vcs#\x00', 0xed1b, 0x40001) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f000044e000)=0x8, 0x4) fstat(r0, &(0x7f0000925000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000bfb000)='./file0\x00', &(0x7f0000a15000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f000005f000)='./file0\x00', r2, r3) r4 = syz_open_dev$loop(&(0x7f00009f2000-0xb)='/dev/loop#\x00', 0x0, 0x101086) close(r4) r5 = accept(0xffffffffffffff9c, &(0x7f00004f9000)=@un=@file={0x0, ""/108}, &(0x7f0000523000-0x4)=0x6e) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00004b1000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000360000-0x28)={'vcan0\x00', r6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 13:27:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000308000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00006fa000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000ad9000-0x4)=0xfffffffffffffe32) fcntl$setownex(r3, 0xf, &(0x7f00008f6000)={0x2, r4}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x3, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000020000)={0x0, &(0x7f000002d000)=0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000683000)={0x0, &(0x7f000002d000)=0x0, 0x2, r3, 0x3}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x4767cb49) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000281000)=0x7) 2018/01/19 13:27:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000c92000-0x8)='./file0\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000690000)=0x7, 0x4) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f00000ef000)={0x10000000000006, 'c'}, 0x9, 0x0) msgrcv(r1, &(0x7f00006ba000-0x1008)={0x0, ""/0}, 0x8, 0x0, 0x0) 2018/01/19 13:27:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedsend(r0, &(0x7f0000a5c000)="", 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b00000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x3, 0x80800) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000ae9000)={r3, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000393000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @irqchip={0x0, 0x0}}]}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f00002cf000-0x10)={0x8, &(0x7f0000934000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000523000+0x2fc)={r5, &(0x7f0000954000)=""/95}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$evdev(r4, &(0x7f0000b04000)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x18) mq_timedsend(r0, &(0x7f000066c000)="", 0x0, 0x0, &(0x7f000066d000-0x10)={0x0, 0x0}) 2018/01/19 13:27:15 executing program 7: mmap(&(0x7f0000000000/0xfed000)=nil, 0xfed000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000191000)=[{&(0x7f0000b66000-0x27)="bc", 0x1}], 0x1) mlock2(&(0x7f000049e000/0x4000)=nil, 0x4000, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000145000/0xc00000)=nil, 0xc00000, &(0x7f0000e66000)=""/0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e65000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 2018/01/19 13:27:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00003f9000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000cef000-0x8)='./file0\x00', 0x3ffe, 0x0) listxattr(&(0x7f00007a9000)='./file0\x00', &(0x7f0000565000)=""/0, 0x0) r1 = getuid() r2 = getgid() syz_fuse_mount(&(0x7f0000501000)='./file0/file0\x00', 0x0, r1, r2, 0x7, 0x80) futimesat(r0, &(0x7f00008da000)='./file0/file0\x00', &(0x7f00000d1000-0x20)={{0x77359400, 0x0}, {0x0, 0x0}}) getpeername$packet(r0, &(0x7f000019d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00002ab000-0x4)=0x14) socket$bt_rfcomm(0x1f, 0x3, 0x3) connect$packet(r0, &(0x7f000076f000-0x14)={0x11, 0x19, r3, 0x1, 0x10001, 0x6, @random="0722254a7d80", [0x0, 0x0]}, 0x14) setfsuid(r1) chown(&(0x7f0000c9b000)='./file0/file0\x00', r1, r2) 2018/01/19 13:27:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000059b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c8b000-0x30)="d3ab27191a01002356ba602dff05000bfef9b9d2a4b20079fffffffffffffe000225070097c11ed4c2c4dc42ffa86eb9", 0x30) sendmsg$alg(r1, &(0x7f00002b2000)={0x0, 0x0, &(0x7f000062c000-0x20)=[], 0x0, &(0x7f0000d72000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00005a0000)='/dev/hwrng\x00', 0x10000, 0x0) sendto$inet6(r2, &(0x7f0000a93000-0x16)="a63583351f33b03f129bf9247ffb2e206af7978aefb3", 0x16, 0x8001, &(0x7f00000af000-0x1c)={0xa, 0x3, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x9}, 0x1c) writev(r1, &(0x7f0000a44000-0x10)=[{&(0x7f0000ae5000-0x101)="49903db3318f10e102efaa0c549e64a2949fb90108b80049df7f684dfdc7e26cf7f11f2c6e9792119895321708a75e399c79a7c3061a9be990bb7411021bbe6c7ab79e65e17662b6e43526d91c5fa562c056fe2905089c2c013b4ae897d7c6d2e6d007d5069ff0536daf7f33ea22c7690c50cdf20c245dac316265231ac033412737e9e67de11830651c87642aca30ccf906aeb665cac234c9df24342315fefa3c494af234818d652eae60253da1839eb7d39672545c528b9180fdff4ff34ac1ab8346104a3bd7a3c139aed4e260582cceee91b76673d373c18e14c425c58fa6504bbbd974e4fc46916c7188050f24408ae84022caa42f40acdbd16666401d3455", 0x101}], 0x1) recvmsg(r1, &(0x7f0000a4a000)={&(0x7f0000300000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f00005a0000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000da2000)=""/0, 0x0, 0x0}, 0x0) 2018/01/19 13:27:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00007cb000-0xd)='/dev/snd/seq\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000823000)={{0x1, 0xff}, {0x1, 0x1}, 0x1a, 0x1, 0x858, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f000001d000)={{0x80, 0x0}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 13:27:16 executing program 3: mmap(&(0x7f0000000000/0xfc7000)=nil, 0xfc7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000fc4000)='/selinux/relabel\x00', 0x2, 0x0) syz_emit_ethernet(0x13e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @random="73d622b12131", [], {@ipv6={0x86dd, {0x0, 0x6, "95d09f", 0x108, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xf8, 0x0, [], "9a4706aa1758d48489d51975a991eb24dcb6225a1231fb8baaa71be5c7cad9729e2ac810d76c2be657fdb84184c0bf96f9b6e75a9c989822ba51687d55c79a1d8216d3cc9b985cc4859d931b2ff9577211c9deb3422a41fd96d37777d41c34cedaaf09fcc73697d6cb3a97c09c8f505668112ff559392a0d31be6f2b8e054a8e59930fe2b54fa56d43aa6dca8641f37e9aba113d93dd9f737245d98d051a4c4ee0ac778211579440a6593b8a6b4583e23eaefa76634624f72f084608169e682ef1e4bc1fae8bd6b6c8db382d05f4a7f8157d540292fd231a453f9b731926e638c56dbfb4d5c1176d3b08ff9fea7587a71748e2a568257e73"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}}}}}}}, &(0x7f0000efe000)={0x0, 0x1, [0xf89]}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000fc6000)='/dev/rfkill\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00006c6000-0x4)=0x1d, 0x4) mmap(&(0x7f0000fc7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$ipx(r0, &(0x7f0000fc8000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00009f0000-0x4)=0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00003fa000)=0x200000000000, 0x4) 2018/01/19 13:27:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7fff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$ipx(r1, &(0x7f0000000000)="5ba38f5804e04b98b2b7cf0df36a1603ee6cff41bb20380b45814219dfa5b57939bd46b85d752eca0464dfc86264c24a3e6b87e501df6a5338e342f331cb968c9eca131b81ee5708f2ab698be4b7493418c2120fe6792f2138532cdd15207748fe46b7b97864be0fbedd00be0ccc14f6a5947bddb7dedb8785bd170119d280fe095cf4a035d6ca", 0x87, 0x20000010, &(0x7f00001c4000)={0x4, 0xfffffffffffff001, 0x4, "2f666dfebf8e", 0x31f, 0x0}, 0x10) 2018/01/19 13:27:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000d39000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) connect$inet6(r0, &(0x7f00008a1000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000bc1000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @rand_addr=0x8c20, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) shutdown(r0, 0x1) 2018/01/19 13:27:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000efb000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00003f0000)=0x19) read(r0, &(0x7f0000446000-0x31)=""/0, 0x0) r1 = accept$llc(0xffffffffffffffff, &(0x7f0000b13000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000d7f000+0x405)=0x10) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000fb8000)=@req={0x50, &(0x7f00004e9000)={@common='sit0\x00', @ifru_flags=0x400}}) 2018/01/19 13:27:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000f87000-0x4)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000d5000-0xc)={0x0, 0x0, 0x0}, &(0x7f00001e5000)=0xc) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000217000-0x8)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f00007b0000)='ns/cgroup\x00') r2 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000faf000-0xc)={0x0, 0x0}) close(r1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000099000-0x10)={0xfffffffffffffffb, 0x8000, 0x2, 0x2000000000000, 0x0}, &(0x7f0000478000-0x4)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f000073b000)={0xc, 0x200, 0x10000, 0x322a, r3}, 0x10) 2018/01/19 13:27:16 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0x100, 0x801) getsockname$packet(r0, &(0x7f0000b19000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000042e000-0x4)=0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000df6000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000695000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f000002a000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x1, 0x3ff, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 13:27:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f000073c000)=0x0, 0x4) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) socketpair$unix(0x1, 0x800000000002, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x0, 0x0}) unshare(0x400) fcntl$lock(r2, 0x7, &(0x7f0000c9d000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0}) tkill(r0, 0x0) dup3(r1, r2, 0x0) r3 = getpgrp(r0) prlimit64(r3, 0xf, &(0x7f0000c8d000)={0x8, 0x7}, &(0x7f000030d000-0x10)={0x0, 0x0}) openat$autofs(0xffffffffffffff9c, &(0x7f000007d000)='/dev/autofs\x00', 0x40000, 0x0) 2018/01/19 13:27:16 executing program 1: clone(0x0, &(0x7f00008d1000)="", &(0x7f00007e5000-0x4)=0x0, &(0x7f0000d8d000-0x4)=0x0, &(0x7f0000b3d000)="") syslog(0x0, &(0x7f0000674000-0x60)=""/96, 0x60) munlock(&(0x7f00008e8000/0x4000)=nil, 0x4000) 2018/01/19 13:27:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b18000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) unshare(0x8000000) mknodat(r0, &(0x7f00000cf000)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000043000-0x8)='./file1\x00', 0x0) getdents(r1, &(0x7f0000032000)=""/80, 0x50) 2018/01/19 13:27:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a45000-0x10)='/dev/sequencer2\x00', 0x8006, 0x0) write$sndseq(r0, &(0x7f0000a75000-0x30)=[{0x5b94, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}], 0x30) close(r0) 2018/01/19 13:27:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) shutdown(r0, 0x1) bind$inet6(r0, &(0x7f000019e000)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x40000000009) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r1, &(0x7f0000167000)=[{{&(0x7f0000de5000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x26, &(0x7f0000612000-0x50)=[], 0x0, &(0x7f0000ccd000)=[], 0x0, 0x0}, 0x0}], 0x8000000000000ea, 0x0) shutdown(r0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x17, &(0x7f00000aa000-0x4)=0x0, &(0x7f0000f70000)=0x4) 2018/01/19 13:27:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00009ec000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00002b0000-0x4)=0x100000001) ppoll(&(0x7f00000a1000)=[], 0x0, &(0x7f0000e84000-0x10)={0x0, 0x0}, &(0x7f0000254000)={0x0}, 0x8) r1 = syz_open_dev$midi(&(0x7f00006e9000-0xb)='/dev/midi#\x00', 0x3, 0x300) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000998000)={0x4, 0x0}) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f000021e000-0x58)={0x2, 0x0, [{0xd, 0x3ff, 0x4, 0x4, 0x40, 0x1, 0x4, [0x0, 0x0, 0x0]}, {0x80000019, 0x6, 0x1, 0x200, 0x3f, 0xfffffffffffffffe, 0x8001, [0x0, 0x0, 0x0]}]}) 2018/01/19 13:27:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1f}]}, &(0x7f0000f92000-0x4)=0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x20f8, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x2, 0x0, 0xb, 0x7a, 0x0, 0xfffffff0, 0xfffffffffffffffe}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000049a000-0xa)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00004bb000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r1 = socket(0x10, 0x3, 0x0) accept$inet6(r1, &(0x7f0000c69000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000a6f000)=0x1c) open$dir(&(0x7f0000939000-0x8)='./file0\x00', 0x581000, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00004af000-0x4)=r0, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000873000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000bc4000-0xc3)=""/195) write(r1, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/01/19 13:27:16 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000001000-0xe)='/dev/admmidi#\x00', 0x6, 0xc00) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001000-0x14)={0x9, 0x9, 0x1, 0x56, 0x7}, 0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt(r1, 0x84, 0x80000000074, &(0x7f0000ff7000-0x18)=""/0, &(0x7f0000fe3000)=0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, &(0x7f0000e6b000-0x4)=0xfffffffffffffffd) 2018/01/19 13:27:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0004}]}) r0 = add_key(&(0x7f0000429000)='id_resolver\x00', &(0x7f00007c9000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000f66000)="7b7489968041982b8ac9e65968d30267a8664a14abe8d3ec722af83f95996fecb780c6aac6e72ba4f6acb3a594f9f8ef2036bd77a05e3ac9fcc62e519020e98bb6d750f37928cb60efe8707513900a", 0x4f, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000670000)=""/81, 0x51) munlock(&(0x7f00006d8000/0x4000)=nil, 0x4000) 2018/01/19 13:27:16 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x0) r1 = dup2(r0, r0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001000)=@assoc_value={0x0, 0x0}, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00005c3000)='/dev/loop#\x00', 0x0, 0x4002) writev(r2, &(0x7f0000928000-0xa0)=[{&(0x7f0000c8a000)="e4", 0x1}], 0x1) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000000)={&(0x7f0000001000)='./file0\x00', r1}, 0xc) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x40047459, &(0x7f0000000000)=0x0) 2018/01/19 13:27:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00003e1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00007d7000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000f0b000-0x4)=0x0) r3 = getuid() stat(&(0x7f0000e3e000-0x8)='./file0\x00', &(0x7f00006c4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000991000-0x4)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000f56000-0xe8)={{{@in=@rand_addr=0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000198000)=0xe8) getresgid(&(0x7f000045f000)=0x0, &(0x7f0000550000)=0x0, &(0x7f00006b4000-0x4)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000d07000-0x4)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000695000)={0x0, 0x0, 0x0}, &(0x7f00000bd000)=0xc) fstat(r1, &(0x7f0000459000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = fcntl$getown(r1, 0x9) r17 = syz_open_dev$sg(&(0x7f0000067000)='/dev/sg#\x00', 0x440, 0x8000) ioctl$sock_bt_bnep_BNEPCONNADD(r17, 0x400442c8, &(0x7f0000d23000)={r1, 0x1, 0xfff, "5868f27c8a1743830b4374307befd4aaef6ada76e7c518733844ea9105afb5968178114fdc9f13f2ffe34ba89a05bbf75103b5b3799b63d0915bde0c753162b84a0b4ecc0effea7594404f1ead7ea950257b84e5a0dbad9f73034b7146b1ee94d75b87346a9004efb3c8b117b266b58856c71bb67f5a0ca15e19753723c0ac7e5740c59d507f8ca517d769c7a66a4ae9ff3c857e68857ac4d9fbd6e9ecb5092bde40a1c05e2ff9f5081bce221e7b0e3c24362efe0dc6fb12e183c10edc612151bfcf2f2728f28406228ba39189c7eca9d4a603198cd9dfef448961c9"}) r18 = geteuid() r19 = getegid() ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00004e9000-0x8)={0x0, 0x80000, 0xffffffffffffff9c}) r21 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000193000)='/selinux/policy\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000396000-0xc8)=[{&(0x7f0000afc000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000f9d000)=[{&(0x7f0000581000-0xec)="a92d5f2e09675dadfc9f39103becef368dbe5f8ab376ac345f1d7e1984f579a6267059b12f1a5bcd183f3729b1d734808dd946829043d9738b7c0845bd6934652e48201660f8d2d35129132d82f6d29ea0a60a8aacc543a883f4703e854b7352cb894e468726b3848a21c27a2bd83d60b42ffeef0ccef3f8c0e8599099a3001b546c5e23811030d825ffed73822acd7aee13bfff674c39b08106c22d7a7b782c712b8147e4e53ff7f43b59b26f2b089480718395ddc291462b49ceab411ae2cb9d073ce0639ed75939d2766f0c9e1c9f0a3286cd3f1b00f57790cb9e3ec18c294a73bdd0a84312ca97f70c6a", 0xec}], 0x1, &(0x7f00001b3000)=[@rights={0x30, 0x1, 0x1, [r0, r1, r0, r1, r0, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r9}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @cred={0x20, 0x1, 0x2, r16, r12, r15}, @rights={0x20, 0x1, 0x1, [r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r16, r18, r19}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r1, r1]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x128, 0x10}, {&(0x7f0000522000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000f34000-0x50)=[{&(0x7f0000c29000-0x76)="7939aed5502f8e1a27f6950205f7228b7eaae3d24a791fcb0a25ee8a43dab8e38a3476286d5f3d8334e075233668426d593717a7ecfeb423e1b3a07b8efe901f4f87c677b7ba78922a0e484aa532d92d9996c2a7fd7370d602b5b9ec0d8cd9827fa1c95b16386ebfdb2d51fec53e3081db39048ed935", 0x76}, {&(0x7f0000254000-0x93)="6572cbd61cd8163735514a5e30ebb5a50801af6375b0fb82a4d61be9af1c52d2026559f4aeb9395847b78751d925456cb358716ebc354266b6927ec526783e64d3ad77ec71c4d701bd3d2ec17c463829a9e0814519516b5aa26f1632b4259ddc08703bfcd584323c286ba522905a83bc7c64a527d89b4b3f6c870e201eca080065b5545e80ef0fde8cb414db535c69af3b2b0c", 0x93}, {&(0x7f000043c000-0xcd)="1118e7abc09a961d596481afffba13aa70780c3f8c4fbb0532ed78e2f281b0d9ef6500b0ae5bee50a894c3b53d1c579fe0390ed650dfa80f0e6f14b52d4a57bee303463e6b282b154339150efc359a013646e6450f54d68b17bf5f4fbfbdca518ec93a5e1aeedd2810b2ed51847c1658712ca94ed38bad1f22b733d2b97616c6cd85b37e40719f928944bf4405278cec2a5fac30104807359e5ffd8e640a2316ae51ac1095b438f9dafe237236334b25d9ed1f046886443d72b5bf9cb12c79e3c4522d39e233bef470600130ef", 0xcd}, {&(0x7f0000781000)="49ed3b59089ef0ebced01eed243f348f7a0cd74e6f8a9527f3921e7fa0b495026a09f68f07f875ea1b26df35cc1607a93c4884bb563ac2cdb8e6b5eb3bf7807f1a5264dd88f91888bb18", 0x4a}, {&(0x7f0000403000-0xd3)="5099296a13ba2280dcfedeb785ca89cfaabd3dc145b960e2fcacdf45464ab8b9699f472a5585a284e94d63039a874cfe2a3dd36d2e2337cfb8c0f1ce80132102500c339a98b044fa4a94c6e82b298f11fd1bd43d24466a7e0b24692c69140d950d5def4e19abb04206ba99312ed03e5fafc2c68a17d16cb7dd5607ac24005c006162eafd56940e21df9f58c0205b856d2dd961947a77295bda5d76c40c80c1bd6373d0fbebb60848d297b3e862cb2d228219ef883cbfa4d4d5b22b711225d79456669bbf3dbe62939fa5072965a4ab910eb5bf", 0xd3}], 0x5, &(0x7f00000f6000)=[@cred={0x20, 0x1, 0x2, r16, r12, r15}], 0x20, 0x4c000}, {&(0x7f000031f000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000d95000-0x30)=[{&(0x7f0000fcb000)="f5ee0ded547c4036db63ab1ce5e778604a5978491d240dd8aaed74c53d27fb0ebe63ebbbbdd1fa5e940dc508f666819232ea6f5506d1ac9f33a9ebd7698b8787b87eb77a0579f08c2d41dd5befa0ca9dbcdd3c1577c11a8f8fc2ab77c28dccda2e334841c0cc494d1b6b5e3c975e281ac5f83405f0ef11d4849d1bebf29f5b0a82c5da8ba1ae5a46434671b7c0896d546e709e5c2312af25c0cc47c83fbc8a2917ad5ed98c1d7eac6b0c36fe7d1b0e6e3b1a8b0ec9af2f51e1a0c38b8e1bc6036318da", 0xc3}, {&(0x7f0000167000)="84c467afa3f5dc1e602204b02b3f14f657a1a369f87265a4046a8890811eadff3d7f2401eeaa3cf23f8199dc6d0b61c52811662333669efbd9b0cb8d73fc02029b7322e011370b3eafc4be2cdb79bc75c65670836a55710d873eeb96c9bdd8a2db15f66b54451f71f8da89cbf08ae70108d0564ac44da04360ebd1254142c82c1f4efc50b5", 0x85}, {&(0x7f0000f72000)="960c509633c4dcc66b486faac34a7ababcf39a414bea394c006cbc7bedafd6da128d870b8403b7bbb389921d00ad03135c37a0773c10ffc171881915d72ac242b7a90bb5cf5c974f7a0c4f71cd689e023787884ca1c022dba085ed852609343c168b42a12a13bac8fb851828cc5175f6b3bd3c9a", 0x74}], 0x3, &(0x7f0000bde000-0x128)=[@cred={0x20, 0x1, 0x2, r2, r14, r19}, @rights={0x20, 0x1, 0x1, [r1, r1, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r1, r0, r0, r1, r1, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r1, r1]}, @rights={0x28, 0x1, 0x1, [r1, r0, r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r2, r12, r13}, @rights={0x20, 0x1, 0x1, [r0, r20, r0]}], 0x128, 0x4000}, {&(0x7f0000915000-0x7)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00006b6000-0x20)=[{&(0x7f00009c6000)="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", 0xe3}, {&(0x7f0000cd0000-0x53)="55c01ec309be1a1470648a4402cfb2f0938d157d833a0fde0069362e4f0b05e2dc90a60132a297b0e4ed47a5a5e09c1ce95d6f359ea5a76ec3292c4cfa65517705b5984dfd65ede0bbdc2b74a523e4ea7841ce", 0x53}], 0x2, &(0x7f00007fd000)=[@cred={0x20, 0x1, 0x2, r2, r3, r8}, @rights={0x18, 0x1, 0x1, [r21]}, @rights={0x20, 0x1, 0x1, [r0, r20, r0]}, @rights={0x20, 0x1, 0x1, [r20, r0, r0]}], 0x78, 0x40050}, {&(0x7f0000d18000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000341000)=[{&(0x7f0000e7a000)="8312d0cb662b0f9e2064e8a7a75aee011f7e087d49dce75b0a8964c48ec2cec768ad7cf8c4206a874cf5a123c5dd91aa601785bb0d07e8e8335a175ace79b8480c54d3a60ab7874db902540df8671108f045", 0x52}], 0x1, 0x0, 0x0, 0x0}, {&(0x7f0000a3f000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000e5f000-0x20)=[{&(0x7f00000f2000-0xda)="ae8218050208399a9631e2f7bb6e079329a74ce6456f599de6936d6d68bc4d539d5edd7a132b774d668756da7f582a727705a835543817aaa212d7249e2da52efcd779efde3f64b2979abfb7a630fd10737cbd60e5a261a715d7f13fc4893a3a71b8e4293dbed4f82a02c2015d82320682b1f589dc8c1416e13decb6770e838d152ca37642c27d4b3c74af900bbe118ed7f386a75d57431d7e639eb08895e5672a5ea0dc46c293e9501e15a49055a5b4c97fb2f4008ff7b2cb98071773d7a5009433ddf44581f1eb3318854a7bb20abfdf09ea4dd521017036ee", 0xda}, {&(0x7f00005c8000-0x69)="18ce951d47508ab958132d180add0dd7c65dcc127b826d7a8925d53f440014dd2648d5c330050a5e9f0356723f9c9ba4dbe124afb6e6f6813f3b117e13a5cc76c8c74cf355099985e9e0f8bee46e71e6a09bc3cb5bce07a2c10cab3bc5f799f8d366f68ffe6fb0e49a", 0x69}], 0x1000000000000037, &(0x7f000098c000)=[@cred={0x20, 0x1, 0x2, r10, r18, r13}, @rights={0x30, 0x1, 0x1, [r20, r1, r20, r21, r20, r20, r21, r1]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x28, 0x1, 0x1, [r20, r21, r0, r1, r21]}, @cred={0x20, 0x1, 0x2, r11, r4, r5}], 0xb0, 0x15}], 0x6, 0xc0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00003ec000)={@generic="47fea9ecea8beaa7351d571c04620a20", @ifru_addrs={0x2, 0x2, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000b07000-0x4)=0x0, 0x4) sendto$unix(r1, &(0x7f00004b9000)="", 0x0, 0x0, 0x0, 0x0) r22 = syz_open_dev$sndpcmc(&(0x7f0000a04000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r22, 0x80045530, &(0x7f0000f3e000-0x7f)=""/127) r23 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000cd9000+0xd5f)='/selinux/policy\x00', 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r23, 0x40605346, &(0x7f0000c61000)={0xfff, 0x0, {0x3, 0x3, 0x80000001, 0x3, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r23) [ 37.042990] kauditd_printk_skb: 7 callbacks suppressed [ 37.042998] audit: type=1400 audit(1516368436.222:26): avc: denied { getrlimit } for pid=4960 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 [ 37.120848] audit: type=1326 audit(1516368436.300:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4981 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 37.145311] audit: type=1400 audit(1516368436.300:28): avc: denied { name_bind } for pid=4978 comm="syz-executor3" src=20015 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 37.167778] audit: type=1400 audit(1516368436.300:29): avc: denied { node_bind } for pid=4978 comm="syz-executor3" src=20015 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 37.190206] audit: type=1400 audit(1516368436.300:30): avc: denied { name_connect } for pid=4978 comm="syz-executor3" dest=20015 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 2018/01/19 13:27:16 executing program 7: mmap(&(0x7f0000000000/0xfcf000)=nil, 0xfcf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000fa7000-0xd0)={0xe44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000fd0000-0x8)='./file0\x00', 0x0, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000338000)={0x10003, 0x3, 0x2004, 0x2000, &(0x7f0000b2c000/0x2000)=nil}) 2018/01/19 13:27:16 executing program 1: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000012000)=@in6={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f000000b000)=0x1c, 0x80000) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f000000e000)='/dev/audio\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000013000-0x10)={0x0, 0x5, 0xff, 0x722a9452}, &(0x7f000000a000)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000003000)={r2, 0x5}, &(0x7f000000b000)=0x6) r3 = syz_open_procfs(r0, &(0x7f0000004000)='net/connector\x00') read$eventfd(r3, &(0x7f000000f000)=0x0, 0x20d) mknod(&(0x7f0000011000)='./file0\x00', 0x2, 0xd4a) 2018/01/19 13:27:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x83, &(0x7f0000f6c000-0x53a)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x4d, 0xffffa888, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0xb8, {0x0, 0x6, "778ee8", 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, [], "8539f090859533d568c15d8e4a45b585da4350d38240c787e6e62714ab"}}}}}}}, &(0x7f000099c000)={0x0, 0x1, [0xc5f]}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00004aa000)='/dev/hwrng\x00', 0x100, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000b53000)={0x0, 0x9, 0x5, &(0x7f0000490000-0x8)=0x0}) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f000066b000)=""/113) r2 = msgget(0x3, 0x30) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000373000-0x8)=""/8) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f000092c000-0x4)=0x0) 2018/01/19 13:27:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000060e000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = dup(r0) renameat2(r1, &(0x7f0000b01000-0x8)='./file0\x00', r2, &(0x7f00009d8000-0x8)='./file0\x00', 0x5) r3 = syz_open_dev$sndctrl(&(0x7f000000f000)='/dev/snd/controlC#\x00', 0x2000000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000005000)=0x8ac8) syz_open_dev$amidi(&(0x7f0000011000)='/dev/amidi#\x00', 0x2, 0x0) 2018/01/19 13:27:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00005dd000-0xb)='/dev/mixer\x00', 0x200, 0x0) openat(r0, &(0x7f0000682000-0x8)='./file0\x00', 0x480000, 0x81) r1 = syz_open_dev$sndseq(&(0x7f000086e000)='/dev/snd/seq\x00', 0x0, 0x808a002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000e54000)={0x0, 0x0, 0x0, "e06594d23224d148b0c30905cebdbd09c0a763e2bfc2a32152615d0e5e0520000012ddd25bad4d127eb802407bc093842621790b637ae5ed23d8b2adf92fc9dd", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r1, &(0x7f000004f000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x20000c}}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0x60) timerfd_gettime(0xffffffffffffffff, &(0x7f0000e80000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000809000)={0x1c3, @time={0x0, r2}, 0x0, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000611000)='/selinux/policy\x00', 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f000040d000)='/dev/vcs\x00', 0x40, 0x0) renameat2(r3, &(0x7f00006fb000-0x8)='./file0\x00', r4, &(0x7f0000a1a000-0x8)='./file0\x00', 0x4) [ 37.212986] audit: type=1400 audit(1516368436.300:31): avc: denied { map } for pid=4977 comm="syz-executor4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=13523 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 37.241316] audit: type=1326 audit(1516368436.370:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4981 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=248 compat=0 ip=0x452e99 code=0x7ffc0000 [ 37.265684] audit: type=1326 audit(1516368436.370:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4981 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 37.265701] audit: type=1326 audit(1516368436.370:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4981 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452e99 code=0x7ffc0000 [ 37.265717] audit: type=1326 audit(1516368436.370:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4981 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=250 compat=0 ip=0x452e99 code=0x7ffc0000 2018/01/19 13:27:16 executing program 4: unshare(0x20000000) clone(0x0, &(0x7f0000294000)="", &(0x7f000084f000-0x4)=0x0, &(0x7f0000c36000-0x4)=0x0, &(0x7f0000093000)="") sync() clone(0x200000008a000900, &(0x7f00003e4000)="", &(0x7f000072a000)=0x0, &(0x7f0000065000-0x4)=0x0, &(0x7f0000b70000)="") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000003000+0xb03)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000e000-0x10)={&(0x7f0000fae000)={0x14, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) acct(&(0x7f0000002000)='./file1\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x1)='\x00', 0x2) accept4$ipx(r0, &(0x7f0000036000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000d40000)=0x10, 0x80000) chdir(&(0x7f00005a4000)='./file1\x00') 2018/01/19 13:27:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f000051d000-0x60)={0x0, 0x1, 0x6, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000592000)=0x0) timer_delete(r0) prctl$seccomp(0x16, 0x1, &(0x7f000017c000)={0x0, &(0x7f0000f83000)=[]}) 2018/01/19 13:27:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000fd2000-0xa)='net/tcp\x00') preadv(r1, &(0x7f0000b79000-0x70)=[{&(0x7f00006da000)=""/195, 0xc3}], 0x1, 0x1b) 2018/01/19 13:27:16 executing program 1: mmap(&(0x7f0000000000/0xac8000)=nil, 0xac8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = semget(0x3, 0x0, 0x10) mmap(&(0x7f0000ac8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SETVAL(r1, 0x6, 0x10, &(0x7f0000ac9000-0x4)=0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f000026e000-0x20)={0x100000000, 0x5, 0x5, 0x6, 0x8, 0xffff}) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000ab0000-0xf7)="b8", 0x1, 0x0, &(0x7f0000abf000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/19 13:27:16 executing program 3: mmap(&(0x7f0000000000/0xfc2000)=nil, 0xfc2000, 0x9, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000fc4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000fc5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000fc5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r0, &(0x7f0000fc6000-0x38)={0x0, 0x0, &(0x7f0000fc5000+0x441)=[], 0x0, &(0x7f0000546000)=[@iv={0x18, 0x117, 0x2, 0x0, ""}], 0x18, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000c57000)=0x0) 2018/01/19 13:27:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000d57000-0x10)={0x1, [0x0]}, &(0x7f0000787000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00001bc000-0x20)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000f24000)=0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000617000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f00006c7000-0x10)=[], 0x0, &(0x7f00009e0000-0x48)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18, 0x0}, 0x0) sendmsg$unix(r4, &(0x7f000062e000)={&(0x7f0000691000-0xa)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f000000d000)=[], 0x0, &(0x7f0000097000-0x28)=[@rights={0x18, 0x1, 0x1, [r4]}], 0x18, 0x0}, 0x0) close(r3) close(r4) close(r2) 2018/01/19 13:27:16 executing program 6: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000015000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000009000-0x16)='/selinux/checkreqprot\x00', 0x50003, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open_by_handle_at(r1, &(0x7f000001c000)={0xa0, 0x4, "73495caf5ed3c6b584b8373d84f50172f2d5b131b384f74e054d78b759d4c52c1928bf3fda52b802a8fc578bdfa67ac2467486025ce1004fe41395e8c77fb5bfc1c1919cb33de8f82c98b311aeda7165f1872aa338ab7d9fb7913e3976b6fde9a7f2131e546f694bca508bc3485b1a9566682e28847344c6641a8ac998e7b8954d4bd5aa12c40a63f6e43cc5936e9531d4d18d1be46b21ed"}, 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f000001c000-0x4)=0x8a2, 0x4) ioctl(r0, 0x4400000000001277, &(0x7f000001a000-0x21)="d2") 2018/01/19 13:27:16 executing program 7: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000ff8000)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, &(0x7f000035c000-0x4)=0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x800) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000caa000)=""/89) 2018/01/19 13:27:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000512000)='/dev/input/mice\x00', 0x0, 0x200000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000ca5000-0x12)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) 2018/01/19 13:27:16 executing program 0: mmap(&(0x7f0000000000/0xd43000)=nil, 0xd43000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000c23000)='/dev/mixer\x00', 0x800, 0x0) mmap(&(0x7f0000d43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000343000)=0x100, 0x4) mmap(&(0x7f0000d44000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000d45000-0x8)={r0, 0x6}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000d44000-0x8)={0x0, 0x100000001}, &(0x7f0000d44000-0x4)=0x8) r2 = open(&(0x7f000007e000)='./file0\x00', 0x40, 0x32) mmap(&(0x7f0000d43000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d45000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000d46000-0x8c)={r1, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) r3 = socket(0xa, 0x802, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00004b5000-0x20)={0x0, 0x0, 0x1, 0x7f}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000b41000)={r4, 0x5}) sendto$inet6(r3, &(0x7f00005d4000-0x2)="", 0x0, 0x48083, &(0x7f00006b1000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r3, &(0x7f0000d42000)="", 0x0, 0x0, &(0x7f0000d42000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0}, 0x1c) mmap(&(0x7f0000d46000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r3, &(0x7f000014b000)={&(0x7f00009b6000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f00000c1000-0x10)=[{&(0x7f0000d46000)=""/75, 0x4b}], 0x1, &(0x7f0000cfd000-0x48)=""/72, 0x48, 0x2}, 0x40) 2018/01/19 13:27:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000482000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) read$eventfd(r0, &(0x7f00009a1000)=0x0, 0xc1) write$selinux_access(r0, &(0x7f00007df000-0x3e)={'system_u:object_r:ld_so_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x0, 0x0, 0x0}, 0x3e) syncfs(r0) 2018/01/19 13:27:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000eef000)='keyringvmnet1wlan0\x00', 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000eac000)={r0, &(0x7f0000f36000-0x13)="79a7537d18a2d5e15c535ba385e8d9a504b6f5", &(0x7f0000249000-0x29)=""/41}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f000006e000-0x108)={0x0, @in6={{0xa, 0x3, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x3, 0x6, 0x0, 0x0, 0x2, 0x40, 0xaf, 0x2, 0x3, 0x7, 0x9, 0x2, 0x2, 0x6, 0xffffffff]}, &(0x7f0000aa4000)=0x108) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f000053c000-0xa0)={r1, @in6={{0xa, 0x2, 0xa503, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x1, 0x7, 0x6, 0xebff}, &(0x7f0000708000)=0xa0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000abf000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x8d) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000a52000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x200000423fa) shutdown(r2, 0x2) 2018/01/19 13:27:16 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x0, &(0x7f0000001000-0xb8)=""/244, &(0x7f000000a000-0x4)=0xffffffffffffffc7) 2018/01/19 13:27:16 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000ac7000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000099e000-0x10)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000297000)={0x6, 0x18, [0x3f, 0x9, 0x0, 0x7, 0x3, 0x2]}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00009d8000-0xb)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x4935) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000d8d000)={{0x6, 0x1, 0x8, 0xffffffffffffffe1, "1db124aa749ee8e8e4569051c96199d847f47c6b91bd138e7c52b33ae2f281b1857b8d896f65c5fd94bdd3b3", 0x1}, 0xfffffffffffffffd, [0x996, 0x1f, 0x10000, 0x3, 0x1, 0x6, 0x1, 0x52, 0x6, 0x8, 0x80, 0x10000, 0x7, 0x7f, 0x3f, 0x1, 0x5, 0x5, 0x1, 0x2, 0x0, 0x7fff, 0x9, 0x40, 0x9, 0x8000, 0x6, 0x6, 0x40, 0x8, 0x25d, 0x3, 0x9, 0x3ff, 0x400, 0x2, 0x100000000, 0x49b4, 0x3, 0x3, 0x80, 0x7, 0x5, 0x8, 0x6, 0x3, 0x7, 0x9, 0x6, 0x2, 0x6, 0x5, 0xa9a, 0x3f, 0x200, 0x7e, 0x8f, 0x1ff, 0x100000000, 0x3, 0x3, 0x5, 0x10000, 0x0, 0x1, 0x9, 0x5dcd2eb9, 0x2c, 0x80, 0x1, 0x100, 0x9, 0x401, 0x362, 0xfffffffffffffc91, 0xfff, 0x69a4d647, 0x80000001, 0x80000000, 0xd9ce, 0x4, 0x80000001, 0x101, 0x5, 0x40, 0xf83, 0xbb1a, 0x11, 0x9, 0x5d6f, 0x80, 0xc327, 0x7, 0x7, 0xdc0, 0xfde, 0x80000001, 0xc45, 0x7, 0x0, 0x7, 0xffffffffcacc10f7, 0x5d6, 0x3ff, 0x1f5fcfe, 0x0, 0x0, 0x100, 0x33, 0x5, 0x3, 0x7, 0x9, 0x1c, 0x3f, 0x81, 0x2, 0x2, 0x6, 0x5, 0x80000001, 0x6, 0x8, 0x5, 0x81, 0x0, 0x4, 0x0], {0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00001a0000)="2400000052001f0014f9f407000904000200071008000100ffffffff0800000000000000", 0x24) 2018/01/19 13:27:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000f83000-0x38)={&(0x7f0000441000-0x20)=@pptp={0x0, 0x0, {0x0, @multicast1=0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, &(0x7f0000647000-0x70)=[{&(0x7f00004b2000-0xad)=""/173, 0xad}, {&(0x7f0000ac3000-0x5e)=""/94, 0x5e}, {&(0x7f00006dc000-0xb7)=""/183, 0xb7}, {&(0x7f00004da000-0xbc)=""/188, 0xbc}, {&(0x7f0000f2e000-0x8f)=""/143, 0x8f}, {&(0x7f00008cc000)=""/70, 0x46}, {&(0x7f0000391000)=""/143, 0x8f}], 0x7, &(0x7f0000640000-0x54)=""/84, 0x54, 0x5}, 0x20) prctl$getreaper(0x19, &(0x7f0000000000)=0x0) 2018/01/19 13:27:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f000093a000-0x4)=0xfff, 0xfffffffffffffd22) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00006e4000)=[], 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000bde000)='/dev/rtc\x00', 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000737000)={{{@in6=@loopback={0x0, 0x0}, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000370000-0x4)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000563000-0xc)={@broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, r2}, 0xc) getsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000b45000)=0x0, &(0x7f0000f3d000)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000efc000-0x17)={0x0, 0x0, ""}, &(0x7f00009a3000-0x4)=0x8) socketpair$inet(0x2, 0xf, 0x0, &(0x7f0000eba000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b41000-0x8c)={0x70a5, 0x6, 0x5, 'queue1\x00', 0xffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 13:27:16 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x5, 0xcd, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001000)='wlan1vmnet0security^ppp1em0-\x00', 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000001000-0x10)={0x0, 0x0, 0xde7}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000002000-0xc)={r2, 0x80000, r0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$TIOCSCTTY(r3, 0x540e, 0x7ba) r4 = syz_open_procfs(0x0, &(0x7f00007c5000)='ns/cgroup\x00') ioctl$VT_RELDISP(r4, 0xb701) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f000051c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 13:27:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000cd6000-0x11)='/dev/vga_arbiter\x00', 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000cb5000)='/dev/dsp\x00', 0x100, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000254000)={0x10001, 0x0}, 0x2) getsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000193000)=0x0, &(0x7f0000097000-0x4)=0x4) 2018/01/19 13:27:16 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$random(&(0x7f0000146000-0xc)='/dev/random\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$unix(r0, &(0x7f0000000000)=@file={0x0, ""/4096}, &(0x7f0000000000)=0x1002) preadv(r1, &(0x7f00007bd000-0x18)=[{&(0x7f0000af4000-0x1)=""/1, 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000a6d000)={0x0, 0x12, 0x0, @thr={&(0x7f0000140000-0x1a)="", &(0x7f0000e22000-0xf)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00003a5000)={{0x0, 0x0}, {0x0, 0x0}}) r2 = getpgid(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000f6000-0x88)={0x16, {{0xa, 0x0, 0x6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x100}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) tkill(r2, 0x1080000000016) r3 = socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f000051f000-0xfd)="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", 0xfd, 0x20004000, &(0x7f0000588000)={0x1a, 0xff, 0xfffffffffffffffa, 0x2, 0xfffffffffffffff7, 0x1, @random="4be05f74982a", [0x0, 0x0]}, 0x10) 2018/01/19 13:27:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000898000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000cf1000-0x18)={0x5, &(0x7f000017a000)=""/85, &(0x7f0000f65000)=[{0x7fffffff, 0x2, 0x7, &(0x7f0000782000-0x2)=""/2}, {0x4, 0x9d, 0x1ff, &(0x7f00006ca000)=""/157}, {0x9, 0x1e, 0x0, &(0x7f0000371000-0x1e)=""/30}, {0x5, 0x67, 0x1000, &(0x7f0000da8000)=""/103}, {0x3f, 0xbb, 0x7, &(0x7f0000ea3000)=""/187}]}) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) uname(&(0x7f000040a000)=""/238) listen(r0, 0x40000000000005) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x21, &(0x7f0000339000-0x1000)=""/4096, &(0x7f0000000000)=0x1000) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvmsg(r4, &(0x7f00003cb000)={&(0x7f0000afe000-0x8)=@un=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000783000-0x30)=[], 0x0, &(0x7f000071e000)=""/6, 0x6, 0x0}, 0x0) r5 = accept(r0, 0x0, &(0x7f0000efb000-0x4)=0x0) sendto$ipx(r5, &(0x7f0000459000-0xa8)="", 0x0, 0x0, &(0x7f0000440000)={0x4, 0x0, 0x0, "1e5c7708a7ff", 0x0, 0x0}, 0x10) getsockopt(r3, 0x7fff, 0x80000001, &(0x7f0000fd6000-0xc6)=""/198, &(0x7f0000ce9000-0x4)=0xc6) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000377000)=[@in={0x2, 0x2, @rand_addr=0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0xe18b003, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x200, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x16}, 0x5}, @in6={0xa, 0x2, 0xfffffffeffffffff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x8001}, @in6={0xa, 0x3, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, 0x4ad}, @in6={0xa, 0x2, 0x5, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0xfff}], 0xd8) sendmsg$key(r5, &(0x7f00007a8000-0x38)={0x0, 0x0, &(0x7f0000b38000)={&(0x7f00008fc000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) read(r5, &(0x7f00003ee000-0x1)=""/1, 0xffffffffffffff24) dup3(r4, r5, 0x0) 2018/01/19 13:27:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000050d000-0x8)='./file0\x00', 0x80080, 0x101) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000851000-0x1c)={0x2, 0x14, [0xa12, 0xe8, 0x744b, 0x0, 0x80000000]}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000951000-0x4)=0x0, 0x4) bind$inet(r1, &(0x7f0000236000-0x10)={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 13:27:16 executing program 5: mmap(&(0x7f0000000000/0xb03000)=nil, 0xb03000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aeb000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000b03000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000b03000)={0x1000000000000076, 0x0, [{0x100, 0x0, 0x7}]}) 2018/01/19 13:27:16 executing program 6: mmap(&(0x7f0000000000/0x595000)=nil, 0x595000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000083000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) mmap(&(0x7f0000595000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000164000-0xb1)="fafb8d900ad0a61e3114dee59d8ea90721a2695b95d4dda59a36f4af05775de4b5247fe9fe6feab3de04892d433ff2681cc7ef7bc7c499475bfb6489dd10c05a13d4a34f8312635492f370f784e8841895647faecd24a9e7dcaa31eb172230f61dab2d9c879dd15feade38ee2294ff9c7ecddd734cf4073e50af158e291cc25576295a034e89f9888f9d9c047ace5b279aa445a134cfb7fa4a5aba3aa724057e2a66c9fc2e42f7e42b0abc06b6380ca7", 0xb0) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000595000-0x38)={0x0, 0x0, &(0x7f0000016000-0x10)=[], 0x0, &(0x7f00001b0000)=[], 0x0, 0x0}, 0x0) 2018/01/19 13:27:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20020200) r0 = syz_open_procfs(0x0, &(0x7f00009b7000-0x7)='ns/mnt\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(r0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x4) clone(0x30020100, &(0x7f00002cc000)="", &(0x7f00009c5000-0x4)=0x0, &(0x7f0000bfc000)=0x0, &(0x7f00004bf000-0xd1)="") 2018/01/19 13:27:16 executing program 6: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000014000)='/dev/admmidi#\x00', 0x400, 0x82) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000015000)=0x0, &(0x7f0000015000)=0x4) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000008000)={&(0x7f000000a000/0x1000)=nil, 0x1, 0x2, 0x9, &(0x7f000000e000/0x4000)=nil, 0x3}) unshare(0x0) socket$inet6_udp(0xa, 0x2, 0x0) 2018/01/19 13:27:16 executing program 2: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000003000-0x10)={0x2, &(0x7f000000f000-0x18)=[{0x5, 0x0, 0x0, 0x0}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) r2 = creat(&(0x7f0000012000)='./file0\x00', 0x5d17c37884be2abb) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000017000)=0xff, &(0x7f0000010000)=0x4) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$unix(r1, &(0x7f0000018000)="75a4db7bc01a58b6bd70513c27f4a1500b7cb10ed582b1c3dbe28c4674506c389d8aab6b6342dcbbdd0da229603d07", 0x2f, 0x80000, &(0x7f000000e000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000003000)={0x1, 0x401}, 0x2) [ 37.844899] dccp_close: ABORT with 16 bytes unread 2018/01/19 13:27:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000003000)=[], 0x0, &(0x7f0000002000)=[{0x10, 0x111, 0x0, ""}], 0x10, 0x0}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000002000-0x4)='./file0\x00', 0x0, 0x0) accept4$inet6(r1, &(0x7f00005ee000)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000324000-0x4)=0x1c, 0x0) ioctl(r0, 0xc0184900, &(0x7f0000002000)="") 2018/01/19 13:27:17 executing program 3: mmap(&(0x7f0000000000/0xc90000)=nil, 0xc90000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f000032d000/0x2000)=nil, 0x2000) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000035000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x3, &(0x7f0000c87000/0x2000)=nil) sigaltstack(&(0x7f00009ea000/0x3000)=nil, 0x0) madvise(&(0x7f0000622000/0x3000)=nil, 0x3000, 0x10200000009) mmap(&(0x7f0000c90000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000078b000/0x1000)=nil, 0x1000, 0x1000000, 0x3, 0x8040) mmap(&(0x7f0000c90000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$netrom(r0, &(0x7f0000c91000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000c91000-0x4)=0x10, 0x80800) 2018/01/19 13:27:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00006f9000)={@common='lo\x00', &(0x7f0000939000-0x5)=@ethtool_rxfh_indir={0x38, 0x0, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 13:27:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000cb8000-0x42)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2, ""}]}]}}, @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8c4d14", 0x0, "5748c8"}, ""}}}}}, &(0x7f000042d000-0x8)={0x0, 0x0, []}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000f82000)='/dev/audio\x00', 0x6000, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000f0c000-0xc)={0x7, r0, 0x0}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000026000)={0x0, 0x8, 0x1, r2, 0x0}) 2018/01/19 13:27:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000fa2000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00007dd000)={0x1, 0x7, [@random="f0426f7dac2f", @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}]}) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00001e3000)=0x0, &(0x7f0000cbb000-0x4)=0x4) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2b, &(0x7f000009e000-0x93)="", 0x0) 2018/01/19 13:27:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000737000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000719000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000fef000+0xd00)='./file0\x00', 0x0) mount(&(0x7f00001a5000-0xe)='./file0/file0\x00', &(0x7f0000f8a000-0x8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f000073b000-0x1)="") setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000385000-0x4)=0x80000001, 0x4) unlinkat(r0, &(0x7f000048f000-0x8)='./file0\x00', 0x200) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00005c0000-0xc)={0xa000200e, 0x0}) r1 = openat(r0, &(0x7f000029f000-0xe)='./file0/file0\x00', 0x82000, 0x40) socket$inet_udp(0x2, 0x2, 0x0) chdir(&(0x7f000091c000)='./file0\x00') getcwd(&(0x7f0000b15000)=""/0, 0x0) sendfile(r0, r1, &(0x7f0000b5e000-0x8)=0x0, 0x15a) 2018/01/19 13:27:17 executing program 7: r0 = socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000005000-0x5)='task\x00') ftruncate(r1, 0x0) r2 = msgget$private(0x0, 0x41) msgctl$IPC_RMID(r2, 0x0) 2018/01/19 13:27:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f000046c000)=0x7, 0x4) writev(r0, &(0x7f0000c8b000)=[{&(0x7f000074e000)="290000001800ff09f000000008000002800000000c00000000000000050009000900221902000000f6", 0x29}], 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000005, 0x0) r2 = semget$private(0x0, 0x6, 0x408) semctl$GETNCNT(r2, 0x3, 0xe, &(0x7f000009d000-0x34)=""/52) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00006bf000)=0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000a89000-0x78)="", 0x2e7, 0x0, &(0x7f0000e68000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 13:27:17 executing program 6: mmap(&(0x7f0000000000/0xfbf000)=nil, 0xfbf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000f50000)={0x73, 0x79, 0x7a, 0x1, 0x0}) 2018/01/19 13:27:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000113000-0x8)='./file0\x00', 0x24000, 0xc6) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000df8000)=0x8) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000b56000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f0000fac000)="", 0x0, 0x0) 2018/01/19 13:27:17 executing program 7: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001000-0xc)={0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @multicast1=0x0}, &(0x7f0000022000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000021000)={{{@in=@multicast2=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000011000)=0xe8) mmap(&(0x7f0000022000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000023000-0xe8)={{{@in=@multicast1=0xe0000001, @in=@multicast2=0xe0000002, 0x1, 0xdf, 0x1, 0x5e8, 0xa, 0x80, 0x20, 0x8, r2, r3}, {0x100, 0x9, 0x3, 0x0, 0x1, 0x4, 0x7, 0x7}, {0x7, 0x1668, 0xc0e, 0x8}, 0x6a0f, 0x9, 0x0, 0x1, 0x3, 0x3}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x3f31881266afc332}, 0xa, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xa}}, 0x0, 0x3, 0x0, 0x3, 0xfffffffffffffbff, 0x80, 0x4}}, 0xe8) r4 = syz_open_dev$admmidi(&(0x7f000001d000-0xe)='/dev/admmidi#\x00', 0x81, 0x1) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f000000d000)={@common='bpq0\x00', @ifru_ivalue=0x40}) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, &(0x7f000001d000-0x4)=0x3a) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r5, &(0x7f0000023000)={0xa, 0x0, 0x7fffffff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x2}, 0x1c) ioctl$sock_FIOGETOWN(r5, 0x800454d3, &(0x7f0000001000-0x4)=0x0) 2018/01/19 13:27:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000a25000-0x8)='./file0\x00', 0x60100, 0x10) mkdir(&(0x7f00002ae000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000b89000-0x6)="01000000031c", 0x20000, &(0x7f0000424000)="") mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f00009a5000-0x4)='ufs\x00', 0x1081400, 0x0) 2018/01/19 13:27:17 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002000)='/dev/vga_arbiter\x00', 0x201, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000008000-0x38)={&(0x7f0000005000+0x372)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000007000)={&(0x7f0000007000)=@getneigh={0x14, 0x1e, 0x400, 0x6, 0x3, {0x0}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) writev(r0, &(0x7f0000003000)=[{&(0x7f0000005000)="69cd7f6c2e5d77f62b2eefdce60dc475f258de58a8ecb99090548b46a6fabef1b162001502b6bd6992203a4c750fb653cff1c6cfd33647b0485746d614613553", 0x40}], 0x1) 2018/01/19 13:27:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000d2000-0x40)={0x2, 0x22, 0x7, 0xbf6, 0x6, 0xa794, 0x6, 0xfff}, &(0x7f000084d000-0x40)={0x0, 0x5, 0x3, 0x4, 0x1, 0x1, 0x8, 0x10001}, &(0x7f0000b8e000)={0xfffffffffffffff9, 0x8, 0x3ed1, 0x90, 0x9, 0x8, 0x3, 0x84}, &(0x7f0000a54000)={0x0, 0x0}, &(0x7f000042f000-0x10)={&(0x7f0000235000-0x8)={0xffff}, 0x8}) clock_nanosleep(0x1, 0x0, &(0x7f00008c9000)={0x0, 0x1c9c380}, &(0x7f0000d9f000)={0x0, 0x0}) clock_nanosleep(0x2, 0xfffffffffffffffd, &(0x7f0000b85000)={0x0, 0x989680}, &(0x7f000053d000)={0x0, 0x0}) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000052000-0x4)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r0, 0x15) bind(0xffffffffffffffff, &(0x7f00003e3000-0x32)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x2, 0x1, 0x0, {0xa, 0x2, 0x7, @loopback={0x0, 0x1}, 0x6}}}, 0x32) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getpeername$inet6(r1, &(0x7f0000119000)={0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f00006c2000-0x4)=0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000dc0000-0x4)=0x0, 0x4) 2018/01/19 13:27:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000003000)=[{&(0x7f0000001000-0xc7)="55f91c0356bd32f2da0380be89233c8b9a29497dc355bbce3cd93cf3596668592dbdf7593cc5b43371e34bc5ee7520a4d4489c16c99d9c79ee30c659bae170dcd019b5f0cfb28786444a4c5a2a7a6380a899f266f9869118563d76a3093f5a570a5c339c35441956c9b8f22553946c54b6ccee0028d76e794d7e998f5569ae0a50e34480ca72e1cd7d64e9921fe30d2b99ebcb5bf604dd05801819121fa2b68633a40c8ad6932c3202a88e2ed5f607d335717800f0d5d3bb8f88622124b5510b53dcaf", 0xc3}], 0x1, 0x0) accept4$inet6(r0, &(0x7f0000d25000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000531000)=0x1c, 0x80000) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000411000-0xd)='/dev/dmmidi#\x00', 0xfff, 0x500) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000004000-0x1)=0x0, &(0x7f0000001000-0x8)=0x4) getsockname$netlink(r0, &(0x7f00009d6000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f000055b000-0x4)=0xc) [ 38.259776] QAT: Invalid ioctl [ 38.272862] mmap: syz-executor3 (5122) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 38.293381] QAT: Invalid ioctl 2018/01/19 13:27:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000a59000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000c5e000)={0x0, @in6={{0xa, 0x3, 0xc6, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x16}, 0xfc4a}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x101, 0x0, 0x10000000000000, 0x40, 0x1}, &(0x7f0000fd5000)=0xa0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000bc7000)={r1, 0x5, 0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00002c7000-0x10)={0x8, &(0x7f0000ca4000-0xf0)=[{0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}]}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000d80000-0x4)=0x0, &(0x7f0000383000-0x4)=0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_pts(r2, 0x40000000000a2d80) syz_open_pts(r2, 0x0) syz_open_dev$dspn(&(0x7f0000e1d000-0xa)='/dev/dsp#\x00', 0x7, 0x40000) read(r3, &(0x7f0000fd6000-0xf1)=""/1, 0x1) 2018/01/19 13:27:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000503000-0x8)='./file0\x00', 0x0) utime(&(0x7f0000d2e000)='./file0\x00', &(0x7f000033f000)={0x2, 0xa1}) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='security.capability\x00', &(0x7f0000da0000-0x14)="0000000201000000000000010400000000000000", 0x14, 0x0) creat(&(0x7f0000242000-0x8)='./file0\x00', 0x0) 2018/01/19 13:27:17 executing program 0: mmap(&(0x7f0000000000/0x8a9000)=nil, 0x8a9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x400000000b, &(0x7f0000779000-0x4)=0x100000001, 0x4) sendto$inet(r0, &(0x7f00008a8000)="", 0x0, 0x0, &(0x7f00008a9000-0x10)={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f00008a9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00008a9000)=0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000384000)=0x4, 0x4) recvmsg(r0, &(0x7f000089e000)={0x0, 0x0, &(0x7f00006d3000)=[], 0x0, &(0x7f000089f000)=""/4096, 0x1000, 0x0}, 0x12004) r1 = syz_open_dev$audion(&(0x7f000016a000-0xc)='/dev/audio#\x00', 0x3ff, 0x8400) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) 2018/01/19 13:27:17 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000605000)='/dev/hwrng\x00', 0x404000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x200) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000009000-0xc4)="dd7d37b43c27e6ef3b6ad4ad26e6d9e92b93ea21a5945c530a8a2fbdc2f5710e9c22fcf5356278eccef1a11615a73dccf42551f1a0de92e2aa7f4ac347d46fa8c3fff26ea0585cf4ee4f21d582baefb620b736e79e958e05cf6b9787c0ffd2a506ddb8c011f9bc8ade5a2f3c0c77c1fc9942b4d58ec8b828bf1bf95964434cd1f72aac204127115e9ba90478b4170751b2f4b61b080990f86a035f05f4bd916d5dcf99604eb0aae898fc88221225e2653ea6ea4b5a16584577532dad0336460a36b4e070", 0xc4, 0x8000, &(0x7f000000d000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x3, 0x1, 0x4}}, 0x2e) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfdcd, &(0x7f000000e000-0x98)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x3ff, 0x0, 0x62, 0xffffffffffffffff, 0x0, 0x0, 0x6488, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @rand_addr=0x8001, {[@cipso={0x86, 0x0, 0x8, [{0x6, 0x0, "3472ddacba53db"}, {0x0, 0x0, "d5"}, {0x0, 0x0, "2c98"}, {0x7, 0x0, "fe5c4844b1d197300b30ec1a95b3"}]}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x3e, 0x3, [], "9c387f935dd3282c0755f3692f2068585088d39ec7225333c8a955b54dbfe3cb1201c5f71d3cf15ee25cfe44ff08b6601625293252d04fc16bce6d104903"}, {0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], ""}, {0x6, 0x0, 0x0, 0x7ffffe, 0x0, 0x0, 0x0, [], ""}}}}}}, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000000f000-0xb)='/dev/loop#\x00', 0x3, 0x200) r1 = syz_open_dev$admmidi(&(0x7f000000d000)='/dev/admmidi#\x00', 0x9, 0x400000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f000000e000-0xa0)=[@in6={0xa, 0x2, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x81}, @in6={0xa, 0x3, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x1}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0xad6b, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, @in6={0xa, 0x3, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3fc000000000}, @in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xa0) 2018/01/19 13:27:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00005a7000-0x8)='./file0\x00', 0x0) mount(&(0x7f000080b000-0x8)='./file0\x00', &(0x7f00009e3000)='./file0\x00', &(0x7f0000bea000-0x6)='ramfs\x00', 0x1, &(0x7f0000fee000)="") chroot(&(0x7f00003a2000-0x8)='./file0\x00') lchown(&(0x7f0000e43000-0x8)='./file0\x00', 0x0, 0x0) 2018/01/19 13:27:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000e98000-0xb)='projid_map\x00') fchmod(r0, 0x40) 2018/01/19 13:27:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000ac1000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f000024e000)='./file0\x00', &(0x7f0000a98000)={0x6df2, 0x1000000000000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000e97000)={[0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000c18000)={0x10000, 0x3, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000544000)='/dev/ptmx\x00', 0x400, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/19 13:27:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000a8e000-0xc)='id_resolver\x00', &(0x7f0000e4c000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00001f0000-0x1)='\x00', 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000f95000-0x1000)=""/4096, 0x1000) 2018/01/19 13:27:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f0000623000)="1690caceb15a7b5d1b1e0c9df289c0d7c9634891936844f62eb250745638c1743b9b9286042d19aa11351235340d2e93cf4d84dfe1501f277b0ca40e1c674fb8e9c8c2fadc32345821f3427c0bf4d95887e5ee8cee1a09029973f6a60cd2505e054d54") r1 = syz_open_dev$admmidi(&(0x7f00003aa000-0xe)='/dev/admmidi#\x00', 0x80000000, 0x101000) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000ae7000-0x4)=0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000dcc000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000de7000-0x28)={@common='ip6tnl0\x00', &(0x7f0000600000-0x2c)=@ethtool_cmd={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 13:27:17 executing program 0: mmap(&(0x7f0000000000/0xb0b000)=nil, 0xb0b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002ea000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000b0a000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000b06000)=0x166) fremovexattr(r1, &(0x7f0000041000)=@known='system.posix_acl_access\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000b06000-0x18)={0x50, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000a5b000-0x18)={0x2935, 0x400000, 0x2}) pipe(&(0x7f00001b2000)={0x0, 0x0}) mmap(&(0x7f0000b0b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000b0c000-0x90)={[0xb, 0x8, 0x6, 0x9, 0x7ff, 0x4, 0x1f, 0x14f, 0x4, 0x4, 0x2, 0x200, 0x2, 0x9, 0x7fffffff, 0x20], 0xd000, 0x200280}) ioctl$sock_ipx_SIOCIPXNCPCONN(r3, 0x89e3, &(0x7f0000629000)=0xa9) 2018/01/19 13:27:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005e2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00008aa000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(blowfish),sha3-224)\x00'}, 0x58) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000185000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000c49000)=@ioapic={0x0, 0x1ff, 0x0, 0x0, 0xfdfd, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000001000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x220202}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(r0, 0x0, 0x0) sendfile(r1, r5, &(0x7f0000da4000-0x8)=0x0, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ce0000-0x4)="", 0x0) accept$alg(r0, 0x0, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000edc000-0xc)='/dev/rfkill\x00', 0x200, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000cff000-0x4)=0x0) syz_open_dev$sndctrl(&(0x7f0000499000-0x13)='/dev/snd/controlC#\x00', 0x1, 0x1) accept$alg(r5, 0x0, 0x0) 2018/01/19 13:27:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000513000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffff7fffffffffe}, 0x0, 0x8) uselib(&(0x7f0000a44000)='./control\x00') fcntl$setsig(r0, 0xa, 0x31) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 2018/01/19 13:27:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000e86000)={0x0, 0xfff}, &(0x7f0000fc2000)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000077000-0x8)=@assoc_value={r1, 0x9}, 0x8) r2 = gettid() fcntl$setownex(r0, 0xf, &(0x7f00003e6000)={0x2, r2}) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000b61000-0x2)="c3", 0x1, 0x51, &(0x7f00000c6000)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 13:27:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000f40000-0x8)=0x40) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000be000)=[{&(0x7f00003ef000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000603000)=[{&(0x7f0000007000)="c2f1a8c8a02a5932fd69adc52c8e0345c26db185e9ed5355ea1469f94049d3f3fd34cbd156009cd21e847417b4", 0x2d}], 0x1, &(0x7f0000b88000)=[], 0x0, 0x0}], 0x1, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/01/19 13:27:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8)=0x0, 0x1b, 0x0) r0 = syz_open_dev$midi(&(0x7f0000a9e000)='/dev/midi#\x00', 0x200, 0x141402) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00003dd000)=""/59) syz_open_dev$mouse(&(0x7f0000bec000)='/dev/input/mouse#\x00', 0x0, 0x0) get_mempolicy(&(0x7f000029a000)=0x0, &(0x7f00003e8000)=0x0, 0x1000000000005c, &(0x7f0000be7000/0x4000)=nil, 0x2) 2018/01/19 13:27:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000263000-0x9)='/dev/ppp\x00', 0x2000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f00004d8000-0x1)="", 0x35e, 0x20000801, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000bf9000)=""/80, &(0x7f00007d2000-0x4)=0x50) getsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f000038e000)=0x0, &(0x7f000051e000-0x4)=0x4) 2018/01/19 13:27:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00008ac000-0x4)=0x0) getpriority(0x2, r2) 2018/01/19 13:27:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00002f2000)=[{&(0x7f0000923000-0x1c)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f000031f000-0x10)=[], 0x0, &(0x7f0000095000)=[@init={0x18, 0x84, 0x0, {0xc44, 0x0, 0x0, 0xff}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffffd, 0x20, 0x0, 0x0}}], 0x60, 0x0}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007eb000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000afd000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000095000/0x2000)=nil}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000fa4000)='/dev/audio\x00', 0x8000, 0x0) getsockopt$llc_int(r3, 0x10c, 0x8, &(0x7f00006b3000-0x4)=0x0, &(0x7f0000f0f000-0x4)=0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000664000-0x90)={[0x6c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000fe2000)={{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x62689cc022a97de7, 0x0, 0x0, 0x104081, 0x0, 0x500, 0x0, [0x0, 0x0, 0x0, 0x0]}) pipe2(&(0x7f000071b000)={0x0, 0x0}, 0x800) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00002ef000)=0x1, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/19 13:27:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002d9000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getgid() setfsgid(r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000dba000)=0x0, 0x80000) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000f1c000)=0x0) ioctl$KVM_SMI(r3, 0xaeb7) mmap(&(0x7f0000000000/0xe7c000)=nil, 0xe7c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = accept4(r4, &(0x7f00004f8000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, &(0x7f00000fe000-0x4)=0x3a, 0x80000) getpeername$ipx(r5, &(0x7f00004a1000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000149000)=0x10) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e77000)='/dev/sequencer2\x00', 0x4217d, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r6, 0x80045105, &(0x7f0000e76000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/19 13:27:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x401) r1 = socket$inet6(0xa, 0x400000002, 0x0) connect$inet6(r1, &(0x7f00002f5000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x3}, 0x1c) getpeername$inet6(r0, &(0x7f00006c6000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000174000-0x4)=0x1c) sendto$inet(r1, &(0x7f0000984000-0x60)="", 0x0, 0x0, &(0x7f00007dc000)={0x2, 0x0, @multicast1=0xe0000301, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000a61000)={{{@in=@broadcast=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00001f1000-0x4)=0xe8) r2 = accept4(r1, &(0x7f0000b44000)=@pptp={0x0, 0x0, {0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000dec000)=0x20, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00006f6000-0x4)=0x0, 0x4) 2018/01/19 13:27:17 executing program 6: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f000001d000)='/dev/loop-control\x00', 0xe003, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000014000)={&(0x7f0000017000-0x124)={0x28, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x7, 0x0, 0x0}, [@typed={0xa, 0x0, @ipv4=@empty=0x0}, @typed={0x8, 0xa, @void=""}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000000a000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000009000)={0xffff, 0x11, 0x10001, 0x100000000, "e09d6a9cf4ee84f94c94383b41358af375a561eb59e64309e04377348ff75c8b"}) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f000000e000)={0x7ff, 0x7fffffff, 0x9, 0x1}, 0x10) 2018/01/19 13:27:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000da5000/0x4000)=nil, 0x4000, 0x0, 0x1a152, r0, 0x0) r1 = open(&(0x7f0000da7000)='./file0\x00', 0x181000, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000001000-0x17)=""/23) 2018/01/19 13:27:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000168000)={0x0, 0x0}) setrlimit(0x0, &(0x7f00006f6000-0x10)={0x0, 0x0}) setrlimit(0x0, &(0x7f0000d0a000-0x10)={0x0, 0xfffffffffffffffc}) 2018/01/19 13:27:17 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000cd000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00009ec000)=[@in6={0xa, 0x0, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, @in6={0xa, 0x0, 0xc1c9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4}, @in6={0xa, 0x0, 0x88b, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x7, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x100000001}], 0x80) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00008cd000)={0x3, 0x0, 0xfffffdfffffffffe, 0x0, 0xfffffffffffffff9}) 2018/01/19 13:27:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @loopback=0x7f000001, 0x0}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000499000-0xc)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001}, 0xc) syz_open_dev$vcsn(&(0x7f0000b7b000)='/dev/vcs#\x00', 0x4, 0x404100) r1 = syz_open_procfs(0x0, &(0x7f0000240000)='net/mcfilter\x00') readv(r1, &(0x7f000012d000)=[{&(0x7f0000932000-0x65)=""/101, 0x65}, {&(0x7f0000e5c000)=""/4096, 0xfe33}], 0x2) 2018/01/19 13:27:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x7fff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x1, &(0x7f000078a000)="") setsockopt(r0, 0x0, 0x0, &(0x7f0000301000)="4630182d48f11477e7eb20e09c942822c36f08", 0x13) fcntl$getownex(r0, 0x10, &(0x7f00006ef000-0x8)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000dec000-0x4)=r1) 2018/01/19 13:27:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000576000)={0x0, 0x0}) socketpair$unix(0x1, 0x800000003, 0x0, &(0x7f0000152000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) read(r1, &(0x7f0000d8a000)=""/107, 0x6b) connect$unix(r0, &(0x7f0000c62000-0xa)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) 2018/01/19 13:27:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000d9b000)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00005e7000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ed5000-0x4)=0xe8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) close(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000a0a000)={0x0, 0x0, 0x0}, &(0x7f0000867000-0x4)=0xc) ioprio_set$uid(0x3, r4, 0x1) r5 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) r6 = getpgrp(0x0) sched_setattr(r3, &(0x7f0000b74000-0x30)={0x30, 0x3, 0x1, 0x0, 0x3, 0x81, 0x2, 0x81}, 0x0) sched_setaffinity(r6, 0x8, &(0x7f0000c35000)=0x1) lstat(&(0x7f0000f25000-0x8)='./file0\x00', &(0x7f0000bb2000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000af6000-0x8)=0x5) getsockopt$inet6_int(r5, 0x29, 0xcf, &(0x7f0000419000)=0x0, &(0x7f0000355000)=0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000053000)={0x0, 0x0, 0x0}, &(0x7f000089e000-0x4)=0xf1) fstat(r1, &(0x7f0000c8e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r7, r8, r9) pwritev(r5, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write(r2, &(0x7f000014d000)="", 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r5, &(0x7f0000e15000)={0x40000000, 0x0}) writev(r2, &(0x7f00004d1000-0x40)=[{&(0x7f0000287000)="c3", 0x1}], 0x1) close(r1) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f00007b1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 13:27:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1f) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000001d000)={0x14, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x12, 0x0, 0x0}, []}, 0xa9}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/19 13:27:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000380000-0x8)={0x0, 0x0}, 0x4000) splice(r0, &(0x7f0000001000)=0x0, r1, &(0x7f0000000000)=0x0, 0x4, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00007a6000)=@generic="f998b636e85b8374960fc65bc9a09bd3") 2018/01/19 13:27:17 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) bind$llc(r0, &(0x7f0000418000)={0x1a, 0x8, 0x5, 0x7, 0x3, 0xffffffffffff0000, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x17}, [0x0, 0x0]}, 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000002000)='./file0\x00', 0x6) syz_open_dev$adsp(&(0x7f0000002000-0xb)='/dev/adsp#\x00', 0x7ff, 0x200000) setsockopt(r1, 0x119, 0x0, &(0x7f0000000000)="", 0x0) 2018/01/19 13:27:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00008f1000-0x4)=0x1, 0x4) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_emit_ethernet(0x2b, &(0x7f0000c91000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x9, 0x0, '['}}}}}, 0x0) pipe(&(0x7f0000e74000-0x8)={0x0, 0x0}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000c6f000)={"97f392702e165ac00b3a16823938722ddeb449c74131799ab5cdc22f72c05c78d4e899214b609e547c4bd09a9490b34580fa354ccc675c7a09e6acc969bc0abf1cb570accc18d4cfc651dd9be69f04d2cbbd178db29e9d6ef05a4b224eaa60f77adec48fedefb5686e40eea7caf8316b29539920f0af66d855ab6dbd218bbdab7445ab6f80c9b09883c31ed43f66f6414560b6545c385275f8cf9ecc5b7a8b6ee6f076feb80f337061ff3c348bf4eebf22c27199b703c4bc4eaa915c1ecad27b9785c5d21b460b4e2fb7061f68beb3b13e0abbc5e058b5d2bdeb8bbf2777919f8fab05f378bd44b38573d8258a4c71e3d968c2b1d00e1122681b6c64cb4206e3211f60f399357900957f339ea799a531eacec92cc63f05539e6234304ef3e91ea8d76587942b67505b0b084514420c951005ae300ddccad9f6522373507dbdf599646dff1f64831352e51d1ceaccd09aff8ddeafbe07ad87da3f91c2503cddbe13566715c115af0247b8845dffd09d92551fe30ca11a9a0d8951d0b0955ed48613e7df8e4eefb3d18a9a97b08c7943014a741883a7076620c687c43f40c9a73a00ebfef60dc24482d4d956b53b6a3d1bbdb148633701fede2b5be6e413e71d98d359525e0737efdfb6124935adc24996881594a9ac5c3ce899bebd606ad13cf408cd7342d77fde9b78624f60be2c1dcbc3ca7f3bcb4a661fb8a9f9b4c2809e43b3ef034e91073ac488ac1585b8413786ff280199ea3768341d043975efa9c0fc879ce3f64a76d53a838d7cb440d463b951e44df6af88aa85f505a9a7f6a88c1d033b2036cf09b664d295a8857ed73d499e3a5ef10666aff507183b0a7f2584688d92fd0dc618c7b8c1f1c2cafac369bc725c1ea9463bb065d00ae8f71e5b48717aef412e6d3f6f16585aec654048a354804833abf6ab69bcb83664016c97385fb6ba20e59c7bd72c71a323aade449b72f81778b095ab3035dd1ffba5609c62b8f982413653ec696c1e1a03b1dc455246eb6d7a430d6e0f448b23cf6bc06a6dbddc338515725df5bfacb893fcc761138255bf22cf7a29f5d76a172eaada499a04bb3ac9374bfebac71ef4dd84a9b140c0062589bb5156c4896f1a0933508abccf0cc4fb1ce0f68698eb2424a234a35bff074262c44eff4893260e4da42bd174f36457d7c5b4f33b2ff9cd2a33f3678b6685c6edf145e02b1f803ffa74c884bb5f69ff2ef726806744753ab7e2a424576f3656bec34ccb6b661bf52110bee4e11294d8e4b2d4ae8b0b71d84ffd3a2af05977291f4f0b371965687ccd3ce2fd3e3db8ed48531079bebca2d6534fcd3d3138ec956adfec4903b26b036573e7bc03afc95f2d3ac644ae78ee617dfb75fd2eb8d7dd8ee250edf9f3beefca9810b0cb662ecbfbc832c0409adf23d45ce4046cb731f5b72d1cd87ebb4770f7d3c66e9b13"}) lseek(r1, 0x0, 0x2) 2018/01/19 13:27:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000052a000-0x12)='/dev/input/event#\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00003b6000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000734000)={0x20000012, 0x0}) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000424000)={0x0, 0x7, 0x30}, &(0x7f0000224000-0x4)=0x8b) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000639000)={r3, @in6={{0xa, 0x0, 0x648dba6f, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xa22, 0x5}, &(0x7f000081d000)=0x98) 2018/01/19 13:27:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f000021c000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000e3000-0x10)={0x1, &(0x7f0000016000)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) write(r1, &(0x7f000031f000)="", 0xff24) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000068e000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000f52000-0x10)={0x6, &(0x7f0000885000-0x30)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 2018/01/19 13:27:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000004000-0xb)='/dev/loop#\x00', 0x0, 0x6283) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00007f8000)='/dev/cuse\x00', 0x4000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 2018/01/19 13:27:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x100401000003) r1 = accept$inet(r0, &(0x7f0000da9000-0x10)={0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002d3000)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000921000-0xb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a45000)=0xb8) r2 = syz_open_dev$mouse(&(0x7f0000bc4000-0x12)='/dev/input/mouse#\x00', 0x53, 0x40) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000045000-0xe8)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b60000)=0xe8) r4 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000248000)={{{@in6=@loopback={0x0, 0x1}, @in=@dev={0xac, 0x14, 0x0, 0xe}, 0x2, 0x3, 0x0, 0x791c, 0x2, 0x80, 0x80, 0x0, r3, r4}, {0x3, 0xc36, 0x0, 0x5, 0x20, 0x3, 0x22a6, 0x80000001}, {0x3ff, 0x100000000, 0xff, 0x2}, 0x8, 0x7, 0x0, 0x1, 0x1, 0x2}, {{@in=@empty=0x0, 0x3, 0x0}, 0xa, @in=@dev={0xac, 0x14, 0x0, 0xe}, 0x7, 0x4, 0x0, 0x6, 0xea, 0x5, 0x3}}, 0xe8) 2018/01/19 13:27:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000bce000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000c6a000)={{0x4, 0x0}, {0x0, 0x2}, 0x0, 0x0, 0xcfc, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000115000)={0x79, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000988000)='/dev/ptmx\x00', 0x40, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f00003b3000-0x14)={0x7f, 0x700000000000, 0x7c3c00b3, 0xf9dc563b8c9eef86, 0x3ff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f000021d000-0xc)={0x7, r2, 0x1}) execveat(r3, &(0x7f000017c000-0x8)='./file0\x00', &(0x7f0000546000)=[&(0x7f0000c14000-0x9)='/dev/kvm\x00', &(0x7f00000d9000-0x16)='%wlan0cgroup@vboxnet0\x00', &(0x7f0000821000-0x9)='/dev/kvm\x00', &(0x7f00004f3000)='posix_acl_access+\x00'], &(0x7f0000384000-0x18)=[&(0x7f0000bd8000)='wlan1eth1procvboxnet0\x00', &(0x7f0000de4000-0x9)='/dev/kvm\x00', &(0x7f00004d5000)='/dev/kvm\x00'], 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000afa000)={0x0, 0x0, []}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00007f9000-0x8c)={0x0, @in6={{0xa, 0x2, 0x8, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000aef000)=0x8c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f000045b000-0x3b)={r4, 0x33, "6ee00215d123afecf5f00840374432fe56467c82200c1be1b7802c78e0b1efe5d458c753b862782916838f1213eb1634b6b747"}, &(0x7f0000e6f000)=0x3b) 2018/01/19 13:27:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002be000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000bb4000-0x48)={0xa0001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) modify_ldt$read_default(0x2, &(0x7f00003f2000-0x7c)=""/124, 0x7c) 2018/01/19 13:27:18 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0x3, 0x2002) syz_open_dev$sndctrl(&(0x7f0000001000-0x13)='/dev/snd/controlC#\x00', 0x80000000, 0x101002) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000ccd000-0x10c)={0x800000000007, 0x96, 0xfffffffffffffffb, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0x1, &(0x7f0000001000-0x1a)=""/26, &(0x7f0000002000-0x4)=0x1a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000001000-0x4)=0x2, 0x4) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000001000-0xd8)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000002000-0x4)=0x1c26, 0x4) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = syz_open_dev$sndctrl(&(0x7f0000721000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) write$selinux_context(r0, &(0x7f000008a000-0x27)='system_u:object_r:ssh_keygen_exec_t:s0\x00', 0x27) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() ptrace$setopts(0x4200, r2, 0x1, 0x100000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000759000-0x1c)={0x0, 0x0, []}) munlock(&(0x7f00001bb000/0x3000)=nil, 0x3000) 2018/01/19 13:27:18 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$ipx(r0, &(0x7f0000000000)="89734df69316da8959a8bd5c33fab2bdca5e33d0f4c62981f466c2df3fd2f9fa09e74e57a341bf4255719caccaea9367605a8ebc1b19b81147346f7ffd11038fc74bface3e3af3b446fd99834c56804df858eb2262e93fa0969c2148d0ef9be950095fdcf4a24b151b2cf678079b8618316482b91372300441150c072139c2b06b1c7011ba410d602d53b57a4b6c6383422c027eca4972c09101c015876fec9069f0802a39ec488896ffd1a340e1686c23234c3b801b7ff70fb166e035872a6b7573f4bdbee601b6bdd36547d041c2c5cad4b3e7e896ca2106ecba8bead4076b54a0620fbb0f", 0xe6, 0x800, &(0x7f0000c49000-0x10)={0x4, 0x9, 0x2, "7f91706ee334", 0x1, 0x0}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000f37000)='/dev/snd/timer\x00', 0x0, 0x0) read(r1, &(0x7f0000893000-0x45)=""/69, 0x45) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000017c000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000c1e000-0x3)={0x8001, 0x7, 0x8000}, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000753000)={0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @empty=0x0}, &(0x7f00006ce000)=0xc) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00004a1000)={{0x4, 0x1, 0x4, 0x1, 0x200000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f000042a000-0x50)={0xfffffffffffffffe, 0x6, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$setflags(r2, 0x2, 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000196000-0x34)={{0xffffffffffffffff, 0x3, 0x80, 0x0, 0xffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000571000-0x40)={0x100000000, 0x0, 0x1b, 0x0, "1667171dde59b3292599601013043c6e9e90c36dca3c83ec70fd98fc23f95c48b52ddfa37c14059dc229ede8", 0x4}) pipe(&(0x7f0000190000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000ca4000)={0x0, 0x9e, "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"}, &(0x7f0000e0f000-0x4)=0xffffffffffffff6e) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000d64000-0x18)={r4, 0x9, 0x30, 0x6, 0xfc}, &(0x7f0000d4f000)=0x18) 2018/01/19 13:27:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000fc8000)=""/149, 0x95) msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f0000824000)={0x0, ""/65}, 0x49, 0x0, 0x3800) ioctl$int_in(r0, 0x5452, &(0x7f00005c3000-0x8)=0x8) 2018/01/19 13:27:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f00006fc000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/19 13:27:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000e2d000-0xc)={0x7, r0, 0x0}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000808000)={0x2, 0x2, 0x0}) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00001db000-0xb)={0x2, 0x7, 0x4, 0x100, 0x40, 0x0, 0x50, 0x80000000, 0x9, 0x5, 0xb0}, 0xb) connect$pppoe(r0, &(0x7f0000e39000-0x1e)={0x18, 0x0, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, @generic="6237ef402d9ec9e553c0a5efd43c399e"}}, 0x1e) socket$bt_bnep(0x1f, 0x3, 0x4) 2018/01/19 13:27:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000999000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @igmp={0x14, 0x0, 0x0, @rand_addr=0x0, ""}}}}}, &(0x7f0000ea3000)={0x1, 0x1, [0x0]}) syz_open_dev$admmidi(&(0x7f00006f8000)='/dev/admmidi#\x00', 0x800, 0x2) 2018/01/19 13:27:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a6c000-0x11)='/dev/qat_adf_ctl\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000a19000-0x4)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000052000)=0x0) r3 = syz_open_procfs(r2, &(0x7f00001da000)="6e65742f6d6366696c74653b36007663d562bc9673b830de31c3c4233e4e723740a37dc600030f55d71359624583370aa7aff9f91219cf970481ab56e8cda7ebe2f374") sendfile(r1, r3, &(0x7f00006d3000)=0x0, 0x2000010004) 2018/01/19 13:27:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000045000)='./file0\x00', &(0x7f0000320000)='./file0\x00', &(0x7f00007de000-0x5)='bdev\x00', 0x0, &(0x7f00008bf000-0x1)="") pipe2(&(0x7f0000c36000)={0x0, 0x0}, 0x84800) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000396000)={[{0x7, 0x10001, 0x9, 0x800, 0x3, 0x3ff, 0x29a5, 0x3ff, 0x12b, 0x3472, 0x4, 0xffff, 0x20}, {0x80000000, 0xff, 0x5, 0x5, 0x2, 0x1e40000, 0x8, 0x10cebd3e, 0x7f, 0x0, 0x0, 0x401, 0x7}, {0x4, 0x4647, 0x1a, 0xffff, 0x607ee00f, 0xffffffff, 0x7f, 0x7, 0xb2, 0x41, 0x0, 0x7fff, 0x1}], 0xfffffffffffffc00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = memfd_create(&(0x7f0000ee7000-0xc)='--vboxnet0.\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000fbf000-0x8c)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r1, &(0x7f0000040000)=[{0x9, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0xa48b, {0xff, 0x0}, {0x0, 0x0}, @queue={0x0, {0x0, 0x0}}}, {0x101, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@tick=0x0}, {0x0, 0x0, 0x1, 0x0, @time={0x0, 0x989680}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x1ef7}, @result={0x80000000, 0x0}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @queue={0x1, {0x0, 0x401}}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {0x401, 0x0}, {0xff, 0x0}, @raw8={"1097030f0d49a70100f6bc0b"}}], 0x1b0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000045000)={0x1f, @tick=0x0, 0x0, {0x0, 0x80000000001ff}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 13:27:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b78000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/19 13:27:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000001000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) futex(&(0x7f0000000000)=0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400, 0x0}, &(0x7f0000003000-0x4)=0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000baf000-0x4c)={0x6, 0x0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 13:27:18 executing program 7: mmap(&(0x7f0000000000/0xfc7000)=nil, 0xfc7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002ea000-0x9)='/dev/kvm\x00', 0x101, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e14000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000e25000)={0x0, 0x2, 0x800, 0x3, 0x5}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000afb000)={0x1, 0x0, [{0x209, 0x0, 0x3}]}) 2018/01/19 13:27:18 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000001000-0xc)={0x4f9, 0x5, 0x7fffffff}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000001000)='./file0\x00', 0x440000, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e80000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000814000)={0x4, 0xffffffffffffffff, 0x0}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f000017a000-0x18)={0x0, 0x1, 0x0, &(0x7f0000370000)=0x0}) 2018/01/19 13:27:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000cd3000)='./file0\x00', 0xc0a4, 0x71) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000002d000-0x38)={&(0x7f000004e000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000023000-0x24)={0x14, 0x10, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x3, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/19 13:27:18 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x800, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000001000-0xd)='/dev/usbmon#\x00', 0x400, 0x101200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000001000-0x4)=0x1, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000001000)=0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000073000)=0x9) mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000003000+0xb03)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000e000-0x10)={&(0x7f0000018000)={0x20, 0x22, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x1, 0x0, 0x0}, [@generic="50e8c62a317af593a2"]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/19 13:27:18 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000927000-0x30)={0x4, 0x80000000, 0x100, 0x2, 0xfff, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000005, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f0000a89000-0x78)="", 0x2e7, 0x0, &(0x7f0000e68000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000964000)={0x0, 0x81}, &(0x7f0000feb000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00009c4000-0x8)={r2, 0x199, 0x3}, &(0x7f0000f34000-0x4)=0x8) fcntl$setflags(r0, 0x2, 0x1) ioctl$sock_ifreq(r1, 0x8938, &(0x7f0000246000-0x50)={@generic="6f14e6e8087302be9d204557345b6e2a", @ifru_addrs=@hci={0x1f, 0x15, 0x3}}) 2018/01/19 13:27:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000a76000-0x4)=0x0, &(0x7f000083d000-0x7)=0x0, 0x6, &(0x7f0000fd0000/0x4000)=nil, 0x0) r0 = request_key(&(0x7f000034a000-0x6)='logon\x00', &(0x7f0000bf6000+0xfd3)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000dce000-0x17)='{self@vmnet0eth1vmnet0\x00', 0x0) keyctl$clear(0x7, r0) 2018/01/19 13:27:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ed7000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000e5f000)={0x4, &(0x7f000003b000-0x10)=[0x8, 0xfff, 0x0, 0x7]}) connect$unix(r0, &(0x7f00000ae000-0xa)=@file={0x0, './file0\x00'}, 0xa) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) dup2(r0, r1) bind(r1, &(0x7f00007aa000-0xa)=@un=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f0000c8e000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f000090f000-0xa)=@file={0x0, './file0\x00'}, 0xa) 2018/01/19 13:27:18 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "6051272ec4f12f3324984edc6a9f308a1828cab7abcc4197ec7f77865e449a7ecb09fd38485435a781e269bb", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f47f55c0c096604bd71ad94be0a0a19eb42e9c3f2ed7ddff9f2e8398887ca120baea2f7191f1fe3ad472780dd7dcb8bbc9ba90803ddd526fd0992767d3e02aa2", &(0x7f000000f000-0x2)='-\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x3, 0x0, 0x0, 0x8c], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000007000)='/proc/self/net/pfkey\x00', 0x100, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000009000)=@int=0x0, &(0x7f000000f000)=0x4) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000002000-0x24)={0x0, 0x1c, [0x8001, 0x1, 0x2f5, 0x4, 0x0, 0x7, 0x9]}) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)=0x0, 0x2}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f000000a000)='/dev/cuse\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000003000-0x4)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/01/19 13:27:18 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000a9000-0x12)='/dev/snd/pcmC#D#p\x00', 0x2, 0x280100) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000f68000)=0x8, 0x4) mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000026000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0xee9000)=nil, 0xee9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f000002b000-0x29)=""/48, 0x30) 2018/01/19 13:27:18 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001000)='/dev/vcs#\x00', 0xff, 0x800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000002000-0x3)=0x0) r2 = syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0xffffffff, 0x100) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000002000-0x4)={0x0, 0xac6, 0x4}) setpgid(r0, r0) setpriority(0xfffffffffffffff9, r0, 0x7) 2018/01/19 13:27:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000054000-0xd)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000041f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f00003e0000)='pkcs7_test\x00', &(0x7f0000fba000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00003a4000)="", 0x0, 0xfffffffffffffffb) 2018/01/19 13:27:18 executing program 6: r0 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0xfff, 0x4) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f000028f000-0x4)=0x0) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000002000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000001000-0x14)={0x4, 0x0, 0x7, 0x975, 0x62, 0x135e0, 0x2, 0x8, 0x1, 0x100000001}) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000000)={0x707, 0x7277c694, 0x8, 0x1, 0xfff, 0x6}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_pts(r1, 0x40) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000002000-0x4)=0x7ff, 0x4) fgetxattr(r0, &(0x7f0000000000)=@random={'trusted.', '/dev/ppp\x00'}, &(0x7f0000001000+0xdf9)=""/231, 0xe7) 2018/01/19 13:27:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f99000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) mmap(&(0x7f0000000000/0xe6f000)=nil, 0xe6f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000353000)={0x80, 0xfffffffffffffe00, 0x9}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) bind$inet6(r3, &(0x7f0000373000-0x1c)={0xa, 0x1, 0x10001, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10}, 0x4}, 0x1c) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f00001e3000-0xce)=""/206) connect$l2tp(r4, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0, 0x2, 0x0}}, 0x2e) sendmsg$nl_crypto(r4, &(0x7f0000380000-0x38)={&(0x7f0000041000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000e6c000)={&(0x7f0000e6d000-0x10)=@delrng={0x10, 0x14, 0x200, 0x0, 0x3, "", []}, 0x10}, 0x1, 0x0, 0x0, 0x8800}, 0x81) sendto$unix(r2, &(0x7f00004ee000)="", 0x0, 0x0, &(0x7f000056b000)=@file={0x0, './file0\x00'}, 0xa) write$sndseq(r2, &(0x7f00006e0000)=[], 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000494000)=@generic={0x5, 0x800, 0xffffffff7fffffff}) 2018/01/19 13:27:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b36000)='/dev/ppp\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000510000-0xd)='/dev/dmmidi#\x00', 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000cae000)={0x4, &(0x7f00003ef000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000926000-0xf6)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f00001e9000)=""/174) syz_open_dev$tun(&(0x7f0000469000)='/dev/net/tun\x00', 0x0, 0x400000) writev(r0, &(0x7f00007fe000-0x80)=[{&(0x7f0000cc2000-0xe1)="15", 0x1}], 0x1) 2018/01/19 13:27:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000af4000-0x8)={0x0, 0x0}, 0x3) ioctl$TCFLSH(r1, 0x540b, 0x24) mq_open(&(0x7f00008fa000-0x9)='^GPLuser\x00', 0xc0, 0x100, &(0x7f0000919000+0x277)={0xfffffffffffffffe, 0x8, 0xfe, 0x8, 0xfffffffffffffc91, 0x49d, 0x7, 0x1f}) connect(r1, &(0x7f00001ea000-0xa)=@un=@file={0x1, './file0\x00'}, 0xa) splice(r0, &(0x7f0000001000)=0x5a, r0, &(0x7f0000000000)=0xfffffffffffffffd, 0x4, 0x0) 2018/01/19 13:27:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000fdb000-0xf)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000955000-0x14)={0x0, 0x3, 0x1, 0x7fffffff, 0xc79, 0xf8fb}, &(0x7f00009a7000)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000465000-0x1008)={r1, 0xe886, 0x1000, "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"}, 0x1008) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000466000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f00006ab000)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r3 = syz_open_dev$mice(&(0x7f00008fb000)='/dev/input/mice\x00', 0x0, 0x2) mmap$binder(&(0x7f0000699000/0x3000)=nil, 0x3000, 0x1, 0x10, r3, 0x0) r4 = socket$kcm(0x29, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00003c4000)=0x80000001, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r2, &(0x7f0000ee0000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00008d9000)={r5, r2}) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000895000-0x8)={r5, r3}) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000c0f000-0xbb)=""/187) syz_open_dev$sg(&(0x7f00007fc000-0x9)='/dev/sg#\x00', 0x2, 0x100) syz_open_dev$vcsn(&(0x7f00006a5000)='/dev/vcs#\x00', 0xffffffffffffffff, 0x12080) bind$netrom(r3, &(0x7f0000bd6000-0x48)=@full={{0x3, {"55a2b6b918a756"}, 0x2}, [{"17cb10d77bb8c6"}, {"f8263a6bd9689a"}, {"dd0c1800000647"}, {"c8131fff6cbe8c"}, {"f3b4324a20f5ca"}, {"0fbe957ef5cb41"}, {"eef30c00000001"}, {"8a1caab8f149e7"}]}, 0xfffffffffffffff7) 2018/01/19 13:27:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000882000+0xe1b)={0x3, &(0x7f0000404000-0x18)=[{0x0, 0x0, 0x0, 0x7}, {0x45, 0x0, 0x0, 0x1}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto$unix(r1, &(0x7f000000d000)="", 0x0, 0x0, &(0x7f000000e000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) fcntl$setsig(r1, 0xa, 0x15) 2018/01/19 13:27:18 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f0000001000-0x8)={0x0}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000f7000)='/dev/input/mouse#\x00', 0x1, 0x8040) vmsplice(r0, &(0x7f000010a000)=[{&(0x7f0000a99000-0x92)="21fed9c0c4393afdbcf1c93473b6b40625fcb32fc5ad756a317c813c5dd8059e1a808f361658c047cb44aa568f5e383d691f54eb53363ba2d3f56ab73ab319e33ba71af2efad570b4ccd26496b5453930174fc839f0039d9dd87983248cabaeed281591367b4121f951d8a354c9e7106a05e326d83c34dd512c9d7226157bb5c4c04603f194695faa1a561f3b8c041243c6b", 0x92}, {&(0x7f00008ed000-0x8c)="366f2bcbfb78036c273b6adfed2545d456bcd8808b51bc8cd4fae42d81133125d2c5731fd50080569958bc8bcd1ef8fd2e3b10c52b308370744d8e035a34dfa97f9b107c497122221d284380fedd5530c59c5b949eb78d2c2ef335749865f3d6c08f4b36419a4cf7fcade044678b2c2beb697d6a06ec8ee06af2b74fda736c2c2f86a76a188ae6603b6a22e4", 0x8c}, {&(0x7f000084e000-0x1000)="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", 0x1000}, {&(0x7f0000fca000-0xae)="681b6d0ef111bb8d27bb05f7c0b414b7dca136e2108e44fd41260a75b67f4040ed418e30399079ff27a2a6c6b0457b2f1d13d2d1a5c697d5c096f6d4718d5c9ad5e1285ef6f6227e7f1ed23e67d11eecd41b0d54d943a9a689385d7d713baaf407aaf724fff3bd2c138eedefa89a8acbe1a5ffee59ebee5dcc93958e57ca2154d17aab2ab458a7c6dac22eb3757108327761959db432bb6236a9263d2768c70fa42c37876350e299a4e93ad6c9e6", 0xae}, {&(0x7f00004e8000)="6f1f69b6b2df1aef61881c5d668f9415d145714b103faed5743250e8dd92", 0x1e}], 0x5, 0x1) r1 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000e33000)='user\x00', &(0x7f0000466000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000104000-0x1)="01", 0x1, r1) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000afa000-0xc)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000d68000)=0x8) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000af6000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f00002eb000)=[0xfae9, 0x3]) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000521000-0x4)=0x8) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r2, r2, 0x0}, &(0x7f0000399000)=""/1, 0x1, &(0x7f00007a4000-0x38)={&(0x7f0000264000)={'crct10dif-generic\x00'}, &(0x7f00004a3000-0x2)='\fW', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f000080f000-0xb0)={{0x8001, 0x5}, 'port0\x00', 0x80, 0x81021, 0x80000001, 0x6, 0x6, 0x6, 0x80, 0x0, 0x1, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 13:27:18 executing program 3: mmap(&(0x7f0000004000/0xffb000)=nil, 0xffb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000007000)={0x0, 0x78, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000c27000)='/selinux/checkreqprot\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000000)={r0, 0x1, 0x0, 0x81, &(0x7f00007ec000-0x8)=[0x0, 0x0], 0x2}, 0x20) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f000095f000)={"2104e3008dbf85f7ccc1dc1588adeffc", {0x4, 0x5, 0x0, "4ef09add2200", 0x1e3, 0x0}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, &(0x7f0000000000)=r2) r3 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r3, 0x2285, &(0x7f0000007000)='S') getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000a22000)=""/1, &(0x7f0000600000)=0x1) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000453000-0x8)=0x0) getrlimit(0x2, &(0x7f00002a9000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000000)=0x0, &(0x7f0000ac5000)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000c6a000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00007a0000-0x4)=0xe8) ioprio_get$uid(0x3, r4) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00007a4000)=@generic={0x7, 0x1, 0x3}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$netrom(r3, &(0x7f0000002000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000002000-0x4)=0x48, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x5) 2018/01/19 13:27:18 executing program 7: mmap(&(0x7f0000000000/0xada000)=nil, 0xada000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x8, 0x8000f, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000318000)={0x0, @in6={{0xa, 0x1, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x81}, &(0x7f00007c7000)=0x98) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000ad7000)={r1, 0x800, 0x2d, "61e07cd9f90e724eaad2a140c57d9f4b17dc7b7c0971db2882aae988be1a0a529ce5811eae043c963e533cbaa6"}, 0x35) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00004b6000-0x10)={0x1, &(0x7f0000acc000-0x8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f000098e000-0x4)=0x6, 0x4) bind$inet6(r2, &(0x7f0000808000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r2, &(0x7f00002a1000-0x4ec)="", 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto(r2, &(0x7f000092e000-0x1000)="d5", 0x1, 0x1, &(0x7f0000ad9000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14) sendto$inet6(r2, &(0x7f0000ad7000-0x53)="1d", 0x1, 0x0, &(0x7f00000e5000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/19 13:27:18 executing program 5: mmap(&(0x7f0000000000/0xf97000)=nil, 0xf97000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000035d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b7a000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000007000)={0x0, 0x0}) sendto(r1, &(0x7f0000f8e000)="cf", 0x1, 0x0, &(0x7f0000f8e000)=@ipx={0x4, 0x0, 0x0, "c66e57baddb3", 0x0, 0x0}, 0x10) recvmsg(r1, &(0x7f0000729000)={&(0x7f00007ec000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000f96000)=[{&(0x7f0000f93000-0x33)=""/121, 0x79}], 0x1, &(0x7f0000ec7000)=""/107, 0x6b, 0x0}, 0x0) 2018/01/19 13:27:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00003f2000-0x8)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00003b7000)={0x0, 0xfffffffffffffffb}, &(0x7f000047c000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000a9d000)={r2, @in6={{0xa, 0x2, 0xffffffffffffff81, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0xfc89}, 0x899}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) openat$autofs(0xffffffffffffff9c, &(0x7f0000680000)='/dev/autofs\x00', 0xc00, 0x0) r3 = inotify_init1(0x0) r4 = inotify_add_watch(r3, &(0x7f000027d000)='./file0\x00', 0x860) inotify_rm_watch(r3, r4) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f000032e000)={0x1, &(0x7f0000ee3000)=[{0x0, 0x0}]}) getpeername$unix(r1, &(0x7f0000897000)=@file={0x0, ""/108}, &(0x7f00008db000)=0x6e) 2018/01/19 13:27:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x80003, 0x9) bind$packet(r1, &(0x7f0000fc4000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="089d30e72229", [0x0, 0x0]}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000bfa000)='ns/ipc\x00') r3 = syz_open_procfs(0x0, &(0x7f00009b8000-0x7)='ns/ipc\x00') r4 = gettid() fstat(r2, &(0x7f0000425000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() fcntl$getownex(r1, 0x10, &(0x7f0000a13000-0x8)={0x0, 0x0}) fstat(r0, &(0x7f0000724000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x0, &(0x7f00004df000)=[]) fcntl$getownex(r0, 0x10, &(0x7f00009a9000)={0x0, 0x0}) stat(&(0x7f0000f30000-0x8)='./file0\x00', &(0x7f00004c7000-0x37)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f00001f4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = fcntl$getown(r1, 0x9) io_setup(0x4, &(0x7f0000589000-0x8)=0x0) io_submit(r13, 0x2, &(0x7f0000748000-0x10)=[&(0x7f0000216000)={0x0, 0x0, 0x0, 0x2, 0x5, r1, &(0x7f000018d000-0x6)="d71b7f678fbc", 0x6, 0x6, 0x0, 0x1, r3}, &(0x7f00009ec000-0x40)={0x0, 0x0, 0x0, 0x1, 0xfff, r3, &(0x7f00008a1000-0x68)="f7a667a7721f844da78ed99954056ac757bf0e2fc9b16064b411c6e2422a7b54ce563ffff0ad4d9fae4c0ef61b435d03ccbaae107fc26f2105ecbf805afdf4834e194c8ac6c374a3c49a90bb8a2309472ca5b02211822a7de7c17767ea7a94ac9882d23a5df09526", 0x68, 0x800, 0x0, 0x1, r2}]) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000da0000)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00000b6000)=0xe8) getresgid(&(0x7f0000dae000-0x4)=0x0, &(0x7f00000cb000)=0x0, &(0x7f0000e30000)=0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000ce8000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00008a5000)={{{@in=@broadcast=0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b48000)=0xe8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000062000)={0x9, &(0x7f00004d0000)=[{0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}, {0x0, 0x0, 0x0, ""/6, ""/16}]}) getgroups(0x5, &(0x7f0000ad9000-0x14)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) sendmmsg$unix(r3, &(0x7f00004e9000)=[{&(0x7f00007ff000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000ce4000-0x70)=[{&(0x7f000029a000-0x4a)="f5ac024a916146f683d29d0238b3fce6edb68b2994e5161949006fa110521122550041629a1471b5022654c5bd50c0903138605e44355390e49e916afbd5b85352bb6fbc1a4368287c9d", 0x4a}, {&(0x7f0000651000-0x8b)="c37511e418c9bcebe2181066a36bf43d7fa4b514c97211e320f4d3428cd71c7f14c690e81b7a38e2ecfdafdcbf004688d1cfcae2af7da2f4925595779e2abd0186da923bcfd4007edc3f78ce82a332351658bbf105c310f64b0a3951df0f3ccc015f6f5daa2e635308719ef44025b93f1a9beecc5a202c1c70a0a2b60f02dad1b5720d31aa0c5a377c4687", 0x8b}, {&(0x7f00006f0000-0xba)="dfe05a9dd392ae6148c20c270297129226287b4f39e403556548657b66074e0a196cea055904d6e1695321e46369d52a025ce086f4c6d65d0640302f7a98859bf73873cfc0a09fdd82f353df7ca961cfa67f5b590583c1f3a0081cc14ade278a003da38f5465c15b64dc524bcee27935bbb03bd9ed03cbbd789556a3791306e5d809f7e90bb748c5c0fb4fe6e3809cd3fc6738602ff60674580d6dafdc73725342433cf006660727ca850709935a5682714470054088d8e70e88", 0xba}, {&(0x7f0000887000)="01d55ca8d813b6f7ee4134b7f77e4bcfa6cf223f7a7f30652bea8756bd34abf42787a34ddc216ff24f3f6adb69fc2ff8d8bf0eb683801bc9d6ed17332356c48193f9f4485706c42010f1dd80cd92b39d0c889ef6d0a80233bee95d1ab856decf467b850b301ceaa2e070100c736d0decb190a64a2b451c62ee5a0682d768ccdceb90eb78c97bac5ca3c7c1f91a9c0f4ef3072669e61442b7b218e362b9afec44cea0f8dd64d5013d3755ffe15211fcc3de7d25328377db5e3e1362053f18d8263705429c1fe4869e5b7bce0a9f5f00bd70029ddd0025014834610ba2f806d59c145e014cd1e4", 0xe6}, {&(0x7f000052f000-0xcb)="be6f6ca5aab3a0877144974aa6b93580ddc2e6ac11f12e5eb46d6805763cecc90d17afd189f8e5ee2665c3f6ce0754e59fac35fef084bb9894505d9f24386d775e723d4972850fa31d86be0d6da12cfe6b21f1cdfec3ba6f8c587813715e4d8c41f125dc9f13cec9c948d6e20499de7480b302a90c59fd8e6106c7f40d6c0fc86c5784573e3ea426b46e84255b40d5b036c5b287a9da7eeac77647b6bc05a569085ca91e3eea1c3bf7d300f8f2e355171395c457ee2f4ea5f9fb94758b7abe40e5f9cc42126d4af031c168", 0xcb}, {&(0x7f00005d0000-0x65)="e8a11c1530c8827f365a5844b260f7c56e1542da82178b3663f5418ddf8bab48a225fbf7f6e3d15e7d9f02833b8840884b59d57c1b6fb806d093d89935e5df159c97f7a5e75730dcd705f3af820c804fc03c1b67c22d084cb839267d0b928f42201e95a992", 0x65}, {&(0x7f0000634000-0x89)="b6ca573bc8204908fa57bc1bc88a57d2f732a61c53d2e4908bb5c100aa848ee6d7f2a93692c577743f4334c0af15315f21fad3f6b04f040bde757076a1dcfecdd146cd966bffffd250db7b3c08e1372c1ff8f36586a002787ec5e2f202d5de76749babb01a33f5ab5f68e9346e4892118caa1dd98d5e212ab238df6492fd982109e4c1d6e5a6486163", 0x89}], 0x7, &(0x7f0000579000-0x98)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x28, 0x1, 0x1, [r0, r1, r3, r3, r3]}, @cred={0x20, 0x1, 0x2, r7, r8, 0x0}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x98, 0x4000000}, {&(0x7f0000678000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f00000f4000+0x518)=[{&(0x7f0000768000)="f5e61d585909edac83849b15fd648cc0778e442b3d334441ce359f0d7387f8797188666ea1e82e181aa79c0ec3e00e60208e04c36396db65d3cdd5262b6d43a1fdef560b740f8d66805b658c6f52d8c3e974fe8e690078c1e24b18a09916d10c01f46e1ad7768de65b0370da365fcab23bc13e8001a8ad68e09cbae758428ae85054ba61042f4a3c950c33433d44307c9416da2db4a7c4a572074be188cd6ff65a9f684c919e89f57b0fc2ed08c13e784d7adc49a6656355ab02363a6cb31a893da0a33ca416494ce74bd273dc05", 0xce}, {&(0x7f00001ed000-0xb)="ee0d450e85073a56adbf99", 0xb}, {&(0x7f0000064000)="a48cbf0eacf71691baaa80d6a973e56bf93b2d1e71ccb70da3223f559d19d2e97d8e4b6f22623146595e448ca472028d1160da80851cba80f5130124b71d769b5c190a4a347db8ab8dc2473594d94a9376eea0683f98b32e9e05012df5ca21f4935d7389ee89972c61f38d8caaf84713263c9ae439788d0ba9c324bc537429bf8e138407a7ba3dc1d62cdb48804037a2db878bbf467dfd43d1e7aecfbe19", 0x9e}, {&(0x7f0000a0d000-0x84)="ab36b1e2877ec44189baa030359d0d108269b40527a9c3e432f512dcbd1fb77ca21be7a2f691a20064a2b908518100e71b0707badfc6952060a2ffb2bbae3963fb76b4e6f711515a63eaa017708119b748131bc0aa4dd441bc6202d9ff432e93ba901311ed56046ca661125461b1525012cbf396d07489d9bcc8d6de54fb4eed3c705720", 0x84}, {&(0x7f0000539000-0xc9)="8b18ef3736010bc7d7fe513153957c2b488f16da2e3cad50950bef47283a9a7e8d3f83240f6cbdae66409dbd4e29e098e8464f5d9f1fdf40c1908dcccda72209fb7651c2637d527fada16d2595c28373c751a11d13e91e69d48e8b7035849c4b97a066f3d355533d47c7b048cfa54dd1e6afd98b099fa666e28bc024e048ce5dc2dd9a44d30858790bd70df4c1653f7911aba4452a7490ddce4175798187cea7f3a145bd98785fed33873c0d62af015810d4dfc70fe6421e77e2f13e90485c21e17fb3635ba1439731", 0xc9}, {&(0x7f0000e41000-0xaa)="b8a5021ca0cc564d55475efdee7d51d5d23d2f8da607d305c2dbf49abbc5fbc646ca5fe6003a48cb228de09e91b3012636a42085ba5fa4983fa7918d0badf245916dc8bd058082e9579a4ada56151a0fc736369d5be9b343e7a743cb89f7fc7f49092be40fe41e18b5c5f8fa483e24d2537e53408a8bbd91acf7cf34af0b23453bdce4f4e00dd39fb4b1f3fbcb6a2266f575556201f8936e3a2355839e71593bb9c132fc80fe1d89d1f5", 0xaa}, {&(0x7f0000b91000-0x1000)="261c7a26c72c71df3e191129c6250d3e987eb670f7b85cf7e110373901824e0f37c125d1e1e00fad096bdaea389e3dda43d0b33058429f20192bf55e69e8ab30428fb3af6753ce2dc01cbbb3d9ed5f0675578f7757e807d7f57ab91a027b25f44ae8da9f2ab04ebf025a6e07c1d2b047e8aefa4e4523aaefed65d2853dbb2a9d804e1ce0e6e7554fd3dc6da634b213a425e860cfbe1d5a1a4c259ea2de6510dde6a8de49d6bdc99604174497af97d17c11a03579cbeea44357f99599cff59e5e929e6bdc3760f6e90c4b956d8321faeca931d24f8e77c82ee8cd4e629db7fcedd154cc1b2ae2199b76b302254e61e64dae858c2f903ea5e40445129cacd90cd8c9f944570cecbbccf01293b1a29c709d226d6bd8c5e60cb1a0cfa6ddf76e4817390ed079d4750bdca5837e5ccec305c2d7896243e4cbfe788197f74a20bd3a8872e437a604ad95dd68e0dc3e2e0e367c17f1683fb907f934104cdde09421bbbcc852f1d44a604080e2cc88aedc68bb9f06f58d20ca9e412b8d43cfe88848a1573b8af4b7e6be82972375a1dfe8ecbd82ad542ee4efcd2a74c7b6ceac377c0e3585a59cc32a5f61f24be964d83e190fc882e8c57e152c0b1edd63153215016da4ba412edc819ff4661e4b93505fcabce428f1846b167f2b1877edea272085473091cab78cae321007d5795a5a108ffd8e5a9911d19caccb7035c18e583a6971ae84e422e81943828d8c47109b94a85855e2f4de543b2a057191e90cdbefc76fc31b76adf5638377b8a96f0356e91bb383f31e02b086a714c08e987e4ac7f12afa382ceb643b783a389cd61b95bc7af9f44aa5e1b7a4213767d25b354fcf32485c989118306b2be6384e2276a405a160543b7fc3e98da75722901a0689302b78f3602cc76f00d94c4a97682e0886c623e428eeba4df986de9cc319d30ac8931c001161049537befaea90836aa7999682838d151cf3ac3137576d05036754630e5ab15c88ef2e63ec0d784c6bd705c5485553b48f73002b8ee1cbf0d1d00c89673c3245d16a526bcffff5e5931ed9342a6d19f19975aa094d5c2d741c39c0216ce43739e3e88f6542d08779583df00ce6824eba5eeed6bd87d98621e1e0913306eaf34dd015b4321412bc265690fde9b319f5edc53c6c2bb15f85f8d2a00ee60885d7bf3a2d929f428a7390becdabad3ed980c45c7ba2e15c3e7eae73c76ec952c2ee8efceda460ed2879650cd8ec3fd06bca0369dd1677dd8607f5ff6d124db89a630bf8975e9884fca50f77d44d35ed4f7cc36fab3afe52cde28fb34ec5c14e95c95f95befb8f63477d9f570119fe0f33f27aa0bd9c31f30b366d63fec955534bd67fe96753edb21a23f5b3e0cf1003144f3e7c528d708f79514835f41fa61d83df476c763182c3b2576dd0b9bdca0c15916029c1377ce097b5c391cb9be769af12b5b5c3d50bfc9945914d5b52cfeaeeccfcb8f9149a8420339cac6e3e5db0a0c37c97e08dcb24a6251a7241aa4d172fdc77b8e795e04b8bffa74d7715451944e3ac7a736f7c3387d9df52e2300c74631fe991d7d95e0f774b02e9f9361d5cc2bea2ac75bf246ee9868f4a086fc71e34b6cce33818a9d17f128541fb9f5b03ebe178f8cc608e3086f60a4ce889c6d1acb866bb7f3f7358129524593ec57730257c6827aa247437eea4fd2470c8bfb6983aaa1739e033f636a2b2ef2634625ba8c50aaa0ce98269412dac12699f29aa8ecb9a69760fab0f43342a7ee30c4703634016ae7d2cd9ba27e27f50bcba438b45729a9565fd101f86cb2a77984ddaca1e7795f6607f3266701a1f6b2b621e6bf7c42fa962f50c62699e49f9a1be602a9b4b54ebe65d00a8fd6d9e73b13486b3035453f0970c1cadef97f6ea7fcb128a4a74aee20a5364df407093c627ab40b232367c22247dbcd960fbf61912039cf0ab9c02d1213d1c2e97f1a43fda051c9faa7d1d90833347fef40b686fdc3b76b2128187e2976a2dbc8ea669163ee55275f9d9a7b565f812eeb57ec8ab5ace914ba96cf3934e1e81fdcca254f105ec0450b0ead8e4ca8c81b3b69d18c593391b81a4273798bb9ace5b6f9caf8adb6604cd25ab2ee7c183c60971372c1a24b658c30d9ac332c70e93a8b552abfecb19f9978026b0c2e87c7fa79cb695ce167d09d854a5075890f561579c26222c91965d0ebc9817539292723d9dde7e1e3481b56a4276ae96fd4fa826865e512ac8b2c2757adac8a77957ec7af945a2929358510a934bc0ca221acfce045d67b0a849d7281bab9d6f1a8733fb9504025e610e15efc5e8ec40f73079561ff248516be2ed8bbca854fce6bcc13c62349d137e38b6bc632714fd1d4e57ed230e7ea91a2a53a58e8a3a6f7777b5b8bb35f3e02b84ff9758a6531a24e22c99c795d1aadb6643f56a92fdca6cad2ef949ce8c4d282248c70f53964ea3effa6a3945e721355b584f38710b6fb1656b4d6ef5ddab2a3769f0af9ea4fb484fb44dff7c8315a3eb88057c735642713a67a53ed9abe9c4434a1f13e84e5ae75cb36d4c9adb0696d534a213febc4139c3eb98fa4e154961f3f105d3c743243d15fbb46a4af0e7bd5e2b4435dcdf24a6a95eeb5bb0dd353610b525b6918845d45311145d79965e4dd7e3967c2de026c8333956992ed5fffd8214f59fb1a1feef4ceea416b56f2ec0807a0cb4f4924e360392e2f469ebea10cb0c89d711943b59e664beaa01a84e4705ebba11b718ab093afb478419f9fd742cb49d1a3c6c45c3dc57f5284ffb1b8c6c3631ced5c87797e0bb8c94bdaee4ae7856ef916d631e0888dbc6eaee0e665344c1f2442ce31982ebedef75a2b4c45dab0d6ad1c053a2d9de21f9f3d70b1c907dac63ca565309f45a3e6accc827dee4353631717006a461f238344892cbb0d5c994fa09eccc18e668106a0a655f6f3fb257d8ca4a9677db071f5b34aad9f1b066c017b102ae04a7031f6dec9764159e162238dff90ea7333952133d07afa84e30a7364c665370c153fbaecbf347addc56b0383b8486711c2a8bd57cbc5b66955a90d18eb7053490628a8b8394d3a4af76eabc82638b8f9dde2a19404693b49cd24187639fb80d9246615e044c943ca7980f7f05d2823ac5d90800a4ebcaa1474b54d049b8ac87ccf6d7ecfa2bad5d2aa15bfb1aba16bfa71037db7fdd0e1ac69c041397e66949dbc9c53efa87018c9e0901251a58290168dad810fdf34bceeeb0519cf40c2fcb1a8e96dd2fe7b837a08f1505091d7177ec20f405009d720345282aa1c36e3b725190ec8203d5e0f3d21e90a34ea03b7007e1d24aaff28694ca97028f4ad5ba47dd46548e50115503281a5670b555fef7545c501fe96fad0800261b9fac353b7fe29bdf90ede9f074ec984fbb1f9ac03acd75c04748a7f9de8310f8c337f8c5bf3507c285249206bc5987606398d1db42498c17f4d6747b9103dbbb209962873138fbc986ca1e7bcac552f7f718ece58c61a45abfd89aaae1138a2e8cace6f84a6dfe30a22f7aebc7245b41f482eab69cd3ba9beda16a596edea4ad10f0ac094dc33af32b446bc71fe6d325db242c22c23040886f3fa3d648918ac312dc3204333b64215d2af7f1bffba34e6bd96151f3a77184bf2c2a0244a3d7c1e3dbd1950958a8ad89c3ae81217c9c17bc0f268d43fb2d57d671123b33389410d4cf31babe5bf5d048ec64b6e33fd801d3509e789326ff4048665b2ee580d57d21c6095ff25292c61ce7104e923d37578c0fb2da9d721bd02823b899c63d809359a8ebb3a7a3dddfcbaca7163890dae9c20ece6fa0c75463f62ffe83b6221a9f116646d6834669f9038c3a8919a725149a19a709bb6b8a0f078d7ac6c9fa6c88445d6c5ca6e05c5326b21f478638c3c36a1033571474f8d4ad5f8ae08122b42ccfab871e47fe5e461e81740e09e5c86130737b3ba62bee543471d81f63f1275a897add39b509929e8cbcd3df7de0a109c9e45f6dc90d4464c649f499380b5074972385e81dea7f5e7fead9882ce5ffd2dc9ef1913d1a8f832c66d2c948bd80afafa27870690cc16b515e729eda3c39ba2b2df93322983406cd3c3733a5939175f6df80699222bcdc6f2f1e93ce7596db863e37804b124698c6ba5a1493ba68d91bfb4a252c2e5e9dd3fd04ac6ce4cd24e1fae45cbb8975288fbd323ce1d0926a3398c8164de71ce3b3078502acd1798a5567643e2adf9688e27339438a3fc3c4c0d05427eb574b1bfcf07eeeb3614a28a7de1ea62a1ca0a39bcdabfeca963087fa62d5f38c1c367ef93f66473a098318c4a087ca68d316521c92fd0511e5a0e8fa92fbad74a2f5741f52eda2e4b5e91e72755f6a9b5a6451762666b5f2080f2db6afdda9dbc83de7934035bcbd944c44f681da22bbd7856c00e9444866d1930fc388a73e54770dbbc8982df1af1ce35cd4dbc53ba0a99431abf534bb3064004c975e322d6f86b99231c52df72e49e2fd4e5730731004a77b089a326336a53779b658d441d9f3c0cf5b753c7b9030d124e842898d215985350ee63937e401f5a2f413b4a2b8b059be14f374157cbad266bad1105c3c4c2864490f366b83824e9b515ec65690bda6b36ff3c1cb81c19750d472aaf29a0627733fb58a452c34f4a3d19392c64a08fc6b5043e3e48ea580f396c8d276bae1802daef8c31c6a54a8947f0b770a10d1cd19df571c16ad37f93b02a29bb619ffb2fc019919b69c513e2d7bded2064af7ad8a03966eededb6cb7a3ee907f21ed49dea461d20b6df72c01cf07ea02121191ea4ee75f84d2d2f32c3833ec44e6a42cc412ca1b891e2d6766cd7b2157a45324720ed7fd4b19bd26dc931f6cbfc3ab4ea80dc265e65037fbd7920d43f4e5d8f632666e2235e4935781318a8e9115b6877ed352d3e843911df81c761b2f29ae3c5d693818413741ebc21d0ee47d73aedb727fa4c271aa90d2fc8463a3aa37ff828979368a204e0195dd5d989df1169d6566d6ec9085585e99ab24b1f98d620f9a4fb714361f72afa59d69eb5ef4d4fbf308b29837fc5b52010b38c5fde205dd7c5333533fa70eee4dffdfbe349a2eaa75ab08c189aa65670fcba0b57ca870e641baeed8088cc18e67ae60c9a85fc23eb9b4857ae9439841e3dc6dd13dd940f5552972aad645bbf628b85bd774809f5376c3a36eb7b0a32ce182d557feb39f160b6eb931a439c47cbf5e9e1371cb0d4a984be475434c7baab0024790fa0a6c5789b7dc011e31bf950c3b3fbfbf6fb26e2fc630faa2b8930dc453b9cbfe73e8868243f85631feea01c6eb45c8c9d539b2f1470ccc83cb577746b537f021bb65df47fe8ec274455638b0a7e2076ae4ba826743132c5cbd9aa1893142eadcab80529a6b1e3aa459885570d83f4d5adb92fa52eb2e1aa7b46f81f9d4dea5257a7fea87e457f9e99fb7f8787ca849cbb1a6c853b0e436b9e7df23c7f315cc239da5f905bc9a44ee41b67edc0d02db549648d35d85b6377c5b4000d8a4b799e60d0041f57eb8c3b9323de0412d48eb08a98768f82008feec9cfaf68f70a90348259dbc3504b91530228412c0a1acff1360439a35cb884acd0e0ee86f971c8b33d67a881338755b542227e85263e0d8002bf7a6263e29be1c7c28eba6cb4329c1d18154487ebd808f858b862a0c97a600e518155a951e03df501c5178945667107e286e35002efa07ad887e53e9c4a4bfe566a48745b0e4a8d47d420052b525fc50bdb0b4cda135524140f232babbc18bf25217c17dcdf212e7eaa65d8d4e4a7c8479cf57cc23466beef64b4416d3b31", 0x1000}, {&(0x7f0000e39000-0x78)="91a6b84209af50cd05bf403a13951dcf76e6707f97501259ba3bd3a3b1b5fec993aca3690502a00cf0c58b695e3230499ec56eefaf59e3280168ecaf8f35ab816f0b014844eeb89e336dd0e76f3bc3b734895eb8b38f65f3eddad66d003573dd642cf958993ee615719a78446954514a380d79e8c7696c05", 0x78}, {&(0x7f00009c2000-0x1000)="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", 0x1000}, {&(0x7f0000ce8000)="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", 0x1000}], 0xa, 0x0, 0x0, 0x8000}, {&(0x7f0000274000-0x8)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000db1000)=[{&(0x7f00005ba000)="e4b3c3e14715378e860f3be9855d3d4b202f1e89c68655c98edbf4046d7041699ee9fdd76fabe4133cbcffb00eb91dfc1c9821c40a98e081cc3dafdb02b96d526bd0b6dcb9b4d108e7be9262a4f8f023ebfbba345ba879bbcdf85863305b6046d806ed9709b55df814b655b2f042bb7e0e6ee93b1e708b1c0e7d67d97272932f95fc6e5ee4ce251537ac8d975fead0a76c341bc00af4f2973f21bb5bb7e5e56a9bddcbfc4af5b606e18ba3241bd179fe995616acdffe0080e07ffa63361e839e21901d91527e8ee5ad2fdd189fd2d8cf7fc435a56f05d71337114d89ff226a4dd39d4a154e8f", 0xe6}], 0x1, &(0x7f0000b0f000-0x98)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r14, r15}, @rights={0x38, 0x1, 0x1, [r1, r3, r1, r1, r1, r2, r3, r3, r3, r2]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}], 0x98, 0x40}], 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ca2000-0x10)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) [ 39.278639] QAT: Invalid ioctl [ 39.291313] QAT: Invalid ioctl [ 39.315710] QAT: Invalid ioctl 2018/01/19 13:27:18 executing program 5: mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000fce000)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000ec6000-0x28)={@common='yam0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000fcb000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000fcf000-0x32)=""/50) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$llc(r1, &(0x7f0000fce000+0x6d8)="c1c50b7aa81d67e7e8e3bcb3c975092aaae23773c1cb8cbbf9d9c2cb71430249184709aab8d0dc192d65fdb61d288c8fdd437c3cccc96b1255a7635a5ce528f1615a4c81f34242e5f9cbd85e4564d86d08e2a99cbb6e9a40c4cdd042e253fc8c4161697f233e68fbc0c19e224ba4", 0x6e, 0x8000, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000001000-0x10)={0x6, &(0x7f0000fcf000-0x30)=[{0x5, 0x7c2db7d7, 0x1, 0x3ff}, {0x7fffffff, 0x6, 0x3ff, 0x7f}, {0x2, 0x8000, 0x100000001, 0x8000}, {0x7, 0x6c73, 0x9, 0xfffffffffffffffb}, {0x9, 0x8e9, 0x7, 0xfba7}, {0x8001, 0x81, 0xb10000000000000, 0x21}]}) [ 39.353231] PPPIOCDETACH file->f_count=2 [ 39.372617] PPPIOCDETACH file->f_count=2 [ 39.375796] QAT: Invalid ioctl [ 39.381499] QAT: Invalid ioctl 2018/01/19 13:27:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000887000-0x8)=0x0, 0x2) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000716000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000e29000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000e2d000)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f000062f000)=0x0, &(0x7f000014f000-0x4)=0xffffffffffffffe4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000ddd000)={0x0, 0x0}) 2018/01/19 13:27:18 executing program 0: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000d000-0x5)='./control\x00', &(0x7f0000001000-0xa)='./control\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x2000000000) mount(&(0x7f0000b40000)='./control\x00', &(0x7f0000d71000)='./control\x00', &(0x7f0000769000)='9p\x00', 0x400, &(0x7f0000ef1000)="") 2018/01/19 13:27:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) vmsplice(r0, &(0x7f00000fc000-0x30)=[{&(0x7f0000e39000)="e7dca3c80994dea49ef83f144048b5561e7860013c00c3d1e81e448965f670c52d310682350a6411490ab013705842c3f5fdae9917b674cb93f0678503aa91365e04ff01d1d52d80ada6a6da8ea6441cd026854acf6ae2d859b231881e913e9abaad5b344a4c1ef2df95ea53064f72cac3dbdadf1d55e3e2b3ea089434dc779982f525f0fda4a5cb23257bb17e690df5884a309ebf2e0369baf809", 0x9b}, {&(0x7f0000a7f000-0xe7)="c03865d274bc483d1af42afcbed85bee0637f3cdc44407e7ed8533e0381d057a340abc241a7308e8f8ec4dc9b6586cfc0321aa604475ba9c1fec45be0c0b1f478aec89aed8ce05eeca356cb150c2e9758729daada9d6b4b3dcb71975db8be52cc885d05721ec66de5625436f6a42e562c7426a3a87149d261c6a12a36e2d43776aa42eaf95520099d4b3de135abbde258a8bbf0ccf95f3343b216a829a791486ea69bf48af1299b69e9d3bdfb33c0840cff439546e3e69186e65526d22120a2679bb0984b4dcc634d347fc2189ee11ef98a6e67bf49c86a06b0fba4eed942a29a03a6331c05f9d", 0xe7}, {&(0x7f000052e000)="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", 0x1000}], 0x3, 0x1) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f000020b000)={0x1, r0, 0x1}) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000959000-0x198)={0xa, 0x0, [{0x0, 0x80, 0x1, 0xe3, 0x0, 0x1, 0x5, [0x0, 0x0, 0x0]}, {0x6, 0x2, 0x5, 0x5, 0x5, 0x59, 0x8ac, [0x0, 0x0, 0x0]}, {0xc0000008, 0x80000000, 0x2, 0x0, 0x6, 0xbd93, 0x2, [0x0, 0x0, 0x0]}, {0xf, 0x81, 0x7, 0x10001, 0x4, 0x3, 0x5, [0x0, 0x0, 0x0]}, {0x40000000, 0x1, 0x7, 0x5, 0x3f, 0x6, 0x4, [0x0, 0x0, 0x0]}, {0x7, 0x7, 0x7, 0x9, 0xffffffff, 0xa13, 0x8, [0x0, 0x0, 0x0]}, {0x0, 0xffff, 0x4, 0x4, 0x1ff, 0x80000001, 0x28, [0x0, 0x0, 0x0]}, {0x80000019, 0x838e, 0x5, 0x800, 0x401, 0x7fffffff, 0x40, [0x0, 0x0, 0x0]}, {0x80000008, 0x0, 0x6, 0x86, 0x1ff, 0x9, 0x6, [0x0, 0x0, 0x0]}, {0xc0000008, 0x6, 0x4, 0x0, 0x8, 0x7, 0x57, [0x0, 0x0, 0x0]}]}) ioctl$void(r0, 0x5451) readahead(r0, 0x10000, 0x4b43) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000b00000-0x80)="08b006af91456972b829dc55d51e855db802be6df7e93110a80331692bbfef02c4be065f203f08947ed7c47456df4d28caa1d9a93784e29dfffffffffffffffcc532232d47068f835722d456f073cb1119f537297964dc8986a59efcb2c8cd6cf16902438b5ea76587252b950da209c82c2ca0ebe6a208008963396ffebcfb76", 0x4) ftruncate(r2, 0x0) 2018/01/19 13:27:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000eaf000)='./file0\x00', 0x400000, 0xc0) mkdir(&(0x7f000045f000)='./control\x00', 0x3) r0 = open(&(0x7f000003e000-0xa)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f000003f000)='./control\x00', 0x1, 0x0) execveat(r0, &(0x7f0000010000)='./control\x00', &(0x7f000003f000)=[], &(0x7f0000002000-0x18)=[], 0x0) pivot_root(&(0x7f0000e56000-0xa)='./control\x00', &(0x7f000020f000-0xa)='./control\x00') rmdir(&(0x7f00002ab000)='./control\x00') 2018/01/19 13:27:18 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000001000-0x10)={0x0, 0x6, 0x0, 0x7fff}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000838000-0x8)={0x0, 0x0}) r1 = syz_open_dev$dspn(&(0x7f00001ed000)='/dev/dsp#\x00', 0x7, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000fdd000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b66000)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000a15000-0x14)={@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000d74000)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00006cb000-0x10)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10) r3 = socket(0x10, 0x802, 0x10) write(r3, &(0x7f00004b7000)="26000000250015d7000000040000360003fffbe801000000000000000002e3ffff0503c75b35", 0x26) 2018/01/19 13:27:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000f13000-0x28)={&(0x7f0000218000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000047f000)=[], 0x0, &(0x7f0000f13000)=[{0x10, 0x0, 0x7, ""}], 0x10, 0x0}, 0x810) r1 = syz_open_dev$vcsn(&(0x7f0000c9a000-0xa)='/dev/vcs#\x00', 0x800, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f000052e000)=@pic={0x1, 0x1, 0x10001, 0x3ff, 0x3, 0x0, 0x1, 0xffffffffffffffe1, 0x7, 0x8, 0xb69e, 0x6, 0x9, 0x200, 0x96ac, 0x4}) 2018/01/19 13:27:18 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00003fd000)='/selinux/checkreqprot\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000bd9000-0x1)={0x800}, 0x1) mmap(&(0x7f0000000000/0xf89000)=nil, 0xf89000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f74000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr(aes),poly1305-generic)\x00'}, 0x58) sendfile(r1, r1, &(0x7f0000785000)=0x0, 0x3) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) 2018/01/19 13:27:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0xfffffffffffffffe, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000154000)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = perf_event_open(&(0x7f0000001000-0x78)={0x1, 0x78, 0x1e8a7a54, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x9, 0x0, 0x0, 0x1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000099e000-0x9)='/dev/dsp\x00', 0x20000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00007d5000)=0x5ef1816d, 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00009b1000)={0x0, 0x4}, &(0x7f00008a2000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00008b8000)={r2, 0x6, 0x2a60000000000000, 0x765400000, 0x6, 0x50}, &(0x7f0000e96000)=0x14) mmap(&(0x7f00001a8000/0x2000)=nil, 0x2000, 0x0, 0x51, r0, 0x0) inotify_init1(0x80000) clone(0x0, &(0x7f0000000000)="", &(0x7f0000000000)=0x0, &(0x7f000027a000)=0x0, &(0x7f0000000000)="") openat$selinux_load(0xffffffffffffff9c, &(0x7f000051b000-0xe)='/selinux/load\x00', 0x2, 0x0) 2018/01/19 13:27:18 executing program 7: mmap(&(0x7f0000000000/0xfbd000)=nil, 0xfbd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000fbd000)='/dev/adsp#\x00', 0x18, 0x1c000) bind$unix(r0, &(0x7f0000c6e000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) r1 = semget$private(0x0, 0x20000000104, 0x0) semtimedop(r1, &(0x7f0000f2e000-0x6)=[{0x0, 0x7fff, 0x0}], 0x1, &(0x7f0000d55000)={0x77359400, 0x0}) semop(r1, &(0x7f0000035000)=[{0x0, 0xec, 0x0}], 0x1) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f0000fbf000-0x10)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000fbe000)=0x10) [ 39.466383] 9pnet_virtio: no channels available for device ./control 2018/01/19 13:27:18 executing program 4: mmap(&(0x7f0000000000/0xe80000)=nil, 0xe80000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000425000)={0x0, 0x0}) mmap(&(0x7f0000e80000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000e80000)={r1}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000)={0x0}, 0x8) unshare(0x40600) r3 = epoll_create(0x51) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000519000-0xc)={0x0, 0x0}) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000cbd000-0x4)=0x8) signalfd(r2, &(0x7f0000ba0000-0x8)={0x0}, 0x8) 2018/01/19 13:27:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000973000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$bt_rfcomm(r0, &(0x7f000073c000)={0x1f, {0x2, 0x1, 0x80, 0x7fffffff, 0xffffffffffffffff, 0x200}, 0x5}, 0x9) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f000096e000-0x1000)=""/4096) ioctl$void(r1, 0x40087705) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00006b8000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/19 13:27:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005cf000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x4040400) vmsplice(r0, &(0x7f00005d3000-0x60)=[{&(0x7f0000200000-0x17)="", 0x0}], 0x1, 0x0) 2018/01/19 13:27:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00001a7000-0x10)={0x0, 0x2710}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) r1 = semget(0x3, 0x0, 0x80) semctl$GETNCNT(r1, 0x0, 0xe, &(0x7f0000d13000)=""/205) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000fdf000-0x38)={&(0x7f000058e000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14, &(0x7f0000f42000)=[], 0x0, &(0x7f0000fde000)=""/30, 0x1e, 0x0}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f000012b000-0xb)='/dev/mixer\x00', 0x301100, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000d88000)={r0, r2}) 2018/01/19 13:27:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000381000)='/dev/vga_arbiter\x00', 0x10005, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001000)=[{&(0x7f0000001000-0x10)=""/16, 0x10}], 0x1) 2018/01/19 13:27:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ac5000)='/dev/sequencer2\x00', 0x0, 0x0) getresgid(&(0x7f000024d000)=0x0, &(0x7f00004a4000-0x4)=0x0, &(0x7f00004b4000-0x4)=0x0) setfsgid(r2) r3 = epoll_create1(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f000092e000)=r0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000917000)={0x0, 0x0}) waitid(0x0, r0, &(0x7f0000b92000)={0x0, 0x0, 0x0, 0x0}, 0x2, &(0x7f0000954000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f000013b000-0x4)=0x0) r4 = socket(0x10, 0x802, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r4, &(0x7f0000b83000)={r3, r1, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000af0000)={0xc4, 0x0, &(0x7f0000b85000-0xc4)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x68, 0x10, &(0x7f0000d54000-0x68)=[@fda={0x66646185, 0x8, 0x4, 0x10}, @fda={0x66646185, 0x9, 0x4, 0x1f}, @ptr={0x70742a85, 0x0, &(0x7f0000ced000)=0x0, 0x1, 0x2, 0x2f}], &(0x7f0000719000)=[0x40, 0x0]}, 0x6}}, @enter_looper={0x630c}, @clear_death={0x400c630f, 0x0, 0x0}, @transaction_sg={0x40486311, {{0x1, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x60, 0x20, &(0x7f0000870000-0x60)=[@fd={0x66642a85, 0x0, r3, 0x0, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f0000b6d000-0x1)=0x0, 0x1, 0x1, 0xd}, @fda={0x66646185, 0x9, 0x1, 0xb}], &(0x7f00007bc000-0x20)=[0x18, 0x30, 0x48, 0x30]}, 0xfff}}, @release={0x40046306, 0x1}, @increfs={0x40046304, 0x1}, @acquire={0x40046305, 0x0}], 0x3f, 0x0, &(0x7f0000501000)="0c6bbe7c348c4947f2c9c4e398bfa7b702b28ad8dc01e661058d2b01efbf1bfeb64ddf3839bfd16c322bfd555af6ca4b374686e54feaf2e34d695b9a92ddc3"}) 2018/01/19 13:27:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_procfs(0x0, &(0x7f000017e000-0xe)='net/mcfilter6\x00') r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000744000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f00004a7000)={0xffffffff, {{0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x204000000000}, 0x4ea1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x1ff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) sendfile(r2, r3, &(0x7f0000058000-0x8)=0x5c, 0x7e) 2018/01/19 13:27:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f00009f1000)='G', 0x1, 0x0, &(0x7f0000109000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a9e000)={0x1, &(0x7f00002f3000)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000d5f000)='/dev/amidi#\x00', 0x37, 0x410000) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000ff6000-0x14)={0x0, 0x8, 0x3ff, 0x9, 0x1, 0x5}, &(0x7f0000df6000+0x9ff)=0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000e84000)={r2, 0x6}, &(0x7f0000608000-0x4)=0x6) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000c61000-0x4)=0x8001, 0x4) shutdown(r0, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000087a000)={0x80000000, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00005b0000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b92000-0x4)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f000045b000-0x14)={@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000ff3000)=0x14) bind$can_raw(r1, &(0x7f0000751000)={0x1d, r5, 0x0, 0x0}, 0x10) 2018/01/19 13:27:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000a18000)='./file0\x00', &(0x7f0000911000-0x1d)={0xc, 0x0, "468445b4"}, &(0x7f0000e1d000-0x4)=0x0, 0x0) name_to_handle_at(r0, &(0x7f000000a000)='./file0\x00', &(0x7f00007b4000)={0xc, 0x0, 'Xp \x00'}, &(0x7f00008e5000)=0x0, 0x0) 2018/01/19 13:27:18 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000d000)={@common='tunl0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f000000a000)={&(0x7f000000a000-0x10)={0x1d, r0, 0x0, 0x0}, 0x10, &(0x7f000000e000-0x10)={&(0x7f0000009000-0x10)=@can={{0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "905443ee70d4940d"}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000010000-0x8)={0x0, 0x0}) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f0000010000-0x9e)="f4609cde12384b6fdfc8c72bd07aa4ba4c66b278eee1e0ef5d3c81ec5ec6d886060afe7ea7a7947d04c5d78c3b54a0abb80077f9b545a0df7a007b3e60b72980883bd32dc94101339b4d86b83fffe4cd27c2124d92ea69c69980130db44a2123060b6e6ca4aea2a3a3be20508b8ded5823ad4bb5e32fda0c011813ddfe06a5339946852a8a69444b3092973ee37da3feba8f757f290dc0a0e59b0ff794b0", 0x9e, 0x20000000, &(0x7f000000f000)=@hci={0x1f, 0x20, 0x3}, 0x6) 2018/01/19 13:27:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000003a000-0x8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000044000)={0x0, 0x4, 0x4, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) rt_sigtimedwait(&(0x7f0000002000-0x8)={0x3ffff}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000fbd000-0x10)={0xffffd, 0x989680}, 0x8) timer_settime(0x0, 0x1, &(0x7f0000a54000)={{0x1, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000716000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r1 = syz_open_dev$sndpcmp(&(0x7f0000b42000-0x12)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000c4a000-0x8)=0x3) 2018/01/19 13:27:18 executing program 7: mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3fe, 0x0, 0xffffffffffffff20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000fb3000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000fb2000+0x7e4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000708000)=0x14) sendmsg$can_raw(r1, &(0x7f00009f5000-0x38)={&(0x7f00005c7000-0x10)={0x1d, r2, 0x0, 0x0}, 0x10, &(0x7f0000211000-0x10)={&(0x7f0000f5f000-0x10)=@can={{0x2, 0xffffffff, 0x5, 0x20}, 0x0, 0x2, 0x0, 0x0, "047027bed032a3cd"}, 0x10}, 0x1, 0x0, 0x0, 0x801}, 0xaaf236d83724d99d) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000fb3000-0xb)='/dev/mixer\x00', 0x20800, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000f4b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_bt_hci(r3, 0x400448dd, &(0x7f0000756000)="00957c7c1f42a2ed0f0d806263253d3ff49b992c") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000098f000/0x18000)=nil, &(0x7f0000007000)=[@text64={0x40, &(0x7f0000fb6000-0x49)="0f080f07c4017d2b330f001336460f2202b99e0b0000b889000000ba000000000f3048b800000000008000000f23d80f21f835400000300f23f866b8c2008ec00f01cbc463055c2f86", 0x49}], 0x1, 0x0, &(0x7f0000fb5000)=[], 0x0) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000f72000)={0x7, &(0x7f0000fb4000-0x1c)=[{0xfffffffffffffff7, 0xfffffffffffffffa}, {0x7f, 0x2d6}, {0x8, 0x3}, {0x101, 0x800}, {0x7, 0x2}, {0x2, 0x5}, {0x8, 0x6}]}) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000a64000-0x10)={0x9, &(0x7f0000fb4000-0x24)=[{0x9, 0x0}, {0x1ff, 0xfffffffffffffffe}, {0xffffffff, 0x6}, {0x6, 0x1}, {0x6d14, 0xfff}, {0x1f, 0x0}, {0x3ff, 0x8000}, {0x581, 0x2}, {0x7, 0x8}]}) 2018/01/19 13:27:18 executing program 6: ptrace$pokeuser(0x6, 0x0, 0x20000000005, 0x638) ioperm(0x4, 0x0, 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001000-0x10)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00001e5000-0x10)={0x8, 0xd6, 0x7fff, 0xb2}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5, &(0x7f0000063000-0xb6)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [{[{0x9100, 0x5db, 0x2, 0x1}], {0x8100, 0x400, 0x1f, 0xffffffffffffffc1}}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0xb, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @rand_addr=0x717d, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @rand_addr=0x8}}}}, &(0x7f0000ea3000)={0x100000000000001, 0x1, [0xcc2]}) 2018/01/19 13:27:18 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xe76000)=nil, 0xe76000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}}}, 0x32) r3 = socket$l2tp(0x18, 0x1, 0x1) close(r1) dup2(r3, r2) 2018/01/19 13:27:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000d53000)={0x0, 0x0}, 0x800) preadv(r0, &(0x7f0000821000)=[{&(0x7f0000a29000)=""/4096, 0x1000}, {&(0x7f0000c82000)=""/134, 0x86}, {&(0x7f0000af8000)=""/201, 0xc9}, {&(0x7f0000de6000)=""/230, 0xe6}], 0x4, 0x0) perf_event_open(&(0x7f0000955000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000013f000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x4) 2018/01/19 13:27:18 executing program 7: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)=0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000001000-0x8)={0x0, 0x26d3}, &(0x7f0000caf000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1, 0x838f, 0x10}, &(0x7f0000fcf000-0x4)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000c54000-0x10)={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_open_dev$binder(&(0x7f0000f1a000)='/dev/binder#\x00', 0x0, 0x802) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000bc7000)={@generic="7254d78b0a1635484011904a8092a4d9", @ifru_flags=0x0}) syz_emit_ethernet(0x3e, &(0x7f000005a000-0x193)={@random="d7ec470c000e", @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00\b\a', 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @udp={0xffffffffffffffff, 0x2, 0x8, 0x0, ""}}}}}}, 0x0) syz_open_dev$loop(&(0x7f000097a000)='/dev/loop#\x00', 0x8, 0x101000) [ 39.714601] ================================================================== [ 39.722120] BUG: KASAN: use-after-free in inet_shutdown+0x2d4/0x350 [ 39.728549] Read of size 4 at addr ffff8801c84824c0 by task syz-executor4/5473 [ 39.735905] [ 39.737530] CPU: 1 PID: 5473 Comm: syz-executor4 Not tainted 4.15.0-rc8-mm1+ #57 [ 39.745052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 39.754399] Call Trace: [ 39.756984] dump_stack+0x194/0x257 [ 39.760596] ? arch_local_irq_restore+0x53/0x53 [ 39.765242] ? show_regs_print_info+0x18/0x18 [ 39.769722] ? mark_held_locks+0xaf/0x100 [ 39.773849] ? do_raw_spin_trylock+0x190/0x190 [ 39.778415] ? inet_shutdown+0x2d4/0x350 [ 39.782461] print_address_description+0x73/0x250 [ 39.787286] ? inet_shutdown+0x2d4/0x350 [ 39.791339] kasan_report+0x23b/0x360 [ 39.795126] __asan_report_load4_noabort+0x14/0x20 [ 39.800041] inet_shutdown+0x2d4/0x350 [ 39.803919] pppol2tp_session_close+0x92/0xf0 [ 39.808394] l2tp_tunnel_closeall+0x305/0x410 [ 39.812868] ? pppol2tp_seq_show+0x1410/0x1410 [ 39.817435] ? __l2tp_session_unhash+0x7d0/0x7d0 [ 39.822173] ? __release_sock+0x360/0x360 [ 39.826299] ? lock_sock_nested+0x91/0x110 [ 39.830517] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 39.835164] l2tp_udp_encap_destroy+0x95/0x100 [ 39.839732] udpv6_destroy_sock+0x161/0x190 [ 39.844036] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 39.849121] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 39.853774] ? ipv6_sock_ac_close+0x2e8/0x3e0 [ 39.858252] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 39.863335] sk_common_release+0x6b/0x2f0 [ 39.867466] udp_lib_close+0x15/0x20 [ 39.871158] inet_release+0xed/0x1c0 [ 39.874852] inet6_release+0x50/0x70 [ 39.878548] sock_release+0x8d/0x1e0 [ 39.882241] ? sock_alloc_file+0x560/0x560 [ 39.886454] sock_close+0x16/0x20 [ 39.889888] __fput+0x327/0x7e0 [ 39.893154] ? fput+0x140/0x140 [ 39.896419] ? _raw_spin_unlock_irq+0x27/0x70 [ 39.900898] ____fput+0x15/0x20 [ 39.904158] task_work_run+0x199/0x270 [ 39.908033] ? task_work_cancel+0x210/0x210 [ 39.912335] ? exit_to_usermode_loop+0x8c/0x2f0 [ 39.916990] exit_to_usermode_loop+0x275/0x2f0 [ 39.921559] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 39.927087] ? __close_fd+0x222/0x360 [ 39.930876] syscall_return_slowpath+0x490/0x550 [ 39.935635] ? prepare_exit_to_usermode+0x340/0x340 [ 39.940642] ? entry_SYSCALL_64_fastpath+0x73/0xa0 [ 39.945555] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 39.950558] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 39.955304] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 39.960042] RIP: 0033:0x452e99 [ 39.963209] RSP: 002b:00007fb2e9075c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000003 [ 39.970898] RAX: 0000000000000000 RBX: 000000000071bea0 RCX: 0000000000452e99 [ 39.978150] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000018 [ 39.985403] RBP: 000000000000004e R08: 0000000000000000 R09: 0000000000000000 [ 39.992654] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee7f0 [ 39.999905] R13: 00000000ffffffff R14: 00007fb2e90766d4 R15: 0000000000000000 [ 40.007175] [ 40.008782] Allocated by task 5479: [ 40.012394] save_stack+0x43/0xd0 [ 40.015822] kasan_kmalloc+0xad/0xe0 [ 40.019510] kasan_slab_alloc+0x12/0x20 [ 40.023462] kmem_cache_alloc+0x12e/0x760 [ 40.027586] sock_alloc_inode+0x70/0x300 [ 40.031629] alloc_inode+0x65/0x180 [ 40.035234] new_inode_pseudo+0x69/0x190 [ 40.039273] sock_alloc+0x41/0x270 [ 40.042791] __sock_create+0x148/0x850 [ 40.046692] SyS_socket+0xeb/0x1d0 [ 40.050212] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 40.054940] [ 40.056546] Freed by task 5479: [ 40.059802] save_stack+0x43/0xd0 [ 40.063232] __kasan_slab_free+0x11a/0x170 [ 40.067444] kasan_slab_free+0xe/0x10 [ 40.071221] kmem_cache_free+0x86/0x2b0 [ 40.075172] sock_destroy_inode+0x56/0x70 [ 40.079297] destroy_inode+0x15d/0x200 [ 40.083163] evict+0x57e/0x920 [ 40.086335] iput+0x7b9/0xaf0 [ 40.089418] dentry_unlink_inode+0x4b0/0x5e0 [ 40.093802] __dentry_kill+0x3b7/0x6d0 [ 40.097664] dput.part.23+0x6fb/0x830 [ 40.101442] dput+0x1f/0x30 [ 40.104349] __fput+0x51c/0x7e0 [ 40.107604] ____fput+0x15/0x20 [ 40.110860] task_work_run+0x199/0x270 [ 40.114725] exit_to_usermode_loop+0x275/0x2f0 [ 40.119283] syscall_return_slowpath+0x490/0x550 [ 40.124020] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 40.128747] [ 40.130352] The buggy address belongs to the object at ffff8801c84824c0 [ 40.130352] which belongs to the cache sock_inode_cache of size 992 [ 40.143418] The buggy address is located 0 bytes inside of [ 40.143418] 992-byte region [ffff8801c84824c0, ffff8801c84828a0) [ 40.155092] The buggy address belongs to the page: [ 40.160008] page:ffffea0007212080 count:1 mapcount:0 mapping:ffff8801c8482040 index:0xffff8801c8482ffd [ 40.169432] flags: 0x2fffc0000000100(slab) [ 40.173653] raw: 02fffc0000000100 ffff8801c8482040 ffff8801c8482ffd 0000000100000003 [ 40.181522] raw: ffffea0007212020 ffffea00072120e0 ffff8801d9846380 0000000000000000 [ 40.189378] page dumped because: kasan: bad access detected [ 40.195503] [ 40.197107] Memory state around the buggy address: [ 40.202015] ffff8801c8482380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 40.209349] ffff8801c8482400: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 40.216684] >ffff8801c8482480: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 40.224019] ^ [ 40.229449] ffff8801c8482500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 40.236801] ffff8801c8482580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 40.244134] ================================================================== [ 40.251471] Disabling lock debugging due to kernel taint [ 40.257311] Kernel panic - not syncing: panic_on_warn set ... [ 40.257311] 2018/01/19 13:27:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00002f0000)='/dev/snd/pcmC#D#c\x00', 0x92af, 0x40) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000a10000)="9854e957c0f096c10e4fe82f161e1a677e0cff059dfa32df0d182b417d4d74b0ea6d031c189771c5f7ac5697a44794f75ff19d7758c8605f53f2d0a358170cebcadd1248f16c1cdd315d60f934ca25ea149118f3c1390ddbc9617e981216ecaa069e22898631dcdffe92cb32efa9cd6cd71937b2388c1d09db5c9ac8f9b062070afc01f9730e2e0a1c5c28a0b3927ac3befe02c5b898dfbdb23cef25637f5a441009ebbe25e8b44f9465461af980e228ac6901da26d8ea90a6fc676b618cf768073a5d9bb1243af74b68fc9f454a06848ab7fcefba9aa511a25fcb07dbac6bae3080d3d3a281d93d8f949a54bbaccb14fec0") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000387000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f000055b000-0x4)=0x0) 2018/01/19 13:27:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f000082b000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000000000+0x1b6)=0x10) r0 = syz_open_dev$sndpcmp(&(0x7f0000adc000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x4000) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x40) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00004a8000-0x10)={0xaea, 0x4, 0xfff, 0x401, 0x0}, &(0x7f0000001000-0x4)=0x10) remap_file_pages(&(0x7f0000db6000/0x3000)=nil, 0x3000, 0x3000003, 0xff, 0x100) r1 = syz_open_dev$loop(&(0x7f00004cd000)='/dev/loop#\x00', 0x0, 0x0) preadv(r1, &(0x7f00007d9000)=[{&(0x7f00008e6000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) 2018/01/19 13:27:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00004b6000)='/dev/sg#\x00', 0x200, 0xa2000) open_by_handle_at(r0, &(0x7f0000456000-0x93)={0x93, 0x400, "73b247cce984e675da9e981cf97b67f3c4dda7f3f7deb2474dff0aed8f31ac35d01865c7279ecd38a9c06b45a9eee87dac14925b20022223b91805a3eb4783ab0ac7635701015ec2aaffed23b772018ef43b61d74181ab22811e2d5a1a785f596a98474698ac4433289a0d6f4bac3d84bc7ab3ba1e23dbb1271f5c88ec0bdefb014f193a9902359fa28809"}, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000000)={0x3, 0x1, 0x3, 0x0, &(0x7f0000001000-0x80)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) syz_emit_ethernet(0x2a, &(0x7f000037c000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}}}, 0x0) 2018/01/19 13:27:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dc000-0x4)=0x0, 0x4) bind$inet(r0, &(0x7f00008a6000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000218000)="fd", 0x1, 0x0, &(0x7f0000bce000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000e21000)=0x401) sendto$inet(r0, &(0x7f0000fc3000-0x1000)="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", 0x480, 0x0, &(0x7f000069b000-0x5)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00004b4000-0x1)="", 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) poll(&(0x7f0000181000)=[{r0, 0x0, 0x0}], 0x1fffff97, 0x6) 2018/01/19 13:27:19 executing program 7: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000003000-0x30)=[], 0x0, &(0x7f0000014000)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000012000)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000016000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000016000-0xa0)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000014000-0x4)=0xa0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000013000)=0x0) [ 40.264680] CPU: 1 PID: 5473 Comm: syz-executor4 Tainted: G B 4.15.0-rc8-mm1+ #57 [ 40.273505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 40.282847] Call Trace: [ 40.285431] dump_stack+0x194/0x257 [ 40.289073] ? arch_local_irq_restore+0x53/0x53 [ 40.293734] ? kasan_end_report+0x32/0x50 [ 40.297869] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 40.302602] ? vsnprintf+0x1ed/0x1900 [ 40.306379] ? inet_shutdown+0x250/0x350 [ 40.310415] panic+0x1e4/0x41c [ 40.313582] ? refcount_error_report+0x214/0x214 [ 40.318314] ? add_taint+0x1c/0x50 [ 40.321826] ? add_taint+0x1c/0x50 [ 40.325340] ? inet_shutdown+0x2d4/0x350 [ 40.329373] kasan_end_report+0x50/0x50 [ 40.333318] kasan_report+0x148/0x360 [ 40.337095] __asan_report_load4_noabort+0x14/0x20 [ 40.342004] inet_shutdown+0x2d4/0x350 [ 40.345873] pppol2tp_session_close+0x92/0xf0 [ 40.350345] l2tp_tunnel_closeall+0x305/0x410 [ 40.354816] ? pppol2tp_seq_show+0x1410/0x1410 [ 40.359374] ? __l2tp_session_unhash+0x7d0/0x7d0 [ 40.364109] ? __release_sock+0x360/0x360 [ 40.368232] ? lock_sock_nested+0x91/0x110 [ 40.372442] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 40.377089] l2tp_udp_encap_destroy+0x95/0x100 [ 40.381649] udpv6_destroy_sock+0x161/0x190 [ 40.385947] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 40.391026] ? l2tp_tunnel_del_work+0x4a0/0x4a0 [ 40.395685] ? ipv6_sock_ac_close+0x2e8/0x3e0 [ 40.400160] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 40.405239] sk_common_release+0x6b/0x2f0 [ 40.409367] udp_lib_close+0x15/0x20 [ 40.413054] inet_release+0xed/0x1c0 [ 40.416743] inet6_release+0x50/0x70 [ 40.420437] sock_release+0x8d/0x1e0 [ 40.424123] ? sock_alloc_file+0x560/0x560 [ 40.428333] sock_close+0x16/0x20 [ 40.431762] __fput+0x327/0x7e0 [ 40.435024] ? fput+0x140/0x140 [ 40.438291] ? _raw_spin_unlock_irq+0x27/0x70 [ 40.442769] ____fput+0x15/0x20 [ 40.446025] task_work_run+0x199/0x270 [ 40.449894] ? task_work_cancel+0x210/0x210 [ 40.454196] ? exit_to_usermode_loop+0x8c/0x2f0 [ 40.458845] exit_to_usermode_loop+0x275/0x2f0 [ 40.463420] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 40.468940] ? __close_fd+0x222/0x360 [ 40.472724] syscall_return_slowpath+0x490/0x550 [ 40.477458] ? prepare_exit_to_usermode+0x340/0x340 [ 40.482454] ? entry_SYSCALL_64_fastpath+0x73/0xa0 [ 40.487371] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 40.492363] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 40.497100] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 40.501828] RIP: 0033:0x452e99 [ 40.504996] RSP: 002b:00007fb2e9075c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000003 [ 40.512682] RAX: 0000000000000000 RBX: 000000000071bea0 RCX: 0000000000452e99 [ 40.519931] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000018 [ 40.527179] RBP: 000000000000004e R08: 0000000000000000 R09: 0000000000000000 [ 40.534427] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006ee7f0 [ 40.541675] R13: 00000000ffffffff R14: 00007fb2e90766d4 R15: 0000000000000000 [ 40.549352] Dumping ftrace buffer: [ 40.552868] (ftrace buffer empty) [ 40.556552] Kernel Offset: disabled [ 40.560152] Rebooting in 86400 seconds..