eae2f43ad5a0437f430dc88c394ad4fb9c0c20dfc21956fc11f3372fb9301ec9e2273267", 0x1000}, {&(0x7f000093a000-0x7a)="4b23f09196d365a77d366bc0630f50767f5f1d4739e5d2ee5af8abb779c653e329fbbda11c12fe26cd656c1b3c429c2b7c88a9b4a26c2d8546b491d2e0f22c62c50bf809bc626ff645eec715e768b6bf358d05ca3d47c976a5ad84e1eca1b9b5f86be644692bf44d8e502e3cdb68298009193c52b2e670155ba5", 0x7a}], 0x3) ioctl$TIOCSCTTY(r1, 0x540e, 0x80000000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f000001a000-0x9)='/dev/kvm\x00', 0x80000, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x7) r3 = creat(&(0x7f0000aee000)='./file0\x00', 0x1) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000cd7000-0xd4)=""/212) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000a95000-0x6)={0x1, [0x8]}, 0x6) lsetxattr(&(0x7f00000c1000)='./file0\x00', &(0x7f00004fc000-0x7)=@random={'user.\x00', '\x00'}, &(0x7f000058d000)='/dev/kvm\x00', 0x9, 0x1) syz_open_dev$sg(&(0x7f0000a8f000)='/dev/sg#\x00', 0x0, 0x40000) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000857000-0x4)=0x1, 0x4) 2018/01/05 08:55:43 executing program 1: syz_open_dev$amidi(&(0x7f00003a0000-0xc)='/dev/amidi#\x00', 0xff, 0x10c00) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x20000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000761000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f00000d8000)="b448971454c9cc9b72e7d4c76b4007ba4fb5b05c965af4f1b81aa0d12a1cf33bf302cd5cf0414abf24decd6a70e71788d301579a745fd192360c5f665e16baeba620290599360e1796d784b94588f5c5e72e26a83a9a7b535f24dbed722407be6b510d4019e1e42daf54b8688ce72857503662218edbb48febc9fb0e612470b318f980d5dffedd0d7412fcd1a15af07557d4a13986daf558d0ef7be24b27a1a3aeafce4d9988a79030ca93c6f15d653274593a8f80049e74bf9cba39111b75595f409dce2a4cd9cd94b664803216388c847c8475d0ae6646fa6973dccd91e3", 0xdf) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000975000-0x20)={@generic="83f1fd2630bf719816051f92d4b01abb", @ifru_addrs={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) socket$netlink(0x10, 0x3, 0x0) 2018/01/05 08:55:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000b16000)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00007ed000-0x4)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000686000-0x8)={0x1, r2}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000b7000-0x9)='/dev/rtc\x00', 0x800, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000aa0000-0x8)=0x62) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f000071d000)={0x24, 0x6, 0x1, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000945000)={0x0, {0x2, 0x1, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x102, 0xffffffffffffffff, 0x9, 0x7ff, 0x9, &(0x7f00007db000-0x10)=@generic="45670b4dd3464b1cdd1361666b230ede", 0x57, 0xffffffff, 0x1f}) fallocate(r1, 0x1, 0x0, 0x8) r4 = syz_open_dev$dmmidi(&(0x7f0000d02000)='/dev/dmmidi#\x00', 0x5, 0xa082) flock(r4, 0x9) syz_open_dev$tun(&(0x7f00004e0000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r5 = inotify_init1(0x80800) msync(&(0x7f0000999000/0x3000)=nil, 0x3000, 0x5) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000f00000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_TIOCINQ(r5, 0x541b, &(0x7f0000482000-0x4)=0x0) 2018/01/05 08:55:43 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000dc1000)=[], 0x1000000000000088) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000cad000-0x10)='/selinux/policy\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000295000-0xc)={0x0, 0x0, 0x2, [0x3ff, 0x7]}, &(0x7f0000bb7000-0x4)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000fce000-0x14)={r3, 0x16, 0x401, 0x81, 0x2, 0x6000}, &(0x7f0000c61000-0x4)=0x14) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) syz_open_dev$vcsa(&(0x7f0000490000-0xb)='/dev/vcsa#\x00', 0x2, 0x22000) unlink(&(0x7f0000476000-0x8)='./file0\x00') 2018/01/05 08:55:43 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x800) ioctl$TIOCNOTTY(r0, 0x5422) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000003000-0xf)='\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000d8f000)={&(0x7f00005eb000/0x1000)=nil, 0x1000}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000c43000)=""/248, &(0x7f0000c16000-0x4)=0xf8) 2018/01/05 08:55:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f000000b000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt(r0, 0x100000, 0x4, &(0x7f0000019000)=""/0, &(0x7f0000562000)=0x3bd) 2018/01/05 08:55:43 executing program 2: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f73000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00004c6000)={0x0, 0x0, &(0x7f0000f81000-0xa0)=[{&(0x7f0000f80000-0xfd)="53b20bfe0a5ff03583125aea5effb3b4582d5e238845ecec6949c47cb85568b5512ff5a16a85dc2fea1553f7943bf821a8fecf7ff84e1a9f4198824f2eaabe50c5f3837b6013a55071069296b904c133ae64467c045be23e0b1648f7de70bff773b90a36889536c7361aecdd3158b9bb084eb5036d00f7008b83921e78a5f82d32c61bdf8b20cca0579fa1ead5c4a339", 0x90}], 0x1, &(0x7f0000953000)=[], 0x2d, 0x0}, 0x0) recvmsg(r1, &(0x7f0000d64000-0x38)={&(0x7f0000f75000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f00008b5000-0x50)=[{&(0x7f00006c5000)=""/143, 0x8f}, {&(0x7f0000f76000-0x37)=""/55, 0x37}], 0x2, &(0x7f00004f4000)=""/192, 0xc0, 0x0}, 0x0) 2018/01/05 08:55:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000646000-0xe)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000776000)=""/198, &(0x7f000044e000-0x4)=0xc6) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = socket$inet(0x2, 0x8000000000000003, 0x2) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00005b8000-0x11)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$sock_bt(r4, 0xdd17, &(0x7f0000d1b000)="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") setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f000035d000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000c66000)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x7, [@multicast2=0xe0000002, @broadcast=0xffffffff, @broadcast=0xffffffff, @empty=0x0, @empty=0x0, @rand_addr=0xfffffffffffffffc, @multicast2=0xe0000002]}, 0x2c) splice(r3, &(0x7f00000e5000+0xe97)=0x2d, r3, &(0x7f0000c27000)=0x2c, 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f000084e000-0xf)='/dev/sequencer\x00', 0x8000, 0x0) 2018/01/05 08:55:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000c11000-0x8)={0x0, 0x0}, 0x4800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000085000-0x8)={0x1, [0x0]}, &(0x7f000038b000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000161000)={r1, 0x230, &(0x7f0000d5e000)=[]}, &(0x7f00003d7000-0x4)=0x3e0ff89b) bpf$PROG_LOAD(0x5, &(0x7f00001a3000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000073f000-0xa)="73590100000000000000", 0x8000, 0x1000, &(0x7f0000b6d000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000554000-0xae)=""/174) 2018/01/05 08:55:43 executing program 7: mmap(&(0x7f0000000000/0xf5f000)=nil, 0xf5f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xdf, &(0x7f0000e64000-0xdf)={@random="6f08f4ebe1e6", @random="fcb121dfd5fd", [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x0, 0x0, 0xbd, 0x0, "7860042d51c4c4bcfd8b6ed56e7cd93ecd9888fce577564ff90972602f6c73535e0d5066f5a1477b0272911c73180b31fb3ba3977fcaf8750c5d04bd6679fa058b505cf2f641044fb1932e12f4d16ae4a4fb07f6bf3e02c6c2b2f590f441c9176216fb4a18b6cabd5a5d3a7c48eb363625143febed3b0570860748bdc13606fb19d804cf2181a3cbde20947857a0d7270be92872d2ea1859272b3660a36cbae57df3149ba8c1e58b75ae2e653d7d0a28aeb331707b"}}}}}, 0x0) mmap(&(0x7f0000f5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000f60000-0xa)='/dev/vcs#\x00', 0x7, 0x121200) 2018/01/05 08:55:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000056a000)={0x0, 0x0}, 0x80000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000c88000)={0x0, 0x6}, &(0x7f00008cc000)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000cbd000-0xa0)={r1, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000000, 0xe3, 0x3f, 0x81, 0x14}, 0xa0) r2 = socket$inet6(0xa, 0x5, 0x3) setsockopt$inet6_group_source_req(r2, 0x29, 0x30, &(0x7f00002bc000-0x108)={0x0, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x1fffffe, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/05 08:55:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) io_setup(0x5, &(0x7f00002df000)=0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00008ae000-0x10)='/selinux/status\x00', 0x0, 0x0) recvmsg$netrom(r3, &(0x7f0000bbd000)={&(0x7f0000cf6000)=@ax25={0x3, {"1fac96008e802d"}, 0x4}, 0x10, &(0x7f0000925000)=[{&(0x7f0000985000-0x8a)="50df5be31a6fe0f3a85b5b4e14d4ef5550071e7ea4416cd3a60e42b60e06fb5e4fcf62dc8b1a415045be6c7d67a40c941acfe925d99fefaf8d0108b863b371fc1927cf5e0774ca90acbf9df281f716595569a0932a5d51ba879b9fdc43604dbc941c463b1e27a1f2f7f27eb365135610556d597cc7e7951cc2b6ec3d2a64644f4a139290274eed336bea", 0x8a}, {&(0x7f0000937000-0x78)="c4a8b47587bd5d9dc3b211dccc64672e706b494fa2613ab417fd6fc32e8856c2ac6bdf6b081b93e97e8efffb25f4b7d23c63cde38a8e0217e3c5cf67a66802765e1b19ece43ef20a8d55a54e7b38a5fe2b6b041c84d4209cd77186d67d8d2e0aa967ce852f4a218255e54d063cfd32c175303d80a16f0441", 0x78}, {&(0x7f0000333000-0x92)="86b013c54330754fe7987b9e61dbf2aedeae57326ec4f11b9fe15e69fb35962e61fd7e5dcc9c9e7c55f1cac743e61cc0482c6b54f8b0bc9f5470671e877929c904da0388f98feb6f0aaf8a3e50972e265fc5579c2e4edbb8b7b1cba9f94721ab6b9b8fdb6763193189075d1a005c62213ecfe4395e34e36782117023132b1891bceaeed9d2da97f96bfa3e60df543890b5ab", 0x92}, {&(0x7f0000f9b000)="72f71df0b0df04964fe626bffa7a0b6efb10acdf6e34b16d1c1151256c227f8a8f3fc377d02491827b0908dcf368267b129ecb250e7551ce5634dd6888e122d182a1304f4bd14f0c8cd8428dfb2011bcd9036311a8956dacfc790391239f79e5b3dd660c5c96a3ae327549", 0x6b}], 0x4, &(0x7f0000477000-0x300)=[{0x90, 0x0, 0x0, "a3160890c56ebef4d2117aaf11543e2cc07a5b901284133f302544ba00f7a9f696f931c51ecb446bc21089fae0f5c36ce379de5d72828d3b622dada05355ba5e6b14ffcc63b30ae68c646c1e7bb0cc761ad38f478b5ec00d60074e1c09bb6bf2b8f37e5b81cec5ca9767016fb5589fcd5f38d4d2160f1379dc77df"}, {0xf0, 0x109, 0xdc08, "52614c4eea0a15e33eeb4fda25fa93bcccf3405252e4026dfb18a2ad61f2022a93d448087e717faaa1330a14a652f6b0b5fb88f5d2c51c9b6c1ab714ae7d88c1a73489e3471add92de109f806f4553422b1735b63bfc448bdd9e814c71f001d2d4d61dc36ea8e5e3fd2bbb0dce326b6608818b5a816fd9161ea13883cedc259a40c3757cb9082fe6678754fa9b53c464424e4a20ad3dc04349444f7c2de9f69a16adb273c4aa5f777bc643524774b19172ff0ebcbb552600ed84e8e29f77c39fe3b6bf3451661afe8ee163e664de526bc27f124acdd3e23b3b0bef2e"}, {0x30, 0x108, 0x7, "8818378e566fd34c4b9609b0b4284a9c20ad987e1bd828437e2d"}, {0x68, 0x10e, 0xffffffffffff4fad, "0a748187ab1342a643321aa3078cf0a48c04ed9eabeee2bf6ad1144a2bb4be0c0287f6f587d762abdede859b8c26177509dbcd8c45e0c19fee750414230fedde6816dfc53e8e8bc59e83677b12778d36032130ae859d"}, {0x68, 0x13f, 0x8, "067cb64b4c92a93c8b99040663894bcc7f451c4b229a0133109292cbb19770b8c88a59d79bcca20f35915ad6f8f0cabb635a01288090fb9e30835aafedc83b8217f5acf72fae800d2815ad403205903daa"}, {0x80, 0x117, 0x7, "481ee2bd149771285523d2247d3d2f249f0c00a3b6969c01b33d2af8e287b036a8c37faf31bf1b8d9f91b758193aaf08405f8d90115c794babd1ba90c7a0a694391fefca1f4cf0ac0c1bfbe26ee0a0035ce0b8c117c1622f654dfd0594530aa86659d4775d4f6fcbfa"}], 0x300, 0x800}, 0x40000100) io_submit(r2, 0x1, &(0x7f00001f6000-0x8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00002ea000-0x9)="b2", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) accept(r0, &(0x7f00007f7000-0x1c)=@in6={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000432000)=0x1c) 2018/01/05 08:55:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000df0000)={0x400, 0xfffffffffffffff7, 0x8004, 0x5, 0xffff, 0x8001, 0x81, 0x0, 0x0}, &(0x7f0000b6c000-0x4)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000c60000)={r2, @in={{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00001f8000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000bd8000)=0x0) ptrace$cont(0x20, r4, 0x0, 0x7ff) ppoll(&(0x7f0000481000-0x28)=[{r3, 0x0, 0x0}, {r0, 0x0, 0x0}], 0x2, &(0x7f0000917000)={0x77359400, 0x0}, &(0x7f0000a86000)={0x0}, 0x8) 2018/01/05 08:55:44 executing program 4: mmap(&(0x7f0000e74000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e75000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000e76000-0x8)='./file0\x00', 0x1ffc, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000e75000-0x8)={0x402, 0x0}) personality(0xfffffd) fcntl$setlease(r0, 0x400, 0x2) 2018/01/05 08:55:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='O', 0x1) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000f66000-0x11)='/selinux/enforce\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000861000)=0x101) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000976000)={@common='tunl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="0120130000000200000306000000eb00ecff000000000300074dfaf5238f7e23"}) 2018/01/05 08:55:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000d0a000)='comm\x00') ftruncate(r1, 0x3) ftruncate(r1, 0xa5) 2018/01/05 08:55:44 executing program 1: mmap(&(0x7f0000000000/0xfb4000)=nil, 0xfb4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000229000-0xc0)=""/192, 0xc0, 0x2) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000fb6000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000fb6000-0xc)={0x0, @multicast2=0x0, @remote={0x0, 0x0, 0x0, 0x0}}, &(0x7f00009e0000)=0xc) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000fb6000-0x18)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x44, r1}) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000fb5000-0x10)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000fb6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000fb6000)={0x0, 0x2, 0x7f, &(0x7f0000046000-0x8)=0x0}) ioctl$sock_bt(r2, 0xdd1f, &(0x7f00005c0000-0x20)="ffd46d4a70e9d39ec2085900725b03bece1bd72e95b94050baa703e23fcd0d27") mmap(&(0x7f0000fb6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000b2f000)='net/netlink\x00') r4 = add_key$user(&(0x7f00004af000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f000003e000)="fa", 0x1, r3) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f000012f000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000fb8000-0x4)=0x0) perf_event_open(&(0x7f000027a000)={0x3, 0x78, 0x81, 0xff, 0x0, 0xff, 0x0, 0x7, 0x800, 0x2, 0x2, 0x8f63, 0x8, 0x80000001, 0x7fff, 0xfff, 0x5, 0xa619, 0x4, 0x4, 0x1, 0xfff, 0x0, 0x0, 0xfff, 0xfffffffffffffffa, 0x6, 0x1, 0xce5, 0x8704, 0x9, 0x1, 0x4, 0x1, 0x8, 0x7f, 0x10001, 0x4, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000fb8000-0x1)=0x0, 0x4}, 0x20, 0x7f2d, 0xd61b, 0x2, 0xffffffff, 0x8, 0x12, 0x0}, r5, 0xfffffffffffffff7, r2, 0x0) process_vm_writev(0x0, &(0x7f0000acf000)=[{&(0x7f000080b000)=""/123, 0x7b}, {&(0x7f0000fb4000)=""/225, 0xe1}, {&(0x7f0000446000)=""/29, 0x1d}, {&(0x7f0000fb5000-0x99)=""/153, 0x99}, {&(0x7f0000fb5000-0x9b)=""/155, 0x9b}], 0x5, &(0x7f000094a000)=[{&(0x7f0000889000-0x25)=""/37, 0x25}, {&(0x7f000085f000)=""/195, 0xc3}, {&(0x7f0000fb5000-0x1000)=""/4096, 0x1000}, {&(0x7f0000fb5000-0x8d)=""/141, 0x8d}, {&(0x7f00007ec000)=""/49, 0x31}, {&(0x7f0000d21000-0x8f)=""/143, 0x8f}], 0x6, 0x0) r6 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000e4c000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f29000-0x1000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xc0, r3) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r4, r6, r4}, &(0x7f00000fc000)=""/1, 0x1, &(0x7f000040c000-0x2c)={&(0x7f0000180000-0xc)={'crc32c-intel\x00'}, &(0x7f0000fc4000)="05", 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:44 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x20) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000f4a000-0xe)='/selinux/load\x00', 0x2, 0x0) dup2(r0, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000014000-0x10)={0x23ba, &(0x7f0000443000-0x18)=[{0x25, 0x0, 0x0, 0xfffffffffffffffe}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) r4 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00006d9000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000c05000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r3, &(0x7f00000a6000)=[{&(0x7f000000f000-0x1000)="8f", 0x1}], 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00007cf000-0x10)={0x5, &(0x7f0000f5f000-0x14)=[{0x400, 0x8}, {0x20, 0xfff}, {0x5, 0x5}, {0xb2, 0x100}, {0x40, 0x9}]}) 2018/01/05 08:55:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000f91000-0xa)='encrypted\x00', &(0x7f0000448000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000037000-0x8b)='T', 0x1, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x3) keyctl$invalidate(0x15, 0x0) r1 = socket(0x3, 0x2, 0x7) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000911000)=0x0) fcntl$setownex(r1, 0xf, &(0x7f00003da000)={0x0, r2}) accept$netrom(r1, &(0x7f0000934000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000d54000)=0x10) 2018/01/05 08:55:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x634, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x5, 0x2, &(0x7f0000913000-0x8)={0x0, 0x0}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f0000728000-0x4)=0x9) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000813000-0x18)={0x0, 0x80000000, 0xfff, &(0x7f0000999000)=0x0}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000a0a000-0x38)={&(0x7f0000800000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000935000-0x10)={&(0x7f0000a09000)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0}, @in=@multicast2=0xe0000002, {@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0xe0000002, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0}, [@tmpl={0x44, 0x5, [{{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x32}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000f23000-0x20)={@generic="aad25200007767ad7c05009307878108", @ifru_addrs={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/05 08:55:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000df3000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000e5e000-0x20)={0x8, 0x9, 0x200, 0x7, 0x4, 0x100000000, 0x36, 0x4, 0x0}, &(0x7f0000357000)=0x20) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000419000)={0x0, 0x81, 0x87e, &(0x7f0000747000-0x8)=0x0}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000e73000-0xc)={0x41ed1993ed2ae7f4, 0x0}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00003d6000)={r1, @in6={{0xa, 0x3, 0xfffffffffffffffe, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000040000)=0x8c) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) epoll_wait(0xffffffffffffffff, &(0x7f00008ef000)=[], 0x0, 0x0) 2018/01/05 08:55:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00009fd000)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000568000-0x40)={0x2, 0x7, 0x8, 0x0, "6b33bf7a36022be34769e0dadaf65d57ba933ad76187348d016b1f782ddf27f667f0a4dc312baad1c48e63d5", 0xa0d}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b33000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000248000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r1, 0x0) 2018/01/05 08:55:44 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) lseek(r0, 0x0, 0x6) mmap(&(0x7f0000000000/0xf64000)=nil, 0xf64000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000f60000-0x4)=0x1ea, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00005e9000-0x4)=0x1ff, 0x4) [ 76.601246] encrypted_key: insufficient parameters specified [ 76.639373] kauditd_printk_skb: 174 callbacks suppressed 2018/01/05 08:55:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00009c8000)={@generic="d9f397586352da1c6b4bb70caf98ceae", @ifru_flags=0x4000}) bind$netlink(r0, &(0x7f0000001000-0xc)={0x0, 0x0, 0x1, 0x0}, 0xc) 2018/01/05 08:55:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x20000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x20000000000006, &(0x7f0000985000-0x4)=0x0, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000a40000-0x8)={0x0, 0x0}) migrate_pages(r1, 0x5, &(0x7f00000fc000)=0x20, &(0x7f0000a49000)=0x8001) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00009ac000)=0x3) sendto$inet6(r0, &(0x7f000055a000)="", 0x0, 0x20000000, &(0x7f0000f56000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) [ 76.639381] audit: type=1326 audit(1515142544.085:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12516 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 2018/01/05 08:55:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) accept4$ipx(r0, &(0x7f0000388000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000a94000-0x4)=0x10, 0x800) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000570000)=0x2, 0x4) r1 = shmget(0x0, 0x1000, 0x78000226, &(0x7f0000cdf000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000c6f000-0x8)=""/8) socket(0x5, 0x6, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000781000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_mtu=0x0}) 2018/01/05 08:55:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000c4c000)=0x7) r1 = dup2(r0, r0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000ac0000-0x14)={0x50d7, 0xc, [0x7d5a0472, 0x5, 0x0]}) 2018/01/05 08:55:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000063000-0x11)='/dev/vga_arbiter\x00', 0xa0000, 0x0) sendfile(r0, 0xffffffffffffff9c, &(0x7f0000678000-0x8)=0x0, 0x4) r1 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 2018/01/05 08:55:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003000-0x1000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x8, 0x0, 0x0}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000040000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000b54000)={0x3, 0x0, [{0xbff, 0x0, 0x100000001}, {0xabc, 0x0, 0x2}, {0x0, 0x0, 0x9}]}) chmod(&(0x7f00002d2000)='./file0\x00', 0x0) 2018/01/05 08:55:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f46000)='net/dev_mcast\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000132000)={0x0, 0x0}) preadv(r0, &(0x7f0000485000)=[{&(0x7f0000e54000-0x65)=""/101, 0x65}], 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000f45000)=0x100, 0x4) socketpair(0x13, 0x1, 0x8, &(0x7f0000710000)={0x0, 0x0}) 2018/01/05 08:55:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000372000-0x98)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, &(0x7f0000e51000)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000ba8000)={r1, 0xe2, "0575fd8b566b903b72f4f598a048367ef2a8342ce0495b506c63a085f99586ed62ce9c030a7847c8c0367aee437f9d43f321fc647108fbb6340ddb2369deee93a5bdb8e7b1d02dff3cbc27d88801b56c33e783c6d2706337d43265d4a83bb8d90577f4ccfddf6d0c2a9563d615ca5ac301156cb7e125b41f7e23f193fc5939e5f1b4946912558c0ca9c6f0b89e914c46dab68064a37cc8ca0868597bcaaee0cd075a85aca656fb46ef0e08052ce8143c9f4e68068eb8302d8c5441b6eff03c7128b5e4eb0ace420ff0b662492a804eb2c834ee080f33598dbb8b82f12e1e7d1e9ffa"}, &(0x7f00009e7000-0x4)=0xea) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f000002a000-0x8)=@assoc_value={r1, 0x0}, &(0x7f0000979000)=0x8) 2018/01/05 08:55:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b02000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0x58) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000099f000)='/selinux/load\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f000096f000-0x160)={{{{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xdb12}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x53, 0x80000001, 0x4, "4ea99c7e8488847aa7bccd550d732fa48aaecfc5ee4058bed7f0bdec3f917400c8ef032ec14b47d23e0aff6e3cbee6d496ee5d8375a5a8ca25c76bc357dd905beb9f8b49dba2de6f0e6bab93fb3d1666"}, 0x160) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000053c000-0x29)='L', 0x1) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00001bd000-0x4)=0x0) syz_open_procfs(r2, &(0x7f00002e2000-0x8)='syscall\x00') 2018/01/05 08:55:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000fe1000)='/dev/input/mice\x00', 0x0, 0x100) setsockopt$inet6_tcp_int(r1, 0x6, 0x14, &(0x7f000089e000-0x4)=0x9e7, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000d55000-0x48)=[&(0x7f0000075000/0x4000)=nil], 0x0, &(0x7f00002fa000-0x4)=[], 0x0) poll(&(0x7f0000167000)=[{r0, 0x8000, 0x0}, {r2, 0x1a8, 0x0}, {r0, 0x20b0, 0x0}, {r2, 0x2, 0x0}, {r0, 0x2001, 0x0}, {r2, 0x8008, 0x0}], 0x6, 0x7fff) [ 76.694054] encrypted_key: insufficient parameters specified [ 76.712536] audit: type=1326 audit(1515142544.120:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12516 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=232 compat=0 ip=0x452ac9 code=0x7ffc0000 2018/01/05 08:55:44 executing program 1: mmap(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000fce000)='/dev/net/tun\x00', 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_data=&(0x7f0000001000-0x20)="87c145ee66428fe15d449dad06a43ed8270370048d3d3cfac2444749557201b0"}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000ec6000-0x28)={@common='yam0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000fcb000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}}) 2018/01/05 08:55:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x80800) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000011000)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000e88000-0x18)={0x5, 0x4, 0x5, 0x93e, 0x5, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000d17000-0x9)='/dev/ppp\x00', 0x3, 0x0) read(r1, &(0x7f0000fd6000-0xf1)=""/1, 0x1) 2018/01/05 08:55:44 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000074a000-0x11)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00008b9000)=""/7, &(0x7f0000001000-0x4)=0x7) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c65000)={0x4, 0xffffffffffffff7a, 0x3e2, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_bp={&(0x7f0000000000)=0x0, 0x9}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x0, 0x0, &(0x7f0000a2c000)={0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00002ff000-0x8)=0x2) setsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f0000000000)="8fd5cd3708b0d8e1c104295d5b20531100000000000100006ac515f53d558d8abd07", 0x22) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000eee000-0x4)=0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000489000-0x98)={0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5, 0x10, "be3eda570b2f9d5c0b3e608fb1e00d65bea170e3b04492fea84c4ebc875569886f7a2034123e33ae78f4c1654ba3541c70c1dfb4eece39390ffe4b13289a6935", "97ace21b6e15ca888e703127e07b195a7d6fd1f8ab367edddeb5d0433ff50a70", [0x6, 0x40], 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00007bc000-0x110)={{0x3, 0x3, 0x8, 0x7, "02ca51f9b3c7b4366980d8ead7822c3ee02848f929564682f738f9c81a419c458992937c18d417254291b35e", 0x5}, 0x0, 0x0, 0xc0, r3, 0xffffffffffffffff, 0x100000000, "1aadbbbab71f6ba83133d9151474d1b6df4d0bd853cdcaae8e3eb85bfb538999fbcc3dd8527a6e699631b28e81fcd5b473d54e4a24bd60a21ed047e8344f3611", &(0x7f0000556000)='proc@cgroupcgroup\x00', 0x12, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x8, 0x10001, 0x4, 0x81], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 76.806677] audit: type=1326 audit(1515142544.120:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12516 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 76.853211] audit: type=1326 audit(1515142544.121:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12516 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 76.885188] audit: type=1326 audit(1515142544.130:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12516 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 76.909644] audit: type=1326 audit(1515142544.137:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12516 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 76.934512] audit: type=1326 audit(1515142544.141:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12516 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 76.959064] audit: type=1326 audit(1515142544.142:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12516 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 2018/01/05 08:55:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000bf6000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000f0d000)={0x7ff, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac}, 0x10) 2018/01/05 08:55:44 executing program 4: clone(0x0, &(0x7f000065a000-0x2)="", &(0x7f00003c7000-0x4)=0x0, &(0x7f0000e0b000)=0x0, &(0x7f00007c4000)="") r0 = syz_open_dev$vcsn(&(0x7f000011b000-0xa)='/dev/vcs#\x00', 0x4, 0x240) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000f35000)="3e71515fbacd30456c42199658ab22826c430c49f06a60dcdd09732acb80f96269bbb185d0757ddcd8ac7bf702bd746b3043878bec2efbe3", 0x38, 0xd080, &(0x7f00000b1000-0x10)={r1, r2+10000000}) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 08:55:44 executing program 7: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000e44000)={0x0, 0x0}) r1 = syz_open_dev$amidi(&(0x7f000020b000)='/dev/amidi#\x00', 0x5, 0x0) dup2(r0, r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000001000-0x3)="f0a28f", 0x3) sendfile(r2, r2, &(0x7f0000001000-0x8)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rename(&(0x7f0000001000)='./file0\x00', &(0x7f0000006000-0x8)='./file0\x00') 2018/01/05 08:55:44 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x100000000112) r0 = semget$private(0x0, 0x1, 0x40) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00002e6000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) semctl$SETVAL(r0, 0x4, 0x10, &(0x7f0000626000)=0x0) clone(0x0, &(0x7f00000c2000-0x81)="", &(0x7f0000fc6000-0x4)=0x0, &(0x7f0000fc6000-0x4)=0x0, &(0x7f0000fcd000-0xcb)="") r1 = syz_open_dev$vcsn(&(0x7f0000a6e000)='/dev/vcs#\x00', 0x1, 0x22000) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f000051b000-0xb)={0x800, 0x1, 0x200, 0x5, 0x1f, 0x7, 0x40, 0x45, 0x3f, 0x7, 0x7be2}, 0xb) 2018/01/05 08:55:44 executing program 6: mmap(&(0x7f0000000000/0xaf5000)=nil, 0xaf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000000a000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000003000)={0x0, 0xfffffffc, 0x0, 0x0}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000003000-0x10)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000af5000-0x8)={0x0, 0x8}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000669000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000af5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00001ca000)={0x4, 0xffffffffffff71b5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000af5000)={0x200, @time={0x0, 0x989680}, 0x200, {0x101, 0x8}, 0x9, 0x1, 0x8000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:44 executing program 3: mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0xe, 0x0) sendmsg(r0, &(0x7f00003e6000-0x38)={&(0x7f0000dd7000)=@ax25={0x3, {"bcb5538ba5af2c"}, 0x0}, 0x10, &(0x7f0000b90000-0x60)=[], 0x0, &(0x7f00002e2000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/audio\x00', 0x604042, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00008b3000-0x8c)={0x5, 0x3, 0x6, 'queue1\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000d69000)="", 0x0) getpid() r0 = syz_open_dev$sg(&(0x7f0000572000-0x9)='/dev/sg#\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000d33000-0x4)=0x0, &(0x7f00000b6000-0x4)=0x4) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f000038d000-0x4)=0x0, 0x4) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000517000-0x4)=0x7ff) r1 = accept4(0xffffffffffffffff, &(0x7f0000714000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c96000-0x4)=0x8, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000cc000)={@local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff}, 0x8) getdents(0xffffffffffffffff, &(0x7f0000002000)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e2, 0x0, 0x0, 0x20000000000, 0x0, 0x6, 0x2, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4018, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f000095b000)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x5d) ioctl$TCFLSH(r2, 0x540b, 0x10001) openat$rtc(0xffffffffffffff9c, &(0x7f00002ac000)='/dev/rtc\x00', 0x40000, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f000043d000)=0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000333000-0x4)=0x0, &(0x7f0000944000)=0x4) fstatfs(r2, &(0x7f000075d000-0xbd)=""/189) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f000099b000)={0x0, 0xff}, &(0x7f0000074000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00005f3000-0x8c)={r3, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000083e000-0x4)=0x8c) prctl$intptr(0x2000000000a, 0x4) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00005ef000)="c0aa7838cce4deb8e7fc46c678d64bf898142bda41983b8726170d35948dcfc56458402b9a76440d99c6e7fab9f2dd7efed12e6e5592c3d8954b8655bc2bc422b47520c360a4f3b255d0253a2307b42bf6c0009b125b73ae194679425923b07c77f1ef85a8f8bbfa30eb55c616eb50121a3a7f1c6535ae72", 0x78) ioctl$int_in(r0, 0x5421, &(0x7f0000a2c000)=0x200) syz_emit_ethernet(0x119, &(0x7f00005a2000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "f07007", 0xe3, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @dccp={{0x2, 0x1, 0x4, 0x1, 0x7, 0x0, 0x0, 0x3, 0x8, "59017a", 0x7, "c8609f"}, "3201e41d7cb562d281289ffbf4d84c10682cf3cb8834024f974f096c0074857c8c6d56a252e938301c14c88714abf0d120c1b09cf8035b679be6503f417d4e87af7086e4642e6b2b2acfaef23e78d6bebff3ca30c2497294dda671c666c41111516fcc2a5cb1393c90461447fe25d4d49082fe7498b3e719e9a291b4fad06e0cc9bc9b2c7f89a81ca5fe6c00ddac8fe4857a62d88426309497caae8f6e0a17b21d746d9b79fe7cd852c9fdf57bb95f0d9fed4026836eca52713ee7bde8e783fb41937d3003f3220256fab272e519ea4923b303"}}}}}}, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000bb6000-0x5c)={0x0, 0x0, 0x0, {0x0, 0x989680}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000970000-0x10)={0x0, 0x0}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000cb5000-0x10)=@req={0x3, 0x66b9, 0x5f4, 0x1898}, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f00009c7000)=0xd62d, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000206000)={0x100000001, 0x4}) 2018/01/05 08:55:44 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f000027a000)=@abs={0x0, 0x0, 0x0}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4(r0, &(0x7f0000002000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000002000-0x4)=0x10, 0x800) setsockopt$inet_dccp_int(r1, 0x21, 0x3bd4041a55d60eb5, &(0x7f0000001000-0x4)=0x2, 0x4) recvmsg(r0, &(0x7f0000c04000-0x38)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001000-0x5d)=""/93, 0x5d}, {&(0x7f0000a4c000-0x9f)=""/159, 0x9f}, {&(0x7f0000001000-0x1d)=""/29, 0x1d}], 0x3, &(0x7f000010b000-0x94)=""/148, 0x94, 0x825}, 0x100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000cf0000-0x8)={0x2, 0xd3d, 0x3982, 0xd1f1}, 0x8) r2 = perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0x0}, 0xa00000400, 0x3fffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000b1f000-0x8)={0x0, 0x0}, 0x80800) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000ee3000)={0x80000000, 0x100000000, 0x1a, 0x6, 0x0, 0x5b, 0x9, 0x3, 0x1000, 0x40, 0x5, 0x8001}) mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x3) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000805000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000d6f000)={0x3}, 0x1) sendto$inet(r4, &(0x7f00005f2000)="c53898a766de17cffbcfd854285c5467a2b8cc2ed536a0cf084356d07f696a0327986ab7e816", 0x26, 0x20000000, &(0x7f0000ce2000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f00007fc000)='nfs\x00', 0x0, &(0x7f000000a000)="") r5 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000097000-0x4)=0x0) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f00008be000)={0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00008b7000-0x10)={0x0, 0x20, &(0x7f0000c34000-0x20)=[@in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000e09000)=0x10) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000bac000-0x10)={0x5, &(0x7f00005b4000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) inotify_init() ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000a19000-0x8)={r7, 0x3}) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000838000-0x8)={r6, 0x7}, &(0x7f0000f07000-0x4)=0x8) [ 76.983616] audit: type=1326 audit(1515142544.142:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12516 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 77.008255] audit: type=1326 audit(1515142544.156:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12516 comm="syz-executor0" exe="/root/syz-executor0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452ac9 code=0x7ffc0000 2018/01/05 08:55:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000000002, 0x0) recvmsg(r0, &(0x7f0000461000)={0x0, 0x0, &(0x7f0000e79000-0x8)=[], 0x0, &(0x7f00004fa000)=""/67, 0x43, 0x0}, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f000033f000)=0x8, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000f9a000-0xb)='/dev/vcsa#\x00', 0x7, 0x10000) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000b75000-0x20)={0x80000000, 0x0, 0x10000, 0x4}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00008d1000-0x20)={0x2, r2, 0x3, 0x8}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000d0000)={0x53a}, 0x1) bind$inet(r0, &(0x7f0000e69000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f00009f8000)="", 0x0, 0x0, &(0x7f00004dc000)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) [ 77.082171] xprt_adjust_timeout: rq_timeout = 0! [ 77.152590] xprt_adjust_timeout: rq_timeout = 0! 2018/01/05 08:55:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = socket$inet(0x2, 0x8000000000000003, 0x2) open$dir(&(0x7f0000c2e000-0x8)='./file0\x00', 0x0, 0x80) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000939000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) dup2(r0, r1) 2018/01/05 08:55:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$llc(0x1a, 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000cf7000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000d87000)={0x0, 0x7, 0x200, 0x3f, 0x0, 0x899, 0x800, 0xfffffffffffffffd, {0x0, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f, 0x100000000, 0x3f, 0x0, 0x8}}, &(0x7f0000a17000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000c8c000-0x8)={r2, 0x800}, &(0x7f0000ee5000-0x4)=0x8) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000036a000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000aca000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000f3a000-0x4)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f000001e000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, @in=@multicast2=0xe0000002, 0x2, 0xffffffff, 0x3, 0x4, 0x2, 0x0, 0xa0, 0x3a, 0x3, r4}, {0x5, 0x0, 0x39, 0x1, 0x331, 0x9, 0x4, 0x4}, {0x5, 0x6fd9, 0x0, 0xff}, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0}, {{@in=@multicast1=0xe0000001, 0x0, 0x6c}, 0xa, @in=@loopback=0x7f000001, 0x4, 0x3, 0x3, 0x1, 0x8c9, 0x100000000, 0x80000001}}, 0xe8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00004d3000)={0x0, 0x9, 0x10, 0xffffffffffffff4d, 0x8}, &(0x7f0000ef9000)=0x18) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000da4000-0x8c)={r5, @in6={{0xa, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2018/01/05 08:55:44 executing program 2: prctl$getreaper(0x1, &(0x7f0000c20000-0x8)=0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000a47000-0xb8)={0x0, 0x40, 0x2, 0x1, 0x1f, 0x1ff, 0x8, 0xfffffffffffffffc, {0x0, @in={{0x2, 0x3, @rand_addr=0x100, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x8, 0xc4, 0x4, 0x9}}, &(0x7f0000b04000)=0xb8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00009c5000-0x8)={r1, 0x4}, &(0x7f0000df9000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000001000-0x4)=0x0) ioctl$TCSBRK(r2, 0x5409, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000002000)=0x0, 0x46c00) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execveat(r2, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000-0x30)=[&(0x7f0000001000)='cpusetppp0#]keyring\x00', &(0x7f0000000000+0xd4d)='userself\x00', &(0x7f0000002000-0x23)='security/md5sum$\\system]selinuxem0\x00', &(0x7f0000000000)='/dev/amidi#\x00', &(0x7f0000001000)='-\x00', &(0x7f0000001000)="ba766d6e657431ac73656375726974794024256b657972696e67776c616e3100"], &(0x7f0000001000)=[&(0x7f0000002000-0xb)='eth1cpuset\x00', &(0x7f0000001000-0xc)='/dev/amidi#\x00', &(0x7f0000001000)='/dev/amidi#\x00', &(0x7f0000001000)='/dev/amidi#\x00', &(0x7f0000002000-0xc)='/dev/amidi#\x00'], 0x1000) 2018/01/05 08:55:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f000010f000-0xbc)={@random="891f000020d8", @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "f3aa87", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "3a6c82", 0x0, 0x32, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [], "d4369dc7f71ba2b4"}}}}}}}, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000090b000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000696000)={0x0, 0x2, 0x29a056ac, &(0x7f0000276000-0x8)=0x0}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f000099f000-0x18)={0x0, 0x800, 0x0, 0x4, 0x4}, &(0x7f00006c0000)=0x18) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000cd5000)=@assoc_id=r1, &(0x7f000022a000-0x4)=0x4) 2018/01/05 08:55:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000b1d000-0x9)='/dev/rtc\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000072d000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000026000-0x4)=0x5, 0x4) write(r1, &(0x7f000001a000-0x69)="", 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00008f4000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write(r1, &(0x7f0000ead000-0x1)="95", 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00004cb000)=0x0, &(0x7f000051d000-0x4)=0x8) exit(0xe2e2) recvmsg(r0, &(0x7f000001a000-0x38)={0x0, 0x0, &(0x7f000001e000)=[], 0x0, &(0x7f0000fae000)=""/0, 0x0, 0x0}, 0x1ffe) recvfrom$unix(r0, &(0x7f0000d4c000-0x8a)=""/138, 0x8a, 0x2002, 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000b2f000)='/dev/adsp#\x00', 0x182, 0x10000) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f00002f6000)=0x9, 0x4) 2018/01/05 08:55:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) sync_file_range(r0, 0x81, 0x5d, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000002000)=0x810, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004000)=0x0) migrate_pages(r1, 0x3, &(0x7f0000004000)=0x0, &(0x7f0000014000-0x8)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000613000-0x20)={{&(0x7f0000678000/0x4000)=nil, 0x4000}, 0x2, 0x0}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000088f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$nfc_llcp(r2, &(0x7f0000f39000-0x60)={0x27, 0x1, 0x4, 0x3, 0xfff, 0x3, "8b310251a05e3dfe67ce571bc60d00129410e6d15d83a0a509f8e545d997afd53fb72a0918bddb85059a29e71c67b2ee3173b5d88ecafede8d1e871fb2a194", 0x3}, 0x60) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/05 08:55:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b1b000-0xa)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003ff000-0x1)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000274000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000944000)='./file0\x00', 0x0) mount(&(0x7f000012a000)='./file0\x00', &(0x7f000029e000)='./file0\x00', &(0x7f00008d3000-0x9)="0000000000000901", 0x0, &(0x7f0000462000)="") readv(r0, &(0x7f0000dce000-0x10)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000a2a000)=0x3d) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f00002ae000-0x30)=[{r3, 0x0, 0x0}], 0x1, 0xffffffffffffffe8) r4 = dup2(r2, r0) dup2(r2, r3) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000e1f000-0xc)={0x0, r0, 0x1}) fcntl$setown(r0, 0x8, r1) tkill(r1, 0x16) 2018/01/05 08:55:44 executing program 0: mmap(&(0x7f0000000000/0xd53000)=nil, 0xd53000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = accept4(r0, &(0x7f0000a55000-0x1c)=@in6={0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f0000bec000)=0x1c, 0x80000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00002bc000)={{0xa, 0x3, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4}, {0xa, 0x0, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7f}, 0x5, [0x80000000, 0x4, 0x800, 0xffff, 0x8, 0x3, 0xce0, 0x10001]}, 0x5c) sendmsg$key(r0, &(0x7f0000d51000)={0x0, 0x0, &(0x7f0000d51000)={&(0x7f0000d52000-0xc0)={0x2, 0x5, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x17, 0x0, 0x0}, @sadb_x_policy={0x8, 0x12, 0x4, 0x0, 0x0, 0xf, 0x4, {0x6, 0xff, 0xffffffffffff8495, 0x1, 0x0, 0x4, 0x0, @in=@multicast1=0xe0000001, @in=@empty=0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 08:55:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$ipx(0xffffffffffffff9c, &(0x7f0000133000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00007ed000-0x4)=0x10, 0x80800) close(r0) r1 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x2) 2018/01/05 08:55:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000752000-0x1)='\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000956000)=""/209) 2018/01/05 08:55:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000a9c000-0x8)={0x0, 0x0}) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f000037d000)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000c7e000-0xe)='/selinux/user\x00', 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00001fd000)='net/psched\x00') ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00005e8000)={0x3, r0, 0x1}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000ee7000)='/dev/hwrng\x00', 0xa0000, 0x0) 2018/01/05 08:55:44 executing program 0: r0 = fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(r0, 0x5, &(0x7f0000001000-0x28)=[&(0x7f0000a8c000/0x3000)=nil, &(0x7f0000eff000/0x3000)=nil, &(0x7f0000af3000/0x4000)=nil, &(0x7f000064c000/0x3000)=nil, &(0x7f0000e0a000/0x3000)=nil], &(0x7f0000001000-0x4)=[0x20], &(0x7f0000001000-0x18)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000001000-0x8)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xd4, "62101176ffb528e9515a677ff763ffc024db77c361a6b1bf1e40cb0a4f53fcab401302e5b8f6074bcff74d5309b136922c5480037ae6f6dd820e728b0ddb8e27608c88c60513ae8ac3136d308960ee36db3bcd5370fccc17f3f7939545ef27593a4ce57dca2d17d9e4d0f8a030cda6528c1c38d4b8b8336b9314c28c15b6f1c9c245cb5d0e43558235be95c1bf4edeb8e48ae5f5f82cdc37098ecbcc2e53900f363e3a16af95d1a50ecf5156700a53620e1bb2724d3d1e73dc99e0c952f0464bf18ccc5f3ac9ff7b9a186313c332dea983ac5832"}, &(0x7f0000001000-0x4)=0xdc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001000)={r2, @in6={{0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x40, 0x12482) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000001000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xbf71, 0x0, 0x200, 0x0, 0x5fa, 0xd000, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6865, 0x0}) accept$nfc_llcp(r3, &(0x7f0000002000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000001000)=0x60) shmget$private(0x0, 0x0, 0x0, &(0x7f0000b39000/0x3000)=nil) socket$netlink(0x10, 0x3, 0xf) mlockall(0x1) 2018/01/05 08:55:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00009ab000)='/dev/sequencer2\x00', 0x6040, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000fe0000)=@assoc_value={0x0, 0x9}, &(0x7f0000378000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001000-0x8)={r1, 0xfff, 0x7}, &(0x7f0000001000-0x4)=0x8) r2 = syz_open_dev$audion(&(0x7f00006e9000)='/dev/audio#\x00', 0xcdbb, 0x200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x80000001}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000001000-0x8)={r3, 0x7fffffff}, &(0x7f0000000000)=0x8) r4 = syz_open_dev$sndpcmp(&(0x7f0000bf7000)='/dev/snd/pcmC#D#p\x00', 0x3b0, 0x400000) sendto$ipx(r4, &(0x7f0000bcd000)="9163cecc22bc179183395992d301cb8c10ae26efdc9c31c9d48357c2a0bcab7afeccfb111d76b291d43fb2510e42f2f0e7a01f2ddace91b1984ef0950d71e3290aa0cba1d54b2c7c61cf5a38d76624563249f5219db874134c1e2bc4596f976b6f9abbfb5a68b9a71371892cd80365ac2cadb54379825653f330fdd6f1e6f8", 0x7f, 0x800, &(0x7f00008e9000)={0x4, 0x100000000, 0x0, "641e500dd2d7", 0x0, 0x0}, 0x10) r5 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$sock_ifreq(r5, 0x894a, &(0x7f000091b000-0x28)={@common='ip6tnl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="93110000000000000007081224140000000304000001e2ffffffff96fd0000ee"}) 2018/01/05 08:55:44 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0xa)='net/route\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x8d9186647c7ec19e, &(0x7f0000001000-0x10)={0x0, 0x0}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00005a6000)={@common='ip6_vti0\x00', @ifru_ivalue=0x0}) 2018/01/05 08:55:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000d8a000-0x8)={0x0, 0x0}) getsockopt$inet6_int(r0, 0x29, 0xd8, &(0x7f0000db5000-0x4)=0x0, &(0x7f0000a8d000-0x4)=0x4) r1 = accept4(r0, 0x0, &(0x7f00007ff000)=0x0, 0x80000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000a7000-0x4)={r0}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00003a8000)={0x0, 0xcf, "2d9098348c12fc1d62108058dbcefea96badac81b2f63b384d68558e42acaaadd8c6af0df5f0fe392e53dcdfc4124883e975cbb168fc760fef756908b3cf7b1a3f3ac7c811a22641d871415b60ad8fab8232dda2f45d7a315ca7537cb62b95a192054228c17e48505d4eb5b65e62beb654bba874e0d417ecc992967340d3d275698462e95303164bac7166588288ce7aab83d5c3e9500f4e33efb2eaed17af954407bb1d9994468b7ad9b43a2ff39af732325dc17f909c623922a0f904dfa352dfc97d5a245e6089257856c80f63a6"}, &(0x7f0000cd8000)=0xd7) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000dd4000-0xc)={r2, 0x0, 0x0}, &(0x7f0000a64000-0x4)=0xc) syz_open_dev$loop(&(0x7f0000bb7000-0xb)='/dev/loop#\x00', 0x4, 0x180) r3 = socket$inet(0x2, 0x0, 0x0) setsockopt(r3, 0x2, 0x800000, &(0x7f00007b6000-0x87)="5bfdad6026b015b9b59d15034a1ad32878cbac4aea09578fd47232827d6a0ad3c9c282f9457e758724dd682ce5d3533da3364f3eb6df08743c2a9f8ff837eb864a58b37d058834f96003c76c8fd6a2085992d95c767cbbc924084329ea925de85dffe94ddbd6b6f02a1cc953bacfb6c84bff1eb95d41526a810e3364911213d9a13b0ca87a9de8", 0x87) 2018/01/05 08:55:44 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000709000-0x1c)={0x0, 0x0, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f00001ca000)=0x1c, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x1, 0x1f, &(0x7f0000002000-0xf4)=""/244, &(0x7f0000001000)=0xf4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x2, 0x4, @loopback={0x0, 0x1}, 0x7fffffff}, @in6={0xa, 0x2, 0x73, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff7fffffff}], 0x38) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000835000-0x5)='eth0\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000e3e000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f000024e000-0x8c)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000f16000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x26a000)=nil, 0x26a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000124000-0x8)='./file0\x00', 0x0, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_fuseblk_mount(&(0x7f0000986000)='./control\x00', &(0x7f0000fb1000-0x8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=0xffffffffffffffff) 2018/01/05 08:55:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000b62000-0x13)="240013dc07242ad254ba020c4d2319f518896b", 0x0) epoll_pwait(r0, &(0x7f0000e09000-0xc)=[{0x0, 0x0}], 0x1, 0x9, &(0x7f0000474000-0x8)={0x3}, 0x8) fstatfs(r0, &(0x7f00007ed000-0x71)=""/113) write(r0, &(0x7f00003ca000)="a2ed9840a9c3fcc4c9abeb9dcadb11e3db0c631b70576f2bf9a082e29a86c0a8aaa48e614b352ec7536883032433f5d703562056a7ac83b542617f1b7e1c066ed99722b12cf16ffdcc3c68f5c899920ab4b0f5453c0293137b75d4ed23f8324343694cdde835c1d7afd8fee98df13bc6dc4b2ab8c20e5779592ad3bf2691c3a7f6185f08f03f4d7ed311f8b4d048f18f52859906e0ec6d7d4f47ed620730ebea508b0b94410bfbb930890b4a26d37e27deed8d71c729d58865160230bb2d4f58c328545d963df47c07b018d1481e24fae74ec7b3397c0c209974c0dc110a912a7ffa6628bd9239bbfbf06f97ee3b221f212981b1", 0xf4) 2018/01/05 08:55:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000bcd000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000fa7000-0xb9)="d9bf36940ff6e0254c85d3f0506dd31cd44b36ab9ccd87cf7f751cdbea7e45c15677d604bd652bbdd37f8db23d7a94e26b67b7ca9b62924a1d587899e38d4891406f57c90a98e623a587f86106bdf2f2199f4c545103c1cd774dea666748d2cb0cf0248c70324371b0820b3831584d99d36d7773169f46e1855043ebed519227d2ea2465445fa13a7d8eaa04fb3faece4545022c4bed38b1a238bf1b62c43f506bc0aadf3f37534a0584703fc8630e3b12ccff560a1ea90e42", 0xffffffffffffffef) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000902000-0x1f8)=[{0x0, 0x0, &(0x7f000005f000)=[{&(0x7f00005ea000-0x1000)="0c1178b1d7c8ecf10e5fdcaed86bf3af729380c8aa1d1b152532de152f28172c6105735138de72e428b89cbf91c61e8cc79aa601cdcf9571fde2217100c61b596c96f579ef517283ae5dee04419e48059d5033941d5b7e3baacc56547f20263574adf0263a3a014f2b3c8c76a738e2af702d6e06fc75ed3543855131bb80fadb64fad95082ac35b190ae50444dfb7c0afcc87dd64db30991462d255a3187e6cc30016c241b3edd8d8b5d4d76dae61ddf", 0xb0}], 0x1, &(0x7f00008f4000)=[], 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f00007a2000)=[{{0x0, 0x0, &(0x7f0000e51000)=[{&(0x7f0000cac000-0xad)=""/173, 0xad}, {&(0x7f00009c5000-0xd1)=""/209, 0xd1}], 0x2, &(0x7f0000174000-0xe2)=""/226, 0xe2, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000432000)={0x77359400, 0x0}) 2018/01/05 08:55:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f00007d0000-0x10)={0x0, 0x0, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000014c000)=0x10, 0x800) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000072d000-0x2)={0x0, 0x7}, &(0x7f000071f000)=0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00004b1000-0x10)={r1, 0x90, &(0x7f00001f9000)=[@in6={0xa, 0x0, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, @in6={0xa, 0x2, 0x3ff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, @in6={0xa, 0x2, 0x2e, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, @in6={0xa, 0x2, 0xffffffffffffffff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x72ad}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000ee6000-0x4)=0x10) mkdir(&(0x7f00003dd000)='./file0\x00', 0x0) setrlimit(0xc, &(0x7f000017e000-0x10)={0x0, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d3a000)='/dev/audio\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0204900, &(0x7f00005ea000)={0x3, 0x8000, 0xff, 0x100000001, 0x0}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00009e8000)='/dev/dsp\x00', 0x0, 0x0) ioctl$ION_IOC_SYNC(r2, 0xc0084907, &(0x7f0000261000)={r3, r4}) mount(&(0x7f0000213000-0x8)='./file0\x00', &(0x7f00006c9000-0x8)='./file0\x00', &(0x7f0000983000-0x7)='mqueue\x00', 0x0, &(0x7f0000ebd000-0x2)="") mknod(&(0x7f0000184000-0xc)='./file0\x00', 0x80, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000bd4000)='/selinux/mls\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000ec2000-0xc)={&(0x7f0000ec6000)='./file0/bus\x00', r5}, 0xc) 2018/01/05 08:55:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000652000-0x8)='./file0\x00', 0x10080, 0x83) recvmsg(r0, &(0x7f00009b9000-0x38)={&(0x7f0000d08000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000f99000)=[{&(0x7f00003b9000-0x14)=""/20, 0x14}, {&(0x7f00000de000)=""/255, 0xff}, {&(0x7f00006b5000-0xee)=""/238, 0xee}, {&(0x7f000059e000)=""/11, 0xb}, {&(0x7f0000606000)=""/4096, 0x1000}], 0x5, &(0x7f0000e71000)=""/146, 0x92, 0x1}, 0x10002) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f000033b000-0x10)={0x0, 0x1, 0x93f, 0x9}, &(0x7f0000c90000-0x4)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000252000-0x10)={0xbc5d, 0x4, 0x6, 0xb4fd, r1}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000e29000)={0x0, 0x0, []}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000456000)={0x0, @local={0x0, 0x0, 0x0, 0x0}, @remote={0x0, 0x0, 0x0, 0x0}}, &(0x7f0000334000-0x4)=0xc) syz_open_dev$sndpcmp(&(0x7f0000505000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000a7000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f000004d000-0x4)=0x1) syz_open_dev$sndctrl(&(0x7f00001cf000-0x13)='/dev/snd/controlC#\x00', 0x2, 0x4000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000483000-0x4)=0x0) 2018/01/05 08:55:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x0, 0x0}, 'port1\x00', 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000046000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000aba000)={0x0, 0x14004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000cb9000)={0x88, &(0x7f0000690000)=""/136}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/05 08:55:44 executing program 6: mmap(&(0x7f0000000000/0x9d8000)=nil, 0x9d8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000494000-0x108)={0x0, @in6={{0xa, 0x1, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0xbe10, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00009d3000-0x4)=0x108) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00004a5000)=0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x9b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000aeb000-0x9)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) personality(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000546000)={0x0, 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f00009d8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00009d8000)='/dev/vcs#\x00', 0x4, 0x400) mmap(&(0x7f00009d8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00009d8000)={r0}) 2018/01/05 08:55:44 executing program 1: mmap(&(0x7f0000000000/0xffd000)=nil, 0xffd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x7, 0x800, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000ffe000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000)=0xb) bind$inet6(r0, &(0x7f0000ff6000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000ffe000)={0x0, 0x0}) fstat(r1, &(0x7f00000a5000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008e3000-0x78)={0x2, 0x78, 0x441, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x1, &(0x7f000017c000)={0x8, 0xad5e}) add_key(&(0x7f0000d94000-0x8)='big_key\x00', &(0x7f0000cb8000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000000000)="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", 0x4d1, 0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000fff000-0x4)=0x0, &(0x7f0000ffe000)=0x0, &(0x7f000069b000)=0x0) getpgid(0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000e36000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fff000-0x4)=0xe8) fstat(r1, &(0x7f0000105000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f00002f8000-0x8)={0x0, 0x0}) fstat(r1, &(0x7f0000d50000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f000087e000-0x8)='./file0\x00', &(0x7f0000fff000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000ffe000)={0x0, 0x0}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/05 08:55:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f000+0x154)='./file0\x00', 0x0) syz_open_dev$dspn(&(0x7f0000582000)='/dev/dsp#\x00', 0x4, 0x80) r1 = open$dir(&(0x7f00004db000-0x8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00008df000-0x8)='./file0\x00', 0x0, 0x0) openat(r2, &(0x7f0000888000)='./file0\x00', 0x101000, 0x8d) mount(&(0x7f0000e20000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f0000450000-0x7)='autofs\x00', 0x1000, &(0x7f00006b8000)="") symlinkat(&(0x7f0000020000-0x9)='./file0\x00', r2, &(0x7f0000020000-0x8)='./file0\x00') renameat2(r2, &(0x7f00002e9000-0x8)='./file0\x00', r0, &(0x7f0000805000)='./file0/file0/file0/file0\x00', 0x0) mount(&(0x7f0000d7b000-0x1a)='./file0/file0/file0/file0\x00', &(0x7f00008e3000-0x1a)='./file0/file0/file0/file0\x00', &(0x7f0000804000)='f2fs\x00', 0x0, &(0x7f0000aad000-0x4d)="") 2018/01/05 08:55:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f000000a000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000801000+0x314)="008d74") setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000394000)=0x800, 0x4) exit(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(r1, &(0x7f0000ac4000)='./file0\x00', 0x0, 0x0) 2018/01/05 08:55:44 executing program 2: mmap(&(0x7f0000000000/0x581000)=nil, 0x581000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00004e6000-0x38)={&(0x7f000009f000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00002bf000)={&(0x7f000057d000)=@newpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@tmpl={0x84, 0x5, [{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x2b}, 0x0, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x3c}, 0x0, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000581000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000581000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000581000)={0x5, &(0x7f0000582000-0x28)=[{0x6, 0xb1, 0x8000, 0x4}, {0x401, 0x3, 0x5, 0x35b61ea1}, {0x80, 0x1, 0x3, 0x9}, {0x8e, 0x3, 0xb1, 0x8}, {0x5, 0x0, 0x7fffffff, 0x1}]}, 0x10) 2018/01/05 08:55:44 executing program 5: mmap(&(0x7f0000000000/0xf86000)=nil, 0xf86000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xe, 0x802, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000b00000-0x5c)={{0xa, 0x2, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, {0xa, 0x3, 0xfffffffffffffbff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x4000000}, 0x2bed, [0xffff, 0x5, 0xfffffffffffffff9, 0xfffffffffffffff9, 0xffff, 0xd31, 0x1, 0x1000]}, 0x5c) write(r0, &(0x7f0000f23000-0xab)="260000002400430504edff0101000021000000040100000000000000f1ffffffffff03000000", 0x26) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000f86000)=""/56, &(0x7f0000f86000)=0xfffffda5) flock(r0, 0x1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000ad4000-0x4)=0x0) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000f88000-0x12)='/dev/input/mouse#\x00', 0x1f, 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, &(0x7f0000297000-0x4)=0x7) 2018/01/05 08:55:45 executing program 0: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000fe3000-0x1)={0x0}, 0x1) open(&(0x7f0000ad6000-0x8)='./file0\x00', 0x0, 0x21) mmap(&(0x7f0000fe6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000fe6000+0xcb3)={0x0, 0xe1}, &(0x7f000071d000-0x4)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000502000)={r1, 0xf, 0x86, 0x7f}, 0x10) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000b4f000-0x10)={0x0, 0x0}) mmap(&(0x7f0000fe6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000fe7000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000fe3000)='/dev/cuse\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000fe4000-0x8)={0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000fe5000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() fstat(r0, &(0x7f000046c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getuid() lstat(&(0x7f0000fe5000-0x8)='./file0\x00', &(0x7f0000b75000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000fe5000-0x1c0)=[], 0x0, 0x0) sync() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/01/05 08:55:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f000016e000-0x8)='./file0\x00', &(0x7f0000bb3000-0x15)=@known='com.apple.FinderInfo\x00', &(0x7f0000ec4000-0x18)='/-(em0\\\\*security/ppp0!\x00', 0x18, 0x3) r0 = syz_open_dev$sndpcmc(&(0x7f0000e93000)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x0) bind$alg(r0, &(0x7f0000d26000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00003c7000-0x4)=0x200) bind$alg(r1, &(0x7f0000b1c000)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(echainiv(rfc4106(gcm(aes))))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000a5000-0x14)="08ffffffff0b0a4ae9fffffff80000000108ce10", 0x14) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f000005d000-0x38)={0x0, 0x0, &(0x7f0000a99000)=[{&(0x7f0000fe5000)="6c8100025800000005d90f4b4e94509adb64a5438bcf0000002fb607fc070a1619", 0x21}], 0x1, &(0x7f0000ac3000)=[], 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f000053a000-0x38)={&(0x7f0000a82000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f00000f2000)=[{&(0x7f0000282000)=""/48, 0x30}], 0x1, &(0x7f000013c000)=""/0, 0x0, 0x0}, 0x0) 2018/01/05 08:55:45 executing program 6: r0 = socket(0x2, 0x3, 0x2) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000e33000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_SYNC(0xffffffffffffff9c, 0xc0084907, &(0x7f0000001000-0x8)={0x0, 0xffffffffffffffff}) ioctl$ION_IOC_SYNC(r1, 0xc0084907, &(0x7f0000fab000)={r2, r0}) setsockopt(r0, 0x0, 0xd0, &(0x7f0000a29000)="", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000001000)=""/4096) syncfs(r0) 2018/01/05 08:55:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000027b000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = semget$private(0x0, 0x7, 0x200) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00003a5000)=[0x4, 0x3, 0x800]) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00001b2000)={@common='gre0\x00', @ifru_addrs=@generic={0x3, "84703a75257dab3a557aa6f3f508"}}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000ff3000)={@common='gre0\x00', &(0x7f0000ad7000-0x5c)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f000034c000-0x28)={@common='ip6gre0\x00', @ifru_map={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f00003f6000-0x400)={"5904ca4309a784a722efd360295125f664eafe3f7c11deb90c1c29e44807347c99d1f2bd68bc9438e9e212b66eb9fdccbcda58d09f9f07e23f42cec84b502bbb8c7cf87c5ebd57cd6099a8e1aad3d2fa3ced0c363eb51686e908ca82c6ceda716f2f520dadac1764cf06ecd544fc0f77dcadf0db6a98a9364de0da0051097220e6ba78511ab62fcf1801e117e00395b91fad38d40e909d831bb57ed744e3d1711c2ef851f3c802cbe4a24aeca7d2e5ed2c1b9b4741a1d9fcc56ad3214844b8e3190106323d6570b136551fab78fde71365bdaa2edcc0ee011e51e0b0ec9538d3220476b7b1080bad43676c127791b7f776b83185fb2b0ba0c928d1ad8524f31f9178174f7552fddfd7e35547c53bc17da9a9660ead17dbde19c50c0186349e4e6d4db99cf4bdf83ae9e276ee0d28372a059bab2b9a16863f8831c6c445cdd1c85dd8097d6fe83b6911b93082c981930c5f423dcbfeadf676dbb5e442003920eb2a146d424f685b5758b3ae9d280fa3489be29850bc7a0c0fbcfe0a6dfbde25843a80e31af24cef1108587c9a1bf67606342379b13e6b7dee68b1f15fb055f67bc28695b23155d14f863eb6f2f73695c5254712919d9d076ad0dbd8c780186d9411d93d7b53e9e4ceae9f58f8444c548ba5cb7385b10dfda48b2f6e387fcb5b4b30cf35ffe0d049302b3fc8e820af7c64d8fb800bc46341ce6d310c041ba3006eb2300382d31466f07d2b51020be4687ceaeb80729bb2b4e462edb2f4d1c7ad5ce3389ae96b693c0d44d0c1688046f7c29d3af247894e1955089e1545780dddc92348b8f1251aee10caa169fc2bbd4560f573e39c01f48f8c9ed0edfcbb681aec112986467382551866ae160d94253084d52954ea542d2168748197f7a55d8c3c198e9f000c51b3f6f1cfb57927f9aae25e925082baf92e2e54d720c7eb47b102832c9fd86f9639de8810929b32834f3269cebdd46747dcbb5851c07dc0d1a705f47855bf3eb401d671bcb11cc490904a4201b4a813fc1f32af899faa01b76d3a461e1c8d3ce1dc15a66d464e3b14847bf968a3448f7d5464e5aa160dcbf2209893d14c73d3c62e2670b71eb4d701912d8a4e774524ad112c5b514c9947c4c8827ef01ebdd80b64ea3982992bf2b9db12198d6677aa5a6a5b5f2581aefeb91919c714f2a35094fb5cbc74b08cd63005548255ceb41c31bbb8399c4eee201fddd6d80cc259eeffd36670f417b3377ce6c3967838345e4e616fdd72b09c4132749dd28ec548a74c680b4aeb70a520dd8791d8c5b93a1792903c27b793fb46f8c208bb6710c06bf56240e8845ae9497f541045c0f89e85650d14936c5393d4526e7a47d7110c3dc39f346e07efe98d631942e88dc8113a4bc4bed57c2aadfaea14caca251ca6f4020e288a2b24baa077bea15ebfcf5bf8bacf44c797cdf7a4329046"}) r1 = syz_open_dev$usbmon(&(0x7f0000ac3000)='/dev/usbmon#\x00', 0xffffffffffff4200, 0x8000) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000b04000)={"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"}) 2018/01/05 08:55:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007f2000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00002b8000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f000056d000)={{0x5, 0x3, 0x8, 0x5, "015e0e872593f56ca28b5b3e7f64803d1302518d3592ad7e7e868895b6f6cdf83d126ce0b0fda9a895670417", 0x5}, 0x0, 0x0, 0x59b5, r2, 0x101, 0x5, "6dc807a42ce03c38983ee51017fe8e699cc1eb6071dbbe2f959e7e4671d80c91b536a44bccbcf377a9211bc0cef04fc56a90a0b24dd9c4c964e91e339110127b", &(0x7f0000671000)='/dev/kvm\x00', 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x9, 0x9, 0x1, 0x4fb], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f000096b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x6, 0x2, 0x0, 0x0}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mknod$loop(&(0x7f0000eaf000-0x8)='./file0\x00', 0xd08c, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e0f000-0x10)='/dev/sequencer2\x00', 0x2, 0x0) 2018/01/05 08:55:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000b5f000)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, &(0x7f0000ae5000)='./file0\x00', 0x2000000) 2018/01/05 08:55:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000001000-0x1000)=""/4096, 0x1000) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00003d8000)=0x3, 0x4) getdents(r0, &(0x7f0000001000)=""/24, 0x18) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000210000)='/selinux/checkreqprot\x00', 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = getpid() setpgid(r2, r3) 2018/01/05 08:55:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x296, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000ec2000)=@generic=""/16, 0x10) nanosleep(&(0x7f0000837000-0x10)={0x0, 0x0}, &(0x7f00006c4000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f000045b000-0x96)=""/150, &(0x7f000091f000-0x4)=0x96) 2018/01/05 08:55:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0xffffffffffffff17, 0x3e3, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000466000-0x12)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x141080) r2 = syz_open_dev$sndpcmc(&(0x7f00007cb000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x4000) r3 = syz_open_dev$sndmidi(&(0x7f0000efc000-0x12)='/dev/snd/midiC#D#\x00', 0x6, 0x4201) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f000068b000)={r2, 0x4, 0x1997, r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mbind(&(0x7f0000a8e000/0x4000)=nil, 0x4000, 0x4003, &(0x7f00006e2000+0x805)=0x9, 0x1000, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00004c7000)={0x7, 0x0, 0x1, 0x52a}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000ce2000-0x10)={0x7, r4}) close(r0) 2018/01/05 08:55:45 executing program 0: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80200, 0x1ff) sendto$inet6(r0, &(0x7f0000bcb000)="", 0xffffffffffffff3b, 0x0, &(0x7f0000e67000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/05 08:55:45 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffff80, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f00000d2000)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x23000000}, 0xc, &(0x7f000084a000-0x50)=[{&(0x7f0000000000)=[{0xc0, 0xdc5, 0xb0e, 0x8, 0x0, "f88b7a763c90834ce2a5c1d0752cc0b357cb7267c1da6dfdb7cecb3bc026f39a9d7bc57ef5a88b2cd819dc467300328b426693154bf4835579ece2846c22e31f4eddc9f0348b17dbca543b9fa3c23a837125060e21a92e56cdc623db52c54fc6823721561e48bfd4f318d7f32cb74085e3414f22ff160300f5ddf3c8c7555d184ff702ee90ee9016026efe9536dfedacd92188e41d1cceb3e1e2fc0738c191de9d931d00fd2041213f54692cd2"}, {0xb8, 0x20, 0xb0d, 0x1, 0x2, "a9a1b5e9bff5b896a3f615efd83ac0d0cb9c59f28ca6c80a96f11d449cdc00a1455e3d31e2ee394f13247a95cc14be097e1d261e4aa9a2a9d60d1e605b562c0e5ed15db467278fe60206ab27fc735c3101ab0c1b70aabb7fc420c98f0454d25baa2b1384be3c47070098576946cb2a7a31664aa61b67f124d219174be68e6ddfaaa2479f8bf1cb41c2c1aa8949d2c227397830506963187b025a2b00765b8bdf6aa8350d4b"}], 0x178}, {&(0x7f000084a000-0x123c)=[{0x1010, 0x8, 0x709, 0x9, 0x3, "7add02b2cbe0579b2fcfcd262855e87e1694c448896ec482f9c0dc4b63515f286edf4552471541dfeabcf197eb435a15381d214b0449e9f14cd7b9e79842118c823cc28ef99baad723b51c84ab1909afd552600d7ee107eac977cb96de4ecae32904eec8fc963ebe3e32d1660f8f741626c44422d7e0eba9806bda40ca004d05f374c2556503b96b6e1505eb263d113f402f010baf0d893e8549ef558d2587a680c50158832b90fcbac94134fe1256e2463f9944d55f979d1540c5c87b43e305d60a1eec393068321d10bb5b2b1433463e1574589ad319012d5cc50fa44f4a1948eee8eccffcc3d025f2e80011f9ccb11cb1d30445b1d3c9fe6d4091ff5c1916718439c47a8b188f9c526a188c996d11179dc12201a8aa47d0bae7a9f17c918822d8ce47b9af74d3a4a3ee331829753a7a342e0cd47e3697fd327bc58b031b4e41ef5ea72f45980bf163dbbadc7535da54d79adbddf19e99681145338719189fe5b5400de79f69ec07e5457f77c04bd21cea95cd6690b43fbb5e73f3a564f9a1e8ad5efd6b16e0e99f9d9e333324f178b5064bb4fcbcf52dbdfecf8db84f039ce4ead0b6f46f0341d429400445655f48764b615b4a10d2590650bb5f799aee56848c9ed676b84ed0ed29653f5d4757a10f5427450a83d90adbf41edabc876b5f549de7d20d02fba9e830627136a0c2a74b499af40740a67e50e912b28f164e9e0dc6dde78904ee1ad1ff0697fa45274391a3eb846b95f30ab36f6c81637328daf1c13f09c18c997688927b91333a4f53af5b51ff9823128c4fa6fd19338e85001ae5dc64191f88fc4c6259bd025c019e557a27832ca995f7f2b37688456920b0b8568a65bb348dcd6836376d886f982e33aafdc97cac2263ace431a8d0d7e8bab1623cdce2a76f9efbadf65e36007931be09f8624654082cc15984367545b174b57895454fa69418e2da827aa7c1fed9ef45f74e97fc5accb8a0bf1f530f48894c65145ef189cf108bd8b6caefedb0141bc8ae75b76161ce3bc7693040aa4d4b16d1a98d48c4ef471fe1e04417cdc6ac8f56a897e0964080f3d885ef96be46436c4da11e20983c6047911d11c4e6f895dda60bb34620a1035b97c782dadd4afd4db08f24b4d3c7101b6fca989697b966f0661adadcdb8ec7d24ea120e17d539742974821fb5bf4377f38a70f13ff40a1b2eeea2116ede986698cf3581a1c7273238e3fa10f4538324a5ccc0321b27b374e79788c0d667c5d884fe029ea19f7bb0601f2b778f07fc6069a1749d2451263eee06e105b183f6dd076728262514ebb211cb128a7df60f98f9d1360abab1f054b4f537336ee40fc2a280e0993bf61e48e2f53dfee01e961b2fe1f37df9ee16573e1327aefa5c88b6ffecb5b2fe88e99c279c5198c974b006bd9fa9d54312303526286a54a3ef2ac45ee6f98931b6aaa965f0c9d07e3d815a933dcca54f606bd8ecea8ec2ef2f143b102f096abb33d7c217b7d816b94f08f2cc0d724ca327f595175f59aa88ddea3053a49861f02f70e03d83827ddd78577f734bfd8c0a4259fe0dc8c4f61a2d9442192ea3626619d4d6790d573250407ba867024ed9d415f04160e12aa36024feca1b6de3076498d6df98e823a18a6dc04f004e11363396da71657018ada8b7dcf6d03b44ad857462d49ca45882fe4148ccf293475de64f0a43548a0ddd13dd652ad052558cacc5cd85bd6b40fa7c4bba832629696792ced948f8cf9cf8b11649545e3a6f00ec85993c7b0be15225e44c338655d025ca91a4da2bbdc0c6e94c40d59ef106fe305a5d87be7a7d54cde57d587c869165a92f559ef8eaea49a61b091b569522fd99d7f5222a22d9976fe037d1c68cddf845cc75845d0f135e3cc632c5696f117cf177e962bfb023d5f97d5fd85e57e6154e5ae8664ac6f18be1e58784f7c23559607e792ec82fbace89e0321d53ea3af1d1ef77bf373441c93c70762524df2ffcbe83eadb4a633c77dfe136b5c6c4e75c730b07ed313695f16a66dae529224c291b7d1af3f5e79fde5cfc2fc071413c74a18f8f91b33ec5b75196b7e19c2824e9151d7143275e9af22096f20ae7909470a4603aa51d462c275232143f8138b80b070e7f496814372bf0bd76a305d2d7936202c477336c01a2e61cb153aaae7bf54aa643b6953e384ebce8e54aa6c50bb1b030af128cf5adec38cdb81fd95d1fcd6bb768389426d9da683c3628fd5a032cebb02f334551d1c3f3e89727be7c3fdc712f58ad20be97ecd2ecdce0651334549f31bd0f8b1a14c7c51441aecf47d127cbf8f45e6714a77fb963302ac2b46784c9cc47660946e299fd9e2b424c5d54e625a9b18f771f4b0b1845733232972bd324b429023a941db555ba218a5a5f36e77be3eb3560b3a46369b1d65e3126ae566b656b18ccbaeda9fbf13e38ef14b3929e8656089f0a6125f7dd4f1ef3db01f90f155ee22451f20b272f511d78da97f9097b3fc38d40e7b6851281248d926eeba1d17fe4c970c1efd3dda456ee4a805d07c4e7511b9bef0fe42ee9b3f6f20c524444e9a840a31b4c1c1213b5ad0c41a8777db66c8dcde02a37f350ee3932c4a29c34f05108211f8ae0a18094636c5aefb274ecaa3f26a3f7b8302c1d8d9ea20a6e25f9845af175812913c26bd16c1174befcb96b7a087ed2bd327cce3560bd7a571187fd39416e4d8ab27e96bff5b2015ccefe6188e2ee427a256fe1cf2a559ab2ab3e1e8e8a6d77d14b0adc9144141d5b0e16d8c25e7a0732a5927fd240648532645a360c623f8648f146de1076801ec4d48423487789779a2e0e82232a16858206359d3cd0c3ad967df263ee13c7b07cf9f0a94560c9c1ec5dd517d260271af4115860fa1332421d6007ba46c9cb7a68bcc575cc594f2edc03ae15a82acf21ec97569a9fd14330969c1075dc1bdb217fb59810f6eba53bd31e2d0b56318ce608b212c3a2b9f5326c5c32e216e14dcbb10b8e58754f4d1038675496673affbcf276ec200640d98a147983d6bc0993ecb0b1ec9ec28330227a1e6e7920ed1dc1a55e1f466127f4b7a06542461b553e1921bf5a1c24131bc679b0eb7be0b322adb18bf233c36ab6e23b115d2e6e0ef6c6ca0b486ecd26673064ae2b6fefd5a8b35f080d91f2d7263f2b845461c7b368307e36c2b14aa3d1f8f9891c198277fb49db0c3a9d7a3b118705b5705aef88103c3f4395bcac87dbdbe309b0350b19f6ec6495fc2b4d53161f8c0de82f771947a30edf46c924ae86ac03f3be38d0f51026dfc3d59230ba034b101a3c9d3a5bbd6db832aff5a4f0f74b1dd5ab0440de04ea36ce97cc62e8e6cc6b342b95d5fe2a96614885a0048a608a54ed70b08475dcff9d30e047d9473f20fdecbe42e0e7980781d9d807cbe550bdb8fe2d7ac8c86bd8319a6a2d41ddcf4c448dc40b756285953f5bba9d1441422caaf1438b88e007ca5e2210624d43ae0c780a454ee84ba2d522ae26316a67526f12672edacd000954fcc39f935032a79054270a0ccbf15a57a0187387aa71a9e371984289c2752dbf51f6240bf2b8f15cbb782fcc0f44895808c97dc370588d9bac75973f753522c2e76d5224370a0fad16fde641792f3741ea8b7ebe79c76a58b52e8dba6feb9e7a175915532b6434df9d5ac1debf6103e50b53f72e19ba219d792e9c6fb740e14f73fddfecd678ae9dc900499928189e81d42777ed2d3cbad32a305c0e060d092ea7c9a97fc346dc8dea5ca7c78a4fe045bc62a6bca128660b249bf2566da01974aee87477e90f25f749c9640996a3e9db9dc9bb5108e719a26a71891a3cf2589e57522f5d470983be78ede36a7cd6abb8d5ec8a95a19a53e663dca0ac79d7f8955c1ede3c8233e166e8a63dead450ecba16d9525226806511aeb2a03ae9e9c2ffa5bf5ed4bf9f295a48c3ee6ddef09e5f7ebc12481f1e7f7b1da6e4007f31e24ad40b0d312e273ab8ad09a3f54e6c0becde2fcc2f4aae4a645b426dd62721d28649f81d7195a00695dd1980456dd82c0cb0da0a50070d5d2e68a9745456aaaaeef145f161593b413752e9798be7c78d108309aa7c64b24491a7793544a31ef50327d042c540435c46e1026fd3174da0080dfe82de2e59e2e071a89588bc9a76c00991f4d776a463861561293cb22b0dc1b74ede1978e05a33dcf4ddb4d79b8e20aa25862e49ffa374e696075f086788c9d6dd0223e7b783e8abf99e67d059c638e9b62453ecd0bb41c3221f819411ef8a7f34169a11d2e1aa551620f6a330392e547106942fe5dca9af72ce15ad7f8ef24b605c632601cbd44b9c4f774dd6bafc819f1e6f9bbd1ae78552e5cc4c120704e90a3c67a870965d2fcbd470f547c108b06dc31c51f24eae9b554f39c77179829ebd8fc7e34f83783e2f9352ca9b977e02e4d60d08f85a1896886583a8d002b3b86f0961c9d6c6fdbcea28eec11a8a647de52de186646f6b8f9dbabe63da60ef8e969ecc8cba9c11656ebcdfbeb5c7b7511341be325329703b437744e9b08f722400b00e919841ecb4b1d0d08d936a71bf872bb482178e1344168df5cd761d52581212b35b04d2ddb532940d6c11863083805cc56ab4357e4543b118a7c09f829b9072c57c52ebefddc5788d21ad868e62f3abffa947ca3b63b91fb7aa9d0bc6f80fd21f8b4998371b288d0b17f60dd6546acda36ca9b044b23ef6cc5de99f80d90c34cff9ef937ec4260f6fa444b75313c736beab99d78f035da6b8d1e201d7d202bfe9acc713ed513b9039239a712f41ed823f571c99dc3c2c8d724368fb163a253ce51b886367bf7a98e4b58b1ad6beb5a03799049f73f760ef675acd0758944a04788fc0d8babdfd63e1d04650aad7ac18247c8340792af5b42aa7eac278816b7348bb9f718229afa7cdff949f70b815721939d2df94d62e4dc8981ab3ed8b59f39066d6a9258c896b2114b2793532aad752f6b75bb3d01515bb5b0c19842f065e7b1f5da4b716dadc6db32e80a9149067e969efd9015106f23aa83f7f3dcd410d14e0038ba730416df75328bda5fc8e3e2c0f3ebe7ecd22879562a0cfe4b3569ea55af0925c3e5096c716242289470d5011a0b5316690d3a7937183cf36873a5158919d343c95345459e90b105658d8a6efdf7970b3502f513da8a28ccc8f9e50b83112e0e5688b93cb590e657cb54884c8a2367ff8caa546e506bc9003e0fb2d48b83f61bf4fcbd1d4bf1bc5b7b66756567ace6f741ffd273b6359c8ef6857640b64000b7e98ce487ec64f58c55d67688c4115a8081a8f3340adf24847efc1873be000d08c7eff1d0ed3128f21c2b93b8a04d64238c34747df0b7591f7dbc177640d92c8b1229ce4c47112c37aa760c490ce48cdeffa9e2fc61e4290a4a9c4af0981abdc8dc321d78fde02b13ec4f8f59f2c6e16dfbdbe472b6d708b05c80f319930e20c73b1613fe3b6f8d14375001c0969806ed7afef794e97a5a6ce19b9c2dc649c951f2c1950d9410802322a2339faa06bc8a7f5b4fbfee6f4d208662ae8322977b08bebed2a7933a688e1275d31cd51e157a3146f47f1b4e89f3e78fa187ea845b5341eca14eb29ce1fb3cb17a9c8e29fbe651cf674a3c6b0f3a7ca6651032d9ebbc0afa0364ac5e4790adcfa96bb17fddc479b16309be7b15592ea8a5c8404a48d6782a373e8dbc8d9070d8ff910408f84c7fd5e6667dbda7b136bc731cb4add80f026273918156c2079a3f3e5e3f75e0be3b6d6c79cbf339b54d61ab970204fdae79fa26c2f5abdb358ba2bdde8ec5130a2bc00ea6f9a81f04c98b8896"}, {0x70, 0x100000000, 0x20, 0x1e6e, 0x0, "c88c72c9affc07d0059c38b3b570e3785b27c5d3c6d185ebb5e81a33ccc4dade6162e540918b035df73274819fe3c02f8e953bc4f2794aace969456f760e7e68dbe63828d19f39b3c37c6028cbdf44d9603ab366e15e761e63bd90bb92"}, {0x24, 0x3f, 0x820, 0x2d4c, 0x1, "06dbee7074c806146308c9e420be000eddefd52a"}, {0xc0, 0x9, 0x8, 0x4e3a, 0x3, "b6f42feba74ad480cc9888a957bdcb9f22ad8b14fa24ec493cf331583a182218ac22dac99ba51a0fd5d62ac71de5b88d107ff59e3f2cc94a1ff558ddc07f8e8bc4e96fa95c857e576c2f31a11a305932a4157cde9bcedbfa1d91fbd8219b3c2f5d4429e32c80e56faa0f7fad18fee917f28037fcb093db8796d9b9dadb34b14611e54498424fe3223d2327b7f0dccf8800d8b24e898db6117fdae220bc9fefad878c66488150bc0b7208f29bfa"}, {0xd8, 0xffffffffffffff69, 0x200, 0xfffffffffffff800, 0x0, "3df7c1d2ccbed758cf9ce13bca57ba00ea57055c908c86f68afae9e812b1eda281710a72ebeb2189560276290ef7d7778a37fa83d2a3df91a7a11857633d855daeb04b935bbe7a41b309672497ba6f4f3edfb346fb8bc1221b4b248b53f97d1abe3bb410e075bbb187309c677494c97dbc55b3b458af14123a82880ead9287367c30757c03a67bad29b3d4f319ae37308c29baf133fda98faabced2faaa03132351a85d7e74db1e1840eb980d3d2f9a279f8d7bc3c8348e33c90d56f1f98285650bfacdc6e"}], 0x123c}, {&(0x7f0000001000-0x2a4)=[{0xe4, 0x8, 0x0, 0xffffffffffffffc0, 0x0, "9226677145de67786294b9772025d38b40c1687b361d54c3a1bc864e9968c7d0075505b124ff07e047f49d46f2b994709f30b90d3c78f268a44b27e69d2b956d66268040d434b61cdf3bf1ee6c361b86ed450ae461242154cba27a815c4d487cc1d6f8601de6004579ecae8a18b97941510b26b9e6867a8f906dbbf92da89468dd42fb77000bd01e4e0b5c0827fb823ab3d5c2dc441e749d20d61a0cd0b8631e0ddc3d9bdee0c51e98d517af23f02957b21f37256163fa1002b050da69c6c357a7d3c7642c5f77d104c6b3ca41175314aafb"}, {0xb4, 0x8, 0x300, 0x7, 0x1, "eb7f1c7d42947cd74b591e0d03adba27ada8a74befffd9a6b9ee3e4ced652ca21b46fc615244ce1348340d7aa13402ec580c87c2bd02473e8ed6081bfef4277cf0c5bf5f018044872b305d1815dfcef06cf7325cfbb774237c341fab9370a45176caf3811035b7886d650ac4e3864935ae8019878240a9954c71c94f57d825ddf39170c76ca3a487aded8a4ee943a66903d4e4f564971b336b9d6f8b51d9f5c210eb"}, {0x10c, 0x3, 0xfc476d13ed9edb9c, 0x6, 0x1, "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"}], 0x2a4}, {&(0x7f000014b000-0x4ac)=[{0x100, 0x81, 0x212, 0x6, 0x1, "67a0c9ff89aea8d2b1574824897f0af488038d53f1ac4ff0622565d19b255c54359ec6cc62d0055a8de1a98b1a4ea03ffa27bb583b22db0b29ebda4422732a61ca2997afd168c7eeb42a80be83f6b79231102b4f9a76f3bd21fb014b49018fc9cc04db0f4ebdf84831927210471fe8c31c535b8b2ddb4ac8b4474006ab4af81f0a2b96feef32de12cd2966fd488cb6f0571b1f94823760a721b2799210814db3950821ed1c6f9ba8acad10c00f37f1e27ee031abbc3129854a1c6c61cac62099ba6fb373310758996204bd2fb61b83472363391688959102148a531888b146cf948b5b32606b31ede105a34d84cfa3"}, {0xf8, 0x1ff, 0x100, 0x79, 0x3, "40a623e48125a4338f59b3591f85b411924ee186ceafa4e8b9ecf523ae7b36f118a1dbeff65966fa49c7ffbd7788a13c3558b3a9fa1c9dcda068629afc8e3f3b8322c4f10e4126e73c9d33a0d93c5c7c2ad1b6d31452778ede73addd419e28b48f23c80221c1d5af2761244a7f0580ad33d3563fb338d6274621f6ad548547e6e9ff5bc3392bf85ee313bf09c5af92027b8b2a1146b6468ee818b9e7ac0fd7fd3269327c1e0d8e1bb50341783adf8267b58eb281f6f55b913598cfa3f463a047499ddd12a86024683f87e50a98647747913d99d8373d818fffd1feb06ddd13d3942e5d1458fc8a"}, {0x50, 0x400, 0x400, 0xc2a, 0x0, "8da7ca8d3c78325d629275c6a8e9ed9e991b457bd9bc4d643d9a9033cc98910f59982e829320a82f2979205c08cd977e770282d9517d4769c0cc88a2748ece"}, {0x44, 0x100000000, 0x200, 0x2, 0x0, "8aad4e327ec4217be15ab3e7c1b7f818551322087a065b05d87989846b9b9c175e7ea166442c7ba63c72b9654727a74a4dbd"}, {0x50, 0x3, 0xe08, 0x9, 0x0, "a0210cdb67ed25053d80563e21d3ef4741d4e45218c670370412ded04b18bc3b2797a85def9e190fd964b7920a443fba91b57386fbb389676bd8558193c048bf"}, {0x48, 0x8, 0x15, 0x8, 0x3, "c41baba660a37ed78b88ee0788fca756cc8e04350b751c2e141f72060cb951b737bbf79cde65bad723307026aabfe7346486e8dc9133"}, {0x104, 0x80000001, 0x400, 0x4, 0x0, "fc4fad92a1bc91bba9a93ec02c8daaaf215649c547970e3583deb29baeae8d45c1139ed8e77b521f9c087eaef5e83322aeb8a7a9aac2376604c79ec5dbd88cf44651cbae32a8bc8c99aae75f4838295354880d812d1d9c35441d812c6912cc41706e4a0a3402205a01a6c3add4cd6b6283caa42fbec3e8b8c3c2e6fee9a8130c41dbb4f7175e306b71128bb8676b3efe1678bfbb11ea4070cb4a60ab7eb074c9363a8901120fc5eded650cb33a3489b0ae8dce02d618072fa82bd1e821d1be4d833ed39345b3a7c6770160d56162ecef8b97917234fedf862f108848ad12c3272b206f8d595188736ee06ab8b1ecf86f9b"}, {0x84, 0x7, 0x100, 0x7f, 0x0, "9198be57974dfcc089872df4137e25f0cd4d5d007ecf654fd70752192818c842f215b9c8dffba8fca42ca3cc03a8563101a046a275b7cb52fa6b1023bb901c104d51c3ef259cf4b3690438560ea5258655ab64dcb43cdd34c8d4607fa441f6ebd3ff1004076e1a7caedd4eb40b875b0fa50cf6"}], 0x4ac}, {&(0x7f00009b7000-0x214)=[{0x44, 0x7, 0x804, 0x9, 0x3, "a51c99e6aa5f0c2596eed7ff92648c71498c143dd206da1674f661225616bc1607bd1911c5d81b1383f7038030db13fcf13ebd"}, {0x48, 0x8, 0x100, 0xffffffff, 0x1, "d546d6fbceda7cf56635fae89a5b54799cd19af1016967dd8bf03a061ed86d77e6c7219d8ce2b27ad2990c1928e267656b3a546347f0d43b"}, {0x24, 0xfffffffffffffffb, 0x300, 0x5, 0x1, "9dd31b92c33284a533d354b7fcfc7c553c"}, {0x98, 0x2, 0x2, 0x3f, 0x3, "bfd4984d60335f233faa68622e5431116c4d359fffb78053ecb5ef9acfc40c8399a454e9e20826db35ecffa17534e84c216e70e587738800ee2a54624c349847a7123cf2f82f498bfc4151496eae7ef471a685a1286beaef5193a0680e3bb722b599a48cd1d26bf772729fa55df145217fbc1efd3658a8d44d66265b6224f6247ebe8b5ad99834"}, {0xcc, 0x9, 0x0, 0x4, 0x2, "c09e138aec329ab697710fc7920b1c6a37b3efe0e95317d682d2945397a06cfa2514bce5dad0b06ac12578c7cc6105517e83ec285a9058d715e3c58a9886fa7e3495a19af5eb02f116f2aa538e9b3b1d38178f8afc6c6d6ae19057517ae209c5935a0695bf4442938def893b450fab874464141e4c4cc95566e46bd94747072dcaec1110381903b5d51b56e4323f3e25122eb09cedae622b6782631ae6a0157269351aefb311f06ec291e8cbf0d4c0bd8ec5a22806f2975462ee"}], 0x214}], 0x5, 0x0, 0x0, 0x4000}, 0x800) mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/dsp\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000001000)=0x0, 0x8) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x2011, r1, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x2, &(0x7f0000008000)="", &(0x7f000000a000-0x4)=0x0, &(0x7f000000a000-0x4)=0x0, &(0x7f0000003000)="") 2018/01/05 08:55:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000297000-0x12)='/dev/snd/midiC#D#\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000920000)='./file0\x00', &(0x7f00002f3000)=""/3, 0x3) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00001bb000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f00001e9000)=""/174) 2018/01/05 08:55:45 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7f, 0x40900) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0xfffffffffffffffd, &(0x7f0000001000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000bfe000-0x10)={r1, r2/1000+10000}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000757000)={0x0, 0x69}, &(0x7f00007f7000-0x4)=0x6) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00003c1000-0xa0)={0x0, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x5, 0x5, 0x3f, 0x80}, &(0x7f000056e000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000d41000)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000008d000)=0x8c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000e3f000-0x14)={0x0, 0x7, 0x9, 0x1, 0x101, 0x7fffffff}, &(0x7f0000981000)=0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000709000-0x6)={0x0, 0xfffffffffffff68b}, &(0x7f00008f0000)=0x6) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00003e5000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000b3c000)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000cb2000)=[{&(0x7f0000758000)=@in6={0xa, 0x3, 0xb604, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x37c}, 0x1c, &(0x7f00005dc000)=[{&(0x7f00001fe000)="8784b50818ad447b7b6f79fa1987250436573801a49a22ec1ec8dddab2b7275ff26b5c9547f46a8f8301c125f776366a46abaf4347dd41137bc665efed2d02fe8788b00738f8b2418c6546341962a117bce1bcd423f1149d535b8c0e8af6f36cbf260658beda731b3520faed07b00d43947ec3c496e451d805d76586a6689b47624da96a6d1659d615717539c73bcfd28f403f4f79ad39a7f4a6b1c8c8ed8ef3baeedc335b7652cf751d0b571079", 0xae}, {&(0x7f0000e31000-0xe8)="2aecf7539ca94b6597e794993737e33fdbdb0ed584712884d7a43dd895033c23b4671b62daa3c8f962194cf16278835b7ddd7f2ead1c4b78c35928a194e314b72fddb80e508558c0cb21bf0de205be5a72e1e1be2cd6b211afa201e9af5e5f839e950ae80a57c69932bd28de9e5d602af728365dc9e33627e5cbf204a532046310658fe6fae1089bc706e4e4b3ba8e98124a78c82b6306d1f931f929bc2f1093fb2d0c76d91f79f2b8fb42382a7dd2e4ec8f51406c607cafeaa5c7eb7073703ed7a1ddff6d0283e8ad2783bc2ddc083e9fd6a1757b58ff3e8e4439a2564253bd4158a83979f83ef2", 0xe8}], 0x2, &(0x7f00007a8000-0xc0)=[@sndinfo={0x20, 0x84, 0x2, {0x5f36, 0x8000, 0x8000, 0x30000, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0xb3e, 0x8004, 0x4, 0x6, 0x4, 0x0, 0x1c, r4}}, @init={0x18, 0x84, 0x0, {0x10000, 0x52, 0xfffffffffffffff7, 0x81}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x203, 0x2, 0x4, r5}}], 0xc0, 0x40000}, {&(0x7f00007c9000)=@in6={0xa, 0x3, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f0000ab7000-0x70)=[{&(0x7f0000e66000)="bdef2cbc463729dff35af53a0ae9c5de3e720c89706fed5beb2b409fba0fd94ccec2d24e9a582114b7a3fa364a9eccb7bc2b01991edca1036a771598d785788fec", 0x41}, {&(0x7f00007a4000-0x54)="3b470598189c65ca1f8bea737c5bebf1c18ed13fa2653511ddd6eaf93fb344cc6785a6af2a631c87c77b2b8bc2a82678d70e799c22cac5322f98b798b6908f643533dddadbef5c41196aa723af573105b4f973c3", 0x54}, {&(0x7f0000607000)="ddc6518691cdd585d43d9c0c4d14955b99b7bc87b8f7edefab9df63a9bfbe6e685320f17", 0x24}, {&(0x7f0000d9f000)="b12d625c60e2c402e5619e0cb90510c383aeb6917ddeb8e1ca32331ebfa4cfacacfbbfe47b20965c232254a5725ae23ee06b15b2054e8c0a8bafc30811a891729f96fe464218f713b72125e502673972ee8801b0e4093fd0f66d4ec29aecbf40d8ba91df276f55fcb867993a0acb91538e44d736b8a1509f6a5284564cb9aa420a4db60e53dd78cd7a90c2073d968e0446f1c1d5", 0x94}, {&(0x7f0000ddf000)="41d48c652018ab7ee515ec2753901d43a02a", 0x12}, {&(0x7f0000b0b000-0x9c)="0286adfbb24a0575159b5bb5ab208a8d2c22cf3e7db8f47ab4e4c36988c063de64e5d0fa75b6531fc73fce897e97a4232bbf746f9eab7f9ba27c2b3229975154c207545fab34c80dc7ae4323ba895e267f0f8dc0e84de7b582283d15a05671ec7538ea0a9d842ecf1c3ed150c90914b32e8e4661ed6042f11b6a9d911f39648e3acb6238f49b15f9bb3b855d8166c7fac16d167540cbb57a62cd8431364ae7ddf33dca0958334eb7b0d92bcd95434b521e97fa88a22ca1b3dc368e95311ca293", 0xc0}, {&(0x7f0000714000-0x1000)="5f5a34c118e59b97d95a5044b92765f97e8daf72592646f6c888646bff959b68f936d7fa301c89e8f980fbab9bbc00cf8a9cb1437ac10c43eb1d9f24c5742252ef923a8235473455bb39d04bc86a063177aeba3856ae8b01a3c5fa54b60ca5400319cb18a5cfc5fbf6014b9a1901a1c79c222abf4a0d68e3c591f4864c749678da55c1f89aae3d007e2623db27275f53cf70d5bbfac902fa4849d5bfef8005806c12b7a14ad3334bc865942b24082b527f7370d704c37dd8bdb4fcb8af113e0943a1fc6a67a50ea22b471877ce5034cdb543f37d4a711165f1fc09125c2650e8897a1d3ba423df980a56992bec1d3633194fe5e4d3a606ce00d52877675b0e6ce610544e3a01c94f8f8943e7f0d5b9d1cfb300a61bfa247c02ef0d56924631f0a84296c01beb98e58dc7cea784f6a852891f1bda616a8f7870fa31e0b4da8df73dd85e4c303901e5fd7dfdc7941b70daba89cc444ec79bc39a936f88ec18097083fb0407f100f1954f5ad34d322fd91fd0c52008ae33d40cecb7d7295c767fb30870af8fe062b8e7c8da7d1bdadd92d919046af4764d6f40862c21d6262d9c74ef2b2580db84572f1d18875278e4fbba64307c3f62adb19831985f0ae27827f3914efdef6ea8e6a89732249a632eace0866ed42501b9f9d0aa7fa6c4ab965dfc7cf867ae07a99790747ebcf16044dcd210c68fbd91151055d1f46036af1aed5372ea9fafeee859355d463615d8aa4c29d783a174879f90031af2c1388306ce750d5511810ce2f5e5ea19644d2148c094be2c74cc0b02c88c2257d127dbd2ae582cb4ecb11dacbcad0f6b83d40c558e692ecc6e8f68d2cdca446a4d3c2342c7cf35ef4ae52aea5e751eead729b0521188fe326e5e2d38f6b91eb4c6d2e3cd97d355a7bf5125381ccd8de86272e65d46094fbab42950eda5a40568ff4390fc30826b53879f3caba32a795777e9412d5e1423a9637b2f6786faf4176d3e5e1d24fed33048220f27a8a8997c33790b833fc415bc0e47fcd78bac3a8cb8710ff9a7873647676fd43fba78f6ce5bceeb0bea2d6d51b461770aa3e0da4a3eac7266c449e5c868d991c561d8ba6620843edb6d6cc6e3c2a3736bc017ea59ffe52716b38fcbd4ed09199541bb4a33698f88b8d484b801d25cf21e48e6e1f32cc1747231490edc6818efea9bd3e2bb83bd441106c7a71299c058247bbd8237e2ea2f1ac2747a821aa89131215c5488523d11dc149683359666df4f6661642b406a6fe143baca95f3894ac61d8480ec5b4ac98b2021f2718121bbb4b08dc8bec8164d745484e2ae06e46252d2a3210330945e01d7ea0c3898d667d76e3dbee9e064024a9de10f28b0557c20fdd555c8659f6e383df4c4f438f756e334945f70a68ff08a374835c44beeaab5be5487b7a8934ea2d2c08ca03cddbc447f41a418a581fb8880d95892d290e6ce39c1f8629cb7906d20297a6207ca86425d92711a7003fd66cefebbc4d3314b5a1458490ef46214d3f73afe9ffaefc21365ec3af0f81526e5b5507d1fafda0589afbc659ee48c05514442109e9afa2eff3f6cc843f233d7316478b147c288a8b159d904b94dbb947c449af71bf7a14721343c4e15c0d544e05221ec95b6a248d434517bc97862b32f7602e73e61fe8c12523fdb5213361d77e44cd6df239ece7762c0f84c93d46cdbde8250503d6eb7301c170d6e4053d625d00cda561dc3c0c64c8c28961290b713d29c147e87de8d73da1b8a1b9a496d050b939b84455e3072b1c17dc2e38dec36948602e9ed9cdb5059c3bd87fa388f7e243e14134078885f6ff9981c02e6ae599ca483bc0e02f76cc92ed965a1fbd5b56cf459c38417f22feaf70fa4937c873c2be4bbc90bcf08d7074ee4027f045bbb5a2d82650fce2e7d8b5cba95bee321101322a2318127e4a96a8907a34b57f2ca9b2a0a79782bbf8fd8fad3e9c8300e459e2b5c73ea35f368c84332039e74d1480c0f6ee425113789dc7e70b8a5488e18640a22bff1a9c190bb1644a78aedd4e47984de4f5751e827e635fa5f0f5848233e8c5f6f9f7bc24935e5f7db36c3ef2f4f58056af8cfa0d88c719f5fac5230eabc544170bcfd122627b0b769008272face9d310708d1a4aaf75b07e66663d48d27fe051da50013e1ff7a8045d9300141ba763408ce50eeaef37ac7ed1b593966683077ade9a750f69c2de2798105304c3baccc34118b23f4421ef63e050f3312a931e892bbdafb26c44a68b5348306be8460a906b7b684c62c8e068d95cda62e7ce6cdbe43cb12aebe2f755f17ba6ca1ea6cb575c268f61d6a62eca35bdcc513f4158d1243ff6e1d224a1443ecc597dd4459ef2fa5368f08c112512765b248c9830baf68d4e7249d75166f68cdcc2e4469e12ad299f633704d20b52934903f19268a23794986512894ae78ed92e78aac9cf0d321f8472d1c23399e4596cb3f34c94674fc0c40f0d414db875f35f132820ca9e9f81305d14777a27930cbb4b1e8fcb5dc930594e4f7ead3ad1b1c83dab9dafdde28bc737875a1f8c7131a460be0c40bc6727785800ac501e90741f17f0a7243879470aa6d9c83c4c3f40a381903e94f2a53129ffefe0fcc3a918772153fa645b52df1ec4dade7410c4b4220ba9b44874a97a29306de8aea1601c6244bca6c90fa0d37cc2a81a8574b7845c51309466d28c478b9d5bf4c43c88d9f309131074ed91129352e581431efa8bf7301c2c1ff22fbffad0e9757a614d12bc16ea3f60571be370265aff92fac2e4cefdc41670c13acf97da09dfa54c40080275ada4331039ba509152a226797401ea12c28d8f964be56ecb0f65f553d3dba68144c43382b990d43c9cc5384942ca8c409978d2f68dba2d4968d5ebc4a041da0982b6ddb0433e5eebcca2ce532bc7465a71945396d7da47fbdad5b99d3fed60a755a38c975bf41175d0d7c6561965971dc3c5fb4b3449183d1954d3a2ec4767c32e7a01b573225b74af65917b2a0f45cff3c3eab625b2e04cd4d286886e67b44627511798f18e79042f95851d7315aff8bb4fbe33de4b587c3c7ae8ad0cd7d76124fb512a23a4f9bae17de4382cd9dd3433b63efe094ec255cf2a37ce7242cc63186236b05dab184743a265d33a99fd1efea8ac3c4b48a49b123de6f8fc4e8b990c7ae1c82d514f09b0a00e7f81fdd453a4eefd043469a1326387537ab8405b57e7082c72809f4e6f47208b17da2f003319757f3a0ff8132e13fe3c3ed62f9d7087378b80201d1d545e4ad13e57e945db9bfb591544eb936175179a5d2c5a3fe124409185a65c5d29be0e7f9df6ac9163e3fa1acc6820031ec72e903c596878bf4e9e549acc64a63cb4937c76bf97828652f9c7cae5cc709ae34c90633cf24cf15da391cd41fcfa77a6f45ef7ca12c87242680d8ec079e689b08fb42591823d90afef88278ae8e2224468c727fdb059679fb9ee066b4d94e99bee419d40a40b313e980191dd2803ad24434afc82a45e762760d6d02a86eb762ff253c5ff9ceea9c5b7a85d1fb80b4cb597b2ae7d489fcc2d634d6e1fa8fe9b0e74ec97598506e77429dc9e26d7cc96c3b6965e06bf80778406fa5c227b6037e4c181d82a8635ea6279cc8b2d801e6e1db6e8ff23a51d6186f7f8b64fc7e72734038721466a5ee37fdf0b82cfa57cf6139b911e5f066d027ea3d6dd7b15176c9fb36243799d2de628277cc46d4c6c9fe40f77d2f6d5b912382184d244e9be0f1290582cb89991153d20aa0b0944b83d3da1afcc3a735cbe85b13a699799e8c55d50819ed52aba2e15df0f6972e1efc76176d5cd9b28aff1669b2abc70a325fb87281ba36f657387d1916f5138b6c2445f3d697b9c86640ef5195e3744cd64e87fbacbb96436ea75c73f09d86e938b1b1bb51fc6dbaf95a9f973fb8698682447b7ae44cf7644a9c4b78e9d61031963e018e2ad097126b94aadb317e5dcf92d9bc0fb750890c32298e9bab758074ac2a3ea4a94bc7217a534831eb617c3c22b30ac04afd53dbf3e29dc78c016179ec197c74273191f2ace03d27ce34ffc70d7d07d6716495eba6e541aab26576cb9846e8d2acb3c7279c0475b97618cbc706a709e103e5e0294463049b3a1a4ef624e1c49e3deb0060e653d009635fef6acb62d54c7fecc267a5470ff2746e0c5f4c3a6d3ccfe884b769eae1820ab67997600b6e5f1a32f3613e7fe9fbb25f72116efda8ef39ecb4ae1fbd671996c552da951a580ff90967dd987c1a296d690243f350bdcdea285cc2cb93cddd4bdda52452d4b9acfeaa1591930458971ab867f8a9a78a08ec6327fdfbc497ea58508bea7f2ffce6a8fedbd7c57f7d2af44f50de09651df0bf807bcef394a09b08ad1def2c0e2a63e00945960c16afc3b6bd5cfdf1ed0c85eb32d2ddd8b5b8d29d6dfcf0639c01cb3d9ccae2612322daf0b1a17c917ab8713c52d08df21e25b14f758d2dcf169200ef2f5c2b86432c128128f0cdaee7827771f51f31ff5dd384279f16cd689721fd115251a64f1d50c1c1905946392c9c8e5d65dd2937cd324c5f4b1f5dd51535a46106815795cb6c594f508b3f615e4b66dd4aa04ef261010148d7ae0ef15f27ad7105754ebf738f72ba46599e5e68f5730cbdb19ca981d72ed007e2a1d04926c6e6d87b0864adf1bdd3e30bc420c8eb2609d75da091aa6e0b43e1c29a5761190cc2235a7e3578ddade06bdcf70ec523d37d61c74118b5d0120e689c262c9161c9ab55c4e976500791398f9756a0ddc97b5f4ec33ff0acaeef7c2043df416d68f0d1e2971d79232da2a9ae9f922e642b2c9bd4af35760bfe54584e8034554d8970c2c55e02b780bad126d0e939580dba3c4cb751d67ecf741873fe651280b8a8cd75c5d112139c245f86881903e7e40b482fa344fd868d441ef6c15867c441030ef3f350830e7977e4b2d617b8a3bde7e258292d1d5b0b85e2711a1791e76a404e4bbd73e4b1f7fd3c1c97cdd2efb6fe659972665ba1907cf3d2a9b0240133b57560ce2457e4b8734b9cdc662edc3e85f5ae6b8fe4f24630fb744c7b6bcf8f280659fc389b1f7aa5216ab5f33198005153f876d2793c9c9273733346711267d41ddde53f60be32de3e7c11ac9077ea5e4bf208178f7d432d536edeb3e92a5a8ac72575df57434944c8a7e418ed86cc755454f8df92e1110e86f334981ec22b4bd32b76ac75b4f435f3a4a92c8a9a723d48f13d945297581cc37e44bf154782709a45924d5dec2e922bd5d0fc56008d3d93ff48a3a9c8cc6ec2cd82797c9fe8b049e5f985a521a86735cf973de9e17db33f60c38043a2342ac6593f03e6ce35bed711b454b461871e060b62e7c57969e2b1446aee7242847c24db3364356a10b40fb7ea18b579f1523e842cf0ea519dc213da3df75c241605d396bc393c4411e2e7fb30c225b05f9f7f4cff8cddca1af60551f94a2bfd217ceef818c4e490bfaec3586ec491eccb0f4dbaccd2a4da07dae0da8e82e9e19561ae465fb27dd99db145246e107c3c6f01013779a3d4b21680949f82167101b15487aa697e704e9fd83778ae77150abfbfeff1cf2ca7e3e5ffc935f2b8c42a8507435c40cf591cfb3ce99db5270aa39fe95652169b60f311fdd0e909d13e0a9a1d0f4b19af3ec3687e0e7696651dcdf66e17706c14a8e1ca144c1d942ffbb020fcc08350cc92376bee7505bfc638c45c05509743795bf388710a8e628ad383d5a092057075687e22365877167d020f67e402adf4364c1a7559e3b2fbe79f42be104800dc93b42b55abb5062bc106d59bfab8a9ad", 0x1000}], 0x7, &(0x7f00007da000)=[@sndrcv={0x30, 0x84, 0x1, {0x3f, 0x8, 0x8, 0x20, 0x6, 0x0, 0x4, 0xc164, r6}}], 0x30, 0x4004000}, {&(0x7f0000d51000)=@in6={0xa, 0x3, 0xc1f2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x1}, 0x1c, &(0x7f0000017000-0xa0)=[{&(0x7f0000741000)="7a472ff1b544a54dd0f257350500c5bb7ed92246c96014874e63c4f36406350a38bdd3075628472edc7c614c098bd6d32c9e3fc3ca09e4f0e613a06aafdb660575b3df", 0x43}, {&(0x7f0000fdc000-0x90)="e01f84955759c1de6423b79cdcc077011600756201c776f5bbb535a01abf45ce7d29b2852671d534cabf3edd38a10947aaf3e0e03dc67531df950c79876e643a006254f7ad944212b80305ef65ddafa54f3c4d7381290bdd2abcaeacb23720819f1f39cceafa55c44f9edc324e74435775a7430de75543709ba25778a65c097ca72877bac4e9d1a09e468d9072d90362", 0x90}, {&(0x7f0000f54000)="af8c59e06ed3db031c576794cbd801822bd71f634b3f72dc147fc1eaedfff5dd1a46e998dc6b305e350c58b809e20786aae4f5c06b9d023281144fd12ad1d8d9b2dc3c1279a55c3a61c6dcd60e2e72d454d5e37035817e6b3306edcb6e3179b06fbbd2f5d3327b8e3469f72a6fe13909f762415e5194daa3b4fd7937719a30b84dd2db340dc06d1acb121f254c8e113f8bde74ca2bcc06378c3b3d959a1f99cf52a04916dcd30c345129446b7730add0fde01f549acb40bf32c04050f998700987cb84c292687939608445e141bee9e9a82d138333c429b4468866a1cd2d033615cb1d3351d719edb60267bea720a19c80981c50a9823aac31a5775fd2252ea1e3fd94d957b7de900a38a473851a064ed8b9f69ba433b1d82617b5001a90c3b51ebafb67990a09d8fe7d3ea2e157f0c8b5aac22347dc5097008aed5643b6709642097755711ff005f4ed7fc520ddb64a3d8dfa16a351c4922508999b13acc98946f4c7b41e7fa9311dd1391feea672b8be27beafa44885f2863d2d7a7f78b2814c71a9715007d97ff185f0d16c779bf673cbacfe7ad62082a21975e319b094474ac49c47d181f44d6569b89fe2a3ab70a27f3e88d9a7ddf024383ce5d5270b14d57294ff0734dc9e5013e0c4e650f131e7ebef3c5f6e28f03b7685bb4343855fdf63e249234e836f82c4b11827f49fd86bdf8a5c108978233560f5489fe5e616cd5f2d28ca30f19ee73207cc5780ba71b49b019ac8bc948d355974f2e60644122b0376a448566bd259c537eecd058b18796e58d899e77e4d30742482afc8ad3438504c1a9ced385a14a7b3651008a04237e14f05e5e3f8f36856d9363afa6d65d7976e69e97e54e0ea8d9d6474152ff560655813f4915bbdb0debb261ee3838dfea7c09a1ad4a6bbfedef5375d86ff5c654132140e52395a9441571aa244514dd3afdd25a4d71082497eef84128b85e91c2d34d2c94fec2853523426d05b531b2b757412bb5535115a1b62acc70f30027617d0e593e2d8919bc94a525f16093e04c220fcfccd89f3025a9bd1495482103e532d0e15298510abc05a4b38c0c3f179b4f6672f1dbdca4c79cb6c784cb5e3f7edb4c8f30bf0245f27830164c889413c395e930242f5f5127b3ab5b0d0f0ec3f3f86a968720ab25abf67041cd03ba0e497a1a9afb3d4354f9832cca250642dcc55a1f59dd79a69008b07868b3faa8340ccbba7bcc474022b0dc95f514149451fce33129d9a567af79f8eb8f437ca4eaf5ccdf11dfd6a5a3aef819c7e0fab3937c1cb07766b6ca646ec3439eecd1d4265dc97a334ff582d48130677f7588f8fdbcdc581766869368be21a0331db15cbdee3e2535172810af98d7223cc43131143e925185a4147bc4e8896e12479907d741f8921ec6c62c9178b9ab6cafa0c7c0ab1c19bd21d502b0d783eb581de9bcdd5db9afe8f0a76eb79635f3deee3306670b83dcf0e0d0de103895fa19384608b558becbcfcd0a9403740eb695256fa702d2b75bd022b33306b98367df93630cf502289a9f8ece18d770bd88ef9bba9a6806ef3b23328d6099545e0d2b18867328dfa7d6c268e75819b07585e0645b05e1e416684645051aa5ba0ffb0669554754895727b68086cb03f2e8e5cbd805043bc083466d89b4b9ace5f7131652b43e48a84db68f5afc6804efa5145418e0f5524b5e17c872cf2c1842249407264be67264937afffca4854c429478e1860d0763036f6d6e4ad3032e9b5b3900650d011b903843fed01fc469a44bff36824d5f5bea634977326c7f60b6ea53dfb1b48e02be8d66572e3a099aafdfd504106c8b7fb09ad644e7c33ca3eae8a309841fe5cdce5caf924441e68fd653526b0c486d6a32671809ed462440a82934b7f5b95fe334e28718b8c1e358b076980d27b476f227e319fd37dfd8d4ed157114ebcad235b76d523cff0f3238361b2581e676c5e2042c2717716b2d5a81e09bd279087ed977dd569c7594664259556b080568293b4ce3fdbed73bac770a733ab2cf92134db5eb1e419add19b32012c1482ca5910392b7a783f8f19c60c5580dd84eb114f21e05c9e40fb2f1ece4d819a82bbaadd35595bd44a564540f353e13cc6e2ae80d3fe2714d44f076b216a5132a0b28907d3840afbab5aa74332cf7eaec086663bd2564a6896cc530f0911e59d958bab23aef1694dcddc192c7cc5002e2c56d1a69bdd5dfed6cf862d57b0d15673ac53414601fe243a6c006df093475a9f4041fbf62c475eed009e79d0a5395d468cd79faff4e9fa8fdbb72caec9bceb5e6d491c4abd7dc0a9496977f1ad0e46f47f231edb9846e330ddd2f6ace30346dd7ff2c1ea0dfebf422157ea1694885b132101b5190d3ad894fa8ab1fc5c134fe6b125d3b63d7837c8cf0131d249352c66d6a0a1a2cf10e50df0b766e012d4dd9de9fce70ab798a007b510b5cd64b48722344a30918864c0ef92a58bbecefde730d630f272a8d4c4dcb607856f82af9fbc16266b88076400b020e9d6ca939bb75ee396138caeedffaa71daf63d8414bf3dd0db8af0b4d2d195898dd8315352570253f3d16de5a069171630de55c454188ffccd02dc92b342ac060270e20b41d8a743bd0d45cb41eb2637b29ab2b086af7e753600a22bc4bb84b4f6a9e776e235798e6d0387865a5cdd2f756229ab19fdf226254426f721cb3ddd14a7267bdea788f3dbff03a5916a274f45cf5ce209b30a635696e85b8e9d93a466616ca9df08b7a9203503417fc564b33016b966dce5cb2d204851e7dc4bb5c65c4f032a5a84e914f9fb1878f3e0d501133bc8926bf24509481d2acd280fb7ba8ab8d4d721db17a922e2ad67f12b1a35f7ca20147e7e3eb36ae5c1b284c237977e772ca22ddc98de4a02c93aec7ead81bb1cd8f6a81d81b7f3d03f06272c8fc337e74bbd6199ab4f20fd6b4c5313ccc5a75c25b3edd413ac30292bc8b9eac05d56243137001afb3e7da00104a78891b37123da333de18a304b90914fc7ec46cd7ae56a305e4736e5b00956ec945a87d8c400bacd1377c024b21bf5f0d32738f75bf12729da4654c4cdc12183f6f89bc40a6b58f7d25153db35220101caccd727bc3563a33ca9f34b5f4cc22fb97b9d321e3606a50725958f49d02aed3b0ea11cdfdedf76523b5314496a05cea886951e3d4dfd12704f040d32d4945e5c24bda8f8c01ecbd9487238cb322a288c6a300ea4a04c5c3235fc195f3befe83f8525a5e6f4273364642f638621223ae94c9139c951c162cf94b2387fedd1da1ffa6f64e89b2facd445077e9ffe87d7a72ee29f78054b004583cdf57fb186cf0d42a67250662a239b1eab439fa3d1008d96a1c7e2c5a6e0d6bd3022a905a7650457a87a8a3cb776eb9bc52144d83f7f4f725d20c3b7697fef9b181270a0bd29be2ae415b0f6530d2515cbb4f61f00965aeb3d69d5b1b57c42694221c7aa54d5c5a3fe9d34ec769ad0799511e87aed43edf0038ac26ee5ea53bb1e2a4b027787ea3d3094db06ace8da80b40292d0568449193e167e098af974446278586f62279ae663a9c663c8dbbaf842e00d367a25c98473027854a2287fe3acc8ceb38db8c6200f9770114a2c64e9de1d4e627c6eaea43855bba05a04192f9150abd809ff859e12ed88cd7b1be7b9a8ac339766c4baf5fb83a0b12e9a9f194e4f9bc9cbb0e75fe86d584ddc6ddb5d2defd72d1978fb28779d3d707ba8a1d9d21528615656c2c52d1f3f0f67d3bc6f9b7b25733f94e4b1d9639663335f936c53b9f184df66acdf3594070f75cb189aea380fdbed103c8bef8b71d6a941e138c2fcdd22e8ba801a48938d07e9b6963ea7c0c1c8aefb5d575770c10f20b47c5baae1a27acab42f33be7e6f2c9e443289a0cf33a1ef0ce27215f49596d3c0609ba5661d88c129ab82119a08a632643fc809303a7af2592035ab6e151f5b9a2d0ed477020f3844f2a0ac3038dbf8dfd1732e0c1491e3463463532ecd76b75152f97827ed784fb87d4fc018349b16ad406c43dabab1a6b2861bbd503a85dfeb6aebc7db80c8f5c2e8789df343be7c07e311511a82c5f2581b186e8d0ea5a90ea2d8768c2bc71659fd21cd5e9164a4df0cd13c58374b9b3fa254fef670007237676fa71a69f64d5f8e5416c1ffc50f08a59beaf3b7795b87958e7eae995310ba4fe6906aea96abfb53e3fd3ff29bf945608d7b61a0af23755022e12b5933e7bf73c76150c5692eb25306d2e1ac79850b50417ceeb9e2f91a268d548235d9ab8ee04a9b1070f1caad36c687c6ebe9a3f8d62c4f9c851e1e1b15e9ebe74cbe2275ce82ead0da8f4fb8fd1ed2df5a8cb92b13c21fbcf2f0522634f62a6e9f1ec64b9af09d790e8c18cd8464f82e347a5f92d106fc0bf843fc99d2bc653f21bf948af2a3e59c4a1dd94198eac583b403619ae4adccd411faeebe475c7b1548e6e6fceb90d920cd0f7db8782aafde9f58d10df881f5c5efa736c4fd367789feec68bd0e9d21e831404b21deb54186c3ec1c59f1101bdbb2cfbb08548ad7b6722e60af21f4eb85bc822943e67efbd7fb75c0eb187dd66898030ea623ca803ab06d439b1e32a2a4c2f605e63a7d42213ac007a42f0f4386c405fe13642c696844e0d81877a4fa6e729849a5f95c225c91aaa5c429cb82abec5e0207382552f89c942a853198282dbe6ed89f365e7d79ee3574b9b47542ac99888bad10548f94ee7a403586bea4c237bca48159f2749a9b3d62f8d53bc0d11bfd98fa3f99598dc5083bc02d776d1994ba6da81be3566de65423d453fbd31f163d77f9764358daa30f9e8ea8b825cee3493fe05ff38cb3f140c5b86f199ceeb2b056b11ccb597d5556a9230770a8e23d3e5fb414be4fab24159aa92a5278dc9ad8f2d13c9c067c0ca3d78645b8eb9ca4a892a380f27d1a75ef3644c0730e6d4aaedb445b550c097ca58463c48e0a012fae5c0cc7f129129f554c506c5b8bd9f05d36a83a3874b221acf86f13d729ac7c11648c677bee692e54e87eb46297b1e7ce1fde34770bbcafa165f4aaba366d41975955ea3664449495d98b13acfac8dce2e328c11789d6add6f5e88015c60815c73bdeb3e2353c0d7386917703ad5da431d6cb0fae74a97447cc4342714c30c2e6abcec1c7604477690111ec7d13f237b2d6839106cba22b09caf2563dccadae66f574184923b3665c3bb250c77417bf356f73d689622bd2b78c5fa80d93ab7aca7eda1615fa8df7b5e87b2a037ca1263ad831707afe706ab99f8c4c0feec2fa73198abc0120ba806d3dbb33118cfc969267d9fffc08c6015beb21d49a94db7dc867536f0b34ab614eb37ce4b953f9a866735a423e7a27ff07135aee8e43bc1a3b7e145e7bbf389f3e06e9802fb3dc7c3719b9173e3261978f030a729fe753341111065d2f4f0732708d7d718022ce70503d7c206b7015b1d830f8bdb651bcbfe2c81da60338c497b47b24f7c49b8a0d13daa00b1d4a7a1ce68cfd3571721ff6edd7d028310a0654190cf60ec51c388ec5ede3f413c0fcd9a1ef32aa15abd2600f510ce10f7fbad8a0c37e6799e96536391305c8a7dd122ea792c270f58aacd464b7c9664a24fe6935b0619b68deafa813c5be746fa2c096337616f3971d105b93e2f315c7e7e5c58e8df2881f2e0400726d90ce14dcc3ca1efce67359e07046d572c6cd8caff906c6135b3b7188468cd47a831fc8888a010b72baed8d9c9138081a871892ea9e3c99b13dad666bde940c0dbbb164f8cbdb76c44ba16bcb57850fdb9aab9559a750cdd3c47e800d32020f", 0x1000}, {&(0x7f0000da9000-0x38)="ccacb6d4520c7b81527dcd5c056e497e0f6afd289d534990421af58b02551ab65a718f248ffb2170189c72a0411cf98779ce0464405fcd23", 0x38}, {&(0x7f00009ec000)="33edbaa8ba0db6b045325ecfe71bd81958575491b32d02dfa4de88b4443813236ae52c90cd8844932ea1ff2d7118c7e8fee3eb86b43909c51d522edeab2fc677dbf498463678f3d2", 0x48}, {&(0x7f00002e8000-0x53)="e28685d4b4192a97456394078a55c3311774fae06a13ef8f81e43054ccdd6bf6e785d9f1c7432005d04dade8709fa5b64949502fb782b19226bc68ce1d03110aae91981a568040ea869dbe6a2ec2cb103a8b01", 0x53}, {&(0x7f0000bb3000-0x26)="fd4c9b296551ae97c9bcd11e78391932f85d2e6862e9ece9db96b35b5a033cefa85e125c8afb", 0x26}, {&(0x7f0000ac6000)="9a1a6033b90b5f742ab8f0279f43e8717d177d5816", 0x15}, {&(0x7f00000f6000-0x7d)="990ae97d155255987779a4beaefded50b62bb7804e5a1f09d20ed6e04720576a001d293b973b1f2b36387e36d213a3ae0d643b438a6d092cc2abebb831619d6a7d61df175c2f7ce10bf180082fb9af13081223e5327800d112b26f7a383d491cb57b57f882e249b1522c87b9ef1f27668337d69a45d18dbb1acaef783f", 0x7d}, {&(0x7f0000be7000-0x1000)="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", 0x1000}], 0xa, 0x0, 0x0, 0x4000}, {&(0x7f0000bfb000)=@in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000d9d000-0x40)=[{&(0x7f0000d02000)="3b2956a6ae0741dbb5e3cd789b7a824cb1a4d1cabea4ba4ea130f65569f1f16dde4ba77250af8469e0b098dca71def90905ae632a4e630cf3ba13086fef3595461162b1bb47acb2b21ca792c548860c397464dbe2b468be9ff42e39f32a0c615bc1ed3715472e0a49ba4fd4f5df51341a8f613a7f55b0781106b53391e0161288de6d82c62f720a670d1304d6a436f88664426a15b13f2a2cb9e03695c80c94ddc9300f57e17cf4c65c0b15d010065807f702bcfa44e40502ae6081983d76ba356dfa4020d419b17af734ae27cbae6863024d77e58ec0965b927ade4ce", 0xdd}, {&(0x7f00007cb000)="3fa1951fa6dbdb8048cc135696fbfcd27f42e118884a9adde0e01a8e4cfaf4b789f5e336fbd3f708464098872d041c936544eb1b9d28b2a56d6a2d960527500e2cdaafc83ae99aa3ad41dace21108832ad7129f3a6324b017b73c23bdf1571a435193007decc6ec679ed25051dc6ef78de9ffb730db026b360c47008e1a33c27acb194d41706fcd339e6655af179c5704248b24673da863a9423834f65baf063ad65bf9600455a48e286de5f1a220e63102d7aa2ed298e5de47159d7e1da4b3d7ef714ba737ee6d73afffeae29", 0xcd}, {&(0x7f0000231000)="e3fd9149485cc0ecd2225a9490b5d7900a2893a02146bc4484d3665b7269f7d72b583924e5d5fb6a9ac43cc1208edf6545f1266648872a1d38248d3fb5e17b8ecfcf8d74e136f5feedd01eb332ae6c7d0ec7426587d2aa374f3c0c7575c7547e89888304c28d6fa36eeddce9867e9213603d3afe89569cec6b1ebeaf16641b5b0d3ef48804d0db109bd73e3690b529182677d34dee94f081af45925189f5041c5762f6a59440877ce7e0e259ef461e8da63c4ec393f32bfb3ef25492480df16a564f22b837f229a2d856c7cf", 0xcc}, {&(0x7f0000c7c000-0xf7)="37af538b1f163c4173dff514d696514cef663ce68bcee17937b47c38397ec4a746cd0ef3078a39faba9a792099fca93e9fa372c0c9766ca0c4c3e576495fed3fc4a12ded45ab1ee2e564038ba35dcceb11a9a40c757fdb46e5fcf4424a9659cf4cfea9f5152266ae094da205472f3b793894f2054cf1869e017269d2b5d7f9a59f1cf2349294f6ff53519d245d7d10cb4f186c4b90ec2d0fbadf635419ca61c0249f33780c70eb5d54740d0e5dfcebff6aa3f325363a6b0f799f5e7d5505b07bb319d0084c9cef6731d33b080ff70b31afc16e2acf750b10fb40870812eae8525236eeaeda81200314e5ffec558a09a844640168005e59", 0xf7}], 0x4, &(0x7f00001c9000-0xf0)=[@init={0x18, 0x84, 0x0, {0x5, 0x45b, 0x7, 0x9}}, @init={0x18, 0x84, 0x0, {0x2, 0x6, 0x53be, 0x0}}, @init={0x18, 0x84, 0x0, {0x0, 0x8, 0x0, 0x1ff}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0xffffffff, 0x4, 0x2648, 0x800, 0x4, 0x0, 0x2, r7}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0xa08, 0x3, 0x401, 0x5, 0xa3b, 0x52e9, 0x8, r8}}], 0xf0, 0x10}], 0x4, 0xc000) r9 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f000026b000-0x4)=0x0, &(0x7f0000a74000)=0x4) setsockopt$inet6_buf(r9, 0x29, 0x37, &(0x7f0000284000-0x78)="d20ec6ff422045f6d12e947ecc6b85150b10733652311c0fe89dc7e9e43482440f28624580fcf9a63e9a8205cef08399afaf43efe31d60b34f6454a62aabcbe2275893b1d8d3b3d9ef2681708d6184ce3bbe2ab805d19dab2d4bdeced93a92911cb71810ad93b88b02c57488df27f6670b42a8d25c0f55c4", 0x78) sendto$inet6(r9, &(0x7f00005e4000)="", 0x0, 0x0, &(0x7f0000942000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/05 08:55:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x4, 0x0}, "706f72743000000000ff00000000000000000000000000000000eb000000ffffffe100", 0x14, 0x1001, 0x6, 0x10000, 0xffffffffffffffe4, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = syz_open_dev$dmmidi(&(0x7f0000d9e000)='/dev/dmmidi#\x00', 0x4, 0x280000) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000132000-0x38)={0x6, 0xb21, &(0x7f00000b2000)="dcbb60ac44c040ec7245cc8630365fcc55687ee4fcd06aa8f5d5b1823d7640a48248c57806b3b758c922d8b7ed2b4529e4b71fbfd9638025624c75c9ae505edcdf15bd3aa958e1f7805181e0ed27d465c7c3f79988e4165ffb8d42b6437b52d0422d798753e7b36c3885c64514bee6315912afec", &(0x7f0000321000)="d71cc0e756f0bf10d6b75d1b574a32a142e023f164c82077cefc5df6c62f6480ca86ac406964f1e4612901006b985ac823f57a9daeec92fff2c3a19b8ce0dda56b0dc4a94f432cde391b5c07e56023e6c1aa87", 0x74, 0x53, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000046000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000d3b000-0x10)={0x0, 0x200000014004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f000080c000)={[0x9, 0x80000001, 0x0, 0x67, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = fcntl$getown(r0, 0x9) r5 = fcntl$getown(r1, 0x9) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000310000-0x10)='/selinux/access\x00', 0x2, 0x0) tgkill(r4, r5, 0x32) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffffe00000000002) 2018/01/05 08:55:45 executing program 5: ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f00000ee000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000001000)='/dev/usbmon#\x00', 0x3, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$unix(r0, 0x0, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x22400, &(0x7f000065a000-0x2)="", &(0x7f00003c7000-0x4)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x9d)="debb2341021117349364430003cc9fbf65ee68cab29b4c2f3e88c972a7b0d718c42a035607a1e18cc16145da14e30b24d8ccb97dad242f5c4b5061f6d3e29e68792cfb6f7ed44c6ccb00a33d3f92aac488f7863d7f389397f0878e32d0df56068dfd2691d32b210c7d8fdafb0ee4a6f5049205f729fd15f51da41d9ada2efedf57d865efa1741d427c06c921411e06f96fbe843938de15c9e28c04d53d") clone(0x0, &(0x7f0000735000)="", &(0x7f0000734000)=0x0, &(0x7f000077b000)=0x0, &(0x7f0000331000-0x1)="") wait4(0x0, 0x0, 0x80000000, &(0x7f0000a95000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 08:55:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ftruncate(r0, 0x9) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00009db000)='/dev/ppp\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f000015a000-0x20)={0x1f, 0x3, 0x2, 0x3, 0x6, 0xd4, 0x7ff, 0x800, 0x0}, &(0x7f0000219000)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000f77000)={r2, 0x0}, &(0x7f00003ac000-0x4)=0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f000032b000-0xb0)={{0x9, 0x5}, 'port1\x00', 0x10, 0x1, 0xff, 0x1, 0x281e6a37, 0x6, 0x0, 0x0, 0x0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) writev(r0, &(0x7f0000c53000-0x10)=[{&(0x7f00002e2000-0x3a)="390000001300094700bb61e1006e009e07000000020000004500780e0002e700010000000d00238000fb00000000fd17e9ff090401ffffffff", 0x39}], 0x1) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00007cd000)="b4fa820110d5811552636b653acb076b20") 2018/01/05 08:55:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000391000-0x8)={0x0, 0x0}, 0x4000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000518000)={0x0, 0x10, &(0x7f000090a000-0x10)=[@in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000fbe000-0x4)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000987000-0x10)={0x0, 0x58, &(0x7f0000d53000-0x58)=[@in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x2, @loopback={0x0, 0x1}, 0x4}, @in6={0xa, 0x0, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x53}, @in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000d26000-0x4)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f000040d000)={r1, 0xfffffffffffffffe, 0x4, 0x3ff, 0x6, 0x4, 0x1, 0x80, {r2, @in6={{0xa, 0x0, 0x800, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x712, 0xfffffffffffffffa, 0x7, 0x1}}, &(0x7f0000e85000)=0xb8) r3 = gettid() process_vm_readv(r3, &(0x7f0000305000-0xa0)=[{&(0x7f000089d000)=""/165, 0xa5}, {&(0x7f0000a95000)=""/50, 0x32}, {&(0x7f0000195000+0xea4)=""/69, 0x45}, {&(0x7f0000f4e000)=""/12, 0xc}, {&(0x7f0000211000-0x57)=""/87, 0x57}, {&(0x7f00004b0000-0xbb)=""/187, 0xbb}, {&(0x7f0000b12000)=""/0, 0x0}, {&(0x7f0000b2f000-0x7d)=""/125, 0x7d}, {&(0x7f000047b000-0x73)=""/115, 0x73}], 0x9, &(0x7f0000d10000)=[{&(0x7f00007c4000-0x89)=""/137, 0x89}], 0x1, 0x0) 2018/01/05 08:55:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000d94000-0xe)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00006ef000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) r0 = syz_open_dev$sndmidi(&(0x7f00005f8000)='/dev/snd/midiC#D#\x00', 0x0, 0x80000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000073a000)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000ad9000)='attr/current\x00') ioctl$ION_IOC_ALLOC(r2, 0xc0204900, &(0x7f0000af5000-0x20)={0x4, 0x4, 0x5, 0x5, 0x0}) ioctl$ION_IOC_ALLOC(r2, 0xc0204900, &(0x7f0000a08000-0x20)={0x3f, 0x1000, 0x8, 0xed56, r3}) sendfile(r2, r2, &(0x7f00005a6000)=0x0, 0x27) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000776000-0x4)=0x0) 2018/01/05 08:55:45 executing program 5: mmap(&(0x7f0000000000/0x362000)=nil, 0x362000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000190000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f000005d000)=0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) msgget$private(0x0, 0x8) sendmsg$key(r0, &(0x7f000035e000-0x38)={0x0, 0x0, &(0x7f0000199000-0x10)={&(0x7f000033c000)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 08:55:45 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) signalfd4(0xffffffffffffffff, &(0x7f0000011000)={0x0}, 0x8, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000ecc000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000034f000)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/05 08:55:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000d9a000-0x11)='/selinux/context\x00', 0x2, 0x0) ioperm(0x9, 0x0, 0x0) sendto$inet(r0, &(0x7f0000e65000)="", 0x0, 0x20000815, &(0x7f0000254000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) ioctl$void(r1, 0xc0045878) openat$autofs(0xffffffffffffff9c, &(0x7f000055b000-0x9)='/dev/autofs\x00', 0x1, 0x0) sendto$inet(r0, &(0x7f0000271000-0x1)="", 0x0, 0xc001, 0x0, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r1, 0x89e1, &(0x7f00003a6000)=0x7fffffff) lookup_dcookie(0x1ff, &(0x7f000056f000-0xd4)=""/212, 0xd4) 2018/01/05 08:55:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000212000-0x6)='/dev/autofs\x00', 0x100, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000a80000-0x4)=0x0, &(0x7f0000529000)=0x4) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000e92000)={0x0, 0x0}) io_setup(0xffff, &(0x7f0000001000-0x8)=0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00002d3000-0x4)=0x0, 0x0) io_setup(0x8, &(0x7f0000002000)=0x0) 2018/01/05 08:55:45 executing program 7: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000a6b000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x8) r1 = msgget$private(0x0, 0x4) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/250) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000002000-0xe0)="d9ebb002e0e492e9be21167a017ef8ada3b7decf17556f6fc3e5ef04c476dc56c800bafae43f0a07848c22c60e963038bdc67e5ea0c13b3a4d5c04cc2a3b54b1696c81a3b05f8eef5b51d9a96268736bbf8949e869b3e191078da9326a8c7d049d243958694d128480c2abc49f50e6c082f9e9c4d30d9bd2daf5dc1db48ac346736c48f1f44b3d288496617d4de0a22d1568b2516e3c14352ed51b6e7af0fcec25be75014817afa0f7981abfa693adac849882e9d9f35388984ba03f3accf655ef34a651cbbe92fe14c45663400e111c38a788c7c7438e636b7b85c3c4d375bf", 0xe0) mq_notify(r0, &(0x7f0000001000-0x60)={0x0, 0x1e, 0x0, @thr={&(0x7f0000000000)="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", &(0x7f0000962000-0x49)="3fc541ed350bf236f804c8e7be3681e979addaf7b04fe2735b4aa5171f01a03a1815b3ae8f20894798f33e09f19f0cf8eb938cc3781f12d75e2009a82d575d3efd29778e72b08550d2"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$setperm(0x5, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000c33000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x200) connect$inet6(r2, &(0x7f0000383000)={0xa, 0x0, 0x4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3153}, 0x1c) mq_open(&(0x7f000052b000)='/dev/snd/pcmC#D#c\x00', 0x40, 0x8, &(0x7f0000b91000-0x40)={0x2, 0x1ff, 0x5c, 0x6, 0x2, 0x0, 0x40, 0x0}) r3 = getpgid(0xffffffffffffffff) move_pages(r3, 0x0, &(0x7f0000ca5000)=[&(0x7f0000090000/0x1000)=nil], 0x0, &(0x7f0000f4b000-0x10)=[0x0, 0x0, 0x0, 0x0], 0x6) 2018/01/05 08:55:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000605000-0x10)='/selinux/policy\x00', 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000495000-0x103e)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "43f087", 0x8, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/05 08:55:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000402000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000001000)={0x0, 0x1, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000224000-0xb8)={0x0, 0x3, 0x4, 0x5, 0x6, 0x1, 0x101, 0x7, {0x0, @in6={{0xa, 0x3, 0x66b, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x81, 0x4, 0x2, 0x1f}}, &(0x7f0000de2000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000843000-0x64)={r1, 0x5c, "fff2276bcf05592f2f5d3539751f534a9e524aa1f696b4ce342b354d4fccb083c374fa70065eeaa39ca710b00b3fc18cd4127789d556a54aa58309253049a39b4f8b8e3b31d08debf3620d7c6b2944334f191a6d31fe6fdd4ee1c468"}, &(0x7f0000566000-0x4)=0x64) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000b82000-0xd)='/dev/snd/seq\x00', 0x0, 0x500) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f00001b3000)=[{r2, 0x0, 0x0}], 0x1, &(0x7f000023a000-0x10)={0x0, 0x0}, &(0x7f000016f000)={0x0}, 0x8) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000238000-0x8)=0x8000002006) ioctl(r0, 0x1, &(0x7f0000001000)="") r3 = request_key(&(0x7f000066f000-0xd)='dns_resolver\x00', &(0x7f0000ca2000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000bc7000)='\x00', 0xfffffffffffffffe) keyctl$clear(0x7, r3) 2018/01/05 08:55:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000001, 0x84) sendto$inet(r0, &(0x7f0000eee000-0x1)="1a", 0x1, 0x0, &(0x7f0000022000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00004a0000-0x4)=0x0, &(0x7f000096e000)=0x4) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000008000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00008fa000-0x4)=@assoc_id=0x0, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000dbf000-0x12)='/dev/snd/pcmC#D#p\x00', 0x2, 0x100) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f000095e000)={&(0x7f00002a0000/0x4000)=nil, 0x4000}) accept4$llc(r1, &(0x7f0000212000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000c4f000-0x4)=0x10, 0x80000) socket$inet(0x2, 0x7, 0x1f) 2018/01/05 08:55:45 executing program 2: mmap(&(0x7f0000000000/0xf57000)=nil, 0xf57000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000f57000)='/selinux/user\x00', 0x2, 0x0) bpf$PROG_LOAD(0x6, &(0x7f00000ba000)={0x0, 0x6, &(0x7f00005e8000-0x38)=@raw=[@exit={0x95, 0x0, 0x0, 0x0}, @map={0x18, 0xa, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, @generic={0x1, 0x9, 0x100000001, 0x4}], &(0x7f0000f57000-0xa)='syzkaller\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a8000-0xfb)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/05 08:55:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ab6000-0x17)='keyring)*/#cpuset5eth1\x00', 0x2) getresuid(&(0x7f00007d6000-0x4)=0x0, &(0x7f0000050000)=0x0, &(0x7f0000f7c000)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f000089c000)=@generic="c4f456254bccceaf35bb1ba14b4a9462", 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000a27000+0x8c6)={&(0x7f0000d93000+0x5cb)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f0000ec0000)={&(0x7f0000851000-0xbc)=@delpolicy={0xbc, 0x15, 0x10, 0x4, 0x2, {{@in=@loopback=0x7f000001, @in6=@loopback={0x0, 0x1}, 0x3, 0x7, 0x3, 0x400, 0x2, 0xa0, 0x80, 0x88, 0x36, r1}, 0x0, 0x2}, [@lifetime_val={0x28, 0x9, {0x200, 0x967b, 0x8, 0x6}}, @address_filter={0x28, 0x1a, {@in=@rand_addr=0x24000, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0x2, 0x8}}, @sec_ctx={0xc, 0x8, {0x8, 0x8, 0x1, 0x10001, 0x0, ""}}, @replay_val={0x10, 0xa, {0x5, 0x7, 0x1ff}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20000011}, 0x20000000) r2 = syz_open_procfs(0x0, &(0x7f0000008000-0xd)='net/mcfilter\x00') pread64(r2, &(0x7f0000f29000)=""/0, 0x0, 0x1ffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000c50000-0x78)={0x0, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000378000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x9a9, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000924000-0x98)={0x0, @in6={{0xa, 0x3, 0x9, @loopback={0x0, 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0xf304}, &(0x7f0000b92000)=0x98) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000e38000)=r3, 0x0) 2018/01/05 08:55:45 executing program 5: mmap(&(0x7f0000000000/0xea0000)=nil, 0xea0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000c39000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00009be000-0x10)={0x0, 0x20, 0x8000, 0x1}, &(0x7f0000bb0000)=0x10) mmap(&(0x7f0000ea0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = dup3(r0, r2, 0x0) ioctl$VT_RELDISP(r4, 0x5605) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000ea0000)={r3, @in={{0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) mmap(&(0x7f0000ea1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000ea2000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000149000-0x4)=0xe8) mmap(&(0x7f0000ea1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ea1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000ea2000-0x4)=0x0, &(0x7f000076d000)=0x0, &(0x7f0000ea1000)=0x0) fchown(r2, r5, r6) 2018/01/05 08:55:45 executing program 4: mprotect(&(0x7f0000861000/0x1000)=nil, 0x1000, 0x1000000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/05 08:55:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000d92000)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x28060400) fchdir(r1) r2 = socket(0xd, 0x6, 0x20000000002000) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00006b0000)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000b83000)={r3, r2, 0x4000000}) 2018/01/05 08:55:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000312000)={0x0, 0x0}) fcntl$getown(r0, 0x9) ioctl$int_in(0xffffffffffffffff, 0x80000000005000, &(0x7f0000e54000)=0x0) pwrite64(0xffffffffffffffff, &(0x7f0000b08000-0x5a)="961695e57f471869b27e29dcc91f61829d922d8fb942ecf20e426c1dbac6d0cb7b4d7077dee3724f1848ff7e3e4f9a23df185bf942872b654965934955fd3fade5ac735099c59b4a1a48d82c38fc28715417d0051aaea69f6d56", 0x5a, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000753000-0xa)='/dev/ptmx\x00', 0x8000, 0x0) 2018/01/05 08:55:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x6, 0x0) bind$inet6(r0, &(0x7f0000f16000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x200000001}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000f53000)={0x0, 0x0, 0x0}, &(0x7f0000edc000-0x4)=0xc) tkill(r1, 0x10) connect$inet6(r0, &(0x7f00006b2000)={0xa, 0x2, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xf56}, 0x1c) 2018/01/05 08:55:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000436000-0x58)={0x26, 'skcipher\x00', 0x10, 0x0, 'chacha20-generic\x00'}, 0x58) socket$key(0xf, 0x3, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002ad000)={0x0, 0x0, &(0x7f000022e000)=[{&(0x7f0000044000)="899c76804620e63caf61bfb21018e8281ad65c000fcd65dbfa4deb3004290d76dd2952c2df9b0b9d4244a969b3c52d", 0x2f}, {&(0x7f0000bb7000-0x1000)="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", 0x1000}, {&(0x7f0000795000-0xef)="fd8c88501a4026ef44254c66237849d9446d3e24feb8a90b880cdd9bfdbed0d59e6885111f0f5b21392036aca717e6120c53914c15dc03374ee323e659df211907769e419afcd7f4361983116365256de14107ff76c3a538d8fdb718a036595176d1f69647bea8e3fb67b381f85e81682da0290057c95e8613618c99fe07f84597331ceeaefa3599888eda568bd737ac0378cb31ef81f8283108c10fe15f95b23d42b74823090e89ea95cb5d57d1771ee29148b5f1e962c3345d37c1223b0ba84fd292ef48de270193c0dc491b059c3cf4836fe91f092abfcaf9a0cff56ec4396e8b6ea9cd98b345b3c65b6d582e00", 0xef}, {&(0x7f00006f6000-0xa7)="1abbca56cd266b0c900f83f50cf446bdb333a818f133ab43d77f1367fa0343786ada07fb3942aaaa743e156e6dbcae15976d4754f8be6632d7d534e69bc0e001b4806e51df4b122dcd3522b7a713e7df12503b756731d828c82a4321bc727ae05ead41c5e6b189094f02f7076e4a9c45035fa4583d4cff141f01a8641bc9b20d2ad308d3def0c18c0e7c9045fa854a1d5d1a7bf760c4bc64800b603358f224fb91d2894cc67b7b", 0xa7}, {&(0x7f0000cd8000-0x4)="8cc117e2", 0x4}, {&(0x7f0000dc6000)="b1c2a35fc6eb232fc18dd9bf5b7bcf18d90be2e8f988a497fe2d4b2b6bd0fe277ec0b18c6b11bd62e72bf42c8b0d3be0c78b258a1a4a9fd8171e4855d6cfa4a220d406322d408f0a7ed1a45a3fc83dbd8b14876b677f996a680374554f19d071503e566458caecedcca9d88cb9f72cc6e64734cb6728f3e82e19993fe1f3282030bb34a11b0aa2a0d7e9ee5565e9879ca98e6b8581cc", 0x96}, {&(0x7f0000e98000)="d858d544d046e27e5a360231bf13920f4ff216d0b5e98cb727d0a90d8dba074ef167124dd5025328466446934954ee0fe7b035d94abde4f59f10ea2de9c2694c0d29098a97d9732089e3d6479b272195685e1b471e9b869913d7d1998d21d28509a3cfd7dfe1ffa7f3311a030384bd1a091591e478cc0b131930bd826bed6a", 0x7f}, {&(0x7f0000d55000-0xfc)="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", 0xfc}, {&(0x7f0000381000)="ceb37835fa6f9095c17244b217cf89d6f3ecba0a0e6da6597bd8abc051b4ce7d3ad739a1b2adfbfc30a7114236e23e01caee4a2d8fa893728a272046362e9148a5144d3098144a3fec4cb60abf23ffa072ea2cf2a14732b89ff63379b1ae59b35ee853b8f34da160c0203579877608d3f20d9e72eeaf29313aaeae32dd24e3f2952722e3bc943241dee56d69597ee2f452153689d007cb9b", 0x98}], 0x9, &(0x7f0000a07000)=[@iv={0xd8, 0x117, 0x2, 0xbe, "3e521815984bd3f41f6deca85ac034074715bd1b9f90d4f03c54c9edb37ee284a257c2cc92d0179b4d670b459a8e189aa72be5b83c1c1b307232456299e468ccdb62b7d2b8bdc74f219f45ddfc9eed9a64dcd606813ac17b5d3d2a5b34572b5bf6f5c60b3715cb13a81fad4ddd8d6ec36362e332f9e2cf9c4e3dafa8fcf77dcf9151a994c8eee336c7076f5054174eae0a3b3fcece82394ae01a15c43ea9bd206430922d518d933db22baefb9c5cbf450ab30301b4b0c174c407879a5a14"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x80}], 0x120, 0x24000800}, 0x10) sendmsg$alg(r1, &(0x7f00003d4000)={0x0, 0x0, &(0x7f0000443000)=[], 0xffffffffffffdea, &(0x7f0000ef9000-0x18)=[@op={0xfffffffffffffd48, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000560000)=[{{&(0x7f0000e37000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f0000f77000)=[{&(0x7f000078e000-0x15)=""/21, 0x15}], 0x1, &(0x7f0000948000-0x1e)=""/30, 0x1e, 0x0}, 0x0}], 0x1, 0x0, &(0x7f0000795000-0x10)={0x0, 0x989680}) 2018/01/05 08:55:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000c4e000)='/dev/rtc\x00', 0x2401, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) fallocate(r0, 0x2, 0x1ff, 0xfea) r1 = syz_open_dev$sndctrl(&(0x7f000014e000-0x13)='/dev/snd/controlC#\x00', 0xf7, 0x40) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000a35000)={0x3, 0x10, [0x0, 0x0, 0x0, 0x0]}) [ 77.961433] sctp: [Deprecated]: syz-executor1 (pid 12821) Use of int in maxseg socket option. [ 77.961433] Use struct sctp_assoc_value instead 2018/01/05 08:55:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000de6000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000f15000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000004000-0x4)=0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00008a8000)={0x8}, 0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000651000/0x18000)=nil, &(0x7f0000e9c000)=[@text16={0x10, &(0x7f000078f000)="0f01c99a0c00c8000f01c80fc72af2a50fc72ebab34d0f18d9f265a00500ba4300b000ee", 0x24}], 0x1, 0x0, &(0x7f0000e88000-0x20)=[@cstype3={0x5, 0x0}], 0x1) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/05 08:55:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00005b4000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000ecf000-0x18)={0x1, 0x0, [{0x176, 0x0, 0x0}]}) pipe2(&(0x7f0000a13000)={0x0, 0x0}, 0x84800) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000100000-0x3e)=""/62, &(0x7f0000ef4000)=0x3e) 2018/01/05 08:55:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f00006c2000)='user\x00', &(0x7f000086e000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000c2c000-0x4f)='*', 0x1, 0xffffffffffffffff) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f000042b000)={0x0, 0x0}) ioctl$sock_ifreq(r1, 0x897e, &(0x7f0000446000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x9000}) keyctl$setperm(0x5, r0, 0x0) keyctl$update(0xf, r0, &(0x7f00006fb000-0x1)="", 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000770000-0xd)='/dev/dmmidi#\x00', 0x7f, 0x430040) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000d31000-0x8)={0x0, 0xff}, &(0x7f0000b19000)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00007cb000-0x4)=@assoc_id=r3, 0x4) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000cc7000)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000e2e000-0x7)={0x0, 0x10, &(0x7f000066a000-0x10)=[@in={0x2, 0x2, @rand_addr=0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000548000-0x4)=0x10) mq_unlink(&(0x7f000000d000)='\x00') setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000035000)={r5, 0x1}, 0x8) 2018/01/05 08:55:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x1000200000000b, 0x8000000080003, 0x10000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f0000c15000)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r3, &(0x7f0000c85000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) dup2(r3, r2) write$tun(r2, &(0x7f0000b70000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x5d3, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0x0, 0x0, 0x5bf, 0x0, "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"}}}, 0x5dd) 2018/01/05 08:55:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000809000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$bt_sco(0x1f, 0x5, 0x2) accept(r2, &(0x7f0000b01000)=@hci={0x0, 0x0, 0x0}, &(0x7f000069a000)=0x6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = memfd_create(&(0x7f0000d58000)='trusted\x00', 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000056000-0x4)=0x0, &(0x7f00006eb000-0x4)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xc000) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000973000)=0xeffd) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000a1000)={0x8, 0x5, &(0x7f0000a49000-0x28)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x101, 0xa, 0x0, 0x1, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000030000)='GPL\x00', 0x7a45, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/05 08:55:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00001fa000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000d4000-0xc)={0x4, 0xffffffffffffffff, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000c82000-0x18)={0x0, 0x0, 0x0, &(0x7f00009a2000)=0x0}) 2018/01/05 08:55:45 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f00009bf000-0x4)=0x0, 0x4) 2018/01/05 08:55:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00004bd000)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0xffff7fffffffffff, 0xfff, 0x0, 0x0, 0x0, 0x1d2c773, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_bp={&(0x7f000009b000-0x1)=0x0, 0x0}, 0x0, 0x8d95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0xfffffffffffffffe) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000d84000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = getpid() ioprio_set$pid(0x0, r3, 0xb1c7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000add000-0xa0)={0x0, @in={{0x2, 0x3, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000001, 0xfb9, 0x101, 0x4, 0x5}, &(0x7f000093c000)=0xa0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000dd7000)={r4, 0x6, 0x0, 0x20}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000bdd000)={r4, @in6={{0xa, 0x3, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x7, 0x8, 0x1ff, 0xb1b, 0x6, 0x3, 0x59e0, 0x2, 0x2000000, 0x9, 0x1, 0x9, 0x7fffffff, 0x9, 0xffffffff]}, &(0x7f0000728000)=0x108) setsockopt$inet6_int(r1, 0x29, 0xcb, &(0x7f00006df000-0x4)=0x0, 0x4) [ 78.059342] sctp: [Deprecated]: syz-executor1 (pid 12838) Use of int in maxseg socket option. [ 78.059342] Use struct sctp_assoc_value instead 2018/01/05 08:55:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) syz_open_dev$sndtimer(&(0x7f0000b2c000)='/dev/snd/timer\x00', 0x0, 0x6005) 2018/01/05 08:55:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000dbd000)="220000001900070400943300090004000a01020000c600800000000006001580a427", 0x22) fcntl$getflags(r0, 0x401) 2018/01/05 08:55:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000f09000)='/selinux/status\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000081b000-0x4)=0x1, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000e1000)=""/144, &(0x7f0000010000-0x4)=0xffffffffffffff70) r1 = syz_open_dev$amidi(&(0x7f000063b000)='/dev/amidi#\x00', 0x3f48, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f000075d000-0x1)=0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f0000739000)=0x0, 0x4) [ 78.173500] device syz5 entered promiscuous mode 2018/01/05 08:55:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000)={@empty=0x0, @multicast2=0xe0000002, 0x0}, 0xc) r1 = dup3(r0, r0, 0x80000) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00006dd000-0x4)=0x80, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000039f000-0x90)={0x1, {{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/16, &(0x7f00003d3000)=0x10) 2018/01/05 08:55:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000031000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000020000)={0x0, &(0x7f000002d000)=0x0, 0x1, r2, 0x0}) r3 = syz_open_dev$sg(&(0x7f000049f000)='/dev/sg#\x00', 0x4, 0x2000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f000070b000-0x8)={0x0, 0x7fff}, &(0x7f0000579000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000ad3000-0xc)={r4, 0x4, 0x30}, 0xc) mq_timedsend(r3, &(0x7f0000b4e000-0x1000)="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", 0x1000, 0x9, &(0x7f00002c3000-0x10)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00006e5000-0x4)=0x0, 0x4) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f00008d6000-0x14)={0x21a6, 0x8001, 0x4, 0x2, 0x3ff}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000918000-0x20)={0x0, &(0x7f000002d000)=0x0, 0x0, r2, 0x0}) 2018/01/05 08:55:45 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0x5, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000004000-0x10)=[{&(0x7f0000001000-0x57)=""/87, 0x57}], 0x1, &(0x7f0000000000)=""/6, 0x6, 0x18}, 0x7}, {{0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000003000)=""/219, 0xdb}], 0x1, &(0x7f0000004000-0xc8)=""/200, 0xc8, 0x9}, 0x6}], 0x2, 0x0, &(0x7f0000003000)={0x0, 0x0}) r1 = socket(0x1e, 0x1, 0x0) getsockopt(r1, 0x10f, 0x83, &(0x7f0000004000-0x4d)=""/4, &(0x7f0000001000-0x4)=0x4) 2018/01/05 08:55:45 executing program 6: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, @loopback=0x7f000001}, 0xc) set_robust_list(&(0x7f0000c7a000)={&(0x7f000013f000/0x3000)=nil, 0x0, &(0x7f000010c000/0x1000)=nil}, 0xc) 2018/01/05 08:55:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000a56000)="1f0000000007ffde0000f49f07100083ec06f6fb0900019006000000000000", 0xfffffffffffffca0) 2018/01/05 08:55:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='@&prockeyring\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f000003e000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000eed000)={0xba6, 0xaa73, 0x4913, 'queue0\x00', 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f000006d000)={0x80000001, 0x9, 0x9, {0x0, 0x0}, 0x5, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000916000-0xf)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000634000-0x8c)={0x0, @in6={{0xa, 0x0, 0x8, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000098b000+0x4df)=0x8c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000dc9000-0x10)={r3, 0xb01c, 0xfff, 0x9}, &(0x7f0000540000)=0x10) r4 = dup2(r1, r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000c9e000-0x4)=0x0) ptrace$peekuser(0x3, r5, 0x9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000b69000-0x50)={0x7, 0x3, 0x4, 0x0, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000084000-0x8)={0x0, 0x7}, &(0x7f00002ba000-0x4)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000af4000-0xa0)={0x0, @in6={{0xa, 0x2, 0x57, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xa9, 0xfffffffffffffff9, 0x3, 0x3f0, 0x1ff}, &(0x7f0000d4c000)=0xa0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000da9000)={r6, 0x0, 0x2, 0xb1, 0x0, 0x49a, 0x5, 0x101, {r7, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x8, 0x731, 0x3ff, 0x3}}, &(0x7f00007b6000-0x4)=0xb8) 2018/01/05 08:55:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000291000-0x8)={0x0, 0x0}) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00009b1000)='/selinux/load\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00008bf000-0x28)={0x1, 0x6, [@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @random="3e179d001728", @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="7a2a541114d5"]}) 2018/01/05 08:55:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000006000)='/dev/snd/seq\x00', 0x0, 0x8400000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x7fff, 0x7, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pread64(r2, &(0x7f0000b08000)=""/173, 0xad, 0x0) write$sndseq(r1, &(0x7f0000028000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x5}}, {0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @raw8={"6fbe9ec5271430d2dfcd3059"}}], 0x90) 2018/01/05 08:55:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000b1000)='/selinux/member\x00', 0x2, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f000040a000-0x45)=""/69) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000970000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000d56000)={0x0, 0x463}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00003a4000-0xd8)=@pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x802, 0x10) write(r2, &(0x7f0000ed2000)="26000000250015f8feffff780000360004ffffe8004000000e00010004000000060000000000", 0x26) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000500000-0x2)={0x0, 0x0}, 0x2) 2018/01/05 08:55:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000698000)='/dev/snd/seq\x00', 0x0, 0x81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000a49000)={0x0, 0x0, 0x0, "6c756575653000000000000000000000000000000000000000000000000000010018000000000000010000000000f61b00000000000000000000f800", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00008b6000-0x50)={0x49, @tick=0x0, 0x0, {0x6, 0x7f}, 0x6, 0x3, 0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000d8e000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000470000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000b82000)='devpts\x00', 0x0, &(0x7f000000a000)="") mknod(&(0x7f0000a2f000-0xe)='./file0/file0\x00', 0x0, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000fe000)={0x0, 0x0}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000454000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000067a000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00007ad000-0x11)='/selinux/context\x00', 0x2, 0x0) getpeername$packet(r1, &(0x7f0000489000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000b78000)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000208000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, r2}, 0x14) mount(&(0x7f0000034000-0xc)='./file0/bus\x00', &(0x7f0000010000-0x8)='./file0\x00', &(0x7f0000033000-0x5)='fuse\x00', 0x7ffbf, &(0x7f0000032000)="") r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00005ce000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000bc0000)=0x2c, 0x4) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000b70000)={0x110, @tick=0x18ad, 0x9, {0x8, 0x3}, 0x8, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000082b000-0x52)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x27) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ef000-0x18)="d556b6c5820faeb995298992ea54c7000400095b534c90c2", 0x18) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000288000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000737000-0x4)=0xc) ptrace$setsig(0x4203, r2, 0x93b, &(0x7f00005b6000)={0x18, 0x0, 0x2, 0xdde3}) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00005ae000)={0x0, 0x0, &(0x7f0000804000)=[{&(0x7f0000968000-0xa4)="7df8da0d8b8aa5efd60f52c25cb49ef4f7cad50060576f7a1b4797ef91f692c515", 0x21}], 0x1, &(0x7f000057a000-0x1088)=[], 0x0, 0x0}, 0x0) 2018/01/05 08:55:45 executing program 2: mmap(&(0x7f0000000000/0xf5d000)=nil, 0xf5d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) mmap(&(0x7f0000f5d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) mmap(&(0x7f0000f5e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000f5e000)='coredump_filter\x00') tkill(r1, 0x23) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f5e000-0x8)="f921df3fc7a32129", 0x8) mmap(&(0x7f0000f5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f5f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000f5f000+0x419)=[{&(0x7f0000f60000-0x2d)=""/45, 0x2d}], 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000401000-0x8)="266500000004d751", 0x8) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000e9a000)={0x0, 0x0, &(0x7f00004bd000)=[{&(0x7f00000b1000-0xdf)="a845596e", 0x4}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 08:55:45 executing program 4: syslog(0x9, &(0x7f0000096000)=""/59, 0x3b) [ 78.337723] openvswitch: netlink: Duplicate key (type 0). 2018/01/05 08:55:45 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000ccd000)='/dev/midi#\x00', 0x1, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xf, &(0x7f0000000000)=""/219, &(0x7f0000ac7000)=0xdb) clone(0x0, &(0x7f0000de3000)="", &(0x7f00006ce000-0x4)=0x0, &(0x7f0000008000-0x4)=0x0, &(0x7f00002dc000-0x8b)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000759000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) splice(r1, &(0x7f0000e75000)=0x0, r2, &(0x7f0000000000)=0x0, 0xf6a0, 0x2) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4f98, 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(0x0, 0x0, &(0x7f0000d5a000-0x10)=[]) 2018/01/05 08:55:45 executing program 5: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000991000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000c4e000-0x38)={&(0x7f000075d000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000593000)=[], 0x0, &(0x7f000015a000-0x30)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x0}}], 0x30, 0x0}, 0x0) clock_settime(0x3, &(0x7f0000bb3000-0x10)={0x77359400, 0x0}) syz_emit_ethernet(0x33, &(0x7f0000a72000-0x30)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x0, @multicast1=0xe0000001, {[]}}, @igmp={0x11, 0xfffffffffffffffd, 0x0, @empty=0x0, "000000010000000000"}}}}}, 0x0) 2018/01/05 08:55:45 executing program 0: r0 = socket(0x80011, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000c80000-0x10)=@generic=""/16, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000d1d000)=0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000104000)=0x3, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000000)=@req={0x0, 0x0}) setsockopt(r0, 0x107, 0x8, &(0x7f0000000000)="", 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x402, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000001000-0x37)=""/55) 2018/01/05 08:55:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$netrom(r0, &(0x7f0000f05000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000b13000)=0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000296000-0x4)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$bt_l2cap(r1, &(0x7f0000b82000-0xe)={0x1f, 0xffffffffffffff45, {0x6, 0x6, 0x3ff, 0x80, 0x1e, 0x677}, 0x5, 0xc3f}, 0xe) syz_emit_ethernet(0x46, &(0x7f0000c62000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x86dd, @ipv6={0x0, 0x6, "a228af", 0x10, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@routing={0x32, 0x0, 0x0, 0x0, 0x0, []}], @icmpv6=@echo_reply={0x81, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) 2018/01/05 08:55:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00006b3000-0x8)='./file0\x00', 0x6000, 0xc2) ioctl$TIOCEXCL(r0, 0x540c) accept$unix(r0, &(0x7f0000e9e000-0x6e)=@file={0x0, ""/108}, &(0x7f0000ae5000-0x4)=0x6e) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$urandom(&(0x7f0000001000-0xd)='/dev/urandom\x00', 0x0, 0x40001) writev(r1, &(0x7f00004d0000)=[{&(0x7f0000421000-0xce)="9d1f6efcb1aebc3c1183198f1fa7cd0d408900bcc183daff1a5b65d4751396d3f9b871538882886bd3255952911f93825d290dc761baf70b58db08d978fd407ca2", 0x41}], 0x1) 2018/01/05 08:55:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x2) r1 = memfd_create(&(0x7f000000a000)="74756e08000000000000008000000000", 0x0) pwritev(r1, &(0x7f00008b0000)=[{&(0x7f0000c14000-0x200)="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", 0x1b7}], 0x1, 0x49) modify_ldt$read_default(0x2, &(0x7f0000ae4000-0xd1)=""/209, 0xd1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f000088c000-0x8)=0x0, 0x7ff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/05 08:55:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00009ee000)='/selinux/relabel\x00', 0x2, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f000075d000-0x2)=0x401, 0x2) pipe2(&(0x7f0000fd1000-0x8)={0x0, 0x0}, 0x4800) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000490000-0x50)={0xf01d, 0x40000000000028e, 0xfff, 0xfffffffffffffffa, &(0x7f000087c000)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000eca000-0x20)={@common='irlan0\x00', @ifru_flags=0x202}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89b0, &(0x7f000017a000)={@common='lo\x00', &(0x7f00001c1000+0x950)=@ethtool_wolinfo={0x0, 0x0, 0xfef, "cb8c63f871c1"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000846000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000731000-0x4)=0x14) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d88000)='/selinux/checkreqprot\x00', 0x800, 0x0) readahead(r1, 0xd8, 0x2) read$eventfd(r5, &(0x7f00005f2000)=0x0, 0x8) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00007a5000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2, r4}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000a6a000-0x4)=0x0) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000ce5000-0x20)={@common='ifb0\x00', @ifru_flags=0x2000}) 2018/01/05 08:55:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000047d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000db0000-0x12)='net/ip6_flowlabel\x00') sendfile(r1, r1, &(0x7f00003c9000-0x8)=0x0, 0x400000ff) preadv(r0, &(0x7f0000425000-0x20)=[{&(0x7f000035c000)=""/194, 0xc2}, {&(0x7f0000c75000)=""/163, 0xa3}], 0x2, 0x0) [ 78.391396] openvswitch: netlink: Duplicate key (type 0). 2018/01/05 08:55:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000085b000-0xd)='net/fib_trie\x00') unshare(0x400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000d74000)=0xc000000000000000) preadv(r0, &(0x7f00007a8000-0x60)=[], 0x0, 0x0) 2018/01/05 08:55:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x1080000000) write(r0, &(0x7f0000123000)="8000000052001f0014b25107000604000200071008000100000100ff080000aada5fe5b66c630819551da641956f0ca28320703bdf9f5a521b44f0a70f362d3283dc28ad1f866d0bb07e290ae3319a9eafbd6743d11a2f90fc7874f57805a03f9f48951400000001d3dc44384b9f0d35b93e15d272d90106736c714116c566", 0xfffffffb) connect$bt_rfcomm(r0, &(0x7f00008c1000-0x9)={0x1f, {0x0, 0x0, 0x6, 0x0, 0x6, 0x0}, 0x8}, 0x9) 2018/01/05 08:55:45 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000f17000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00006f8000-0xa)='/dev/ptmx\x00', 0x2000000000002, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dce000-0x10)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b38000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)=0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f000024d000)=[{r3, 0x0, 0x0}], 0x1, 0xfffffffffffffff9) write(r0, &(0x7f00001fd000-0x9)="", 0x0) r4 = semget$private(0x0, 0x4, 0x14) semctl$IPC_INFO(r4, 0x3, 0x3, &(0x7f00006b0000-0xf2)=""/242) r5 = dup2(r2, r3) fcntl$setown(r5, 0x8, r1) tkill(r1, 0x16) 2018/01/05 08:55:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000003, 0x2) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00002f9000)=0x10001, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000e3e000)={@common='gre0\x00', @ifru_flags=0x0}) 2018/01/05 08:55:45 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x2800000000000000, 0x8900) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00006a7000/0x3000)=nil, 0x3000}, 0x2, 0x0}) mmap(&(0x7f0000001000/0xb25000)=nil, 0xb25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000a93000/0x3000)=nil, 0x3000) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0\x00') mlock(&(0x7f0000b1b000/0x4000)=nil, 0x4000) mmap(&(0x7f0000b26000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b27000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000b28000-0x8)=0x0, &(0x7f000010a000-0x4)=0x8) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000b26000)={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x7, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, {0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) 2018/01/05 08:55:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x20000000000015, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00005e0000)={0x20ecf395, {{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000b93000-0x28)={@multicast2=0xe0000002, @broadcast=0xffffffff, 0x1, 0x6, [@multicast1=0xe0000001, @multicast2=0xe0000002, @rand_addr=0xf69, @loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, @multicast2=0xe0000002]}, 0x28) write$fuse(r0, &(0x7f0000003000-0x18)={0x18, 0x1, 0x0, @fuse_bmap_out={0x0}}, 0x18) 2018/01/05 08:55:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = open(&(0x7f00002d9000)='./file0\x00', 0x540, 0x40) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000c89000)={0x1, 0x4, 0x200, 0x10001, 0x3c, 0x7, 0x37a, 0x7, 0x0}, &(0x7f00002fc000)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000c58000-0xc)={r2, 0x108, 0x0}, 0xc) bind$alg(r0, &(0x7f00001e4000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00003f6000)="", 0x8) 2018/01/05 08:55:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r0, &(0x7f0000999000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmmsg(r0, &(0x7f0000a1c000)=[{{0x0, 0xc0, &(0x7f000001f000-0x50)=[{&(0x7f00009f2000-0x1000)="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", 0x0}, {&(0x7f000027f000)="360d9d112cb0a7901945205b8b952cefbed4806f718c67e2f2c7fe017846325b5efded66cd38c5b0ceea524e59b357b7f28159a7d8740b4a2279c1d393fd4bca774d97a4109015b786ea3ca758683019560c474a14f01ed8dd6caf1ac41bc8e646f5c9c25d9db14e050334b8", 0x0}, {&(0x7f0000d8a000-0x17)="ce2d2bb2954438596f01d608e67f5aebce58b20e7ebc72", 0x0}, {&(0x7f000020d000)="57fb02fa485c", 0x0}, {&(0x7f000036c000)="5200271354b6c4140f6a314ec338be720dae185dab79e69048f78da8b09b6b70f228f6810fd730d2f3a10253d7130d86a15f300e0409236154186c24f01fd4862f6d6eab03b5edb4613e26c977a6481e367aceb88ff708a97d484a730c44d7072aded0bd8fb55b6e504724a1", 0x0}], 0x0, &(0x7f00006ad000)=[], 0xd8, 0x0}, 0x0}], 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000d06000-0x4)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f000058a000-0x8)='./file0\x00', 0x8000, 0x40) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f0000fdb000-0x8)={@empty=0x0, @empty=0x0}, 0x8) 2018/01/05 08:55:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x4, 0x0}, 'port0\x00', 0x0, 0x1001, 0x6, 0x10000, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000046000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00007f5000)={0x0, 0x200000014004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000a1000-0x90)={[0x9, 0x80000001, 0x0, 0xfffffffffffffede, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006d7000)={0xfb1, 0xe2d}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/05 08:55:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000809000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ftruncate(r1, 0x9) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x8000000000000000) [ 78.512229] print_req_error: I/O error, dev loop0, sector 0 [ 78.518241] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 78.556148] device gre0 entered promiscuous mode 2018/01/05 08:55:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000db8000-0xe)='net/sockstat6\x00') sendfile(r0, r0, &(0x7f0000d28000)=0x2001, 0xffffffff) 2018/01/05 08:55:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f000002f000-0x1e)=[{0x0, 0x9, 0x0}], 0x1) semop(0x0, &(0x7f000001a000)=[{0x0, 0x0, 0x0}], 0x1) clone(0x0, &(0x7f0000d07000-0x1000)="", &(0x7f0000af7000-0x4)=0x0, &(0x7f0000b32000-0x4)=0x0, &(0x7f0000c7b000)="") semget$private(0x0, 0x3, 0x400) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000a10000)=[]) 2018/01/05 08:55:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00006e5000-0x9)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000bbb000-0xf6)=""/246) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000dd6000-0x4)=0xffffffff, 0x4) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f00001e9000)=""/174) writev(r0, &(0x7f00000ba000)=[{&(0x7f0000035000)="ed", 0x1}], 0x1) 2018/01/05 08:55:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d11000-0x4)=0x3, 0x4) lgetxattr(&(0x7f000022e000+0xfae)='./file0\x00', &(0x7f0000c66000-0xd)=@known='security.evm\x00', &(0x7f00004bf000)=""/0, 0x0) userfaultfd(0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f000041c000)=[@in6={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, @in={0x2, 0x1, @rand_addr=0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}, 0x0}, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x58) [ 78.583908] device gre0 left promiscuous mode 2018/01/05 08:55:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000c4d000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f000029a000-0x8)={0x0, 0x8}, &(0x7f00009a8000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000ebe000)={r1, 0x8}, &(0x7f0000ed5000-0x4)=0x8) syz_open_dev$sndctrl(&(0x7f0000ae6000-0x13)='/dev/snd/controlC#\x00', 0x24f078d3, 0x22000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000325000)={0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0}, 0x1c) listen(r2, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00006ee000-0x11)='/selinux/enforce\x00', 0x109000, 0x0) getsockname$ax25(r3, &(0x7f00008a6000-0x10)={0x0, {""/7}, 0x0}, &(0x7f000046a000-0x4)=0x10) r4 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00008dd000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r4, &(0x7f00007e8000-0x52)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty=0x0, @broadcast=0xffffffff, {[]}}, @tcp={{0x0, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}, 0x32) 2018/01/05 08:55:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00008d0000-0xb)='/dev/vcsa#\x00', 0x3, 0x800) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000267000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_data=&(0x7f0000d51000)="858befd1e604c9f5195835e8b6e0262c1a2184e9759aa5b1c67df78e4dd4dbcc"}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00002cc000-0xa)='net/ptype\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00003c5000)={0x5, 0xd790, 0x80, {0x0, 0x989680}, 0x81, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendfile(r1, r1, &(0x7f0000b58000)=0x0, 0xffff) listen(r1, 0x800000010001) fcntl$setstatus(r0, 0x4, 0x2000) 2018/01/05 08:55:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f000095a000)='/dev/vcsa#\x00', 0x6, 0x800) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000aec000)={0x7fff, 0x800, 0x8, 0xffffffff, 0x20, 0x0, 0x7f}, 0xc) r1 = syz_open_dev$sndseq(&(0x7f0000df4000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000048000-0x8c)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000008000", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000faa000-0x8c)={0x0, 0x2000000000000080, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f00007d1000)={{0x41, 0x9, 0x7f, 0xfff, 0x6, 0x0}, 0x1, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00005b0000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x11, &(0x7f0000cd8000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @random="99c28b5ea0ca", [], {{0x806, @x25={0x0, 0x0, 0x0, ""}}}}, 0x0) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000ccf000-0x4)=0xa7) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000dad000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00004a5000-0x14)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, r1}, 0x14) pipe(&(0x7f00001fd000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000a4b000)={0x1, 0x0, 0x1, 0x4}) [ 78.616456] device gre0 entered promiscuous mode [ 78.645494] PPPIOCDETACH file->f_count=2 [ 78.671071] device eql entered promiscuous mode 2018/01/05 08:55:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000265000-0xf)='vboxnet0cpuset\x00', 0x6) clone(0x808300, &(0x7f0000e65000-0xbb)="19423404a161b04a86cd084f1a9d20d67b7bfec66efefd5a30974a1bb79153adea414b40300c3d51c9f69ebe9b4cab7416ad9cc8f0c44e467f97fc81c030e4a633cb56582800102ba976d1a2f4a03c665322b7ae8c5d545687342f07512c2cb0d0a94462752cb161eb19d11668397413704d5b40d5b9347461ae90835a226bcd7f7de2684d1c02859e2e2040c4f14ef615f74b3c9f3a623bccceb1f8e1a886d680dec44005c9e2c5456d256a2c55a5cf1c02687069673652622704", &(0x7f000014d000-0x4)=0x0, &(0x7f00001d7000-0x4)=0x0, &(0x7f000026f000-0x1a)="cbb5ce5a3aa0103227d86582571682d977ce7e54c2afd45c830a") bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000134000-0x10)={r0, &(0x7f00007da000-0x66)="d04a3fa7026c7d93b47ab19534e7b8396b8bd004af733720f8a47c37347b5d92aad10917d0d5cc6aa7086d7143e645706788c4200e85a37b947bad0b96ff73d31720a22156a56f7d7c8ccf8f836319f778c7c3fc7bd81ff73cbd4a7781da6856fe35d8f3aaa4"}, 0x10) fcntl$addseals(r0, 0x409, 0x7) fallocate(r0, 0x0, 0x0, 0x2) 2018/01/05 08:55:46 executing program 2: r0 = socket(0xa, 0x1, 0x0) socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x321043, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000002000-0x4)='em0\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000002000-0x8)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, r2) ioctl(r0, 0x7, &(0x7f0000000000)="") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000002000)=0xffffffffffffffe1, 0x4) 2018/01/05 08:55:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f000064c000-0x8)={0x19980330, 0x0}, &(0x7f0000033000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setuid(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000ec000-0xa)='/dev/cuse\x00', 0x40, 0x0) stat(&(0x7f0000a7a000-0x8)='./file0\x00', &(0x7f000083c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$netrom(r0, &(0x7f00000e5000-0x48)=@full={{0x3, {"07674634e3e0ba"}, 0x81}, [{"bc04dd049a6633"}, {"d5a619b2cfc808"}, {"9c44fa75c354bf"}, {"ac34990131bdc5"}, {"8732078e375166"}, {"d193ee15ef62fb"}, {"589ecf6f97cb87"}, {"b4bc045b4af4c7"}]}, 0x48) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00008d4000-0xc6)={{{@in=@rand_addr=0x9, @in=@empty=0x0, 0x3, 0x9, 0x0, 0x4, 0x2, 0x20, 0x80, 0x4, 0x9442, r1}, {0x52, 0x1, 0x8, 0x3, 0x8, 0x0, 0x1bd0, 0x400}, {0x1, 0xab9, 0x0, 0x8}, 0x8, 0xc, 0x3, 0x0, 0x2, 0x0}, {{@in=@empty=0x0, 0x2, 0x0}, 0xa, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x100000001, 0x1410, 0xc51d, 0xffff}}, 0xe8) 2018/01/05 08:55:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x0, 0x7f}, 'port1\x00', 0x0, 0x1443, 0x49af, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000274000)={[0xfffffffffffffff8, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000f39000)={0x0, 0x0}) get_robust_list(r3, &(0x7f00008fb000-0x8)=&(0x7f0000703000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000606000)=0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000765000)='/dev/hwrng\x00', 0x100, 0x0) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f00006cd000)=0x7, &(0x7f0000410000)=0x4) 2018/01/05 08:55:46 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000920000)=0x1, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000db6000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) unlinkat(0xffffffffffffffff, &(0x7f0000eee000-0x8)='./file0\x00', 0x0) 2018/01/05 08:55:46 executing program 0: mmap(&(0x7f0000000000/0xb8a000)=nil, 0xb8a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00005bf000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000709000-0x20)={{0x0, 0x0}, {r0, 0x0}}, &(0x7f0000b87000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) setitimer(0x1, &(0x7f0000b83000)={{0x77359400, 0x0}, {0x77359400, 0x0}}, &(0x7f0000b87000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r1 = accept$inet(0xffffffffffffff9c, &(0x7f00006d8000-0x10)={0x0, 0x0, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00006bf000-0x4)=0x10) mmap(&(0x7f0000b8a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000b8b000-0x10)={0x0, 0x0}) mmap(&(0x7f0000b8a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_settime(0x1, &(0x7f0000b8b000-0x10)={r2, r3+30000000}) mmap(&(0x7f0000b8a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000b8b000-0x10)={0x6, [0x1ff, 0x6, 0x3, 0x1, 0x6, 0x1]}, 0x10) mmap(&(0x7f0000b8b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000b8c000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000b8b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b8c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$ax25(r4, &(0x7f0000b8d000-0x2e)="a4c3a9b25839cbf54149e917fbdad910ca1687118b51864893ab7daa7c4413ba995fa5d92f8b94e425382be38016", 0x2e, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000b8b000)={0x0, 0x72, "70930aa7eb106958f1dc9b70b92eca3c8c54310a4cb4ffa671412a2087cea9da1ad7df9be006b606be27c445decf1e0246cf2d428428e1e8cb25a65e54e61421e0198a6285da1c726f2acaa15af13636d22649d4b14b81426f205d44d3753b81467318684ca8e9cdbf43993ed2de70847acd"}, &(0x7f0000082000)=0x7a) mmap(&(0x7f0000b8b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000b8c000-0x10)={0x2, 0x4, 0x6, 0x80000001, r5}, &(0x7f000096e000)=0x10) 2018/01/05 08:55:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00003e4000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000bbf000-0x14)={0x0, 0x20, 0x61b, 0x2, 0xf0a, 0x100000001}, &(0x7f0000446000)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00001f0000)={r2, 0x80000000000}, &(0x7f0000ff9000)=0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000d60000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r0, 0x0, 0x0) r5 = dup(r4) sendto$packet(r5, &(0x7f0000749000)="c35d5afc8cf16fb70f9bbdc11aa2d0ad", 0x10, 0x20048800, &(0x7f0000b72000-0x14)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) sendmsg$alg(r4, &(0x7f0000e95000-0x38)={0x0, 0x0, &(0x7f00001c2000-0x10)=[], 0x0, &(0x7f0000885000-0xa8)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r4, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000031000-0x60)=[{&(0x7f0000589000-0x8d)=""/141, 0x8d}], 0x1, &(0x7f0000590000)=""/0, 0x0, 0x0}, 0x0) 2018/01/05 08:55:46 executing program 6: mmap(&(0x7f0000000000/0xf14000)=nil, 0xf14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f10000)=0x8000, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f000086f000-0x10)={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$inet6(r0, &(0x7f0000a71000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/05 08:55:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f000055d000)={0x0, 0x0, 0x80000000, 0x0}) r0 = syz_open_dev$mice(&(0x7f00007b4000-0x10)='/dev/input/mice\x00', 0x0, 0x480000) bind$unix(r0, &(0x7f000066d000-0x8)=@abs={0x0, 0x0, 0x1}, 0x8) syz_open_dev$binder(&(0x7f0000416000-0xd)='/dev/binder#\x00', 0x0, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f000056e000-0x8)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000050000)={0x0, @in6={{0xa, 0x1, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7ff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x81, 0x1f, 0x0, 0x20}, &(0x7f0000414000)=0xa0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000dd5000-0xd5)={r2, 0xcd, "30dc8f4a0dc818f28871ae288c0c3c830b0882cf5ce7b6fda0ff2d92df5b8c86f83aa852880eb4cab3a58debcba6b2ab8f775958d0536ca9f2fb7b60e8cda6d74e8c020f171e179eb0963ac411b6ef79df18bd97397018fa13b1e973be6831e568b69cb989d975f26ef5a26b7126ff3c28f717725b45c7cbfd2f604cd260e0ca835e4e4867f6711925b7743df3ab8a03d739a4f42b1e36716dbbfc0480734c5e13cc2a0aeaa6cf6a9441fc2c20a5f3a2c749f9fb3a41255fd7ba34079248cac6e7b34f89a546cacc8f21b2180a"}, &(0x7f0000a6d000)=0xd5) prctl$getreaper(0x0, &(0x7f00006ab000)=0x0) 2018/01/05 08:55:46 executing program 4: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0x14, &(0x7f000000a000)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_gettime(r0, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) sendto$inet6(r0, &(0x7f0000001000-0xb)="03e047bc2bb4bf63e68d88", 0xb, 0x20000001, &(0x7f0000000000)={0xa, 0x2, 0x7, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x61f}, 0x1c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0x0, 0x82) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x6, 0xfffffffffffffffe, 0x8}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ax25(r1, &(0x7f0000001000-0x18)=""/24, 0x18, 0x40, &(0x7f0000001000)={0x3, {"435d57a2e62cbf"}, 0x36e}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000002000)={r2, 0x42, "2e9a6110cd19bb9dd8f5bd1428c66232d2ad26fdbb8f50729a844942a4b7de41e2701dacf2dde6f61b4ac10e1b5db91509be2441dfeb59cc1afcc7568e5f76993909"}, &(0x7f0000001000)=0x2b3) 2018/01/05 08:55:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00002f6000-0x4)=0x0, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00008a8000-0xc)='/dev/rfkill\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f000065b000)={0x0, 0x1c, &(0x7f0000041000-0x1c)=[@in6={0xa, 0x1, 0x3f9d, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x101}]}, &(0x7f0000956000)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000b7b000)={r2, 0x1bd9}, &(0x7f000030b000-0x4)=0x8) 2018/01/05 08:55:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xf) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x50, &(0x7f0000e2f000)={{{@in6=@loopback={0x0, 0x0}, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e35000-0x4)=0xe8) 2018/01/05 08:55:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f000095b000-0x12)='/dev/snd/pcmC#D#c\x00', 0x5, 0x48180) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000182000)={[{0x1, 0x800, 0xd6b, 0x2ad, 0xf3, 0x101, 0x807, 0x8, 0x20, 0x4, 0x95cd, 0x6, 0x1}, {0x1, 0x4, 0x3, 0x35, 0x7, 0x3, 0x3, 0x40, 0x14000000000, 0xf0, 0x0, 0x4, 0x0}, {0x2fa2, 0x8, 0x100000001, 0x3ff, 0x5, 0x2, 0x7, 0xe6, 0x0, 0x26, 0xb0, 0x2ad, 0x5}], 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sndtimer(&(0x7f0000523000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000620000-0x34)={{0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000291000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000afa000)='/dev/sequencer\x00', 0x0, 0x0) 2018/01/05 08:55:46 executing program 3: r0 = socket(0x1e, 0x1, 0x0) connect$inet(r0, &(0x7f000004a000)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 08:55:46 executing program 2: clone(0x0, &(0x7f0000aa6000)="", &(0x7f0000477000-0x4)=0x0, &(0x7f00004a3000)=0x0, &(0x7f0000295000-0x36)="7dbdfc3c89fd558f57304d25e5bfabcefb9990f13409725ab14eb171d7d1df14bdce7c37c929c98b67bd044c540a8bdf11549059f187") r0 = syz_open_dev$sndpcmp(&(0x7f0000293000-0x12)='/dev/snd/pcmC#D#p\x00', 0x3e19, 0x200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x20, 0x2, 'client1\x00', 0xffffffff80000004, "c2a044b680c721d2", "a9aae35cbd6d9e3b2ecc489f4386b8ceaef5f19713b1d0abc84789e009f5d953", 0x7ff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pselect6(0x40, &(0x7f0000dfe000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000009000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000020a000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000b4000-0x10)={0x77359400, 0x0}, &(0x7f0000bf5000-0x10)={&(0x7f0000417000)={0x0}, 0x8}) 2018/01/05 08:55:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f000067c000-0x12)='/dev/snd/pcmC#D#p\x00', 0x1, 0x80040) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00005df000-0x26)=""/38) bind$inet(r0, &(0x7f0000fc5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cc000-0x4)="02000000", 0x4) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) read(r0, &(0x7f000083b000)=""/1, 0x1) sendmsg$alg(r0, &(0x7f000015a000-0x38)={0x0, 0x0, &(0x7f0000fc8000)=[{&(0x7f0000001000)="1176", 0x2}], 0x1, &(0x7f0000001000-0x172)=[], 0x0, 0x0}, 0x0) 2018/01/05 08:55:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000167000)='/dev/cuse\x00', 0x0, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) readlink(&(0x7f00002b7000-0x8)='./file0\x00', &(0x7f00008dd000)=""/114, 0x437) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000294000)={0x0, 0x1000, "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"}, &(0x7f00004b3000)=0x1008) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000618000)={r2, 0xffffffff}, 0x8) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000c16000/0x3000)=nil, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000f5d000-0x10)={0x2, 0x71}) read(r3, &(0x7f00002d8000-0x8b)=""/139, 0x8b) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00001d0000-0x4)=0x0) sched_setscheduler(r4, 0x5, &(0x7f0000a9f000)=0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000cbd000)={&(0x7f000004e000-0x8)='./file0\x00', 0x0, 0x10}, 0x10) 2018/01/05 08:55:46 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) sendfile(r0, r0, &(0x7f000000c000)=0x0, 0x7ff) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0}}, 0x8) sendto(r0, &(0x7f0000001000)="8bc21d6e97f5341ff6094b5d08cd0f2215f7adacbbf8576a58504ac83caf6f420c3ba7b42ae3d3e6f9eb364bf6398f55fb362e4070b03f974fd661becf41725d083b923047034354e34a93dbd242703ee42a6495050fbf7860311618863eebb0ce33d185695f9bed515a32d1d09d7c941aa80e715fd227a4e2b1a24275e8fb117e2251ce867e227d762b40700038c596c31eef6879b6cdf5ef5b1d4eff0b108dc3628b6e81e104154411fb1a6f0842674ee6df6f742429c948d992f00135b8655861b1", 0xc3, 0x0, &(0x7f000000b000)=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9) 2018/01/05 08:55:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f000030e000-0x9)='/dev/sg#\x00', 0xfffffffffffffffc, 0x40000) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000f4c000)=0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x64be, 0x2, 0x100, 0x93c7, 0x80, 0x1000, 0x20, 0x2, 0x2, 0x1f, 0xc4, 0x5}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000d5000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000782000-0x4)=0x0) 2018/01/05 08:55:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x800000000004, &(0x7f0000a2b000)="440d05031226010304078900ec", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000069d000)=""/0, &(0x7f00006cd000-0x4)=0x0) r1 = accept$inet(r0, &(0x7f00007aa000)={0x0, 0x0, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e78000)=0x10) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000401000)={0x0, 0x0, 0x0, 0x0}, &(0x7f00006c4000-0x4)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00004fb000-0x8)={0x0, 0x3ff}, &(0x7f00005f9000)=0x8) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b3b000)=0x0, &(0x7f0000138000-0x4)=0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00005ca000-0xb)='mountstats\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f00008d1000-0x48)={{0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x0, 0x1c}, 0xffffffffffffffff, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000073000)={r2, 0x8}, 0x8) 2018/01/05 08:55:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000b3c000-0x8)='ns/user\x00') setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000d2e000)=0x8, 0x4) getxattr(&(0x7f0000eee000)='./file0\x00', &(0x7f0000601000)=@known='system.advise\x00', &(0x7f0000071000)=""/215, 0xd7) setns(r0, 0xfffffffffffffffd) 2018/01/05 08:55:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000768000)={0x10000000002, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f000000b000)={0x20080522, 0x0}, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket(0x11, 0x6, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000351000-0xa0)={0x0, @in={{0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x20000000, 0x1, 0x81, 0xc0}, &(0x7f0000510000)=0xa0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000f45000-0xa0)={0x0, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x2, 0x101, 0x2946, 0x5}, &(0x7f0000888000-0x4)=0xa0) sendmmsg$inet_sctp(r0, &(0x7f0000a62000-0xa8)=[{&(0x7f0000b06000)=@in6={0xa, 0x1, 0x2fd4, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f00007df000)=[{&(0x7f0000588000)="4baa854cd64f9b15201623bbecdde38058abe36af6dcf1d1399f9301b32b6356d9d8ac2c6481139d7949b19b8d9f9a0b361a60103f3289d080715b85fa530b97ebafaae5ed36427fb12f30d7", 0x4c}, {&(0x7f000002d000)="096ef18bc9207eadc6c67334a3f9e0a95e3e126a3f45993d49c2d765d39828682c2487a984aa89513423fa467facf5dfd5dd273e7e31135e5425e75f31514fad245a9270c9c6aad10d0880d5935218b83ba20add014a11bf114ca4bfeeac312aa79682c906fb", 0x66}, {&(0x7f00004b6000-0x68)="be20c77ec75b0402ad93550d606e7adffe926457cf4f024bb7b0df57f182eca4181e5e6648b8d40ee38975fcdd031d60a822a81825e3e4eab1725e6cc5dab2fbe56f107816bb1118dcf74791ba28efa905ebb7dbeb50a22b8c70852b716973a7a2826e16846967ef", 0x68}, {&(0x7f00001ae000-0xed)="5ff7e740b4a3360e11ea3ffa6845e37f3e75e220d936aa31a391a7253cc1885659836e2b41facc40f94285bc4839fe054bc620434e50f46c8fa126ad654f99ecac4393284096fb27f65f76c7b672abe1509b4d7d644176b8d7ecbb6edfaacd289c5510dca8eb7af8b5827ba46fba568cee87f72c4b0ded861918a7999029dda4ba2e7e9122a38a53c0ec4c82b92853a2816a51b2cb922845f15890e463b4902962c7aa9d0b214ae258cb583cf2cca79977e1308abb531fc2d1f6faee0eea906325ee1120a56d20b47b844fe5c643356e0e33dfa41b4b84dc4bf13b1691cf9e8ef2571090b04f1a79777496bb3b", 0xed}], 0x4, &(0x7f000010b000-0x30)=[@sndrcv={0x30, 0x84, 0x1, {0x5, 0x3, 0x2, 0x20000000, 0x81, 0x8, 0x3f, 0x100000001, r1}}], 0x30, 0x10}, {&(0x7f0000b0e000)=@in6={0xa, 0x1, 0x42335084, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7}, 0x1c, &(0x7f0000bb1000-0x60)=[{&(0x7f0000dba000)="ad96a91c73949a25dda3b8bd2421ea8664a8bd90e7b2175c78a4e1c7173df0a417eed27771cb01c965", 0x29}, {&(0x7f000006e000)="721579e73de9da34be4dcc9bdd3b6eb5e9b324a8475792ebf62809964a8a505020cc80d71382d96978795441c0c199dff899e4fb8163385da9c3bf598699f686548213ce228bd545f21b5e14f83792b17341f7b077d70e78ab1e7c2508ebc99c12633c0daecdbe10e07ea6b6eaa7e58a63db75cdb31e73b4650e4d1e2dbc08d6912c58fefdbd5aa1fd4dec3c68c42304897b83faf771fbf44a7832637d6b0c633707846a479c1162dc477c1a40174c43d3c4c862ba1319481163c7455da2c57c8c4d25d5a0239ab6298093935549cf48affad35efe131e34cd0068713c5a06c7b675ac1cc2ea173fd59467635f01f72226354d84eb0c", 0xf6}, {&(0x7f00000d4000-0x1000)="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", 0x1000}, {&(0x7f0000b86000-0x92)="da11bd84dcefa7ad832a861a3fe62d86a445c6746101b63d96432e299f16e5d0249ad79edbd05fe806d7c17c9b00eaf4a96a623116437165939c12e6df3e38730e2c169c6576b39e6223c42bdda4b3784f9c1963586bef41f386e355e5c755222dcb652953a586ecb01ee13c3d026903a4fd2539c92de093e75cbcd0e03ef159a56baa83e19d6ade22dd178b1afe735ebc6c", 0x92}, {&(0x7f00006c8000-0x73)="cfaa92d0385e210a2493a8212f9c17bda540ef7965c765b8a436b1fd8ba6fbda31f66c8a0a956477abc6c960671a26d01a57133481fb063e8f99b41fd54628dc3a0c2f04be107dde748dd375d4ece0d879f8e9d23979c2b8f0d30e8b123c7abeb1338b7986e6c500b074635a20d1fdb0569467", 0x73}, {&(0x7f0000ea5000-0x5d)="6b554a7aac66ecb1112b989520d5ba5edc43414d2633df905946c446a850a7976fefecae64345cc18884c7f5d8f881bd426b9b89c2ea69ff8f5e750b6a7d773dd4dbe0dca6f66fccfb93bd7f2df70b51055db87c8e04bdd495828e29d3", 0x5d}], 0x6, &(0x7f0000268000)=[@sndrcv={0x30, 0x84, 0x1, {0x2, 0xf4e, 0x0, 0x6, 0x2, 0x8001, 0x1, 0x200, r2}}], 0x30, 0x0}, {&(0x7f0000929000)=@in6={0xa, 0x3, 0x531, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, 0x1c, &(0x7f0000580000-0x80)=[{&(0x7f000021d000-0xf2)="d15c7ca3c9aed062d03ed363f1a04cfbc4ba259e62b0f0add86367a335ad086609c5f8828de491aff506f6014871a348f961e381107bb8efb5583d8a048626b04d18560e85399f5c40b61f5370443bf65f10e12b721b95aa3e660ce27c7e05b954fe229aed2e15d9ad613c84e6837a436d24fc5788fb59b8d08454799a5216d3a3acb39c511879bfb932cc9a0102bf22a50fa460c47c14efed11b5a8f057fbc3ea0097d48a05cc1a01c8908dbec04d38ba43e40bb81387988a2d403e16bb4b7fd29c3795c6642aed91d82486f59653a3c0abb41d29f89377178cc67a84fc20e1153b7079a81331fa9db73108d9d5d32bb1c8", 0xf2}, {&(0x7f0000919000-0xba)="e39ab8b737fe75dc3c3d18950d2a092f201a4b4ec07f2e6950f367a03671cffffee8fb78a4e119b2c32972c9d413ad7c53d33e9999a23712fc6e3da4485645f9ca1cd710595ca62443ffa0721ac49b8d36dd357897348ae5c0caf6cb9c58af7449208e994b5a16756f22c8d2ff81a7a7e6b824be1608f88ca01affd30e518935abab1193184e150557b83f5ac3de45d3643770058bc5ebacf3796712789459c7e5ed125cf348c605caf5b63bd0b368c353216d7731741ef09be2", 0xba}, {&(0x7f0000cad000)="dceb328f1c1d3558a237ba22e094f3633e809c0c3aa979caadcaa8899a231ca67c9596f81c78257d77fbd559933d154544b9a55bf9ace63683405b1313acd2882597d9df6e3251de9daf54a2e5bcfce15dbf8dafd8", 0x55}, {&(0x7f0000cf5000)="66635ca34ff112b489fd4c7e7884fb4051fa095be4d5d9c84d165c48f4eb1e97d461c10584841a7450579ce5150e5e528c7b88229d75d25f76befa1b9a70df1ca038a8bcaa2765b4f322d6c8265c423d6ebf796cba80b21c8480399855da2f94c02a82f02e800b4e5c5a6b1e6e0152989c8cb8a0007e3ca1ad5a04bb960e673b394f", 0x82}, {&(0x7f000093c000-0x2c)="a2c1758bb27538c44987ec4c18f1997d044083a02f3e2515ac212957655ea62a6004eaf6372e73efbd7c6f82", 0x2c}, {&(0x7f0000b7b000)="19139760a37d9f8f431d394cc4e792f9375f507c1d776066faa114e2d6d9483098fbdb9acb8d1b5c99d5a82d0357fa6295b2f56fd0361a15e519e0c6d450b525989fbb6a0c2182ba0cb56c55870e9dfea46b2358fffbd2182cc78691e0ca373b7e94a022382faf5d7af29cd3fb629f43", 0x70}, {&(0x7f0000594000-0x9)="278e117d74f2ff223b", 0x9}, {&(0x7f000015e000-0x10)="c6d7034c1764f0dc80108b17adbd6ff7", 0x10}], 0x8, 0x0, 0x0, 0xc000}], 0x3, 0x800) unshare(0x2000200) 2018/01/05 08:55:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001000-0x18)=[{0x8, 0x5}, {0x4, 0x34}, {0xc, 0x8}], 0x3) setsockopt$inet6_buf(r0, 0x29, 0x17, &(0x7f0000b61000)="", 0x0) 2018/01/05 08:55:46 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000001000)={0x0, r1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100000000, 0x900) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setsig(r2, 0xa, 0x26) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r4, 0x10e, 0x7, &(0x7f0000001000-0xa4)=""/164, &(0x7f0000001000-0x4)=0xa4) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r4, 0x0, 0xd, &(0x7f0000003000-0x7d)="37ec7d9f1e9b86b57c43d65b57a714c25833bc9a5e7e068a2727aedf967c6841195bc86b98b18d1a3ffccdf7fa71365e8285ed00b63d8334e971b8b173dc91ffe62c16393dd143e9a481fe4b848c1e4488c0165cacd73f48e278cc3a56cc2461aba6cd64c71bdbdaa7fb7190731897b296ff75ee8edb904aae4081ca24", 0x7d) mmap(&(0x7f0000afc000/0x1000)=nil, 0x1000, 0x3, 0x8011, r5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000002000-0xa0)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000afc000)=0xa0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2018/01/05 08:55:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000fd8000-0x8)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000b06000)={0x7ff, 0x8, [0xe8, 0x1]}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000187000-0x8)={r0, r1}) sendmsg(r2, &(0x7f000076b000)={&(0x7f0000302000-0x10)=@nfc={0x27, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000028000)=[{&(0x7f0000938000)="e1", 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x20040010) sendmsg$key(r2, &(0x7f00001fd000-0x38)={0x0, 0x0, &(0x7f00000d0000-0x10)={&(0x7f0000e91000-0x10)={0x2, 0x0, 0x0, 0x0, 0x2013, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 08:55:46 executing program 7: mmap(&(0x7f0000000000/0xfb0000)=nil, 0xfb0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000fac000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes)\x00'}, 0x58) mmap(&(0x7f0000fb0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000fb0000)="98c282e819dc0d718f21f9722ba24c6c997eed64736216a4fcd633e669b3cb7ec9ded2b26dace844c4d721295eb623808b6c2b725819f65ddb609b3980559bdc91962f12c9cfa13c06144535337929604ce5fb81cbb04b58d266f49b294ed9f3e2c5c95f0db77cd843d17c7368167cd7f29161d8f6db4824d60c71da8c63ca1f556a0cf1edc60f804962acc4b026f8364a74d545d259c5e34625f7bbd425e1056d4c189ccc670a4edb725278f5bdffca83dcc8a6d94769025ac8c00016de869311a7e30783f6573c9be0b6d10776428486f5ecf686debab97f1948fc028216b78e32b2d1571dcae47e7f", 0xea) bind$alg(r0, &(0x7f0000faf000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) r1 = syz_open_dev$vcsa(&(0x7f000068d000-0x1)='/dev/vcsa#\x00', 0x3, 0x400) mmap(&(0x7f0000fb1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000fb3000-0x4)=0x7) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000fb2000-0x4)=0x3) 2018/01/05 08:55:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000331000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000201000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000c8000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0xc0) connect$unix(r0, &(0x7f0000d6a000)=@file={0x1, './file0\x00'}, 0xa) close(r0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00007e2000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00007ea000-0x1a0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x7, 0x7, 0x0, 0xffff, 0x10000, 0x6003, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x564e, 0x0}) 2018/01/05 08:55:46 executing program 6: mmap(&(0x7f0000000000/0xfed000)=nil, 0xfed000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x40) sendmmsg$nfc_llcp(r0, &(0x7f0000239000-0x38)=[{&(0x7f0000231000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a227cfd86399c1ac204eb4a65b21e531678e893e12003ab58c3204d87625cb37d67298ca57fad84a7a71bddd674dcd27daed2fc91b7153033dfc878eb6b571", 0x0}, 0x60, &(0x7f000032d000-0x80)=[{&(0x7f0000fef000)="407e17bf5d75ff135fd53312bc08b681a2de8ab0a5c6e5787ec0ca625f8f19b228f23cbeef8c7e179be7bc7d20267a3ba3cc635219f0b7a7d2e1e7b44f63a797f627520a3b3a791ecc8e9a53accedb5d5dfaf38a8082362c7cd18cf1f91b3e1832000e121097b16ed546b07a40f8eb0916f1409344a72888f63e15b7dd1b44856be202cbeb0da9", 0x87}], 0x1, &(0x7f000023a000-0x1010)={0x10, 0x4, 0x0, ""}, 0x10, 0x20044010}], 0x1, 0x0) mmap(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fed000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f000015b000-0x4)=0x0, &(0x7f0000afe000)=0x0, &(0x7f0000fed000)=0x0) quotactl(0x5, &(0x7f0000fed000+0x473)='./file0\x00', r1, &(0x7f0000c62000)="348320c778dd683beb9c9772214f17afd05dbd3d4b8ea4c4559efce647d75c554d65c47184a02c891c611337b5042ede72d683b6ab9857120b0332619ec045958ab21badc45952a356b18b78f11b8d658a3a221de37b3650d8dd993305cee23b2a5c93858227c06e5b84e31e563364884d80015946f2a148d17fcda367c813e2f9c2355e24f086b0e5d3a2ae96e932b49bc33053a130fcbcb5a5bfe6a5a014f02f85e45228431c9d69") 2018/01/05 08:55:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000da2000-0x4)=0x0, &(0x7f0000000000)=0x1d3d) r1 = add_key$keyring(&(0x7f0000b63000)='keyring\x00', &(0x7f0000980000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f000073c000)=""/7, 0x7) 2018/01/05 08:55:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='system.posix_acl_default\x00', &(0x7f000054b000-0x14)="0200000001000000000000010400000000000000", 0x14, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca3000-0xc)='/dev/autofs\x00', 0x40000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f00003b7000)=""/154) 2018/01/05 08:55:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000384000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f000022c000-0x12)='/dev/snd/pcmC#D#p\x00', 0xff, 0x8000) connect$nfc_llcp(r1, &(0x7f0000b1f000)={0x27, 0x1, 0x3, 0x7, 0xfbb0, 0xfffffffffffff8c2, "d436902ae7159b21f255c1c5c23fed22801fa6f54ca70b457bb16c84f2ba3f68218c0d04bee2d90f0d6a287692b27432ff02310a6d888bfb0ba4d662afff9c", 0x3}, 0x60) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000b57000-0x40)={0x0, 0x0, 0x0, 0x0, "f20a55ff011241e59bf32d24d5ab3dba21cf993b16fb141aea35b2e843ad1315b1dd5ed38dedfa0dfc28182a", 0x0}) 2018/01/05 08:55:46 executing program 7: clone(0x0, &(0x7f0000001000-0x1)="", &(0x7f0000000000)=0x0, &(0x7f000039f000)=0x0, &(0x7f0000000000)="") getpgid(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}, 0x4100000b, 0x0) 2018/01/05 08:55:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000a80000-0x38)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000000)="25850e28b8e79998", 0x8}], 0x1, &(0x7f0000a7f000)=[], 0x0, 0x0}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000bbe000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x227b, &(0x7f0000002000-0x1)="06") ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000b37000-0x1000)=""/4096) read(r0, &(0x7f0000000000)=""/88, 0x58) prctl$void(0x2c) 2018/01/05 08:55:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f000048b000)='tls\x00', 0x4) bind(r1, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000474000-0x4)=0x4, 0x4) bind(r2, &(0x7f0000f6b000)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg(r2, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f00006fa000-0x90)=[], 0x0, &(0x7f00002d4000)=[], 0x0, 0x0}, 0x0) 2018/01/05 08:55:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000fd0000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r1, &(0x7f0000d18000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f00007ac000)=0x10) ioctl$int_in(r0, 0x5452, &(0x7f00009d2000)=0x7) readv(r0, &(0x7f0000059000-0x10)=[{&(0x7f0000057000)=""/1, 0x1}], 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) shutdown(r2, 0x1) 2018/01/05 08:55:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000001e000)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x1, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe2(&(0x7f0000cc9000)={0x0, 0x0}, 0x800) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000e88000-0x4)=0x2) 2018/01/05 08:55:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f00006aa000-0xd)='/dev/binder#\x00', 0x0, 0x0) close(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000002000-0x30)={0x44, 0x0, &(0x7f0000009000-0xfc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f0000009000-0x58)=[], &(0x7f0000004000)=[0x0, 0x0, 0x0, 0x30]}}], 0x0, 0x0, &(0x7f0000009000-0x39)=""}) r1 = syz_open_dev$binder(&(0x7f000045d000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x47, 0x0, &(0x7f0000009000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0658ade697201170fdbcc34816df860d3f87023a9f9567fa3297aac9d07b25100000002858cb6f3"}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000c76000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0xfffffffffffffea8, 0x0, &(0x7f0000004000)=[], 0x0, 0x0, &(0x7f0000002000)=""}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000c71000-0xb)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000bbc000)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x0}], &(0x7f000000b000)=[0x0]}, 0x0}}], 0x0, 0x0, &(0x7f0000442000)=""}) 2018/01/05 08:55:46 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000001000-0x8)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000147000)='/dev/admmidi#\x00', 0x2, 0x1) r2 = creat(&(0x7f0000845000)='./file0\x00', 0x2) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000ee1000-0x4)=0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000414000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = fcntl$getown(r2, 0x9) kcmp(r3, r4, 0x6, r1, r2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00006d3000)={0x0, 0x0, 0x0}, &(0x7f0000d5f000)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000aa4000-0xe8)={{{@in=@multicast1=0xe0000001, @in=@rand_addr=0x7ff, 0x2, 0xffe000000000, 0x1, 0x101, 0xa, 0x80, 0x20, 0x6, 0x4b84, r5}, {0x3, 0xe94, 0x4, 0x9, 0x9, 0xfe0000000000, 0x7, 0x2}, {0xffff, 0x1, 0x9, 0xdb9}, 0x5, 0x9, 0x0, 0x1, 0x3, 0x3}, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x7f}, 0x0, @in=@empty=0x0, 0x1, 0x5, 0x2, 0x69, 0x6, 0x6, 0xffffffffffffffff}}, 0xe8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f000026f000)=@int=0x2, 0x4) write$sndseq(r1, &(0x7f0000bc7000)=[], 0x0) stat(&(0x7f0000cd1000)='./file0\x00', &(0x7f0000c71000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() chown(&(0x7f0000bd1000-0x8)='./file0\x00', r6, r7) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f000006c000)={0x3f, 0x5, 0x404, 0xffff, 0xd60, 0x3, 0xfcf, 0x9, 0x0, 0x2, 0x8}, 0x4) 2018/01/05 08:55:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000f54000)='/proc/self/net/pfkey\x00', 0x400080, 0x0) recvmsg(r0, &(0x7f00002da000)={&(0x7f00003ce000)=@in6={0x0, 0x0, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, 0x1c, &(0x7f00001cb000-0x40)=[{&(0x7f0000e6d000-0xcf)=""/207, 0xcf}, {&(0x7f0000ba8000)=""/165, 0xa5}, {&(0x7f0000e23000)=""/204, 0xcc}, {&(0x7f000035e000)=""/193, 0xc1}], 0x4, 0x0, 0x0, 0x5}, 0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000f1b000-0x8)={0x0, 0x37}, &(0x7f0000f0d000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000aa000-0x10)={0x5, 0x4, 0x9, 0x7bc0, r1}, 0x10) ioctl$TCFLSH(r0, 0x540b, 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f000092d000)={0x0, 0x1}, &(0x7f00003fe000)=0x8) fchdir(r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00006dd000-0x8c)={r2, @in6={{0xa, 0x3, 0x100, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000b52000)=0x8c) syz_emit_ethernet(0x1c4, &(0x7f0000586000-0x1d2)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x20086dd, @ipv6={0x0, 0x6, "a228af", 0x18e, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@dstopts={0x2b, 0x2f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@enc_lim={0x4, 0x1, 0x2000000006}, @ra={0x5, 0x2, 0x7}, @generic={0x4, 0xda, "13c8e02728eef46da42db9fdee07f208494d0dfaa5d985871d52319f53688b03211f42fe2605538cf6f01760421d96c34584f55e5837c3f4b9a36a07af6c5e29cc71ed218d4d2c85581fb3f5295bb2d7ce8554d855eb99f96ee0b565356f9aaa6a78ce9bfd1fae201c14fda26d8454dc24e3fdbffd7ee5604ba896701a47e88b0d4b61d23cef2ccc0e7fe8a88bf4dfb0b6d233c11649de02fdde078ab7597a648cbeb133366555c1a5834595b4c7f6973282be1dafb422f76a204080e6043d5b978d92258606eba057e99b139925d88e35484ddba6d86793bbe0"}, @generic={0x0, 0x5e, "05a39e5d6342e50c33c8558e9e40506087426ec76e72d8c83f13eff2f2018e5ad3c85db8325878eef1b4aa0175529f73d93c481b7a1a323a69522c6abe44de009e5b36174079e675b293894151a8d7c647f6da5b93ff52ec44f647a38f00"}, @pad1={0x0, 0x1, 0x0}, @jumbo={0xc2, 0x4, 0xfff}, @calipso={0x7, 0x30, {0x80, 0xa, 0x4, 0x8, [0x0, 0x3dc, 0x7, 0x7f, 0x7]}}]}], @udp={0x0, 0x0, 0xfffffffffffffd3a, 0x0, ""}}}}}}, 0x0) 2018/01/05 08:55:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x6, 0x0) write(r0, &(0x7f0000604000)="260000001100272a9381c10000000000000003ffff0000000003ffdf2013f951050003001900", 0x26) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000375000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000542000)=@ethtool_rxfh_indir={0x38, 0x4, [0x100000000, 0x7, 0x1, 0x4]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000635000+0x43e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)="") chroot(&(0x7f0000fde000-0x8)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f000032d000)={0x0, 0x0}) r1 = syz_open_dev$usbmon(&(0x7f0000562000-0xd)='/dev/usbmon#\x00', 0x3, 0x101000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000c2a000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) recvfrom$packet(r1, &(0x7f0000bd2000-0x4e)=""/78, 0x4e, 0x42, &(0x7f0000f68000-0x14)={0x11, 0x2, r2, 0x1, 0x1e, 0x6, @random="8e30adb9be22", [0x0, 0x0]}, 0x14) unshare(0x10000) unshare(0x24020000) chdir(&(0x7f0000203000-0x8)='./file0\x00') poll(&(0x7f00006cd000)=[], 0x0, 0xff) mount(&(0x7f00008bd000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f00007d8000-0x8)='./file0\x00') [ 79.104156] binder: 13144:13149 ERROR: BC_REGISTER_LOOPER called without request [ 79.111856] binder: 13149 RLIMIT_NICE not set 2018/01/05 08:55:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000e51000-0x4)=0xfffffffffffffffd, 0x4) write(r0, &(0x7f0000bab000)="220000001900070400943300090004000a01020000c6008000000000060015800200", 0x22) [ 79.154587] binder: 13144:13162 got reply transaction with no transaction stack [ 79.181922] binder: 13144:13162 transaction failed 29201/-71, size 24-8 line 2760 [ 79.214950] binder: undelivered TRANSACTION_ERROR: 29201 [ 79.225976] binder: 13144:13149 ERROR: BC_REGISTER_LOOPER called without request [ 79.233626] binder: 13149 RLIMIT_NICE not set 2018/01/05 08:55:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x80007a) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x2000000000010d, 0x200000000010, &(0x7f0000749000)=""/4, &(0x7f0000217000)=0x4) 2018/01/05 08:55:46 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) fcntl$setsig(r0, 0xa, 0xd) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000e39000-0x24)="24000000430001001200000000070000002b00040d000001200000570090e8000000000e", 0x24) 2018/01/05 08:55:46 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f000034f000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000993000)={0x4, 0x8, 0x1, 0x2, 0x0}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001000-0x71)={r1, 0x69, "cf7da0b429e975636c96250a6fae48cf3981cf27cf10b5cb0eeefc38ed2c043e6fbcaad6689abd9a79afd0e4810ca8438be023c841ceaecd52fb4cf2d641a80ca1e4f38567fa1b364c9a9519ef52286abd4f77033cda02e773212b6c4813e49affa5243210313e0c2b"}, &(0x7f0000065000-0x4)=0x71) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) sched_getaffinity(r2, 0x8, &(0x7f0000b71000)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000a20000-0x8)='environ\x00') setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f000050b000)=0x7, 0x4) syz_emit_ethernet(0x3e, &(0x7f000051c000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "f07007", 0x8, 0x3a, 0x0, @remote={0xfe, 0x80, [0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, ""}}}}}}, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000976000-0x14)={0x0, 0x8, 0x6, 0x46f, 0x9, 0x1, 0x1f, 0x993e, 0x1, 0xfffffffffffffff4}) 2018/01/05 08:55:46 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xec9000)=nil, 0xec9000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x6b8, &(0x7f0000001000-0x8)=0x0) io_submit(r0, 0x1, &(0x7f00002b3000)=[&(0x7f0000957000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00003d6000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x10001) write(r1, &(0x7f0000001000)="15", 0x1) sendfile(r1, r1, &(0x7f0000001000)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000002000)='E') socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00002c1000)={0x0, 0x0}) 2018/01/05 08:55:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f000000b000)={0x20080522, 0x0}, &(0x7f000000d000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000032a000)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000e79000)={0x0, 0x6, 0x3bad, 0xb8ed, 0x47c, 0x7}, &(0x7f0000022000-0x4)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000049c000-0xc)=@sack_info={r1, 0x6a, 0xffffffffffffff80}, &(0x7f0000670000)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00006a2000)={{{@in=@loopback=0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0x0, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000093d000)=0xe8) setresuid(r2, 0x0, r2) 2018/01/05 08:55:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000b06000-0xc)='/dev/amidi#\x00', 0x5, 0xdee2a1405e392739) flock(r0, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005ef000)='/dev/sequencer\x00', 0xa1ff, 0x0) write$sndseq(r1, &(0x7f00009ab000)=[{0xfffffffeffffffff, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw8={"7a88d654f95067fe68d2359f"}}], 0x30) 2018/01/05 08:55:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00001bb000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000797000)='/dev/cuse\x00', 0x8000, 0x0) ioctl$EVIOCGREP(r1, 0x4004743c, &(0x7f0000301000)=""/174) memfd_create(&(0x7f0000734000)='\x00', 0x3) r2 = add_key(&(0x7f00000fb000)='id_resolver\x00', &(0x7f0000394000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000226000)="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", 0x1000, 0xfffffffffffffffa) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000d55000-0xea)=""/234) keyctl$get_keyring_id(0x0, r2, 0x1) 2018/01/05 08:55:46 executing program 1: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000005000)='/selinux/enforce\x00', 0x200000, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000006000)={0x0, 0x2, 0x10, 0x6, 0x8}, &(0x7f0000006000)=0x18) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000007000-0x4)=@assoc_id=r1, &(0x7f0000004000)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003000-0xe8)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0}, 0x1d, @in6=@loopback={0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) 2018/01/05 08:55:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@generic="f9678b321150b8ecdcd00004000006f1", @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = socket$inet(0x2, 0x8000000000000003, 0x2) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) signalfd(r1, &(0x7f00000f5000-0x8)={0x0}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000d05000)={0xffffffffffffffff, 0x28, &(0x7f0000213000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) setsockopt$inet_mreqn(r2, 0x0, 0x25, &(0x7f0000f05000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) 2018/01/05 08:55:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) connect$inet6(r0, &(0x7f000094b000-0x1c)={0xa, 0x3, 0xaa, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, 0x1c) lstat(&(0x7f000010d000)='./file0\x00', &(0x7f0000641000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000385000-0xe8)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x3, 0xffffffffffff8000, 0x3, 0xc00c, 0x2, 0x20, 0xa0, 0xff, 0xffffffff, r1}, {0x3ff, 0x5, 0x0, 0x2, 0xc341, 0x9, 0x7, 0x6}, {0x8, 0xe4, 0x1, 0x0}, 0x2, 0x9, 0x2, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x3, 0x0}, 0xa, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x0, 0x3, 0x0, 0x2, 0x3, 0x69f, 0xd2}}, 0xe8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00001e2000)={0x0, 0x1c, &(0x7f0000b0e000-0x38)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}]}, &(0x7f0000df4000)=0x10) bind$inet6(r0, &(0x7f0000577000-0x1c)={0xa, 0x0, 0x7ff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x0}, 0x1c) 2018/01/05 08:55:46 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x5a040) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f0000001000-0x6)='statm\x00') ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000f18000-0x18)={0x4, 0x800, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f00003cb000)={0x20071026, 0x0}, &(0x7f0000e4b000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000cae000-0x28)={@common='ip6tnl0\x00', @ifru_data=&(0x7f0000402000-0x20)="6d7a21395dc85d9eddaaa838aaf55fbc81f408d86af3d0a3e86c76c76d5ca1a9"}) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000005000)='/dev/rfkill\x00', 0x40000, 0x0) recvfrom$ipx(r4, &(0x7f00008c2000)=""/24, 0x18, 0x10001, &(0x7f0000b22000-0x10)={0x4, 0x1, 0x7, "06f369f4073e", 0x7fffffff, 0x0}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004e9000)='/dev/sequencer2\x00', 0x8000, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000035000-0xc)={@multicast1=0x0, @local={0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000a41000)=0xc) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000a38000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @loopback={0x0, 0x1}, 0x1, 0x7, 0x3f, 0x100, 0x10001, 0x4000040, r5}) 2018/01/05 08:55:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00007e5000)='/dev/snd/pcmC#D#c\x00', 0xf2, 0x8002) getpeername(0xffffffffffffff9c, &(0x7f00007ec000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00000fe000)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000e31000-0x50)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x101, 0xffffffffffffff0e, 0x400, 0x10000, 0x20, r1}) r2 = openat(0xffffffffffffff9c, &(0x7f00005f7000)='./file0\x00', 0x103000, 0xf4) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x2) perf_event_open(&(0x7f0000940000)={0x6, 0x78, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/05 08:55:46 executing program 3: msgsnd(0x0, &(0x7f0000003000-0xd7)={0x0, ""}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000001000-0xc)={0x0, ""/4}, 0xc, 0x3, 0x3800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x40801) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(r0, &(0x7f0000002000-0x9)={0x1f, {0xec, 0xffff, 0x5, 0x9, 0x6d53953c, 0x80}, 0x613}, 0x9) getpeername$ax25(r0, &(0x7f0000b22000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000001000-0x4)=0x10) 2018/01/05 08:55:46 executing program 2: mmap(&(0x7f0000000000/0xf97000)=nil, 0xf97000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e2000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000094c000-0x10)="8e33ecffff0000f24dca9dd63fc727bf", 0x10) syz_open_dev$sg(&(0x7f00009db000-0x9)='/dev/sg#\x00', 0x47f, 0x2) writev(r1, &(0x7f0000f96000)=[{&(0x7f0000433000)="4b03d5dcc81cd489facd56bb12fc3bb32a0a7b410398738eaef23bbd42c887521e79e897f3ea2211a35cf7e53c3fb6fc9084ea9a579f30b2b43b898d40f95a42631e5bdbdd6c0fa1b53ad8c236649efe39cbb2d27300d98d1c6e1a60134f28", 0x5f}, {&(0x7f0000f96000-0x69)="fee6524928c772f7533b9c3e4ecdbb478bb5f2e7b7c68b80a6d24559e178d49739c26dbbded2f32395c2e70734b65d1468d45493888e7c1c7c8d266cc616e818a38e0c982ff5ee240ca8edcc2f8e9acb039358b1c9c943d52202b3a36a2bc59cbaa22d", 0x63}], 0x2) r2 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000f97000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000f97000)={0x199, 0x3, 0x400, 'queue0\x00', 0xba8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_open_dev$amidi(&(0x7f00006de000)='/dev/amidi#\x00', 0x7965fd88, 0x20000) mmap(&(0x7f0000f97000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000f97000)={0x6, 0x3, 0x6, 0x3, 0x0, 0x1}) 2018/01/05 08:55:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x666, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000f39000)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00009da000-0x2c)={0x5, 0x5, 0x7, 0x40, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@map={0x18, 0x7, 0x1, 0x0, r1, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='GPL\x00', 0x8000, 0x1000, &(0x7f0000a97000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/05 08:55:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000040b000-0xb)='/dev/loop#\x00', 0x0, 0x100000) r1 = syz_open_dev$mouse(&(0x7f00000de000-0x12)='/dev/input/mouse#\x00', 0x1ff, 0x2000) preadv(r1, &(0x7f0000ab2000)=[{&(0x7f0000961000-0xf5)=""/245, 0xf5}, {&(0x7f0000716000-0x9c)=""/156, 0x9c}, {&(0x7f00001cf000-0xf1)=""/241, 0xf1}, {&(0x7f0000d91000)=""/208, 0xd0}], 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00001b1000)={{{@in6=@loopback={0x0, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0x0, 0x0}, 0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000706000)=0xe8) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00001c3000-0x1)=0x4) r2 = memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x0) setsockopt(r2, 0x1, 0x0, &(0x7f00004d1000-0xdb)="926e138e8f205442bc0eea4f1c1e712eab82b187a769e0b2bf56a0a6dc371d0c55226563bb9e74338d6a946b1c652314b60ca2054a1d20864f87261d4bce58e08556b1f2cb0e5446834181fd64927f6bb8596bdb2ae60937100a0ed5123c643e31bbb5415013617065582189b4d3145730eebe2af96695b914d9307b59a658327cef1e214cafeedcdb70751157015175eaca7e6c04b7eee0984ace8962367639f9b6370ce58f80308eb1dbbdc98225fb5b86c23640e2a6799178a6d6d7c3eaff0e9fc34cb52fb200085622117bc017c404c07d4ad247985e9c3fd0", 0xdb) pwritev(r2, &(0x7f00000a4000-0x10)=[{&(0x7f0000c14000-0x200)="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", 0x1b7}], 0x1, 0x49) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) 2018/01/05 08:55:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000eea000)='/proc/self/net/pfkey\x00', 0x7fd, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000094000-0xb0)={{0xfff, 0x374}, 'port1\x00', 0x48, 0xc35ed6a8b161f29e, 0x5, 0x4bf8, 0x9, 0x401, 0x8, 0x0, 0x0, 0x1000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f00006e8000-0xf)='/dev/snd/timer\x00', 0x0, 0x4001) 2018/01/05 08:55:46 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x3, &(0x7f0000000000)={{0x0, 0x0}, {0x77359400, 0x0}}, &(0x7f0000950000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)="") r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001c2000-0x10)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f00006b0000)=""/84, &(0x7f0000fa0000)=0x54) r1 = openat(0xffffffffffffff9c, &(0x7f0000295000-0x8)='./file0\x00', 0x0, 0x0) fremovexattr(r1, &(0x7f0000b2b000)=@known='system.posix_acl_default\x00') 2018/01/05 08:55:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000015e000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000243000-0x38)=[{r1, 0x1, 0x0}], 0x1, 0xc209) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000567000-0xc)={0x6, 0x3e, 0xfffffffffffffff8, 0x7fffffff, 0x7c, 0xf1a}) ioctl$TCSETA(r0, 0x5402, &(0x7f0000c0b000-0x5)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0}) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00003bc000)={0x7, 0x8, 0x6}) 2018/01/05 08:55:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000964000-0x11)='/dev/qat_adf_ctl\x00', 0x200, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000fbb000)={0x0, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xb6a8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x210) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000068d000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f000068f000)=0x0, &(0x7f0000d69000)=0x4) 2018/01/05 08:55:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f000077b000)='clear_refs\x00') writev(r0, &(0x7f0000009000-0x8)=[{&(0x7f00002aa000)='5', 0x1}], 0x0) 2018/01/05 08:55:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000009000)={0x0, 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000578000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000302000)=0x14) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000c000-0xc)={0x0, 0x0}) r3 = dup(r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000b20000+0xff0)={0x0, 0x99, "2583d978bbf3152ccd913c9e21e43cb29399c9d20deea3ffb7b956aa4143c170e4ac3f1be5855a7bde6aa5e5f7256dfd18ec7b9f4c68fd1882405f54a72648632d203bdcbb2cf58dbdfb9a02b1a2d3bf9f4b7d30493bb1739199663fd8a700a69879f9a44f6a899c862e748b1fabe24ac7116475eee208f5969c275a08131f2cbf8d394e5a45d4ce740aa63b95514c65d8a24312dfa39e3cfe"}, &(0x7f0000655000)=0xa1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f000052a000)={r4, 0x800000000000}, &(0x7f0000bdd000-0x4)=0x8) 2018/01/05 08:55:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000145000)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000c70000-0x12)='/dev/input/event#\x00', 0x2, 0x101002) write$evdev(r0, &(0x7f0000a12000)=[{{0x0, 0x0}, 0x1, 0x3b, 0x2}], 0x18) readv(r1, &(0x7f0000824000)=[{&(0x7f0000fc0000)=""/24, 0x18}, {&(0x7f0000fc0000)=""/0, 0x0}, {&(0x7f00002e5000-0x11)=""/17, 0x11}], 0x3) ftruncate(r0, 0x10000) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000015c000-0x11)='/selinux/enforce\x00', 0x202000, 0x0) sendfile(r1, r0, 0x0, 0x72439a6f) 2018/01/05 08:55:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00004e0000-0xb)='/dev/loop#\x00', 0x3, 0x0) ioctl(r0, 0x40000000401070ca, &(0x7f000018e000)="7f746d6ed3fb39328379e49f3a63a72e54f1ab9277ed7130c7218f0d2d1d118e108c19d992b19d4dae8170b756365413578e99cb29bb") 2018/01/05 08:55:46 executing program 6: r0 = epoll_create1(0x80000) flock(r0, 0xfffffffffffffffd) r1 = syz_open_dev$audion(&(0x7f000099a000)='/dev/audio#\x00', 0x6, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x7) flock(r0, 0x6) 2018/01/05 08:55:47 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/cuse\x00', 0x10001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x7, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004c2000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r1, 0x8000000000541a, &(0x7f0000000000)=0x0) 2018/01/05 08:55:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000afd000-0x8)={0x19980330, 0x0}, &(0x7f0000b9c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00003b3000)='./file0\x00', &(0x7f0000dc4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$sndmidi(&(0x7f0000916000)='/dev/snd/midiC#D#\x00', 0x9, 0x400) ioctl$TCSETA(r1, 0x5406, &(0x7f0000739000-0x14)={0x20, 0xfffffffffffffff7, 0x7, 0x3ff, 0xffffffffffffffff, 0x2, 0x4, 0x1ff, 0xffffffffffff2c24, 0x63f}) setresuid(0x0, r0, 0x0) 2018/01/05 08:55:47 executing program 0: clone(0x0, &(0x7f00004cc000)="", &(0x7f000003c000)=0x0, &(0x7f0000e89000)=0x0, &(0x7f0000d05000)="") pwrite64(0xffffffffffffffff, &(0x7f0000260000-0x40)="", 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000510000-0x12)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000dbd000-0xc7)="da48178ea36a47adf83a80182f1e28d9fb3a7848a4ef0c5329f8b109fe6626ada877c44d02c3f99ac192b6c254819abe68c1f2ad36800c8d32de33d0050af26806572da98c4a3464197db9441230ace2a9447d2c7d85240ae020b185ae5946f9c8b45df860d4b49f8700d60844b97e48d359d5883f39984e71068a7076332166510c922779626ed89d6465724f9d5287589c866e82544d675855e0523a56cdadf8a150ac3e8c0679892193e20b6b04948c28f45f1a67b1c0ebe53832436e96bcc7e99a5926b695", 0xc7}], 0x1) 2018/01/05 08:55:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f3b000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) r1 = getpid() ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000a02000)={&(0x7f0000dce000-0xa3)=""/163, 0xa3}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000891000-0x14)="79883976d8c30a4ace0000000000040027850010", 0x14) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x8, &(0x7f00000da000-0x8)=0x0) clock_gettime(0x0, &(0x7f0000a19000-0x10)={0x0, 0x0}) ppoll(&(0x7f0000510000)=[{r2, 0x0, 0x0}], 0x1, &(0x7f0000fbd000-0x10)={0x0, r4+10000000}, &(0x7f0000854000-0x8)={0x0}, 0x8) io_submit(r3, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000d68000-0x10)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/05 08:55:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000066000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000af4000-0x8)='./file1\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f000071d000-0x10)=@common='ifb0\x00') ftruncate(r0, 0x2) mkdirat(r0, &(0x7f0000057000-0x8)='./file0\x00', 0x0) getdents(r0, &(0x7f0000b30000)=""/99, 0x63) unlinkat(r0, &(0x7f0000060000)='./file0\x00', 0x200) 2018/01/05 08:55:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f000004c000)={0x6, 0x3, 0x3, 0x1, 0x0}, &(0x7f0000814000)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000a51000)={r2, 0xc000000000000, 0x40, 0x7}, &(0x7f00009f9000-0x4)=0x10) 2018/01/05 08:55:47 executing program 1: mmap(&(0x7f0000000000/0xf64000)=nil, 0xf64000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002000-0x78)={0x1000000000005, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f64000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000e1000)='/dev/audio\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000c2c000-0xb0)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap$binder(&(0x7f00005f8000/0x2000)=nil, 0x2000, 0x5, 0x4e872, r0, 0x0) futex(&(0x7f0000000000)=0x0, 0x5, 0xfffffffffffffffd, &(0x7f0000f61000)={0x0, 0x0}, &(0x7f0000f64000)=0x0, 0x24000000) mmap(&(0x7f0000f65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f66000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000f66000)=""/229) mmap(&(0x7f0000f66000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000f66000)={0x0, 0x0}) mmap(&(0x7f0000f67000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000e26000-0xc)=@sack_info={0x0, 0x6, 0xc5}, &(0x7f0000f67000)=0xc) mmap(&(0x7f0000f67000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000f67000)={r1, 0x7fffffff, 0x65, "0de214677c9252f5067efc913d6509c1009f4fa7f0150f15455d5e3f80731104735e3deb372acd155acf1a0ce5a268397350eb021c50e604dc444ab49aafcdaaf8801aa8f1402ec2433200100ecdca9e1b50c36dad985054976830792e75dc4eec0895acab"}, 0x6d) 2018/01/05 08:55:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f000024e000)='./file0\x00', &(0x7f0000a98000)={0x6df2, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000ad8000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) socketpair(0xa, 0xb, 0x81, &(0x7f0000842000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f000086d000)={0xa, &(0x7f0000e7c000)=""/70, &(0x7f0000e2e000)=[{0x1, 0x0, 0xffffffffffffff8c, &(0x7f0000dc4000)=""/0}, {0x1, 0x3d, 0x5e5d88f6, &(0x7f000043b000-0x3d)=""/61}, {0x5, 0x62, 0x9d7, &(0x7f0000c64000-0x62)=""/98}, {0x5, 0x1e, 0x5, &(0x7f0000599000-0x1e)=""/30}, {0x101, 0x58, 0x26, &(0x7f00005e6000)=""/88}, {0x7ff, 0x7e, 0x2, &(0x7f0000b22000-0x7e)=""/126}, {0x0, 0xf4, 0xfffffffffffffc00, &(0x7f0000ce5000)=""/244}, {0x7, 0x58, 0x8001, &(0x7f00007c4000-0x58)=""/88}, {0x0, 0x22, 0x0, &(0x7f00009d4000)=""/34}, {0x7, 0x46, 0x4, &(0x7f00001c7000-0x46)=""/70}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/05 08:55:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000b16000)=0x3, 0x4) connect$inet6(r0, &(0x7f0000f61000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000132000-0x8)={0x0, 0x8}, &(0x7f0000e72000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000cc0000-0xc)=@sack_info={r1, 0x9, 0x5}, 0xc) 2018/01/05 08:55:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x3, 0x84) sendto$inet(r0, &(0x7f000000b000-0x41)="", 0x0, 0x0, &(0x7f000000a000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getpeername$inet(r0, &(0x7f00006ad000-0x10)={0x0, 0x0, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000025b000)=0x10) 2018/01/05 08:55:47 executing program 6: r0 = inotify_init() mkdir(&(0x7f0000a92000-0xa)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x1000802) r1 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(r1, &(0x7f0000b41000-0xa)='./control\x00', 0x4000010) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000003000-0xe)='./file0/file0\x00', &(0x7f0000003000-0x1f)=@random={'system.\x00', 'wlan0-em1cpusetwlan0*.\x00'}) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10001, 0x420080) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f0000af5000)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000002000)={0x0, 0x55, "6458175141fa38c98a4d81039f198256f15540e5df2efe0431b55098310d074c9a59089544eb844d59868168189b0155f4a4a7bc846cb266cd560ba9ea940e66a87a3a01c3a39b90d40211766b95b439816120a366"}, &(0x7f0000001000)=0x5d) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000003000-0x8c)={r4, @in6={{0xa, 0x3, 0x16, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7d5f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000001000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000003000-0x14)={r5, 0x1f, 0x1, 0x8, 0x100000000, 0x8}, &(0x7f0000002000-0x4)=0x14) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrusage(0x1, &(0x7f0000004000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000001000-0x14)={0x9e80, 0x2, 0x0, 0x1, 0x8000}) r6 = open(&(0x7f0000000000)='./control\x00', 0x400000, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00003ff000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0x0, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) rmdir(&(0x7f0000452000-0xa)='./control\x00') 2018/01/05 08:55:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000ba1000)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x5, 0xfec9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0xa1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x6c2, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2018/01/05 08:55:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) r1 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000c4b000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x2, 0x1, 0x3, 0x8, 0xa, 0xa0, 0xa0, 0x0, 0x9, r1}, {0x8, 0x79, 0xf65, 0x0, 0x8, 0xfffffffffffffffb, 0x7, 0x8001}, {0x0, 0x1, 0xb7a9, 0x9}, 0x80000001, 0x8, 0x2, 0x1, 0x1, 0x0}, {{@in=@multicast2=0xe0000002, 0x2, 0xff}, 0xa, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4, 0x0, 0x1, 0x4, 0x92, 0x8000, 0x4}}, 0xe8) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000ba5000)="8907040000", 0x5) connect$inet(r0, &(0x7f0000566000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x0) 2018/01/05 08:55:47 executing program 2: pipe2(&(0x7f00007c7000-0x8)={0x0, 0x0}, 0x80800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x200000000001, 0x84) socket$inet(0x2, 0x80006, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000522000)={0x0, @in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000cb8000)=0x8c) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00007aa000)=@assoc_value={r1, 0x0}, &(0x7f0000932000)=0x8) r3 = accept4(r0, &(0x7f0000e57000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000356000)=0x14, 0x800) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000229000-0x6)={r2, 0x10001}, &(0x7f00001c5000-0x4)=0x6) 2018/01/05 08:55:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000609000)={0x8, 0x5}) r2 = gettid() r3 = dup(r1) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000012000-0xc)={0x4, r1, 0x0}) recvfrom$ipx(r3, &(0x7f0000fd3000)=""/0, 0x0, 0x10100, &(0x7f000017c000-0x10)={0x4, 0x5, 0x6, "da8d512bb40a", 0x8, 0x0}, 0x10) perf_event_open(&(0x7f0000824000)={0x2, 0x78, 0x9, 0x3f, 0x1, 0xfffffffffffffff7, 0x0, 0x0, 0x90, 0x4, 0x10000, 0x6, 0x10002, 0x3, 0x8, 0x7fff, 0x3, 0x8, 0x1, 0xffffffff, 0x5, 0xffffffe000000000, 0x8d0, 0x7f, 0x7f, 0x24f1, 0xe2, 0x9, 0x3, 0x8, 0x6, 0x7, 0x46e, 0x2, 0x3, 0x0, 0x2, 0x5, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000e82000-0x1)=0x0, 0x4}, 0xa00, 0x4025, 0x84ca, 0x7, 0x1f, 0x10000, 0x9af9, 0x0}, r2, 0x0, r3, 0x4) 2018/01/05 08:55:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00007ad000)={@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@time_exceeded={0xb, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, "b42c47df71607b85"}}}}}, 0x0) socketpair$inet6(0xa, 0x7, 0x3, &(0x7f0000742000)={0x0, 0x0}) accept4$inet6(r0, 0x0, &(0x7f0000e1e000-0x4)=0x0, 0x80000) openat$rfkill(0xffffffffffffff9c, &(0x7f000076a000-0xc)='/dev/rfkill\x00', 0x400000, 0x0) 2018/01/05 08:55:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e03000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") open$dir(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000034000-0xc)='./file0/bus\x00', &(0x7f0000010000-0x8)='./file0\x00', &(0x7f0000033000-0x5)='fuse\x00', 0x7ffbf, &(0x7f0000032000)="") open(&(0x7f0000033000)='./file0/bus\x00', 0x5, 0x0) 2018/01/05 08:55:47 executing program 4: mmap(&(0x7f0000000000/0xf7f000)=nil, 0xf7f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f00002fe000-0xb)='/dev/adsp#\x00', 0x1000, 0x40) r0 = socket(0x10, 0x802, 0x10) write(r0, &(0x7f00008b6000)="2600000023004313ffffffff00008d400300000501001a000e00f21e00000000002103c76e35", 0x26) 2018/01/05 08:55:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) capset(&(0x7f00004d1000)={0x399f1336, r0}, &(0x7f0000f57000)={0x7ff, 0x900, 0x12, 0x8, 0x0, 0x8}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000954000)=@int=0x0, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000d30000-0xc)={0x111f, 0x1, 0x3, 0x60, 0x1}, 0xc) r2 = socket(0x10, 0x3, 0x0) syz_open_procfs(r0, &(0x7f0000b3a000)='children\x00') mmap(&(0x7f0000d9e000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000bdc000-0x8)={0x0, 0x0}) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f000066c000-0x14)={0x7, 0x4, 0x3, 0x2, 0x7}) sendmsg$alg(r2, &(0x7f00009b8000)={0x0, 0x0, &(0x7f00008df000)=[], 0x0, &(0x7f0000d9e000)=[@iv={0x18, 0x117, 0x2, 0x0, ""}], 0x18, 0x0}, 0x0) 2018/01/05 08:55:47 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_settime(0x7, &(0x7f0000001000-0x10)={0x77359400, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000000)=""/0, &(0x7f0000000000)=0x0) 2018/01/05 08:55:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00006d8000-0x8)=0x75) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f000001e000-0x2a)=[{0x0, 0xfffffffffffffff9, 0x0}], 0x1, &(0x7f0000c06000-0x10)={0x2000, 0x0}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00009e4000-0x10)=[0x7]) userfaultfd(0x0) r1 = syz_open_dev$midi(&(0x7f000055e000-0xb)='/dev/midi#\x00', 0x100000001, 0x208000) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000e00000-0xaa)=""/170) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f000036f000-0xa0)={0x0, @in6={{0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1ff, 0x4, 0x4, 0x5, 0x40}, &(0x7f0000a58000)=0xa0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000481000)={r2, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x4d8b, 0xc8, 0x2, 0xc8}, &(0x7f0000e6c000-0x4)=0xa0) 2018/01/05 08:55:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f000056e000-0x4e)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "43f087", 0x18, 0x3a, 0xffffffffffffffff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@mld={0x86, 0x0, 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}}}}}}, 0x0) socket$unix(0x1, 0x0, 0x0) 2018/01/05 08:55:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00007e7000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00003f2000-0x4c)={0x2, 0x34c, 0x2018, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:47 executing program 7: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mmap(&(0x7f0000afc000/0x1000)=nil, 0x1000, 0x3, 0x8011, r2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ax25(0x3, 0x3, 0xce, &(0x7f0000000000)={0x0, 0x0}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002000-0x17)='net/ip6_tables_targets\x00') mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000000)={@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000003000-0x4)=0x14) alarm(0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000afc000)={&(0x7f0000001000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000000000)=[], 0x0, &(0x7f000035a000-0x1100)=[], 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/05 08:55:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000006000-0x8)=0x401, 0x2) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") 2018/01/05 08:55:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fdd000-0xa)='/dev/ptmx\x00', 0x0, 0x0) io_setup(0x4, &(0x7f000074d000-0x8)=0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000043a000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) io_cancel(r1, &(0x7f0000507000-0x40)={0x0, 0x0, 0x0, 0xf, 0x80000001, r0, &(0x7f00005b4000-0xac)="39f8ea85551f623aa7910a49a803c90c83d51cc36414dc2cea3d9fe98009e03b560e427d2372db8b6b64c1c4e28a6d6b8b684e30a9d7ec9ec3e1f51b913dce3b1c00af3529c319f4f7de78beb751a65284ff3a70e28f9650900796e4005980da539be42421ea645ce8a4c96849b3fa7873b3fc48831fb0b8c229f5b5311716b3f166c2c6015dd0612b50fd9e647e7aed3be43fe2725655f2b8bd9df1ebdb1febf6f454f456610b328ea89291", 0xac, 0x7f, 0x0, 0x0, r2}, &(0x7f00006f0000)={0x0, 0x0, 0x0, 0x0}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000160000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f000082f000-0xf6)=""/246) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x77359400, 0x0}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) 2018/01/05 08:55:47 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00003f1000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000001000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getpid() rt_sigpending(&(0x7f00004a9000-0x8)={0x0}, 0x204a9000) 2018/01/05 08:55:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000918000)=0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000dcc000-0x8)='./file0\x00', 0x20000, 0xd) shutdown(r0, 0x0) gettid() r1 = socket$inet6(0xa, 0x5, 0x6) fcntl$getown(r1, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000ad6000)=0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f000040a000)='net/dev_snmp6\x00') sendfile(r3, r3, &(0x7f00004bb000-0x8)=0x0, 0x8001) [ 79.786817] sctp: [Deprecated]: syz-executor0 (pid 13322) Use of int in max_burst socket option deprecated. [ 79.786817] Use struct sctp_assoc_value instead 2018/01/05 08:55:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000042b000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000d76000)=0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00006b6000)={0x3ff, 0x2, 0x3ff, 0x1, 0x0}, &(0x7f00001a5000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00009ca000-0x30)={0x8, 0x0, &(0x7f0000d12000-0x20)=[@increfs={0x40046304, 0x0}], 0x0, 0x0, &(0x7f0000c05000-0x1000)=""}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x10, &(0x7f000026c000)=[@ptr={0x73622a85, 0x0, &(0x7f00004ee000-0x76)='\x00', 0x0, 0x0, 0x0}, @ptr={0x77622a85, 0x0, &(0x7f0000008000-0x8e)='\x00', 0x0, 0x0, 0x0}], &(0x7f000000b000-0x30)=[0x0, 0x28]}}], 0x0, 0x0, &(0x7f0000009000)=""}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) request_key(&(0x7f0000f7e000-0xc)='id_resolver\x00', &(0x7f00001c1000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000b40000)='net/mcfilter\x00', 0xfffffffffffffff8) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00006ec000)={0x64, 0x0, &(0x7f0000acc000-0x9c)=[@decrefs={0x40046307, 0x0}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000a1a000)=[], &(0x7f0000a47000)=[]}, 0x0}}, @clear_death={0x400c630f, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000cd2000-0xfd)=""}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000ae8000-0x8)={r2, 0x7f}, 0x8) clone(0x0, &(0x7f0000aed000)="", &(0x7f00006c4000-0x4)=0x0, &(0x7f000049d000-0x4)=0x0, &(0x7f0000c12000)="") [ 79.857300] sctp: [Deprecated]: syz-executor0 (pid 13336) Use of int in max_burst socket option deprecated. [ 79.857300] Use struct sctp_assoc_value instead [ 79.888619] binder: 13349:13355 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 79.897220] binder: 13349:13355 transaction failed 29189/-22, size 80-16 line 2845 2018/01/05 08:55:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000962000-0x1c)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x100000001}], 0x1c) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000063f000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000aed000-0x8c)={0x0, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000887000)=0x8c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00001fb000)={r2, 0x5, 0x1000}, &(0x7f0000bae000)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095e000-0x8)={0x1, [0x0]}, &(0x7f000095e000-0x4)=0x8) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00005b7000)=0x0) ptrace$setopts(0x4206, r4, 0x4, 0x100028) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000032b000-0xc)=@sack_info={r3, 0x0, 0x0}, &(0x7f00002a8000)=0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000af000-0x8)=@assoc_value={r5, 0x0}, 0x8) 2018/01/05 08:55:47 executing program 3: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x1, 0x0) write$fuse(r0, &(0x7f000000b000-0x21)={0x30, 0x4, 0x0, @fuse_notify_retrieve_out={0x0, 0x0, 0x0, 0x0}}, 0x30) 2018/01/05 08:55:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000765000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000b62000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000969000-0x9)='/dev/ppp\x00', 0x203, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000f4f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000263000-0x4)=0xc) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000d79000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000086000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000)={0x0}, 0x8}) accept$packet(r2, &(0x7f0000c86000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f00006e7000-0x4)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000381000)={r3, 0x1, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) 2018/01/05 08:55:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000001000-0x38)=""/0) r0 = getpgid(0xffffffffffffffff) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000484000)={&(0x7f0000874000)=""/28, 0x1c}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00005f4000)={0x0, 0x0, 0x0}, &(0x7f0000fcf000)=0xc) fcntl$setown(r1, 0x8, r2) fcntl$getownex(r1, 0x10, &(0x7f0000fcc000)={0x0, 0x0}) r4 = getpgrp(0x0) kcmp(r3, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 2018/01/05 08:55:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000260000-0x9)='/dev/ppp\x00', 0x10000, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000c8d000-0x10)={0x9, 0x1000}) bind$alg(r0, &(0x7f0000a6c000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0xfffffffffffffed8) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f00000cd000-0x10)={0x8, 0x4, 0x3ffc00000, 0x4}, 0x10) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) inotify_add_watch(r1, &(0x7f0000a7a000)='./file0\x00', 0x80000000) fallocate(r2, 0x0, 0x0, 0x9) r3 = syz_open_dev$usbmon(&(0x7f00009a6000-0xd)='/dev/usbmon#\x00', 0x4, 0xd00) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000d38000-0x4)=0x9, 0x4) sendfile(r1, r0, &(0x7f0000267000-0x8)=0x0, 0xf0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000e58000-0x20)={0x6, 0x0, 0x10001, 0x3f}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000259000-0x10)={r4, 0xdf}) 2018/01/05 08:55:47 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x3, 0x10000) r1 = syz_open_dev$sndpcmc(&(0x7f0000678000-0x12)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x12001) setsockopt(r0, 0x9, 0x800000000078, &(0x7f0000ab8000)="", 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001000-0x10)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={r2, 0xffffffff}, &(0x7f0000000000)=0x8) 2018/01/05 08:55:47 executing program 4: mmap(&(0x7f0000000000/0xde9000)=nil, 0xde9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000644000-0x1)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000c19000-0x4)=0x6d, 0x4) bind$inet6(r0, &(0x7f0000a34000)={0xa, 0x0, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000000000001}, 0x52) sendto$inet6(r0, &(0x7f000007f000)='J', 0x0, 0x0, &(0x7f0000d11000-0x1c)={0xa, 0x0, 0x80000002, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00005a9000-0x9)='/dev/vcs\x00', 0x180, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f000062b000-0x18)={0x1, 0x2, 0x2, 0x6, 0x5, 0x0}) r2 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000de9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000de9000)=""/102) bind$ax25(r2, &(0x7f00004df000)={0x3, {"44d2f37791678b"}, 0x3a6}, 0x10) clock_gettime(0x0, &(0x7f00004c7000-0x10)={0x0, 0x0}) write$evdev(r2, &(0x7f0000191000+0x75)=[{{0x77359400, 0x0}, 0x6, 0xfffffffffffffffa, 0x7}, {{0x0, 0x7530}, 0x3, 0x0, 0x200}, {{0x0, 0x0}, 0x80, 0xffffffffffffffaf, 0x9}, {{0x0, 0x0}, 0x5, 0x8, 0x44}, {{0x77359400, 0x0}, 0x1, 0x3, 0x8}, {{0x0, 0x0}, 0x0, 0x8, 0x7f}, {{0x0, 0x7530}, 0x7, 0x2, 0x4}, {{r3, r4/1000+10000}, 0xff, 0x3, 0x6}], 0xc0) 2018/01/05 08:55:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000e2d000)='/selinux/validatetrans\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000ba1000)=0x0, &(0x7f0000276000-0x4)=0x4) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f000088e000)={0x0, 0x0}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00008e5000)={{0xa, 0x2, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x200}, {0xa, 0x3, 0xd13d, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff}, 0x10001, [0x5, 0x100, 0x95c, 0x1, 0x0, 0x1, 0x7fffffff, 0x10000]}, 0x5c) r2 = socket(0x10, 0x2, 0xc) r3 = syz_open_dev$audion(&(0x7f0000a32000)='/dev/audio#\x00', 0x80000001, 0x0) symlinkat(&(0x7f0000647000-0x8)='./file0\x00', r3, &(0x7f00007ae000-0x4)='./file0\x00') write(r2, &(0x7f0000442000-0x1f)="1f0000000b06ffde0000f49f000000a9200600000900018001000000000600", 0x1f) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000ecc000)=0x0, 0x4) [ 79.941633] binder: 13349:13355 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 79.949531] binder: 13349:13363 transaction failed 29189/-22, size 80-16 line 2845 [ 79.960408] binder: 13349:13355 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 79.968198] binder: 13349:13355 transaction failed 29189/-22, size 0-0 line 2845 [ 79.979852] binder: undelivered TRANSACTION_ERROR: 29189 [ 79.985361] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/05 08:55:47 executing program 3: r0 = getpgrp(0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00008f2000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$eventfd(r1, &(0x7f0000001000-0x8)=0xc000, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000001000-0x12)='/dev/input/event#\x00', 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000dab000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000965000-0x8)={0x0, 0x0}) sched_setaffinity(r0, 0x8, &(0x7f0000fe8000-0x1)=0x7) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f000084c000-0x10)={0xc4, 0x7fff, 0x1f, 0x605}) mlock(&(0x7f000062f000/0x11000)=nil, 0x11000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/01/05 08:55:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00008e8000)=@generic={0x0, 0x1, 0x0}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f000040f000)={@common='bond0\x00', @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='E', 0x1) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000001000-0x28)={@common='tunl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="00000000000001fffff1ffffff15e3000000ffff000005000449faf5238f0123"}) 2018/01/05 08:55:47 executing program 0: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c0040101dbf8a669ebdedd102c4f7a79f306457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000013000-0x10)={0xffffffffffffffff, 0x28, &(0x7f0000013000-0x28)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000012000)={r1, 0x1436cd56, 0x8}, 0xc) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x80487436, &(0x7f0000011000-0x20)={@generic="37f70000000000000000de2d2fcc6622", @ifru_flags=0x0}) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f000000e000)={0xfff, 0x5, 0x1f, 0xbce6}, 0x10) [ 79.994317] binder: undelivered TRANSACTION_ERROR: 29189 [ 80.010307] netlink: 'syz-executor7': attribute type 1 has an invalid length. 2018/01/05 08:55:47 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f000001b000)=0x6, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f00006f6000-0x10)={0x0, 0x0}) clone(0x2000800, &(0x7f00003af000)="", &(0x7f000006c000-0x4)=0x0, &(0x7f000082c000-0x4)=0x0, &(0x7f00004ec000-0x72)="011ab1499994ce2703b4a7b9a01466c0c0a7fa9e4bc69b4ccda9f479f6f6658a0b1522d215ae3d1082f0ec94d6330f09f61ff94716525f21d497020702295d74bf4db96aa849b1639590dbd5246d203310df1cc5d258f2aa1b20615d2b3e918193d01caf300144b0ed6e5f3874328ad60e46") setrlimit(0x0, &(0x7f0000d0a000-0x10)={0x0, 0x0}) r1 = dup(0xffffffffffffff9c) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 2018/01/05 08:55:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000159000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000de8000-0x11)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f000029a000)={{0xffffffffffffffff, 0x1, 0x9, 0x2, 0x5}, 0x2, 0x55, 0xfffffffffffffff7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) accept$alg(r0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x7, 0x8) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000c63000)=0x0) 2018/01/05 08:55:47 executing program 1: mmap(&(0x7f0000000000/0xd18000)=nil, 0xd18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000ab2000)='/dev/dsp\x00', 0x2, 0x0) accept4$unix(r0, 0x0, &(0x7f00007b7000-0x4)=0x0, 0x80800) mmap(&(0x7f0000d18000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000d18000)='/selinux/enforce\x00', 0x80, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000d18000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000d19000-0x20)={0x9, 0x37, 0x1, 0xff, 0x6, 0x2, 0x1, 0x10000, 0x0}, &(0x7f0000385000-0x4)=0x20) mmap(&(0x7f0000d19000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00009a6000)=@assoc_value={0x0, 0x0}, &(0x7f0000d19000)=0x8) mmap(&(0x7f0000d18000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d18000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000d18000)={r2, 0xfffffffffffffffd}, &(0x7f0000d19000-0x4)=0x8) setsockopt(r1, 0x800000010d, 0x800000000011, &(0x7f0000d15000)="a41301ae", 0x4) 2018/01/05 08:55:47 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10f000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x4, &(0x7f00006e9000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000060e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000005000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000394000)=0x9) ftruncate(0xffffffffffffffff, 0x40007) sendfile(r4, 0xffffffffffffffff, &(0x7f0000768000-0x8)=0x0, 0xfffffffd) r5 = dup3(r1, r3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r2) 2018/01/05 08:55:47 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000-0x3f)=""/63, 0x3f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0xffffffffffffffff, 0x0}, 0x200000400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000c93000)='/selinux/create\x00', 0x2, 0x0) mknod$loop(&(0x7f0000dcf000-0x8)='./file0\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000c2000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000396000-0x4)={0x9, 0x5, 0x4}) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000344000-0x8)='./file0\x00', &(0x7f0000bd3000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") [ 80.069582] netlink: 'syz-executor7': attribute type 1 has an invalid length. 2018/01/05 08:55:47 executing program 3: r0 = shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000406000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000001000-0x4)='.[+\x00', 0xfffffffffffffffd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000001000-0xc)='id_resolver\x00', &(0x7f0000001000-0x9)='{eth0em1\x00') mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000001000)='id_resolver\x00', 0x3) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000001000-0x67)=""/103) shmdt(r0) 2018/01/05 08:55:47 executing program 5: mmap(&(0x7f0000000000/0xfaf000)=nil, 0xfaf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000faf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000f6a000)='keyring\x00', &(0x7f0000fb0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$invalidate(0x15, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000fae000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) splice(r1, &(0x7f000092f000-0x8)=0x0, r1, &(0x7f00001ca000)=0x30, 0x800, 0x3) mmap(&(0x7f0000faf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x1, &(0x7f00004a9000-0x60)={0x0, 0x29, 0x1, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fb0000)=0x0) timer_delete(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000fb0000-0x96)="d9992592f3060de7c689a984bbcbe19ac59288870279f3091380b3e49b5a8cd47c60068f46c1cd93b8cce1cc9b64b87b721decfa0c95af3ae98d1f8e9964a2cd858a6d03930b0add3e01dc5583e19102fd568c04df6b8666b5090468a57dff84e9a57651b6a2341ebb669a3f00a8b7b9fdf84c9c356acf636a835053a1200cbf5423f32c5cdde038288353ccfa8ec440d911b2845ad7", 0x96) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000b19000)={0x0, 0x0, &(0x7f000069a000)=[], 0x0, &(0x7f00004b8000-0x198)=[], 0x0, 0x0}, 0x0) 2018/01/05 08:55:47 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00001e8000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000048000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f000033c000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x7ffffffffffc) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f000055b000)={0x100000000, 0x0, 0x10002, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000b26000)={r3, 0xf6cf}) 2018/01/05 08:55:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x100000000000006, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x98) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f54000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x400000000000000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0xe0000002, 0x0, 0x0}, 0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000002000-0x4)=0x90) 2018/01/05 08:55:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f000043b000-0x56)={@random="9bcd2ef4e100", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x86dd, @ipv6={0x1, 0x6, "03f087", 0x14, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x4, 0x0, 0x5, 0x10000000000000, 0xfffffffffffffffc, 0x0, 0x0, {[]}}, {""}}}}}}}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000dcf000-0x10)='/dev/input/mice\x00', 0x0, 0x40) flistxattr(r0, &(0x7f0000592000)=""/4096, 0x1000) 2018/01/05 08:55:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f000011f000-0x28)={@common='ip6tnl0\x00', @ifru_flags=0x404}) r1 = syz_open_dev$sg(&(0x7f0000049000)='/dev/sg#\x00', 0xffffffff, 0x10000) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000c78000-0x5)="ff17acbbd4") ioctl$KVM_NMI(r1, 0xae9a) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000fae000-0x48)=[@in6={0xa, 0x2, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4fe4}, @in6={0xa, 0x1, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfff}, @in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x48) 2018/01/05 08:55:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f000086a000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000cd0000-0xa)='/dev/cuse\x00', 0x4400, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f000034e000-0x20)={0x9cd, 0x1000, 0x200, 0x40, 0x80000001, 0x0, 0x4, 0x100000001, 0x0}, &(0x7f00001b2000-0x4)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000911000-0x100)={r3, 0x2, 0xf8, "41459a08d804c29890a153c56ba700347acd60d3323c2b1b362409bc66686e3d5a5d260a81fb38c20bdf3acd37a1709f81af82a8187a215b603cae418e6ab367f3fb2258b7b102a2f3b65b4e1916a9cfac96cecfb43905fe901863f2f12e6f39d26e701930ea625e6b501e37a685763ae9d21c4044320f254419f23308e7c756a1fd6641ce9c063f1ea2833e8b4d1ec0c5e88c92de961a6ed73fdc8312c548d92914e9e3a2d0c7f78651e8b2d4e26f8837e57272caac64952b1244861cb8afcbada8322839f284df99c4385bba5c6172f595a55ef63785a6495803f824fc2a940958ccdefbf59672a19e34f1b37cd782d5e28f591cde0da3"}, 0x100) r4 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000f9e000-0xc)={0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000b61000)={0x4, 0x0, &(0x7f000000a000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000738000)="e6"}) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000034a000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000705000-0x8)={0x0, 0x27b}, &(0x7f0000808000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000af5000-0x8c)={r6, @in={{0x2, 0x3, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000e6e000)=0x8c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f00006ac000)=""}) r7 = socket(0x10, 0x2, 0x400000000010) write(r7, &(0x7f0000360000-0x24)="240000001a00091cef000000efad000001ff00ed08000100006f1dfb0000000000000000", 0x24) 2018/01/05 08:55:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000081a000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) listxattr(&(0x7f000079e000+0x397)='./file0\x00', &(0x7f0000c31000-0xd6)=""/214, 0xd6) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00006a9000-0xc)={0x803, 0xffffffffffffffff, 0x0}) 2018/01/05 08:55:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f000037e000-0x4)={0xffffffffffffff9c}) r1 = getpid() fcntl$getownex(r0, 0x10, &(0x7f00006ea000-0x8)={0x0, 0x0}) r3 = syz_open_dev$sndmidi(&(0x7f00001c4000-0x12)='/dev/snd/midiC#D#\x00', 0x9b75, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000fae000-0xc)={r3, r0, 0x4}) fcntl$addseals(r0, 0x409, 0xc) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000557000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f00001e1000)={{0xff, 0xb}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00005c4000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}]}, &(0x7f0000f92000-0x4)=0x10) r1 = syz_open_dev$adsp(&(0x7f0000e4c000+0xaec)='/dev/adsp#\x00', 0x1f, 0x44000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000c16000)={r0, 0x2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00001a3000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x1, 0x0, 0x6, 0x0, 0x1, 0x34, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000073f000-0xa)="73597a6b618f6c65000d", 0x8000, 0x1000, &(0x7f0000b6d000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x77) 2018/01/05 08:55:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000920000-0xc)={0xffffffff, 0x2, 0x10}, 0xc) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000ad1000)=0x3) openat$mixer(0xffffffffffffff9c, &(0x7f00003e8000-0xb)='/dev/mixer\x00', 0x200000, 0x0) socketpair(0x18, 0x0, 0x0, &(0x7f0000db2000-0x8)={0x0, 0x0}) 2018/01/05 08:55:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ax25(r1, 0x0, &(0x7f0000000000)=0x0, 0x80800) ioctl$sock_ifreq(r0, 0x8bf3, &(0x7f00005a6000)={@common="010001e9000000000400000000000002", @ifru_data=&(0x7f00008e8000-0x20)="080000e3ff0502080003fff8ff15e30019000000040022ffed49faf5238f7e23"}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x8001, 0x4, 0x2, r1, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) [ 80.321083] binder: 13430:13433 ERROR: BC_REGISTER_LOOPER called without request [ 80.328731] binder: 13433 RLIMIT_NICE not set [ 80.355373] binder: 13433 RLIMIT_NICE not set 2018/01/05 08:55:47 executing program 7: clone(0x0, &(0x7f0000107000-0x37)="", &(0x7f0000477000-0x4)=0x0, &(0x7f0000362000)=0x0, &(0x7f000065a000-0x2)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 2018/01/05 08:55:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00005de000-0x9)='/dev/dsp\x00', 0x2, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000a63000-0x14)={0x7, 0xffffffff80000000, 0x7, 0x0, 0x7fff, 0x5, 0x7, 0xf5, 0x0, 0xbe}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000013000-0x4)=0x0, 0x0, 0x8001, &(0x7f0000061000-0x10)={0x0, 0x3}, &(0x7f0000061000)=0x0, 0x0) 2018/01/05 08:55:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000bb8000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) mincore(&(0x7f0000b7a000/0x2000)=nil, 0x2000, &(0x7f0000070000)=""/108) r0 = open(&(0x7f0000392000)='./file0\x00', 0x400, 0x140) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000366000-0x4)=0x0, &(0x7f0000611000-0x4)=0x4) 2018/01/05 08:55:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000b66000)="13cbd5d5bc261d86cc695d504a59b982d7bc097ae659e975544ca6c89da60cc685eeabd51aa883d11ec543c68b87128cda0baca994ca25465fb532f99731dd0ce42ac10de876de85b52c167e32e55efb8496629ed1a9a5ae5450de6b6fdf247471874066baa6b6d2ecea5f7798b66d2642df1fe07e9f8a06282000905aa3e80fd1c32ebbae8a0df4ff9bf1d77e917b6880a0ddbb55b24e56f3f388cee2d3007f041c802bca7f259ebfe2691c49fe7f9a1d959ae2f520f46068ed525d5ed180772ed81555cf9d4eef9801f99a6d04e8e56e33", 0xd2) mkdir(&(0x7f0000f92000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000dd4000-0x8)='./file0\x00', &(0x7f0000a60000)='fuse.', 0x0, &(0x7f0000b8f000)="") [ 80.363825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 2018/01/05 08:55:47 executing program 4: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d25000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000d26000-0xb)='/dev/mixer\x00', 0x200, 0x0) syz_open_pts(r0, 0x8080) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00003e2000)=0x2) 2018/01/05 08:55:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x100000000009) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x3, 0xa8) semop(r1, &(0x7f0000543000)=[{0x3, 0x0, 0x800}, {0x6, 0xffffffffffffffff, 0x1000}, {0x7, 0x5, 0x1000}], 0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00005a8000-0x8)={0x0, 0x2}, &(0x7f000063d000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c71000-0xa0)={r2, @in6={{0xa, 0x3, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xa46, 0x5a, 0xfffffffffffffffe, 0x6, 0x40}, 0xa0) [ 80.400139] binder_alloc: binder_alloc_mmap_handler: 13430 20000000-20002000 already mapped failed -16 [ 80.450620] binder: BINDER_SET_CONTEXT_MGR already set [ 80.457705] binder: 13430:13449 ioctl 40046207 0 returned -16 [ 80.467647] binder: 13430:13433 ERROR: BC_REGISTER_LOOPER called without request [ 80.475363] binder: 13433 RLIMIT_NICE not set [ 80.483691] binder: release 13430:13433 transaction 89 in, still active [ 80.490465] binder: send failed reply for transaction 89 to 13430:13449 2018/01/05 08:55:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000f75000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f000042d000-0x14)={@loopback={0x0, 0x1}, r1}, 0x14) r2 = openat(0xffffffffffffffff, &(0x7f000086b000-0x8)='./file0\x00', 0x200, 0x82) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000444000)={[0x3f, 0xffffffff80000001, 0x51, 0x2, 0x40, 0x4, 0x30a, 0x2aa, 0x7, 0x2, 0x20, 0x40, 0x4, 0x36, 0xa748, 0xa470], 0x6000, 0x8000}) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1ff}, 0x1c) 2018/01/05 08:55:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$evdev(r0, &(0x7f0000cd0000)=[{{0x0, 0x7530}, 0x7, 0x100000001, 0x5}, {{0x0, 0x0}, 0xb5af, 0x0, 0xffffffffffff6305}, {{0x77359400, 0x0}, 0x775, 0x81, 0xffff}], 0x48) sendmsg(r1, &(0x7f0000f13000-0x28)={&(0x7f0000218000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f1e000-0x40)=[], 0x0, &(0x7f0000f13000)=[{0x10, 0x0, 0x7, ""}], 0x1, 0x0}, 0x810) 2018/01/05 08:55:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2000000005) r1 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f00001f5000/0x3000)=nil, 0x3000, 0x2, r2) r3 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000b9d000-0x4)=0x0, &(0x7f00000ff000)=0x4) accept$inet6(r3, &(0x7f0000c82000)={0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f00008ef000)=0x1c) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000b9000-0x410)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffe, 0x0, []}, 0xffffffffffffff53) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000e37000-0x310)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x90) 2018/01/05 08:55:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8800000000000006, 0x40000027ffc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000939000-0xc)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000a66000)={0x0, 0x0}, &(0x7f000031e000-0x4)=0x8) 2018/01/05 08:55:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000c14000-0x8)={0x0, 0x0}, 0x1, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000702000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [{[{0x9100, 0x9, 0xffffffff, 0x7}], {0x8100, 0x8001, 0x4, 0x4e}}], {{0x800, @ipv4={{0xb, 0x4, 0x0, 0x0, 0x368, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, {[@timestamp={0x44, 0x14, 0x9, 0x1, 0x0, [{[@empty=0x0], 0x0}, {[@local={0xac, 0x14, 0x0, 0xaa}], 0x0}]}, @ssrr={0x89, 0x3, 0x0, []}]}}, @tcp={{0x0, 0x0, 0x42424242, r0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) pipe2(&(0x7f000021b000-0x8)={0x0, 0x0}, 0x4000) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000c95000)=""/148, &(0x7f00008dc000)=0x94) write$evdev(r1, &(0x7f0000288000-0x90)=[{{0x0, 0x0}, 0x6, 0x8, 0xc30}, {{0x0, 0x0}, 0x4, 0x3, 0xd6e}, {{0x77359400, 0x0}, 0x7, 0x1, 0x5}, {{0x77359400, 0x0}, 0xff, 0xffffffffffffff3a, 0x4}, {{0x77359400, 0x0}, 0x7, 0xff, 0x81}, {{0x77359400, 0x0}, 0x2, 0x339, 0x8}], 0x90) 2018/01/05 08:55:47 executing program 0: mmap(&(0x7f0000000000/0xee6000)=nil, 0xee6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f000003e000-0x8)='keyring\x00', &(0x7f000001d000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ee6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, r0, r0) r1 = syz_open_dev$sg(&(0x7f0000ee7000-0x9)='/dev/sg#\x00', 0x61cd, 0x400001) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00009ad000-0x10)={0x0, 0x6a, 0x2, 0x7fffffff}, &(0x7f0000bba000-0x4)=0x10) mmap(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000ee8000-0x8)={r2, 0x1}, 0x8) mmap(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000ee8000-0x48)={{0xffffffffffffffff, 0xaa9aca794f8ca072, 0x8, 0x3, 0xfff}, 0x7, 0xfffffffffffffff8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000dac000)={0x0, 0x0, 0x0, 0x0}) r3 = add_key(&(0x7f000003d000)='trusted\x00', &(0x7f000003d000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000-0x82)="", 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x8000000) keyctl$search(0xa, r0, &(0x7f0000028000-0x8)='keyring\x00', &(0x7f000003e000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, r3) 2018/01/05 08:55:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000c12000-0xa)='ns/cgroup\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000087b000)={0x0, 0x0, 0x0}, &(0x7f000013c000-0x4)=0xc) sendto$llc(r1, &(0x7f0000b9b000-0x51)="2ad9d5efb8738d90d432121b090562ab7757f7ad3266a42fcbc0e081a9d8d1c406b1d5c9e3c5e501432646f001715717d017071e40dfee77d6a782a51ea76956d451b812decc524b6d5b35a1a2d408fb01", 0x51, 0x1, &(0x7f00006a1000)={0x1a, 0x1b, 0x80, 0x7, 0x101, 0x625d653d, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x10) getgroups(0x7, &(0x7f0000939000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00003c8000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000982000)=0xe8) r3 = getgid() chown(&(0x7f0000a72000-0x8)='./file0\x00', r2, r3) sendmsg$nfc_llcp(r1, &(0x7f000054e000)={&(0x7f0000c8d000-0x60)={0x27, 0x2, 0x0, 0x5, 0xb7, 0x3, "9e45ac2841cd871faa97a5dabc3a0d72877407b081e027d0ce6cbdd58ac1598a8b26a90143ec44911a6ab7a47cf0d4c12b30f86d718e8eae9732a7232e4202", 0xc0e8}, 0x60, &(0x7f00008e7000)=[{&(0x7f0000d78000)="a51d0e96bbe92937d7e6a11dd93d027f9e1f619104be3b57dc27d4005c747ea99186e9c1e2", 0x25}, {&(0x7f000029a000)="4f00695a8682bb93c574b7d9e899ed8bd7fbabe6852d9444bfce4135869786bfd0fae5d569537fc9683427dbf7ebb9c562dc1730d70f6cfb351d60b46dcf4c5037213fc68b25d3399b8da3775ae1260d7d63588d81b533d2960ab95f7c355ebf09726dad915396b692e77da7175e2003b4357126217b6aa70136b1d489dd7d03ce444c19c5b54f964eaa34070922924a6ac2ddc7bac249bbd30aacefc2ff5e1651b285baadadf653bd2eee765505f56f9ab82f17613a9e490006fd14478ee79a46fd281c30a828affaf6bec82fde2c46c25373bc", 0xd4}, {&(0x7f0000173000)="d8b06b33f95b666024e41383a7ee3faef57092c006d97be1a52f5dfdf19cbe21696dc636f57be19de64ce21fafa96270eeb96b4553cfcb66b21d61672b9c273ddbbbfa53ed1df9b75bffcd3bdbd9013974532c8000f2b192831e44e25afbf21ca99c71813a44cd7acf79b48202e842ebee90ed454202", 0x76}, {&(0x7f00008cd000)="71027ccae6cdf448a625a2078e263c2a528767099c79d09e61c05ca5b00ae4c5c5616a9dd5d2c66c1eee06a3a8d3dddb7df6cd23b9df030320f738b2a471195514c7549168c77a0015121aec22438adc04e29aaeeb9a5ccf3630b83d70e2f8b69aa87e55e3b064e79ef46142b313822cc76e2501fd26b67e450cc8ac4b875a788b180325219b2782395f70c3b13286ba834dd398612301f239bb1905fe06ffa14e90", 0xa2}, {&(0x7f000011b000)="f272e7d6a8e89f7aba1e577b28e4cb6ab0b37b86964b558bc8d2f471d592685b2bfad30166fe0dd54ba46957551bc98977061663a182166f7cf2e1f8e898f55d7c6457e794cf6cc120c3807a5c842168d8c95e6119ced644f85e1488d204cd715d32a817515fd59bad252d96423f9ea7dce294b079023a0dc157e7cc26d7ddaf5635e7802ca095df4e18442bd2d2fcadbe57d8b4687fbf04b4eae9f103401a9371d26d4770d3", 0xa6}], 0x5, &(0x7f00002b3000)={0xe8, 0x0, 0x1ff, "0b9138b531b8a4f9d90495f0c1b0de908909305f103c60577c45bef716782439a4a831162638aefa3f5bc21097f098a11f2ddaaf51cf56a330a4ccaada858efa407dcc09a7a20d12c4f197d26ab883c0ac4f44e4d6a5a12cfbf76856706117b6dcf5bda07c2ee2dfb23f9a15cd947372bb71fba36ccb51318a09271ac4b971ca209d9e84cd2ecc34bc71627cc3c5672af323e020a7de08881d833ed3c839ffc9be11603f9bc5f1e79fce443fff001ab963a70876f9c0be39b6b102747e037d3603d9c154d41efb98faca008d68d5010749"}, 0xe8, 0x0}, 0x20000000) 2018/01/05 08:55:47 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x20000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000e9c000)='/dev/loop#\x00', 0x0, 0x801) ioctl(r0, 0x440000000000127f, &(0x7f0000a3f000-0x1)="f0") 2018/01/05 08:55:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x100000a) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket(0x2000000011, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x2, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000506000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000c40000)=@ethtool_eeprom={0xf, 0x0, 0x80000000, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r3, &(0x7f0000e7a000-0x14)={0x11, 0x10000007, r4, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x14) setsockopt(r0, 0x0, 0x0, &(0x7f0000654000)="", 0x0) write$tun(r2, &(0x7f0000324000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "356d06", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "af295e", 0x0, "9b907f"}, ""}}}}, 0x42) bind(r2, &(0x7f00004cb000)=@in6={0xa, 0x0, 0x2e9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2000000000}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/01/05 08:55:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00005dd000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000169000-0x4)=r1, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000166000-0x24)={@common="6c6f00000000000000000006000015e8", &(0x7f000042f000-0x24)=@ethtool_ringparam={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffff9c, &(0x7f000092c000)={0x8}, 0x8) r1 = syz_open_dev$urandom(&(0x7f0000ec2000)='/dev/urandom\x00', 0x0, 0x201) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00002cd000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f000088e000)=0x0) tee(r0, r1, 0x0, 0x1) r3 = syz_open_dev$sndpcmc(&(0x7f0000e3d000-0x12)='/dev/snd/pcmC#D#c\x00', 0x5, 0x40000) ioctl$ION_IOC_SYNC(r3, 0xc0084907, &(0x7f0000009000-0x8)={0x0, r3}) ioctl$ION_IOC_FREE(r3, 0xc0044901, &(0x7f0000f5c000-0x4)={r4}) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00008ab000)=0x3, 0x4) syz_emit_ethernet(0x32, &(0x7f0000fe6000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x4000000800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x8000000000000021, 0x0, @rand_addr=0xfffffffffffffffe, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "96bb4d", 0x0, "882314"}, ""}}}}}, 0x0) [ 80.497292] binder: undelivered TRANSACTION_COMPLETE [ 80.502401] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/05 08:55:48 executing program 0: mmap(&(0x7f0000000000/0xf79000)=nil, 0xf79000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r0, &(0x7f0000a4b000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000c21000)=0x14, 0x80800) mmap(&(0x7f0000f79000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000f7a000-0xc)={@remote={0xac, 0x14, 0x0, 0xbb}, @empty=0x0, r1}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000f6e000-0x24)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x0, []}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000eda000)={@multicast2=0xe0000002, @loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}}, 0xc) 2018/01/05 08:55:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x100000001, 0x0, 0x0, 0x0, 0xffff800000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000560000)="", &(0x7f0000489000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f0000250000)="") ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000471000-0x8)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 2018/01/05 08:55:48 executing program 7: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x4, 0x400) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = request_key(&(0x7f0000001000-0x8)='trusted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000000000)='}\'\x00', 0xfffffffffffffffc) r2 = add_key(&(0x7f00006b7000-0x6)='logon\x00', &(0x7f0000d53000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00004b6000-0xc1)="9ae2661b5ce293cd4bd3e7adf944afbe79fd3fecce45df4fe58d657dd0ade8eb7d8abdc21a77b074f63cf3a67dad822c96799fc52dd3664ce6300ee9814292481e69c7f3018112216d4d9e84dd712aee2b0aab8f8d0ae3405cb81f0cda85a18b67f117ed3c8f61febabb3c0133603c10dccadff53750808021d26a4787ff5aa2251cc5908dc2d7531fe66da963644ff2ddf7a249e415b44eb64a8e6f67ebc49372a731896bb9e5aaf46f99ffe382b14898bd9ac6b483b0b1c08d442b1ae2b63d7a", 0xc1, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000000)=[{&(0x7f000060d000-0x33)="ec4b5ae95a8092873c79cb5d53e1b15c1b8c1dd48ea04f826f09d42a61b9eb1f914f69e2690bc120b989272941022f173682e7", 0x33}, {&(0x7f0000001000-0xdd)="a8e76a0d6796470d94326e6e1771e8e0ca4537c34edda5dc0176b58c123eb19f808282f438e63e66a6d716ee633670af3b428079f67664dc54958cb5e62ac2741f788442bc55a3ddecbdc3e1569f5f589ff4bfa69c64290763e9ece07902f95422081f40ab115104c42ee0661bbdbc198551e963bc01bed09475bf3fbd28f5c8e8dde1ca07d686523ba43d1fcf0a480fc9a30ea6305cf2c3cf78d2fd71000c78988e843da2518c42f3390463a5586bdf9ad9a40a9f6fcad371cf00470c1478c112f8dd8312c91093754ba6cf10416dd4fb1b062afdf28818cd9e307568", 0xdd}, {&(0x7f00003b9000)="7827a3664a0209185efe7c4251e7550d2f33fa0bea00d18ae772a8e3e303ed29787078bf958dd64aa1bbf7e149fd3f5cd56770001afaa66e9296adae31ba1c9acc2678e3798b3a14714926c7f31f1edcb1bb798a12b6392932ae8f445abf8d5afb1d91201bbd0a113fee54", 0x6b}, {&(0x7f0000466000)="2e86d88ecdda0a2bde6c1138ac2a46ebc2e133898b351affe5296817e38594087e47d4f4348c7554411804860dd4c37ea289c847470298809721dec2006bbdb761b8ca0c73e8a4e9be4d45d42a13ad99a7f436ab46e9948a6fd33c72c5adacdb86fb2e589bd908a3f3625363ca8df5884f229045849464dc71157611a077ff6c717e48fa100d2cae98c261d2162212d106db96fa52c256d4679050ff8e322ef2f109348c7d65450f3f74db414d37ea17d47d65be832a60adee696da4d4d50ff9", 0xc0}, {&(0x7f0000001000-0xb)="1abccd10d6187051cb6ed3", 0xb}], 0x5, r2) keyctl$assume_authority(0x10, r2) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r3, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000001000)=0xf) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000001000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, r4}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000001000)={0x0, @in6={{0xa, 0x2, 0x80000001, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x9, 0x7, 0x3, 0x6}, &(0x7f0000002000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000002000-0x8c)={r5, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$TUNSETNOCSUM(r3, 0x400454c8, &(0x7f0000003000-0x4)=0x6) socket(0x1, 0xa, 0x80000000) keyctl$get_security(0x11, r2, &(0x7f0000003000)=""/106, 0x6a) prctl$void(0x0) [ 80.593909] device syz4 entered promiscuous mode 2018/01/05 08:55:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000001000-0x8)={0x0, 0x20}, &(0x7f0000fc6000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00009fe000)={0x0, 0x1}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002000-0xe8)={{{@in=@multicast1=0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000)=0xe8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001000-0xb8)={r2, 0x8, 0x5, 0x80, 0x9, 0x100000000, 0x1b4, 0x5, {r3, @in6={{0xa, 0x3, 0x200, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x2a, 0x874b, 0x6, 0x0}}, &(0x7f0000001000-0x4)=0xb8) sendmmsg(r0, &(0x7f0000225000)=[{{&(0x7f0000ffe000)=@hci={0x1f, 0x7fff, 0x1}, 0x6, &(0x7f0000816000)=[], 0x0, &(0x7f000040f000-0xd0)=[], 0x0, 0x80}, 0x0}, {{&(0x7f0000001000-0x10)=@ethernet={0x306, @random="997ce68881a5", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000acc000)=[], 0x0, &(0x7f0000493000-0x1238)=[], 0x0, 0x800}, 0x0}], 0x2, 0x0) 2018/01/05 08:55:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x8001}) write$tun(r1, &(0x7f0000c6d000-0x26)=@hdr={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x301, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) mmap(&(0x7f0000857000/0x4000)=nil, 0x4000, 0x200000b, 0x12, r1, 0x0) 2018/01/05 08:55:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000e8c000)='/selinux/checkreqprot\x00', 0x201, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000e6b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$binder(&(0x7f0000008000)='/dev/binder#\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$binder(&(0x7f000000a000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockname$unix(r2, &(0x7f0000fb1000-0x8)=@abs={0x0, 0x0, 0x0}, &(0x7f00004f0000-0x4)=0x8) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000f1f000-0x4)=[@register_looper={0x630b}], 0x3bb, 0x0, &(0x7f0000007000+0x328)="d8fc1d016de371f1d99e3b4d488546c2bbb067efde7b55e9d1008602c19fe0b0078ade697201170f0000000000000d70f87023a9d8657fa3297aac9d56b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f000000b000-0x41)=""}) syz_open_dev$binder(&(0x7f0000917000+0x3a7)='/dev/binder#\x00', 0x0, 0x2) syz_open_dev$sndpcmc(&(0x7f00004e6000-0x12)='/dev/snd/pcmC#D#c\x00', 0x8bb, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000b000-0x30)={0x44, 0x0, &(0x7f000000a000-0x7c)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000005000-0x68)=[@fd={0x73622a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}], &(0x7f000000a000)=[0x0]}}], 0x0, 0x0, &(0x7f0000004000-0x4d)=""}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000c000-0x30)={0x4c, 0x0, &(0x7f000000b000)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f000000c000-0x58)=[@flat={0x0, 0x0, 0x0, 0x0}, @ptr={0x70742a85, 0x0, &(0x7f000000a000)=0x0, 0x1, 0x4, 0x0}, @fd={0x66642a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}], &(0x7f0000002000-0x28)=[]}, 0x0}}], 0x0, 0x0, &(0x7f0000001000-0x88)=""}) 2018/01/05 08:55:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000ea000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) sendmmsg$unix(r0, &(0x7f00000bd000)=[], 0x0, 0xc0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00005ff000-0x4)=0x0, 0x4) sendto$unix(r1, &(0x7f00004b9000)="", 0x0, 0x0, 0x0, 0x0) 2018/01/05 08:55:48 executing program 0: clone(0x0, &(0x7f00000c9000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000005b000)=0x0, &(0x7f00003b9000-0xcd)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200480, 0x0) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000fbe000)=0x0, &(0x7f0000a4d000)=0x4) stat(&(0x7f0000475000-0x8)='./file0\x00', &(0x7f0000fe0000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setflags(r0, 0x2, 0x1) 2018/01/05 08:55:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x8001) accept4(r1, &(0x7f0000b17000)=@generic={0x0, ""/126}, &(0x7f0000dbd000)=0x80, 0x0) clone(0x0, &(0x7f0000572000)="", &(0x7f0000dad000-0x4)=0x0, &(0x7f00009a9000-0x4)=0x0, &(0x7f0000501000)="") r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000462000)='/dev/mixer\x00', 0x10100, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f000070f000)={0x0, 0x0}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000def000)={r3, 0x1}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000e7c000)='/dev/dsp\x00', 0x0, 0x0) ioctl$TCGETS(r4, 0x5401, &(0x7f00007e0000-0xe)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) connect(r0, &(0x7f0000932000-0xc)=@un=@file={0x1, "e91f7189591e9233614b"}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f000081f000-0x16)={r4, &(0x7f00004ed000-0xcd)="0cbddddc88650ef02f83a52abc0b694266fdb46785bcbbcf590cc08bec627d5b6ca26c4ad32f3dc31512c5fee392ba3fa2ded7687abd8d4b9847cbf12f0f43a8634e0c65146f89b1a2425508028f65781d69d195b763dd65092b18444098fa976f0b8950bf61a64e49a3396a80d483b91343a1c2f0ca638dc6552c39495f51b967dcffac7f24fba1a4a1f5592a287de9fbde47fb1d892b83138b8d4bdd002be1395736881064e276faff5c58c0891f8c3ef65a8877e4190e37a9eca731e2f1741b5dbc1624a208858efb51e4b0", &(0x7f00006c1000-0x50)=""/80}, 0x18) 2018/01/05 08:55:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000853000-0x1)='/', 0xffffffffffffffff, &(0x7f00000f9000)='/', 0x0) bind$inet(r0, &(0x7f0000b25000-0x10)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000b2000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0}, 0x1a) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f000014e000)={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, {0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) 2018/01/05 08:55:48 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f000000f000)='/dev/vcsa#\x00', 0x400, 0x400) fcntl$notify(r0, 0x402, 0x3a) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x7f}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/05 08:55:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000a6c000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r0, 0x1, 0x1, 0xd) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000978000)=""/105) sendfile(r1, r2, &(0x7f0000b89000)=0x0, 0x8) 2018/01/05 08:55:48 executing program 5: mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x0, 0x0}) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) close(r1) r2 = add_key$keyring(&(0x7f0000013000-0x8)='keyring\x00', &(0x7f0000012000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r2, 0x9) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000007000-0x30)='/dev/urandom\x00', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) pwrite64(r1, &(0x7f0000002000-0x1000)="", 0x0, 0x0) clone(0x0, &(0x7f0000001000-0xb3)="", &(0x7f0000001000)=0x0, &(0x7f0000002000-0x4)=0x0, &(0x7f0000013000)="") close(r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000002000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2, 0x0}) 2018/01/05 08:55:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000fc5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg$alg(r0, &(0x7f000015a000-0x38)={0x0, 0x0, &(0x7f00009b6000)=[], 0x0, &(0x7f00001d1000-0x80)=[], 0x0, 0x0}, 0x0) recvfrom$unix(r0, &(0x7f0000137000)=""/0, 0x0, 0x2, &(0x7f0000135000)=@file={0x0, './file0\x00'}, 0xa) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000502000-0x4)=0x4, 0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000bf0000-0x8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) 2018/01/05 08:55:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00007b6000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00008b1000)=@req={0x28, &(0x7f00004f5000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0xfffffffffffffff9, 0xffff, 0x2, 0x8d9, 0x5f5, 0x5}}}) lstat(&(0x7f00005b2000-0x8)='./file0\x00', &(0x7f0000711000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000fe2000)={&(0x7f0000358000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000b7e000-0x10)={&(0x7f0000e9b000-0x14c)=@allocspi={0x14c, 0x16, 0x6, 0x5, 0x0, {{{@in=@multicast2=0xe0000002, @in=@rand_addr=0x7fa5, 0x1, 0x3, 0x0, 0xf6ff, 0xa, 0xa0, 0x20, 0x89, 0xa4, r2}, {@in=@rand_addr=0x3, 0x2, 0xff}, @in=@multicast2=0xe0000002, {0x5, 0x0, 0x4, 0x401, 0x0, 0xb2c1, 0x9, 0x7ff}, {0x1, 0x2, 0x0, 0x4}, {0x5, 0x87c3, 0x10000}, 0x6, 0x0, 0x0, 0x0, 0x101, 0x2}, 0xfffffffffffffc01, 0x36}, [@lastused={0x10, 0xf, 0x2}, @address_filter={0x28, 0x1a, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x100}, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x9, 0x5}}, @ipv6_hthresh={0x8, 0x4, {0x5b, 0x4a}}, @coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x0, 0xaa}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x20040080}, 0x40800) r3 = socket$inet(0x2, 0xb, 0xfffffffffffffffc) r4 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000663000-0xe9)=""/233) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000d35000)={0x5, &(0x7f0000929000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00006aa000-0x40)={r5, 0x7, &(0x7f0000255000)=[0x4, 0x101, 0x8001, 0x1, 0x5, 0x5, 0x1800000], &(0x7f0000334000)=[0x8001, 0x81, 0x0, 0x9, 0x3, 0x7, 0x1, 0x6], 0x0, 0x2, 0x10000, &(0x7f00003b9000)=[0x1, 0x20], &(0x7f0000b7e000)=[0x0, 0x5, 0x4, 0x400, 0x8, 0x7fff80000000000], 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) ioctl$sock_ifreq(r3, 0x891c, &(0x7f000075f000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x0, 0x7ff, @fr_pvc=&(0x7f0000079000-0x4)={0x3}}}) write$tun(r4, &(0x7f00009a6000)=@hdr={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "5d11a3", 0x92, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @udp={0x0, 0x2, 0x92, 0x0, "5450f697a094042a7386929e7067c4ad899a1a5cab9ed3829d5c94ddd909df3af8f19222f00a9b08fbe0d8afd96322e9447e909a30aef2c7d1515d2690fbc788bcc0e53afbfadd7be2ba5d7ecb467e079508ae84cde1fbb2aec2a0044edbea50d656fcf77fdd93c0a85db2d6be7d3b27b6d1c6dd12709db150724f9bf32e7d1d405fe3c6cfc08856c8ce"}}}}, 0xc4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00008d1000-0x28)={@generic="15ec1734904848caea8bce281f9e3eb0", @ifru_addrs=@hci={0x1f, 0x55, 0x3}}) 2018/01/05 08:55:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000fce000)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000e5a000)={0x0, 0xc988, 0x4, 0x4155}, &(0x7f0000a65000)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000cd3000-0x8)={0x0, 0x8}, &(0x7f000085d000)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000d29000)={&(0x7f0000924000)=@in6={0xa, 0x3, 0x6, @loopback={0x0, 0x1}, 0x6}, 0x1c, &(0x7f000023d000)=[{&(0x7f0000d32000-0x79)="bc48091e5ea3455affea81c7a27119cbc0201d049cbf431ee0441e84f0dd7be61883cc58890ed4b3c7d9ee24b6e3ea649f3c6a4cd530563bf209bfeffa6725c52739ba067c371963597ba2cc80c08d1c114dfcdecc9ff724a7974dc364be90efca2fc6a4d87071a70131545f50f562794aed587bb9f1492648", 0x79}], 0x1, &(0x7f0000bba000)=[@sndinfo={0x20, 0x84, 0x2, {0x9, 0x8008, 0x1000, 0x0, r3}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffffa, 0x9, 0x8000, 0x9}}, @init={0x18, 0x84, 0x0, {0x401, 0x2, 0x7ff, 0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x0, 0x202, 0x4, 0x0, 0x4, 0x7, 0x7fe, r4}}, @init={0x18, 0x84, 0x0, {0x7fffffff, 0xfffffffffffffff7, 0x7f, 0x7ff}}], 0xf0, 0x240080c5}, 0x0) close(r0) r5 = syz_open_dev$admmidi(&(0x7f00000a9000-0xe)='/dev/admmidi#\x00', 0x40, 0x80040) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000cd7000)=0x0) ioctl$KDGETLED(r5, 0x4b31, &(0x7f00000c0000-0x1)=0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000b72000)=0x4) [ 80.675861] binder: 13534:13541 ERROR: BC_REGISTER_LOOPER called without request [ 80.683503] binder: 13541 RLIMIT_NICE not set 2018/01/05 08:55:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x4, 0xd6f, &(0x7f0000b4b000-0x8)={0x0, 0x0}) ioctl$TIOCGSID(r0, 0x540f, &(0x7f0000694000-0x4)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000e7a000-0x1a7)='attr/current\x00') sendfile(r2, r2, &(0x7f0000e42000)=0x0, 0xd) 2018/01/05 08:55:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x1a) write(r0, &(0x7f000057b000+0x247)="1f0000001a001bf200001321fdf3167600041d0100008d3d93391a0001454a", 0x1f) [ 80.722596] binder: 13541 RLIMIT_NICE not set [ 80.726344] binder: 13534:13554 got reply transaction with bad transaction stack, transaction 91 has target 13534:0 [ 80.726355] binder: 13534:13554 transaction failed 29201/-71, size 24-8 line 2775 2018/01/05 08:55:48 executing program 6: mmap(&(0x7f0000000000/0xf62000)=nil, 0xf62000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f000004b000)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000f62000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000f62000)={0x9, 0x8500000000000, 0x4, 0x8}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000783000)={0x8, 0xb, &(0x7f000079f000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x7, 0x0, 0x0, 0x6, 0x0}, @exit={0x95, 0x0, 0x0, 0x0}, @exit={0x95, 0x0, 0x0, 0x0}, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000f57000)="7379836b616c6e657200ed", 0x100000002, 0xfb, &(0x7f0000f60000-0xfb)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/05 08:55:48 executing program 3: mmap(&(0x7f0000000000/0x963000)=nil, 0x963000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80200000000005, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000777000)='/dev/audio\x00', 0x80, 0x0) mmap(&(0x7f0000963000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000963000)=0x0) sendmmsg$inet_sctp(r0, &(0x7f000093f000-0x118)=[{&(0x7f0000941000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000043000-0x60)=[{&(0x7f0000963000)="d0", 0x1}], 0x1, &(0x7f00002df000)=[@init={0x18, 0x84, 0x0, {0x0, 0x5, 0x0, 0x8}}, @init={0x18, 0x84, 0x0, {0x7, 0x3, 0x8, 0xff}}, @sndinfo={0x20, 0x84, 0x2, {0xc834, 0x4, 0x1, 0x0, 0x0}}, @init={0x18, 0x84, 0x0, {0x1, 0x6, 0x1d000, 0x3}}, @init={0x18, 0x84, 0x0, {0x2, 0x2439, 0x5, 0x1}}], 0xf0, 0x0}, {&(0x7f000095f000-0x1c)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f000093e000)=[], 0x0, &(0x7f000093f000-0xf0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30, 0x0}], 0x2, 0x0) 2018/01/05 08:55:48 executing program 2: mmap(&(0x7f0000000000/0xb01000)=nil, 0xb01000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afc000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f0000bcb000-0x20)=[{&(0x7f0000a05000-0xc0)=""/192, 0xc0}], 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f000056f000-0x8)={0x0, 0x0}, 0x4000) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f000097f000-0xb)={0x92, 0x8, 0x20, 0x1, 0x3, 0x2, 0x9be, 0x80000000, 0x0, 0x9, 0x2}, 0xb) r4 = syz_open_pts(r2, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000b3d000-0x4)=0x5) poll(&(0x7f00003be000)=[{r2, 0x0, 0x0}, {r4, 0x0, 0x0}], 0x2, 0x5d) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00001f9000)=0x2) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00000be000-0x80)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7f, 0x0, 0x0}]}) r6 = syz_open_dev$vcsn(&(0x7f0000e20000)='/dev/vcs#\x00', 0x4, 0x80) setsockopt$bt_hci_HCI_DATA_DIR(r6, 0x0, 0x1, &(0x7f0000701000)=0x8, 0x4) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000afd000-0x18)={0x1, 0x0, [{0x10002800000048c, 0x0, 0x0}]}) [ 80.727526] binder: 13534:13554 ioctl c0306201 2000bfd0 returned -14 [ 80.748158] binder: BINDER_SET_CONTEXT_MGR already set [ 80.748169] binder: 13534:13554 ioctl 40046207 0 returned -16 [ 80.749331] binder_alloc: 13534: binder_alloc_buf, no vma [ 80.749355] binder: 13534:13560 transaction failed 29189/-3, size 0-0 line 2960 [ 80.752791] binder: 13534:13554 got reply transaction with no transaction stack [ 80.752799] binder: 13534:13554 transaction failed 29201/-71, size 24-8 line 2760 [ 80.867280] binder: release 13534:13541 transaction 91 in, still active [ 80.874094] binder: send failed reply for transaction 91 to 13534:13554 [ 80.880871] binder: undelivered TRANSACTION_ERROR: 29201 [ 80.886339] binder: undelivered TRANSACTION_ERROR: 29189 [ 80.893098] binder: undelivered TRANSACTION_ERROR: 29201 [ 80.898586] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/05 08:55:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) fcntl$setflags(r0, 0x2, 0x1) r1 = memfd_create(&(0x7f000003e000)='\t', 0x0) dup2(0xffffffffffffffff, r1) write$sndseq(r1, &(0x7f0000e70000-0x30)=[{0x5, 0x0, 0x0, 0x3fd, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1c) 2018/01/05 08:55:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f000054d000-0xc)='/dev/audio#\x00', 0x6, 0x20000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00009fe000-0x8c)={0x1ff, 0x8, 0x1, 'queue1\x00', 0x4bdb74d4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$vcsn(&(0x7f000011c000)='/dev/vcs#\x00', 0x0, 0x80000) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) r3 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x40000000000006) write$sndseq(r3, &(0x7f0000169000)=[], 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000fe3000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f000023f000-0x58)={0x80, 0x8, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000cb8000)='./file0\x00', 0x141046, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000cf4000)=0x6, 0x4) r1 = gettid() fstat(r0, &(0x7f00009d0000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00003c4000)=0x0, &(0x7f00008be000)=0x0, &(0x7f0000cd8000)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000dc000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000111000-0xe8)={{{@in=@rand_addr=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000622000)=0xe8) r6 = getgid() r7 = gettid() lstat(&(0x7f00006d8000)='./file0\x00', &(0x7f000039a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000a41000-0x4)=0x0, &(0x7f00009be000-0x4)=0x0, &(0x7f00006c3000)=0x0) sendmsg$unix(r0, &(0x7f0000bae000)={&(0x7f0000da8000-0x8)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f00008cd000)=[{&(0x7f0000668000)="5301fba7840b16331af19d90bcbf3f63e9afa104ea1ba1dd78aacff6fb3654078b96be9cb6700a5677d7e8228f151cb9b008855a782f400ab5b2a57685dec7a840040349a604135f3836ac62b07bb55a458b2a0f27c25c1a30c5cc0f4c3e7d4667131d", 0x63}, {&(0x7f00004d1000)="4e5245060f2d2aaab6ae69abee0eb311ba2d7db584b3fb615d602e54b8e9ca95e304251d946a5510d70c2a2f24df8731f6eace0c4ed98745b7f4a53332e374a244c9f2c1e5a3d2ab2d", 0x49}, {&(0x7f0000c04000-0xf9)="b1614672b00da5cfce843e3099f9988b39920a935be26db67363d08beefa37b8f108de897b924a34f0fbd6dc426fdcf9dcbf9afed2ed2d0b48f1c3d9484c9b4b7601143fe14a881bbbfbb090abf0f3dfa14671b7367fcd9c991fb3c004ac7ebebaddb08e7421de0a14fff41a4b2e82f75aec42ad955b056fe7ef68908d109063c8028307d85b2168debb6ed4248bec3bca7961c168b28249b03dd3d73b214528d56c69facc67ee6caac4e7e2b485090b9cbb238b7435bb5f501c0d9d838238d944b88234d1d832dc495cfc021ea3cdff7d4e64d09087e52aecfd3b4993731a5eb758f895500b4214dabccdc600dcac224b7aa5148cf16933e3", 0xf9}, {&(0x7f0000fe7000)="5f8396e60627327d30210ce24e91b631af5d37bd9cca520550cc4de26f1285f793b1c6a7f47f2e9705717f521319ef2465b25cb06e32752ba851587c3322213a8c6b496606505fed206001312f7e0be5acdbc6e1f156649ba407", 0x5a}, {&(0x7f0000a52000)="5149280b61ec8e49e7f05e4ff456700f46eeab850ce228a0b9ae31208173455802ed9ebe00539e034cf31b3a0217760bfaaebc47ece74e698e5dfcead1c4769c5b43a6158a00aec3e06bac033ece7fbf2d5c5cf05d", 0x55}, {&(0x7f0000da3000)="cf937488e69ea1abe81565f281706c1066dbb2cb3a39f34330bb8f6b5760ee4f96f964825d96d30d0a32000a4616", 0x2e}, {&(0x7f0000f85000-0x1)='>', 0x1}, {&(0x7f0000796000)="8fa5f80186f76e1f47f8d6289f093d7b3f7123d830e6794a8242aeba5150a8d2e92c0c375fa7dbd8ba4bf97fc5e4c117643a524f0501b129ae10c4ca6fc12995cacc121499ec15488b7d423dcfab97a8477e7a814eb2ed094d22675405af2eaf1259c83603bfcb8e7be737ef04970e223992fefc346a2845a86673efe18bdb339ebdcffbff5a532edae250a7c837f7890e877572d5a9aa08fdc3e32152dfac39bcd340cb0f95e4df134b64125770b0d186cd32d6844a58ac7b7cb4697bfc8a17cdc1807c5f7a8a60c4437bfd7ee83a0c7fd22869923b2dc3aebfb76995fb972bc3fb4e87df53ffcf6c40dcca9cbb46", 0xef}, {&(0x7f00006e9000)="c8cd0a05ce890d49d29d876bf468bdc95f16eba6043d60d8624e9a28ea5b0ce66d31bc5502fc7edf333bc56006b4a7df37800387e805c4e79395092b06ba043e14a903d7dad8eec67f423225e8f5c2377af2feed734284df28261a222a1bd8552873a9e30e8b5aee601a253cbcd36fe4b43122117363d4c1", 0x78}], 0x9, &(0x7f00002ee000)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0]}], 0x78, 0x8000}, 0x40000) r10 = syz_open_dev$evdev(&(0x7f0000881000)='/dev/input/event#\x00', 0xc00000000, 0x101002) write$evdev(r0, &(0x7f000052a000-0x60)=[{{0x0, 0x0}, 0x1, 0x64, 0x2}], 0x18) ftruncate(r0, 0xf1d) sendfile(r10, r0, 0x0, 0x72439a6b) getitimer(0x2, &(0x7f0000ac0000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/05 08:55:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f00005b2000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f000025f000-0x28)={@common='eql\x00', @ifru_addrs=@nfc={0x27, 0x5, 0xff, 0x6}}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00003a7000)={@generic="bbc2c7a5fa249cd345af1d9660713774", @ifru_flags=0x400}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000dec000-0x276b)=@pi={0x0, 0x0, @ipv6={0x0, 0x6, "1964b3", 0x8, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @loopback={0x0, 0x1}, {[], @udp={0x0, 0x0, 0x8, 0x0, ""}}}}, 0x34) 2018/01/05 08:55:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000172000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f00000d1000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 2018/01/05 08:55:48 executing program 1: mmap(&(0x7f0000000000/0x2eb000)=nil, 0x2eb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00002e9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) mmap(&(0x7f00002eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00002ec000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f00002eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00002ec000-0xf8)={{0xffffffffffffffff, 0x1, 0x9, 0xcaffd4da50b9a489, 0x9}, 0x4, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0xfffffffffffffffc, 0x40, 0x7fff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001000)="a23364fd", 0x4) sendmsg$alg(r2, &(0x7f0000166000)={0x0, 0x0, &(0x7f000019f000)=[], 0x0, &(0x7f0000283000-0x48)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) mmap(&(0x7f00002eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x6a, &(0x7f000019f000)=0x0) io_submit(r3, 0x1, &(0x7f00001f6000-0x8)=[&(0x7f000011e000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00002ea000-0x9)="b2", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/05 08:55:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x0}, 0x8, 0x0) timer_create(0x3, &(0x7f0000a60000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00008f8000)=0x0) readv(r0, &(0x7f0000050000-0x20)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004b000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r1 = syz_open_dev$usbmon(&(0x7f0000420000-0xd)='/dev/usbmon#\x00', 0x7, 0x80000) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 2018/01/05 08:55:48 executing program 6: r0 = socket(0x2, 0x806, 0x53fa) listen(r0, 0x0) poll(&(0x7f0000c1b000)=[{r0, 0x0, 0x0}], 0x1, 0x125) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000008000-0x4)=0x0, 0x4) connect$bt_sco(r0, &(0x7f0000574000-0x8)={0x1f, {0x0, 0x8, 0xfe000, 0x6d8, 0x1ff, 0x6}}, 0x8) dup(r0) fsync(r0) 2018/01/05 08:55:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000878000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0x58) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000696000-0x1000)=""/4096, &(0x7f0000c3c000-0x4)=0x1000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="", 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000726000-0x8)='./file0\x00', 0x98400, 0x1) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000bff000)={{{@in=@loopback=0x0, @in=@multicast1=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e4f000-0x4)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000051000-0xe8)={{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2, 0x0, 0x9, 0xa, 0x80, 0x20, 0xaf, 0x3, r3}, {0x2, 0x9, 0x8000, 0x9, 0x1, 0x80000001, 0x3f, 0xfffffffffffffff8}, {0x3ff, 0x0, 0x101, 0x2}, 0x6, 0x4, 0x1, 0x1, 0x0, 0x1}, {{@in=@multicast1=0xe0000001, 0x0, 0x32}, 0x2, @in=@rand_addr=0x1, 0x4, 0x4, 0x2, 0x6, 0x4, 0x7ff, 0x1}}, 0xe8) ioctl$TCSETAF(r2, 0x5408, &(0x7f00002eb000)={0x100000000, 0xbaf8, 0xfffffffffffffff7, 0x1, 0x3ff, 0x9, 0x1, 0x5, 0x0, 0x9}) sendmmsg$alg(r1, &(0x7f00008ec000-0x150)=[{0x0, 0x0, &(0x7f00004bd000)=[{&(0x7f0000bd7000-0x93)="6abed011efb8588e44f92034e7456450e635c2bccdfb1ac35e373b9080550f80e5bbb236622ae7ab6c7c6823c0e78fa31a52ee843d946b540719a137ec22df017b98c86717d7c7d018dbd9acd221b614ad52f15b143f7446913c586d54c9c02b32652d31cc6d0b75210877aef18f3ca6bf2e90f90de1d01c73dbd33b7c2a2837a40262def10423f7adaef31a9ca433b7", 0x90}], 0x1, &(0x7f0000b5d000)=[], 0x0, 0x0}], 0x1, 0x0) recvmmsg(r1, &(0x7f00007a2000)=[{{0x0, 0x134, &(0x7f0000e51000)=[{&(0x7f00009c5000-0xd1)=""/209, 0xfffffffffffffc3f}], 0x1, &(0x7f0000174000-0xe2)=""/226, 0xe2, 0x4}, 0x0}], 0x1, 0x0, &(0x7f0000432000)={0x77359400, 0x0}) 2018/01/05 08:55:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000907000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000b9c000-0x6b)=""/107) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40046103) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/01/05 08:55:48 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000001000-0x4)=0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013000+0xe95)=0x0, 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000003000)=0x0, &(0x7f0000003000)=0x4) listen(r2, 0x20) syz_open_dev$loop(&(0x7f0000012000-0xb)='/dev/loop#\x00', 0x3ff, 0x20000) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000014000-0x8)='./file0\x00', &(0x7f0000013000-0x18)=[&(0x7f0000002000-0x1)='\x00', &(0x7f0000003000-0x1)='\x00', &(0x7f0000000000)="246367726f7570285c5bf000"], &(0x7f0000013000-0x8)=[&(0x7f0000002000)=')}-\x00'], 0x1000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000006000-0xd)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x3, 0x0}) r3 = fcntl$dupfd(r2, 0x406, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000012000)={0x2, 0x10000, 0x0, 0x200, 0x7, 0x6fff, 0x8, 0x0, 0x0}, &(0x7f0000011000)=0x20) close(r0) [ 81.028315] QAT: Invalid ioctl [ 81.036076] QAT: failed to copy from user. [ 81.047360] QAT: Invalid ioctl [ 81.051924] QAT: Invalid ioctl [ 81.056260] QAT: failed to copy from user. [ 81.062641] QAT: Invalid ioctl 2018/01/05 08:55:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000f30000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00009e3000)={@common='ip6_vti0\x00', @ifru_addrs={0x2, 0x1, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = syz_open_procfs(0x0, &(0x7f0000031000-0x8)='pagemap\x00') r2 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000991000/0x4000)=nil) shmat(r2, &(0x7f0000107000/0x2000)=nil, 0x4000) lseek(r1, 0x0, 0x2) 2018/01/05 08:55:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000bf6000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f000058e000)=0xc) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1, 0x0}, 0x0) r2 = socket$inet(0x2, 0x2, 0xe0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000075f000-0x10)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000014f000)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f000073e000-0x4)={r3, 0x7}, 0x8) pselect6(0x40, &(0x7f0000dce000-0x40)={0x4, 0xfffffffffffffff7, 0xe1c, 0x8, 0x401, 0x9, 0x0, 0x4}, &(0x7f0000a81000-0x40)={0x687, 0x3b57, 0xffffffffffffff6b, 0x8, 0x100000000, 0x7fffffff, 0xfffffffffffffffe, 0x5}, &(0x7f00001ea000)={0x7bc, 0xffffffff, 0x8, 0x5, 0x7, 0x6, 0x100000000, 0x401}, &(0x7f00007e2000-0x10)={0x0, 0x0}, &(0x7f00000c7000)={&(0x7f0000cc3000-0x8)={0x1ff}, 0x8}) sendto(r1, &(0x7f0000974000-0xaa)="f2cddccb8c74f5cd3990eedff6b0bef21942acdf7e7509e5a3886b0062f8bbe443f5b09f453ddc094e91cf4b894f0f94366f48fd2616cc357e30ca682e065739a1645eef2d9f5560e80f90be7412217c8dc9155e7b8a1b3435ddf5ef9f55c734eddd5c8964b59cde843f12038d90c548e3c90e6b2119943ef557e920a3f7eaba09d1b47c28a2a4fcdb96869c8bfecb4daad0314bc0ae4ab87342843c5fe6379f02ae05e89273b97f08f3", 0xaa, 0x0, &(0x7f0000560000)=@l2={0x1f, 0xe5d3, {0xfffffffffffffffd, 0x1, 0x5, 0xff, 0x8, 0x5}, 0x7, 0x2}, 0xe) 2018/01/05 08:55:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000066b000-0x15)='/proc/self/net/pfkey\x00', 0x210000, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f000074c000-0x20)={@common='ipddp0\x00', @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00006a9000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e37000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x3f, &(0x7f0000330000)="6096bb921cf6617124570327ebaece336d2c5b3adb62af7f43f97b264d9fd4ac3d753545aad470d1c88396d71fa7ee0bc27482c6a85ad907e434ac1d96c53c73e77efebcbda3c54ffb4ede6c169e383a41ae8f28cac4d3042f33320d73677f0b9e46b883469974387966c6e8be850b66f3f377af0e4ba38469f08e966a9f1da22adec748a8b2bdb5910ed991dafbb88559b07b528499c9878e32585167e50afccfe4e73771de18eda27dcdbefa84b4b69a5cc6de659a28eeb5b3b4187d200dd874a8534a8b696d06bdd9289e587bee3b88abb628cea050475d117cdee8178a126434b8b45ea8328a533560437b3559b64e2ffa67d14c7f02", 0xf8) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$alg(r1, &(0x7f000076b000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00003b4000-0xa)='/dev/cuse\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000ad5000-0x4)=0x100000000f, 0xd2ead082) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000556000-0x4)=0x5) bind$nfc_llcp(r0, &(0x7f0000eb9000-0x60)={0x27, 0x1000, 0xffffffffffff8001, 0x6, 0x8, 0x9, "a06a6796b1fe05c28fd87a0eef032f92cf2164339893ce0bea9cb0c11526f4bd4c966dcbd673cd2b12f26874967257086287539b20831676272f1aa8c6a9be", 0x1}, 0x60) socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x4b0a6046aa8ab243, &(0x7f0000ea0000-0x27)="c2a9b2a6dc7055d22d3129df8599b807981864be59c50bffd20fdf49f030aa077d57460b808140", 0x27) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000b1d000)={0x0, 0x7}, &(0x7f0000a77000)=0x6) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f000082f000-0x8c)={r4, @in6={{0xa, 0x1, 0x80000001, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f000020f000-0x4)=0x8c) 2018/01/05 08:55:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00001fb000-0x4)=0x0) r1 = syz_open_dev$vcsa(&(0x7f000093f000)='/dev/vcsa#\x00', 0x100000001, 0x40000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000d62000-0x6)={0x0, 0x0}, &(0x7f00009b8000-0x4)=0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000ea000-0xd8)={r2, 0xd0, "6a8c9ac1b4918ed7a6a9d3570ac1bfeca46208dc1af9e3b47bcd641b488bc2cc59721a156a99036d766abf2c0e315edaa14e4af4a2472a2a8900cee9569f2e7133587daea165188f80d2ec1f8b19bf6ddf6def807b766fccbecb57de7670410072ef9652301b22471426a20f0366ef6dc8f62feddb74717814005cd6e3c198b071f16781415f5cf4699ceef86a3fd0f3233d8cdfde4ba80f0004d4098a9009ed96ec5ac4e634bcfe9c1955bfe420cfb464ab1808b1ba1b8861ea46018694f01ad85ee99d0ba480866228c949cedb04eb"}, &(0x7f0000f47000-0x4)=0xd8) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000f53000)='/selinux/context\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f000074a000)=[@in6={0xa, 0x2, 0x9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x91e}, @in6={0xa, 0x1, 0x2, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, @in={0x2, 0x1, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x400, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, @in6={0xa, 0x1, 0x709c, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xbc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000d1f000)={r3, 0x1617, 0x2, [0x5, 0x1]}, &(0x7f00006de000)=0xc) ioctl$sock_ipx_SIOCAIPXITFCRT(r4, 0x89e0, &(0x7f0000109000)=0x7f) r5 = syz_open_procfs(r0, &(0x7f0000b7c000)='loginuid\x00') sendfile(r5, r5, &(0x7f00003c9000-0x8)=0x4, 0x400000ff) 2018/01/05 08:55:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f000005b000-0x8)={0x19980330, 0x0}, &(0x7f000005a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f000067a000-0x4)=0x4, 0x4) sendmsg$nl_xfrm(r0, &(0x7f00008ea000-0x38)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00008ce000-0x10)={&(0x7f0000ae8000-0xf0)=@newsa={0xf0, 0x0, 0x0, 0x0, 0x0, {{@in=@empty=0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@multicast2=0xe0000002, 0x0, 0x0}, @in=@broadcast=0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0xf0}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x7, 0xc5aa) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00009a6000-0x6)={0x0, 0x99b3}, &(0x7f00004e1000)=0x6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000d3f000)={r2, 0x80, "cd60ead708a5c745e25dc821a7efedd5fd2c4d81d8aa3fa629e9acff6a758e719a2ac4714c21e44cf00bbaed1a4c61dcbbc0d4b93e97483db6b43f3cd00a08dd0c71611fb50055e0ca347b5927f12a2bc625dde048724e85d0571530f1f5777639f8d2d5621d127b4719ecd824ea83fae0af8f1be971fddbc49d951b95b739ec"}, &(0x7f0000bb8000-0x4)=0x88) 2018/01/05 08:55:48 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x800, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000008000-0x18)=""/24, &(0x7f0000005000-0x4)=0x18) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000005000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000005000-0x18)='vmnet1/security&selinux\x00', 0x0) 2018/01/05 08:55:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00003e3000-0x12)='/dev/snd/midiC#D#\x00', 0x3f, 0x8000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000cbb000)={0x1, &(0x7f0000cc1000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f000001f000-0xa)='./control\x00', 0xa4000960) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000a6000-0x10)={0x17, 0x97, &(0x7f0000bbc000)="e364f816e7cc87c3b55bca0ff0df111661c1447f9f21918e41c62a938e593843c902aac315f28771f93c40d0db7ca399efb042fa4bb127bd72e2e4a3aba1a85a4cc94b8a01a8c3427526469cc2e2083e503919b26242ba0b586057ae08ffebdf309c6477d8752d916d1457e35fb8978f44cd45741be9ad265edf2e84b5c3aac8ffd9ac4321fd3174168ef7bb3d62ab152d199978e8357c"}) mkdir(&(0x7f00007a6000-0x10)='./control/file0\x00', 0x0) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000482000-0x4)=0x0) 2018/01/05 08:55:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000982000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x948) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait(r1, &(0x7f0000c22000-0x24)=[{0x0, 0x0}], 0x1, 0xcc, &(0x7f00007bc000-0x8)={0x400}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000985000-0xc)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006, 0x0}) 2018/01/05 08:55:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fc5000-0xc)={0x0, 0x0, 0x0}, &(0x7f000099f000-0x4)=0xc) ptrace$getregs(0xc, r0, 0xbe, &(0x7f0000610000)=""/218) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ac6000)='/dev/ptmx\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000899000)=0x0) io_submit(r2, 0x1, &(0x7f00002f8000)=[&(0x7f0000320000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f000014f000)="", 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/05 08:55:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x688b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f000064e000-0x15)="ff55d36cffba04365d0000000000000101000000", 0x14) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f000010f000)=0x0) 2018/01/05 08:55:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000074e000-0xd)='/dev/usbmon#\x00', 0xb, 0x200000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9205, 0x0) 2018/01/05 08:55:48 executing program 4: r0 = open(&(0x7f000003e000-0x8)='./file0\x00', 0x800, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001000-0xb8)=[@in={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3}, @in6={0xa, 0x1, 0x10001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x800}, @in6={0xa, 0x2, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, @in6={0xa, 0x0, 0x401, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, @in6={0xa, 0x3, 0x8, @loopback={0x0, 0x1}, 0x1}, @in6={0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}], 0xb8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000d91000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000895000-0x4)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000f13000-0xe)='net/ip_mr_vif\x00') preadv(r2, &(0x7f00002de000-0x60)=[{&(0x7f00005f5000)=""/253, 0xfd}], 0x1, 0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000756000)={0x0, 0x0, 0x0}, 0xc) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000da6000)=0x0) 2018/01/05 08:55:48 executing program 6: r0 = syz_open_dev$sndpcmc(&(0x7f000019c000-0x12)='/dev/snd/pcmC#D#c\x00', 0x8, 0xa002) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000924000)={0x0, 0x87fd, 0x0, 0x7fff, 0x8}, &(0x7f0000001000-0x4)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000fd9000-0x6)={r1, 0x80000001}, 0x6) mmap(&(0x7f0000000000/0xaa1000)=nil, 0xaa1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000aa1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000aa2000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000aa2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000aa2000)=0x0) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r3, 0x11a, 0x1, &(0x7f0000d3e000)=""/69, &(0x7f000067c000)=0x45) socket$inet6_tcp(0xa, 0x1, 0x0) 2018/01/05 08:55:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000493000-0x9)='/dev/kvm\x00', 0x2000, 0x0) r0 = syz_open_dev$sg(&(0x7f000076a000-0x9)='/dev/sg#\x00', 0x0, 0x28001) sendmmsg$unix(0xffffffffffffffff, &(0x7f000024e000+0x8b8)=[{&(0x7f00003ef000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000603000)=[{&(0x7f0000007000)="c2f1a8c8a02a5932fd69adc52c8e0345c26db185e9ed5355ea1469f94049d3f3fd34cbd156009cd21e847417b4", 0x2d}], 0x1, &(0x7f0000b88000)=[], 0x0, 0x0}], 0x1, 0x0) write$evdev(r0, &(0x7f0000256000-0x30)=[{{0x77359400, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f000039c000-0xfa)=""/250) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) 2018/01/05 08:55:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd0000-0x8)='./file0\x00', 0x0) open(&(0x7f0000618000)='./file1\x00', 0x79e2fcc300c77106, 0x0) 2018/01/05 08:55:48 executing program 2: mmap(&(0x7f0000000000/0xfbc000)=nil, 0xfbc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000d0f000-0x14)="", 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00009ac000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000fbc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000fbd000-0x4)=0x90e7) sendto$ax25(r1, &(0x7f00007e3000)="d161acc8564c3589d415e9daec589707fa45f454df47c244213f64f8e0174310d3ffaa162724f38f5cba884486b64e02bf24d0928018950cc9b222696e1c424ae6ef320b66fc3720854ccf71d4858d9fe17f163b87ac90a9146f240c298fc4ca11d5fbc51708095a01f12d43b7e6327d87ab23975864630477ca5f9e6d4cfdfeb409762d25b858bdac4834d7c10dad370cc811003d027ddb93e40fe6d362b6e27218e6f71e647b621522e628130f23330d4e0a9bb05695f84426fc86ea01b9797607ff415406024cbfa87323627d9a5d6c6128a62f25c0d9ae1c69c1dd7943f5528c54ad", 0xe4, 0x40, 0x0, 0x0) 2018/01/05 08:55:48 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000001000-0x14)={@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000002000)=0x14) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000003000-0x14)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, r1}, 0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x20000c00, &(0x7f0000002000-0x43)="c4b7dbf554f21bec8659782e7523611332473300b85b515b85a640e7acf49c439bde3a72636637f261727fc5f0a4c1956b5ad8cf4de85bda8d42d037e6c72558309a05", &(0x7f00006a0000-0x4)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000002000-0x2)='\nD') mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000003000)={0x0, 0x0}) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000003000-0x1)=0x3) removexattr(&(0x7f0000fcb000)='./file0\x00', &(0x7f00008fc000)=@random={'system.\x00', '/dev/usbmon#\x00'}) 2018/01/05 08:55:48 executing program 7: pipe2(&(0x7f000012f000-0x8)={0x0, 0x0}, 0x80800) fchmodat(r0, &(0x7f0000f8d000-0x8)='./file0\x00', 0x40) uname(&(0x7f0000c9a000)=""/4096) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aeb000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000078000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) 2018/01/05 08:55:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000384000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f000041c000)={@broadcast=0xffffffff, @broadcast=0xffffffff}, 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$tun(&(0x7f00006c6000-0xd)='/dev/net/tun\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000191000-0xad)="", 0x0, 0x20008000, &(0x7f00006e2000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) dup2(r2, r2) writev(r1, &(0x7f0000593000)=[{&(0x7f00001c9000)="da2825aebfe865884adb3210c1cc1ec3d3a3915b1d92c2267a431550a75ebb6f4e92dd3d803625eca4985d77602b47642fed07865df93530ef7d84faa085a506e8bb5321bfb9a23f4b7f98b1ab6bfa9f22402e29e0eb1dc112118d1c87834bfc3cc5988b271d70b7ee41d5681f5d429449bff0c790a6e1172db54458c8d88e8bbaccb3995b454f918044fa33db5845df1a816983a347f92a28e9ea315ce22e888f36a9b15a5ad8d2b663df90e87ab3f9e137ddf399982f5121223f10149b6c292a", 0x0}], 0x1) 2018/01/05 08:55:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00007e0000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000948000-0x10)={0x1, 0x0, &(0x7f00006e0000/0x4000)=nil}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00003c1000-0x48)={0x30001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000ccd000)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/05 08:55:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) r0 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000d18000-0x4)=0x5) write$tun(r0, &(0x7f0000795000-0xb7)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) r1 = memfd_create(&(0x7f000017b000)='![&\x00', 0x1) getsockname$ax25(r1, &(0x7f0000f73000)={0x0, {""/7}, 0x0}, &(0x7f0000b07000-0x4)=0x10) 2018/01/05 08:55:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f00001b5000-0x8)={0x19980330, 0x0}, &(0x7f0000780000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000352000)=0x0, 0x3) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000c30000)='/selinux/create\x00', 0x2, 0x0) 2018/01/05 08:55:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0c000-0x30)=[], 0x0, &(0x7f00002d4000)=[], 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000437000-0x38)={&(0x7f0000e2c000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, 0x10, &(0x7f00009e8000)=[], 0x0, &(0x7f0000a95000)=""/158, 0x9e, 0x80}, 0x10000) 2018/01/05 08:55:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000919000)='/dev/kvm\x00', 0x8, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000ddf000)='net/nfsfs\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000f41000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f00000cc000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000c6a000-0x14)={r3, 0x3, 0xc, "97ba8646d463bcd17ec15662"}, 0x14) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f00008fa000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000c67000-0x8)=0x0) pwritev(r1, &(0x7f00004ed000)=[{&(0x7f00005c0000)='\x00', 0x1}, {&(0x7f00007a7000)="1990142f45f74d959976c31588236f475daefc6a6d973f07fac9b5a1ca5d905e24fc0274ab1908b9708dbb1e233dde230f5da326d4f86e5ad6c0f8a25d724bced7e1cb7c4dcd1367f3de65e13a47f8", 0x4f}, {&(0x7f00001d3000-0x6a)="0d53e61ab099e7741884eac9131b5d7c2e3746a17cb44ebf080ef647a6a20c895b0f7bbed13b2ded5b6f1a3581f06dccf30c20e9d442345ebdedce27ec11400146f8576018658a8ec3daa7e09ca587d3e2a3881950f313f08b9a12d18cd8e7e29342eff6c624e6d2362c", 0x6a}, {&(0x7f00004b7000-0x1000)="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", 0x1000}, {&(0x7f00002bb000-0x80)="fdd949ae6dafa2a0f69b37cac5a282e16d4547763a8fbb1fffc82ee1f9e67de125b9c10847e2bad3ded671e2020299b6cde3699d19bf83f1f7e9ebf2544368127a12da20e9559106b7f9ffeb83d46c657e7252de1f8e1b74d57cdf7a41e2dc6ef9fe0e6d40dad0ade177682ccc86e9b26885e508e6ab502a45df00ff17fd5e28", 0x80}, {&(0x7f0000525000)="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", 0x1000}], 0x6, 0x0) 2018/01/05 08:55:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000635000+0x43e)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f00002e0000)='./file0\x00', &(0x7f0000c5b000-0x6)='adfs\x00', 0x800, &(0x7f0000b94000-0x1)="ea") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000069000-0xc)='/dev/autofs\x00', 0x80, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f000092f000-0x4)=0x9) chroot(&(0x7f0000739000-0x4)='./file0\x00') r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000331000-0xa)='/dev/cuse\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f0000aac000-0x4)=0x0, &(0x7f00003fe000)=0x4) pivot_root(&(0x7f0000a3e000-0x8)='./file0\x00', &(0x7f0000489000)='./file0\x00') 2018/01/05 08:55:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000b7c000-0x18)="02000000020001001300be8c5ee18c88", 0x10) socketpair(0x1d, 0x6, 0x10001, &(0x7f00008e2000-0x8)={0x0, 0x0}) syz_open_dev$urandom(&(0x7f0000271000-0xd)='/dev/urandom\x00', 0x0, 0x208000) close(r0) 2018/01/05 08:55:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x3, &(0x7f0000487000-0x98)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f00006ac000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000265000-0x28)={r0, 0x0, 0xe, 0xd8, &(0x7f0000e02000-0xe)="1ec9ebcb5e4ee8223cd3461fa101", &(0x7f0000ea2000-0xd8)=""/216, 0x0, 0x0}, 0x28) r1 = creat(&(0x7f0000085000-0x8)='./file0\x00', 0x159) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000233000-0x8)={0x0, 0x8}, &(0x7f0000836000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000213000-0x8)=@assoc_value={r2, 0x2}, 0x8) 2018/01/05 08:55:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000d41000-0x48)={0x0, 0x2, &(0x7f0000594000-0x20)=@raw=[@call={0x85, 0x0, 0x0, 0x0}], &(0x7f0000fbb000-0x4)='GPL\x00', 0x0, 0xe9, &(0x7f0000138000)=""/233, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) preadv(r0, &(0x7f0000603000-0x70)=[{&(0x7f0000b02000)=""/0, 0x0}, {&(0x7f0000787000-0x57)=""/87, 0x57}, {&(0x7f0000620000)=""/0, 0x0}, {&(0x7f000040f000-0xf2)=""/242, 0xf2}, {&(0x7f0000a64000-0xa3)=""/163, 0xa3}, {&(0x7f0000e9a000-0xf0)=""/240, 0xf0}, {&(0x7f0000e16000-0xf2)=""/242, 0xf2}], 0x7, 0x0) 2018/01/05 08:55:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000001000)={0x0, 0x0}) recvmsg(r0, &(0x7f000096d000-0x38)={&(0x7f000000d000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000b29000)=[{&(0x7f0000602000-0xe)=""/14, 0xe}, {&(0x7f000099f000)=""/21, 0x15}, {&(0x7f00004ee000-0x47)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x6}, 0x2100) r1 = add_key(&(0x7f000062d000-0xb)='asymmetric\x00', &(0x7f0000b96000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000dd1000)='/dev/sequencer2\x00', 0x10000, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00001e8000)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00002ce000-0x20)={0xd000, &(0x7f0000035000)=0x0, 0x2, r3, 0x0}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000d48000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = accept4$inet6(r3, &(0x7f00003a8000-0x1c)={0x0, 0x0, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000194000-0x4)=0x20f, 0x80804) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000ca2000)=0x0) ptrace$cont(0x1f, r5, 0x2, 0x8) r6 = add_key$keyring(&(0x7f0000c03000)='keyring\x00', &(0x7f00003d9000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r6) 2018/01/05 08:55:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000a47000-0x10)=@common='ip_vti0\x00') flock(r0, 0x8) getpid() getpriority(0x0, 0x0) 2018/01/05 08:55:49 executing program 3: mmap(&(0x7f0000000000/0xf9d000)=nil, 0xf9d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000001000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000773000-0x10)={0x0, 0x6, 0x1, 0x1}, &(0x7f000080f000-0x4)=0x10) mmap(&(0x7f0000f9d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f9d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000f9e000-0x10)={r1, 0x6, 0x6a, 0x4000000000000}, &(0x7f0000f9d000)=0x10) mmap(&(0x7f0000f9d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000f9d000)={0x0, @in6={{0xa, 0x3, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x1, 0xffffffffffff7fff, 0x101, 0x8}, &(0x7f0000500000)=0xa0) mmap(&(0x7f0000f9d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f9e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f9e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000f9f000-0xb5)={r0, r0, 0x1d, 0x2e7a, &(0x7f0000f9f000-0x1000)="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", 0x5, 0x2, 0x1, 0x60, 0x100, 0xfffffffffffffff8, 0x7, "401033c5bb7548b44baf408a9379a98bd3dfb0066070652f20f46fb36a8d26e4bb17b42e21efc841bb2d65a45c64f0b299f6136b2d7899af09068ec252eecd92909971c47a8ef2074829625b2d834b1eb9d0b5ed295f7db68dbdbda6735e473df64fc9621224641a5f6bf1226c46aca38aa6dd10e05cd82485a81038e527a3eb5d83374217f6c15a51da887549"}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000f9e000-0x6)={r2, 0x84}, 0x6) setsockopt(r0, 0x114, 0x1, &(0x7f0000001000-0x12)="2a8a33f9ffff8109002186b32cff6dac", 0x10) 2018/01/05 08:55:49 executing program 0: r0 = socket(0x18, 0x0, 0x1) r1 = syz_open_dev$mouse(&(0x7f0000b91000)='/dev/input/mouse#\x00', 0x0, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000ef6000-0xde)={0x0, 0xd6, "2951ce5ac456348fa7df06d661225c3370986d47feb9cb126bde3171c35c83f5f120fd5b108b2565a9e38d0e81b0bec1a506e66b96ec1a5199b7bb2dd460ffc4b5567ad5c6b8a6b3e6b8087b9562d1cbfe4f5ca8f225f2f0322f488e9ad24565ea15905b94ef20f6349c7391445e47ad17ddcb4eac259bf776fc519ebbf1f2217de4294eda96e50876d495c75cb31e145fbde2f9916f651dde2efe2f4bba695c3ca6b50110c8b80586918cfd0efccd520d596669607cc93f897133e7a9aa9fb767d602933d5fe69e4030d8440894ed759665cf585241"}, &(0x7f0000000000)=0xde) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r2, 0x8, 0x4, 0x7, 0x7, 0x800}, 0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001000)="7365af8053f7a47329846241f6eececd062bb817c20ba1dc", 0x18}, {&(0x7f0000002000-0x3c)="6ac4a420bf65d67962c72b4617cfd0114abc5b64a0507dd92d1d3e33af7bbbf7740bcacc16bc4f1bd97578194134c773bab57f734e52142d6f64b510", 0x3c}], 0x2, &(0x7f0000000000+0x50d)=[@assoc={0x18, 0x117, 0x4, 0x20}, @op={0x18, 0x117, 0x3, 0x0}, @iv={0x38, 0x117, 0x2, 0x20, "9662607d1ce417d1cba2792a2c6b19980e9aea0f33b5a96d5d912e81cdfe27a3"}], 0x68, 0x4000000}, 0x40040) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvfrom$ipx(r0, &(0x7f0000000000)=""/86, 0xfffffffffffffe34, 0x0, &(0x7f0000001000-0x10)={0x4, 0x0, 0x0, "05f4d9825400", 0x0, 0x0}, 0x10) 2018/01/05 08:55:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f000035f000-0x12)='/dev/snd/pcmC#D#p\x00', 0x9, 0x307b00) syz_emit_ethernet(0x140, &(0x7f0000df4000-0x1032)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @broadcast=0xffffffff, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}}}, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00002da000)={&(0x7f0000c3f000-0x8)='./file0\x00', 0x0, 0x10}, 0x10) readv(r0, &(0x7f0000827000-0xa0)=[{&(0x7f000026a000)=""/252, 0xfc}, {&(0x7f0000767000)=""/159, 0x9f}, {&(0x7f00002b0000)=""/35, 0x23}, {&(0x7f000057a000)=""/168, 0xa8}, {&(0x7f000057c000-0x1)=""/1, 0x1}, {&(0x7f0000f48000-0x6f)=""/111, 0x6f}, {&(0x7f000060f000)=""/214, 0xd6}, {&(0x7f0000190000-0xb1)=""/177, 0xb1}, {&(0x7f0000f90000-0x9f)=""/159, 0x9f}, {&(0x7f000015a000)=""/4096, 0x1000}], 0xa) 2018/01/05 08:55:49 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000001000-0x4)='tls\x00', 0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000005000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000c4b000)=0x0) r3 = creat(&(0x7f0000b59000-0x8)='./file0\x00', 0x0) recvfrom$unix(r2, &(0x7f0000807000)=""/28, 0x1c, 0x40, &(0x7f0000e3d000-0xa)=@file={0x0, './file1\x00'}, 0xa) rename(&(0x7f000046f000)='./file1\x00', &(0x7f000085f000)='./file0\x00') ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000817000-0x18)=@add_del={0x2, &(0x7f0000b62000-0x10)=@generic="d98d1f567e8924042ba8726b1b3a1330", 0xff}) lremovexattr(&(0x7f0000708000)='./file0\x00', &(0x7f000084a000)=@known='com.apple.system.Security\x00') ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) socket$kcm(0x29, 0x2, 0x0) 2018/01/05 08:55:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000e8d000-0x8)='./file0\x00', &(0x7f0000a98000)={0x9, 0x4000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$usbmon(&(0x7f0000281000)='/dev/usbmon#\x00', 0xfffffffffffff94b, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x1f002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/05 08:55:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) pipe2(&(0x7f0000730000-0x8)={0x0, 0x0}, 0x80800) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000bb6000-0x4)={0x1f}, 0x4) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000fa5000)={0x7, 0x0, [{0x6, 0x1, 0x0, 0x0, @irqchip={0x100, 0x0}}, {0x6, 0x3, 0x0, 0x0, @adapter={0x3, 0x9, 0x81, 0xfffffffffffffff7, 0x80}}, {0x4, 0x1, 0x0, 0x0, @adapter={0x0, 0x1ff, 0x3, 0x2f9e, 0x0}}, {0x2, 0x2, 0x0, 0x0, @irqchip={0x7fff, 0x0}}, {0x9eed, 0x3, 0x0, 0x0, @adapter={0x4, 0x1f, 0x4, 0xa, 0x7430fc39}}, {0x4, 0x4, 0x0, 0x0, @msi={0x2, 0x8, 0x1}}, {0xd0, 0x7, 0x0, 0x0, @sint={0x7ff, 0x5}}]}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x60, &(0x7f0000a10000)={{{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in=@broadcast=0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0}, 0x0, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) connect$ipx(r2, &(0x7f00002fa000)={0x4, 0x2, 0x9, "4dfb3388d333", 0x1f, 0x0}, 0x10) 2018/01/05 08:55:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00006f2000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000454000-0x4)=0x0, &(0x7f00006a9000)=0x4) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = syz_open_dev$sndpcmp(&(0x7f0000af9000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x800) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000592000)={0x0, 0x8, 0x0, 0x8000, 0x41bb}, &(0x7f0000e66000-0x4)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000776000-0xe)={r2, 0xeb3, 0x3, [0x6, 0x8, 0x6]}, 0xe) write$fuse(r0, &(0x7f0000159000-0x28)={0x28, 0x0, 0x8, @fuse_notify_inval_inode_out={0x6, 0x5, 0x0}}, 0x28) bind$nfc_llcp(r1, &(0x7f0000721000)={0x27, 0x200, 0x20, 0x0, 0x2, 0x3, "c341dbdee060cb226cb0bc11775d521fd1e6f54e5aee19436f5377c5f25b5c7de56cba62e3c201bd950d193bb91c8c5d4294c51c8155c754ceefa816bbb30b", 0x55d}, 0x60) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x42, 0x0, &(0x7f000004b000)={0x3, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000457000)={r2, 0xffffff39, "eb05e127f8b66d6ab40ded5d6ad3d81f4d553218dc574ad246eda79859f199c8cad750018059e4ba649ae6f881f83caa86fc0a6d1da106a9d3e7d2fdfc91609f896920590b67da8b5151bc1d2d4d0006164c696fee6489d8827350dda7e3c53ef2442b4f99a1f450e0083698b555a89d4886706bf9fe44ca97d07eba6bba1f508ac45c08d547693a195e0f1ab7cda867b8d506b639b35fae0bdc27aea7b6fb0df61d490ab2e98197d782fe4e1effffff7f0000000003c6015b8ff9b4009145a0396cc8525beefaad5cbe98c0740be11f0098d8932fa44d874a5d0e7d3bad03ef800e"}, &(0x7f00008b6000)=0xea) mq_notify(r3, &(0x7f0000b1f000-0x60)={0x0, 0x15, 0x0, @thr={&(0x7f0000eae000-0x79)="a3a438988882202d1485629c30768dc8a015a9dd143db297d7231aaf25dd27d67a2a853395dd3bae7dc1d3b064d87afef8d001b423499346ef8b55546de4abdd733e1bf281470bd18a9fed31d98ae9387ebd1eed3bef08d7638b0615f0730973f40c8b824a73acf2dd665c2b635f71137ceec3037a18c11eef", &(0x7f000030a000)="84162cc737cc46da52b3b8cd45413467cbca5e344ee85402c8e6b6ec7f0fb5cf4e0548f03722fa43ee61ce1b3f7a369b69fa79eccb08ad240e3fde84296f74803a6f01d1b4fc6f05da34a056be8d724554e45cca227c"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mq_timedsend(r3, &(0x7f0000012000)="", 0x0, 0x0, &(0x7f0000036000)={0x0, 0x0}) 2018/01/05 08:55:49 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/member\x00', 0x2, 0x0) ftruncate(r0, 0xffffffffffffa5b1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e03000-0x9)='/dev/vcs\x00', 0x5f1f59edabbbdd12, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001000+0xa49)={0xaa, 0x61, 0x0}) fcntl$getown(r1, 0x9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000003000-0xf)='/dev/sequencer\x00', 0x400000, 0x0) fremovexattr(r1, &(0x7f0000001000-0xf)=@random={'user.\x00', '/dev/vcs\x00'}) dup3(r0, r2, 0x80000) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000000)={0x5, 0x0, 0x4, 0x0, 0x6}) personality(0xc) 2018/01/05 08:55:49 executing program 3: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000001000)=0x7) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 2018/01/05 08:55:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000520000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@generic="983f727d1cf4378e33f9c9f8f259f2b4", @ifru_settings={0x201, 0x0, @fr=&(0x7f00003b6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0xffffffffffffffff, @thr={&(0x7f00003b0000)="", &(0x7f000018d000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002f5000)=0x0) r1 = getpgid(0x0) sched_getattr(r1, &(0x7f0000b95000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00008b6000-0x12)='/dev/snd/pcmC#D#p\x00', 0x7, 0x200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000474000)={r2, 0x50, &(0x7f0000526000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) ioctl$sock_netrom_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f000026e000-0x4)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) io_setup(0x1, &(0x7f00005a2000)=0x0) io_submit(r3, 0x1, &(0x7f000063e000-0x10)=[&(0x7f00002d4000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000a2e000)="d0", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) io_destroy(0x0) ioctl$KDADDIO(r2, 0x4b34, 0x7b38) r4 = getpgid(0x0) tkill(r4, 0x1000000000016) r5 = syz_open_dev$admmidi(&(0x7f0000dd8000-0xe)='/dev/admmidi#\x00', 0xff, 0x1) timerfd_gettime(r5, &(0x7f000032e000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000d31000)={0x10004, 0x10000, 0x0}) futimesat(r5, &(0x7f00006a7000)='./file0\x00', &(0x7f0000418000-0x20)={{0x0, 0x7530}, {0x0, 0x0}}) 2018/01/05 08:55:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000086a000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000de8000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000bc0000)={0x0, 0x0}) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f000060e000-0x4)=r2) r3 = syz_open_dev$mouse(&(0x7f0000357000)='/dev/input/mouse#\x00', 0x1, 0x400) r4 = socket(0x10, 0x802, 0x10) bind$inet(r4, &(0x7f0000c3f000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(r4, &(0x7f00003ea000-0x36)="26000000200043f90003ffff04008d4001e200850000123b0600f2ff0000acff002103c75735", 0x26) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000d42000-0x8)={0x0, 0x9}, &(0x7f0000079000)=0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000034f000)={0x0, 0x0, 0x0}, &(0x7f0000aa1000)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000783000-0x8)={r5, 0xfff}, 0x8) alarm(0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00006ba000-0x1e)='wlan0loposix_acl_accessproc}:\x00') 2018/01/05 08:55:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000abb000)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) finit_module(r1, &(0x7f000004a000)='lo-\x00', 0x2) listen$netrom(r1, 0x101) r2 = accept$alg(r1, 0x0, 0x0) socket(0x10, 0x0, 0x5) r3 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x9) sendfile(r2, r3, &(0x7f0000e65000-0x8)=0x0, 0x8) 2018/01/05 08:55:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f00004fc000-0x4)=0x1, 0x4) connect$inet(r0, &(0x7f0000f18000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f9b000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000cf5000-0x4)=0x81, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00008de000)={0x0, 0x20000009a7, 0x9fa, 0x0, 0x0}, 0x14) sendto$inet(r0, &(0x7f0000377000)="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", 0x431, 0x0, &(0x7f0000f10000)={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 08:55:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00004cf000-0x8)={0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f00005e6000-0x4)=0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20001000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) writev(r1, &(0x7f000088c000)=[{&(0x7f00000a2000-0x9d)="355b85203a73ac584f1629a15333239f2ae7670f9c68be398445e256f38eb4f4d469fe65cbbce6639c57586905e0c66f03dd37fc15af37e1d61b53921e27a3f97801c5bd5e3953b06f4d04d4c8b43b011ae527f96db3d40efd4debb3fcfab8676d2825ad93334b2d0628c806aa6cb80826622533b33963787cbb991ab99f2ea87ee5295dc1c685c24339841e548a79e99f4a17879b3877ff6a73024a9d", 0x9d}, {&(0x7f0000c40000-0x81)="145a59b35b8f6232922c5ae07ab81bf67ef1a515620b9f9e49e4bf8a8a5abdcf1b442966b38362c8e5045844f45866d4da0bf6c216c5207839934f2f43dc60144b653b19d6e4f6e82367a9068a377406e91320e9d7a6d6d812adee2a5d1d1cc79ca3281e6953930f43dd259d33f1cca927157eb4d2d9e2a6453c1fa664b315d2a1", 0x81}, {&(0x7f000007e000)="ebdda4c73e3402af2e8ecd1954ccdb1c7280088a81aaf621504a5f1d1090a83bedc3e2cb7eed68387af4ea1767d94bd0da0d63d985ea25607fe5f49145937f5a04399715527ecce3439f99ac1e7bc9fd4cc4296fcdeee4d6ae88e19267bc8999b37a22f035272feb0a48fe0ff317bcbfa2e1ab4da57331681a66e4d1bf9759b05ba51fa682c00b9e8d6fec6c772efd372c70c67fbd98d7ecf5839e48249e870fca46bc4fdbc49e8a", 0xa8}, {&(0x7f0000270000-0x37)="23c5ccf9c6e8a14719a4eafb337b7ba76c66ef98ea079491afb692cec6f462fad8b24a75be31562766730d9f86cdebc20a3088b27a95f2", 0x37}, {&(0x7f0000f61000-0x56)="cc9fcc01ada5add1eab94f490792a853e238a8956bc270a2f1c3fc6b2f8a914c26ee014a758d553d66259ce2caf8f1187e538042206910f9648a5512ec16232757d90d3e7032561bfd4168b349ee59b567976fb6ef75", 0x56}], 0x5) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r2, 0x5382, &(0x7f0000001000)="") 2018/01/05 08:55:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000dfc000)='/selinux/user\x00', 0x2, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f000092d000)={0x40, 0x2}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000ac1000-0x18)=@add_del={0x2, &(0x7f0000890000-0x10)=@generic="006177be9cafee7526f31ee5ef099f5d", 0x0}) 2018/01/05 08:55:49 executing program 2: mmap(&(0x7f0000000000/0x5d3000)=nil, 0x5d3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$sndseq(r0, &(0x7f00005cc000-0x90)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x8}}], 0x30) mmap(&(0x7f00005d3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f00005d5000-0x5)='user\x00', &(0x7f000041e000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000329000)="727285cba3e14507fee4bababa0991047a4e0358f075d89b4bb280c01afa14cbcece2d5528ba34b73a2a34ae1a241f2f6ef838485b182794636562e4e9a7c2a7f885d80f7d2eb98130aa784b3759410887e664925528875c58ca921eedc2c831bf86490cfc038050947c43fd37ccee76d9b696961102d1b930462746402719b83982c895366a050190ac652945e4c944d0fba4666c7fe119", 0x98, 0xfffffffffffffffc) keyctl$invalidate(0x15, r1) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000041000-0xa)='syzkaller\x00', &(0x7f00005d5000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00005d5000-0x9)='/dev/sg#\x00', 0xfffffffffffffffb) keyctl$revoke(0x3, r2) mmap(&(0x7f00005d3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005d3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f00005d4000-0x8)='./file0\x00', &(0x7f000023e000-0x40)=[&(0x7f0000009000-0x1)='\x00', &(0x7f00005d4000-0x9)='/dev/sg#\x00', &(0x7f00005d3000)='/dev/sg#\x00', &(0x7f00005d3000)='vboxnet1][user$mime_type\x00', &(0x7f00005d4000-0x8)='&}{($/&\x00', &(0x7f00005d3000)='eth0\x00', &(0x7f0000077000)='*\'%\x00', &(0x7f00005d3000)='(---\x00'], &(0x7f0000325000-0x20)=[&(0x7f00002ad000-0x2f)='user.wlan1vmnet1:selinuxsecurityvboxnet0cpuset\x00', &(0x7f00005d3000)='/dev/sg#\x00', &(0x7f00005d3000)='/dev/sg#\x00', &(0x7f00004fe000)='\x00'], 0x1000) mknod(&(0x7f0000174000)='./file0\x00', 0x8000, 0x0) 2018/01/05 08:55:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000bc6000-0x8)='keyring\x00', &(0x7f0000baa000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000b7c000-0x8)='keyring\x00', &(0x7f00007b5000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00005a6000-0xd)='/selinux/mls\x00', 0x0, 0x0) accept4$ipx(r2, 0x0, &(0x7f0000ba8000)=0x0, 0x800) keyctl$read(0xb, r1, &(0x7f0000699000-0x1000)=""/0, 0x0) 2018/01/05 08:55:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b00000-0x9)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00007bc000-0x10)={0x1000, 0x0, 0x0}) 2018/01/05 08:55:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f0000f6e000)="0000000000000fa6", 0x8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00001ec000-0xc)={@empty=0x0, @remote={0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000e50000-0x4)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f000050b000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xca, r1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2000ff, 0x1, 0x0, 0x0, 0x0}, 0x20) r2 = socket$inet6(0xa, 0x100000000000002, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x20, &(0x7f0000003000-0x26)="2ee9877d580ad32fd7906bb6af1000e4cd97810b9daf1d4c619c10da5f9f37f69f000000000000", 0x27) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00000f5000)=0xa, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000df0000)={0x0, 0x0}, &(0x7f00005e6000)=0x10) sendto$inet6(r0, &(0x7f00002eb000)="", 0x0, 0x0, &(0x7f0000e0b000-0x1c)={0xa, 0x0, 0x804, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c) 2018/01/05 08:55:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000e06000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000683000)='tls\x00', 0x4) r1 = socket$inet6(0xa, 0x1000000000003, 0x81) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000094000-0x4)=0x2, 0x4) connect$unix(r1, &(0x7f0000620000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) 2018/01/05 08:55:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000939000-0xe)='net/connector\x00') getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000c0b000-0x4)=0x0, &(0x7f00001d4000-0x4)=0x4) r1 = syz_open_dev$binder(&(0x7f0000287000-0xd)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x8813, r1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00002b8000)='/dev/snd/pcmC#D#p\x00', 0x10000000, 0x4000) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000567000)={0x7, 0x0}) mmap$binder(&(0x7f000023f000/0x800000)=nil, 0x800000, 0x0, 0x2487a, 0xffffffffffffffff, 0x3) [ 82.303205] binder_alloc: binder_alloc_mmap_handler: 13814 20004000-20005000 already mapped failed -16 2018/01/05 08:55:50 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000a0e000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000)="bd8a3ae4dda21912d0e081698c912be24ecda9cfd1963a1f7c6f839452548032535064768bb2292eada7afdc6cb34aa44f6eb5e4fc03f12007d8cb43d5f7883fc5e6405eb0bce66db0d357d1e20539672a2719f97bbee88fe8732eb3b2c74f754360d27f7534419b745980f3156f331c69499996baae4de7eb2cc6a42e8b3a6098d372c44055bf07810cd716591528af4cebd646a16edc269bd6f31c6631e248a81b7ac5a00e9d", 0xa7, 0x24008040, &(0x7f0000000000)={0xa, 0x1, 0xfff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x101}, 0x1c) pkey_alloc(0x0, 0x3) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x1c, 0xfffffffffffffffa, 0x399, 0x5a, 0x2, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)=0x0) pwrite64(0xffffffffffffffff, &(0x7f0000127000)="", 0x0, 0xfffffffffffffefd) poll(&(0x7f0000001000-0x38)=[{r0, 0x1040, 0x0}, {r0, 0x400, 0x0}, {r0, 0x404, 0x0}, {r0, 0x20, 0x0}, {r0, 0x200, 0x0}, {r0, 0x40, 0x0}, {r0, 0x8210, 0x0}], 0x7, 0xda) 2018/01/05 08:55:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) r1 = fcntl$getown(r0, 0x9) ptrace$poke(0x5, r1, &(0x7f0000eb3000-0x8)=0x0, 0x33) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r2 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) bind$inet6(r2, &(0x7f00007cd000-0x1c)={0xa, 0x0, 0x1ff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffe}, 0x1c) lseek(r2, 0x0, 0x3) fgetxattr(r2, &(0x7f00009a7000-0x9)=@known='user.syz\x00', &(0x7f000073f000)=""/184, 0xb8) fchmod(r2, 0x0) close(r0) 2018/01/05 08:55:50 executing program 4: remap_file_pages(&(0x7f0000495000/0x4000)=nil, 0x4000, 0x1000000000, 0x6, 0x1) mincore(&(0x7f0000495000/0x2000)=nil, 0x2000, &(0x7f0000b36000)=""/217) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00005b1000)=""/86, &(0x7f0000000000)=0x56) 2018/01/05 08:55:50 executing program 1: mmap(&(0x7f0000000000/0xb58000)=nil, 0xb58000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r0, 0x806) mmap(&(0x7f0000b58000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept(r0, &(0x7f0000b58000)=@in6={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000906000)=0xffffff1d) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000a51000-0x98)={0x0, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, &(0x7f0000b57000-0x4)=0x98) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f000087b000-0x15)='/proc/self/net/pfkey\x00', 0x200000, 0x0) mmap(&(0x7f0000b59000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000b5a000-0x28)={&(0x7f000050c000/0x2000)=nil, 0x2, 0x2, 0x1, &(0x7f0000075000/0x1000)=nil, 0x2}) 2018/01/05 08:55:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006e1000-0x58)={0x26, 'skcipher\x00', 0x0, 0x2, 'cbc(cast6)\x00'}, 0x1000000c1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00004dd000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) bind$netlink(r1, &(0x7f0000749000)={0x10, 0x0, 0x0, 0x800}, 0xc) accept$alg(r0, 0x0, 0x0) dup2(r1, r1) r2 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x3) sendfile(r0, r2, &(0x7f0000e65000-0x8)=0x0, 0x4) syz_open_dev$sg(&(0x7f00000a2000)='/dev/sg#\x00', 0x8000000000000, 0x80000) 2018/01/05 08:55:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00008df000-0xb)='/dev/loop#\x00', 0x2, 0x102) 2018/01/05 08:55:50 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) writev(r0, &(0x7f0000d35000-0x10)=[], 0x0) 2018/01/05 08:55:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000a59000)={0x0, 0x0}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000896000-0x10)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000da9000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x4000000002, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00001ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = socket$inet(0x2, 0x1, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f000085a000)='/dev/audio\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f00000f7000-0x8)={0x5d14082, 0x3ff}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f000097a000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00009e6000-0x10)="bac133f9109291413bb50e00942cef3c", 0x10) dup2(r0, r1) 2018/01/05 08:55:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00008cc000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000156000-0xd7)={0x0, 0xcf, "0f30ff6a56555679c0c13a8ac95212896afcf008275e92e56e98174776f394cd584291510f15b81992b8727d04732e963757f90cded7c025193f64e6736601c5b538ef59380b26f9011cd743a08b64b0b16520d5a9d97037db061b4e25b8f654a30e9ebc8b3e9aabc381cec373bbb1365cc2cae53253b9cc4c4c68d77f7409b32fb3b2f87bc6ffa42bdd6e1ea1b79e882a084d270a935c743826b0aad049994550002f31b27b1d692d110f3432bc3fc49043f1be3ddbfbbc490247842d4392749b5b5f60aea0c91c3ceb8f1832b715"}, &(0x7f0000ecd000)=0xd7) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f000087b000-0x1)={r2, 0x0}, 0x8) bind$alg(r0, &(0x7f0000015000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000018000)="ff7ff07d76e5183669f7eb0400763d12", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendto(r3, &(0x7f00000f0000)='X', 0x1, 0x0, &(0x7f00004d5000-0x10)=@in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 08:55:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000df9000)='net/netlink\x00') preadv(r0, &(0x7f0000cfe000-0x20)=[{&(0x7f0000748000)=""/0, 0x0}, {&(0x7f00008ab000)=""/4096, 0x1000}], 0x2, 0x0) 2018/01/05 08:55:50 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuseblk_mount(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000)='./file0\x00', 0x1000, 0x0, 0x0, 0x3, 0x6, 0x1) fdatasync(r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000001000)='/dev/input/mouse#\x00', 0x157888f2, 0x8201) r1 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000002000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000a29000-0x4)=0x60) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000000)=""/143, &(0x7f0000001000)=0x8f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/05 08:55:50 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f000040c000-0xd)='/dev/net/tun\x00', 0x0, 0x240) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common='gre0\x00', @ifru_names=@generic="2f540006c0a1ed4f3a0a1fe8222073b5"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00007ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00004c4000-0x4)=0x0) fcntl$setownex(r1, 0xf, &(0x7f000091c000)={0x0, r2}) r3 = socket$inet(0x2, 0x8000000000000003, 0x2) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000939000-0xc)={@broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, 0x0}, 0xc) [ 82.835637] device gre0 entered promiscuous mode 2018/01/05 08:55:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000688000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f03000)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000676000-0x8)='./file0\x00', &(0x7f0000001000-0x1a)=@known='com.apple.system.Security\x00', &(0x7f0000000000)=""/240, 0xf0) 2018/01/05 08:55:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x3) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b1f000-0xc)={0x0, 0x0}) 2018/01/05 08:55:50 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000ca0000-0x13)='md5sum+,&!$:%wlan1\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000c96000-0x16)='/selinux/checkreqprot\x00', 0x200, 0x0) fchmodat(r1, &(0x7f0000dd6000-0x8)='./file0\x00', 0x10) 2018/01/05 08:55:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000080b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f000017f000)='/dev/rfkill\x00', 0x10000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x7f) r2 = memfd_create(&(0x7f000003e000)='\t', 0x0) r3 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r2) write$sndseq(r2, &(0x7f0000e70000-0x30)=[{0x1e, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000d58000-0x68)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:50 executing program 2: mmap(&(0x7f0000000000/0xaf2000)=nil, 0xaf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000af2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000af2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000af2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000af2000)='/dev/mixer\x00', 0x101001, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f000077b000-0x4)=0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00006ea000)=0x1, 0x2) bind$alg(r0, &(0x7f0000af2000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000af1000)={&(0x7f0000517000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000af2000-0x10)=[], 0x0, &(0x7f00001d0000-0xc7)=""/199, 0xc7, 0x0}, 0x0) 2018/01/05 08:55:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000a8a000)=0x0) ptrace$getregs(0xe, r0, 0x5, &(0x7f0000abf000-0xa3)=""/163) r1 = syz_open_dev$audion(&(0x7f0000011000-0xa)='/dev/audio#\x00', 0x10001, 0x400) bind$unix(r1, &(0x7f00005e7000)=@abs={0x1, 0x0, 0x2}, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000677000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @random="deffffffe301", [], {{0x86dd, @ipv6={0x0, 0x6, "0028dc", 0x14, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[], @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}}, 0x0) capget(&(0x7f00002be000)={0x20080522, r0}, &(0x7f000020e000-0x18)={0x2, 0x200, 0x6, 0xae6, 0x8, 0x80000000}) 2018/01/05 08:55:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00003ed000)='/dev/vcsa#\x00', 0x3, 0x140) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f000083b000)={"079d7f7d63721ad06d1b1243198fa92f", {0x4, 0x7f, 0xfffffffffffffff9, "39b181ab2ac8", 0x5, 0x0}}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000237000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x800000001, 0x84) sendto$inet(r2, &(0x7f00007e9000)="1a", 0x1, 0x0, &(0x7f0000022000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r2, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000044d000)={0x1, &(0x7f000044e000)=[{0x6, 0x0, 0x0, 0x0}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00003a1000)=""/0, &(0x7f00001ca000-0x4)=0x0) 2018/01/05 08:55:50 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00006a5000)={0x0, 0x0}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000726000)={@common='dummy0\x00', @ifru_addrs={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) syz_emit_ethernet(0x66, &(0x7f0000aa1000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x20086dd, @ipv6={0x0, 0x6, "a228af", 0x30, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "e17f20", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @loopback={0x0, 0x1}, [], ""}}}}}}}, 0x0) 2018/01/05 08:55:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000334000-0x9)='/dev/kvm\x00', 0x42004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000a76000-0x158)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @irqchip={0x0, 0x10001}}]}) 2018/01/05 08:55:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000451000-0x4)=0x0, 0x4) fcntl$dupfd(r1, 0x0, r0) chroot(&(0x7f0000b83000)='./file0\x00') sched_setaffinity(0x0, 0x8, &(0x7f00005a6000-0x8)=0x100000001) link(&(0x7f00002dd000)='./file0\x00', &(0x7f0000839000-0x8)='./file0\x00') 2018/01/05 08:55:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000ad0000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10002000000011, 0x8000000080003, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00002ac000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x2, 0x0, @sync=&(0x7f0000c15000)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f000079e000-0x22)={0x0, 0x1, [@random="fa2e1fcb91be"]}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r3, &(0x7f0000c85000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f00003d2000)=0xc57a, 0x4) syz_open_dev$tun(&(0x7f0000803000-0xd)='/dev/net/tun\x00', 0x0, 0x20000) dup2(r3, r2) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000383000)=0x0) write$tun(r2, &(0x7f0000b70000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) 2018/01/05 08:55:50 executing program 7: r0 = socket(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002000-0x6)={0x0, 0x6}, &(0x7f0000001000-0x4)=0x6) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001000-0x10)={r1, 0x1, 0x4, [0x87, 0x7, 0x92, 0x7ff]}, 0x10) r2 = getuid() setuid(r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f00007b3000-0x8)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000001000-0xe)='/dev/admmidi#\x00', 0x100000001, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) setsockopt(r0, 0x3a, 0x0, &(0x7f00007c7000)="", 0x0) 2018/01/05 08:55:50 executing program 2: r0 = accept4$ax25(0xffffffffffffff9c, &(0x7f00002d9000)={0x0, {""/7}, 0x0}, &(0x7f0000a31000-0x4)=0x10, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000001000)={@generic="fdf8435e44f4c4d2fe8d5d2dfd030384", @ifru_addrs={0x2, 0x0, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000002000-0x8)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ax25(r0, &(0x7f0000003000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000002000)=0x10, 0x80800) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, r2}, 0xdf232ea105d6ef84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) tee(r0, 0xffffffffffffffff, 0x7, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f000020b000)=[{&(0x7f0000b0c000)="ff2385511173befd8b633d6cddaedff34a72adad9e603388337d63f7ae0e8fd3bc7bc5933a18eb123d705e21a238a5216d7952fd5de771699553eaa81d9270ffadf128c28331b837653a14c9073482aeb4309af5d21653af1df6ffab615d06603397e79355dedaaebb79c197525f2422ff3fcd29e3bf72a9dc57da0de4f589e09fc21d89af7cf6d038ca9d82a7d58bb96226e856699100003086243c80482d59ad9d47728ccfb3fe08a4ae74fa3e6743", 0xb0}], 0x0, 0x80000000000000) readv(r3, &(0x7f0000dd1000)=[{&(0x7f0000fb6000-0xb0)=""/176, 0xb0}], 0x1) 2018/01/05 08:55:50 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, &(0x7f0000020000)=0x8, 0x80000) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd(r1, &(0x7f0000001000)={0x3}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet(r0, &(0x7f0000002000-0x10)={0x0, 0x0, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10) pipe2(&(0x7f0000515000)={0x0, 0x0}, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000003000-0x8)={0x0, 0x5}, &(0x7f0000001000-0x4)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000001000)={r4, 0x6, 0x1ff, 0x5, 0x2, 0x3}, 0x14) socket$unix(0x1, 0x2, 0x0) 2018/01/05 08:55:50 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000853000)={@common='sit0\x00', @ifru_map={0x407776, 0x0, 0x0, 0x0, 0x0, 0x0}}) io_setup(0x3, &(0x7f00007a1000)=0x0) io_destroy(r1) r2 = add_key(&(0x7f0000193000-0xa)='encrypted\x00', &(0x7f0000663000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f00009fa000)="7f5d674d86769c81425048074de382cd760e67ba81563ceccb2b8733a54f0f4d73844015275c1e54ddac11126964f535fa1391ab5d65526ac57997091519a8762d73629e759bf488be0e5e4ef2fe283b096a8545042f67798a40399dc93dea49abe50c03731ccc6a49db765d00e91027d1a520c24f40d4b156b2ee4ec3b4319febb9ebca224e435e6a671e647084c4df10c0e9c8f84817dcfc3e6a15ef6bdf7d4e38413a5c40fd015a7251e138119d4ceb5d6c05c04f5d2a197dbe21a5a6f3cafa8093", 0xc3, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x111013) 2018/01/05 08:55:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000d5e000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000ab8000)=""/183) capset(&(0x7f00001b5000-0x8)={0x19980330, 0x0}, &(0x7f0000780000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) flistxattr(r0, &(0x7f000066d000-0x98)=""/152, 0x98) ioprio_set$uid(0x3, 0x0, 0x0) 2018/01/05 08:55:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000f0b000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000c66000)="", &(0x7f0000511000)=0x0, &(0x7f0000418000)=0x0, &(0x7f00007c1000-0x1000)="") getresgid(&(0x7f00009a0000)=0x0, &(0x7f0000cc0000)=0x0, &(0x7f0000a13000)=0x0) syz_open_dev$mice(&(0x7f00009dd000)='/dev/input/mice\x00', 0x0, 0x4080) 2018/01/05 08:55:50 executing program 6: r0 = semget$private(0x0, 0x0, 0x110) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000001000-0xb5)=""/181) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write(r1, &(0x7f0000172000-0x9a)="290000001f0007a7ff000000000000000d000600e00000000b4013000000000000000000000000106d", 0x29) [ 83.078599] encrypted_key: master key parameter '¨v-sbžu›ôˆ¾^Nòþ(;' is invalid [ 83.103386] encrypted_key: master key parameter '¨v-sbžu›ôˆ¾^Nòþ(;' is invalid 2018/01/05 08:55:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000209000)='/dev/input/mouse#\x00', 0xdf8, 0x30000) accept$unix(r0, 0x0, &(0x7f0000f90000)=0x0) r1 = socket(0xf, 0x3, 0x2) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f00005a9000)="57f1547a3caa0d61c801a67b5bea4c04c82fd768a8f26c55e73f06f9323887ec1743bd0bef87194ed0ee9e4f05d4fd3f3f58502befa01b7fa56d0f7fbecca3028ff48c09e42925c2d8e14748761a3ea51c3c2b64dd7c8684e2f53058257b3a8d6dbd19ae62192764de3d125dc93a1cee1cb338f4182a5f8f6bc27cecb62d15b2063b1148e86f192692ae31ea2cdf47b2254bcb30152d81003e3123a9bba4a4ed1fa92d9aefdbf707f8fb78de6f8ee2e20e52275633") 2018/01/05 08:55:50 executing program 2: r0 = open(&(0x7f0000462000-0x8)='./file0\x00', 0x40002, 0x73) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000+0xc21)=@ax25={0x3, {"f3f8f87c71ea77"}, 0x4}, 0x10) fstat(r0, &(0x7f0000b0b000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f000077a000)=[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]) fchown(r0, r1, r2) syz_emit_ethernet(0x36, &(0x7f0000d37000-0xa6)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @llc={0x26, @snap={0x0, 0x0, "82", "f832da", 0x0, "9e111faa955b478fcd5a20205b620841b2610ee77733d4f0809586cd07d0"}}}}}, 0x0) inotify_init() r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000839000-0xf)='/dev/sequencer\x00', 0x0, 0x0) eventfd(0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000c8e000)="7f893e375e2dfc09f03c7c6bd0e7b08e3c386d86845f501da62ec3ee53e1a6a07fbfd173638a096822658cb2de3d988007a00bacae8d731c4458f0e1f7e96a416846f7ef504db525387578125eb473ac81cd9099fd5c8bbfa24e1d21ed2df4b04afb8eeae30ca18bc0785d053cad263cb14f838145fab62e175cefd6777c8ff8f157f35b872bc603bccc971be0d59dc7c07af0c4b7735b00ea13eb177e4111ee852068f30b6bbab25725d39a27d1c8") openat$selinux_status(0xffffffffffffff9c, &(0x7f0000cb7000)='/selinux/status\x00', 0x0, 0x0) bind$ax25(r3, &(0x7f0000ac5000)={0x3, {"ed9e71af04f5dd"}, 0x775}, 0x10) 2018/01/05 08:55:50 executing program 1: mkdir(&(0x7f00005f2000-0xa)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x40) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)={0x0, 0x0}) r2 = inotify_add_watch(r0, &(0x7f0000d1b000-0xa)='./control\x00', 0x4) inotify_rm_watch(r0, r2) exit(0x93a1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000d1a000-0xc)={0x80000001, 0x0}) epoll_pwait(r1, &(0x7f0000b0e000-0x30)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000000000)={0x0}, 0x8) 2018/01/05 08:55:50 executing program 6: r0 = semget$private(0x0, 0x0, 0x110) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000001000-0xb5)=""/181) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) write(r1, &(0x7f0000172000-0x9a)="290000001f0007a7ff000000000000000d000600e00000000b4013000000000000000000000000106d", 0x29) 2018/01/05 08:55:50 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0xc, &(0x7f000003a000)={0x0, 0x0}) timer_create(0x0, &(0x7f0000b98000)={0x0, 0x0, 0x0, @thr={&(0x7f0000529000-0x1000)="", &(0x7f0000e4d000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000071c000)=0x0) r0 = syz_open_dev$loop(&(0x7f00000e5000)='/dev/loop#\x00', 0x5, 0x400) close(r0) 2018/01/05 08:55:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00008e8000)=@generic={0x8, 0xffffffffffffffe0, 0x0}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00008e8000)='E', 0x1) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000001000-0x28)={@common='tunl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="00000000000001fffff1ffffff15e3000000ffff000005000449faf5238f0123"}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00004b9000)={0xffffffffffffffff, 0xfffffffffffffffb, 0x100000000, 0x6a, 0xfff, 0x2f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe2(&(0x7f000018d000-0x8)={0x0, 0x0}, 0x80800) getdents64(r2, &(0x7f0000ad4000)=""/102, 0x66) 2018/01/05 08:55:50 executing program 7: mmap(&(0x7f0000000000/0xfac000)=nil, 0xfac000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80003, 0x0) sendmsg$netlink(r0, &(0x7f0000dbd000-0x38)={0x0, 0x0, &(0x7f0000fa4000-0x10)=[{&(0x7f000061d000-0x24)=[{0x11, 0x1a, 0x11, 0x0, 0x0, '\n'}], 0x11}], 0x1, &(0x7f0000f93000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000fac000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000fac000)='/dev/audio\x00', 0x210000, 0x0) mmap(&(0x7f0000fac000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000fac000)=r1, 0x4) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f000076d000-0x4)=0x7fff) 2018/01/05 08:55:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x800000002, 0x3, 0x9) bind$unix(r0, &(0x7f00002b2000-0xa)=@file={0x0, './file0\x00'}, 0xa) accept$packet(r0, &(0x7f0000aad000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000066c000-0x4)=0x14) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f000001d000)='tls\x00', 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000250000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f000089a000-0x8)={0x0, 0x0}) accept4$inet6(r0, &(0x7f000053f000)={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000660000)=0x1c, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00006fd000)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000040000-0x5c)={{0xa, 0x0, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x10000}, {0xa, 0x0, 0x7fffffff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x594, [0x21a0, 0x100000000, 0x422, 0x0, 0x9, 0x0, 0x8, 0x100000000]}, 0x5c) r2 = socket(0x1e, 0x2000000000000005, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000e5b000)=0x0, &(0x7f0000a04000)=0x4) connect$ax25(r2, &(0x7f00001c2000-0x10)={0x1e, {"03491f0800"}, 0x0}, 0x10) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000097a000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00007fa000-0x1)=0x0) 2018/01/05 08:55:50 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, r1}, 0x14) mmap(&(0x7f0000000000/0xdfd000)=nil, 0xdfd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) 2018/01/05 08:55:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00002fe000-0x4)=0x800, 0xfffffffffffffe55) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00002b8000-0x3)={@generic="398ed943fa740e9d55b1fe84707b7ab7", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000a28000-0x8)=0x0) 2018/01/05 08:55:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000016, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00005c1000)=0x0, &(0x7f000026c000)=0x4) perf_event_open(&(0x7f000025c000)={0x0, 0xfffffffffffffdb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00001c9000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1}) getsockopt(r0, 0x2000000000000114, 0x8, &(0x7f0000392000)=""/13, &(0x7f00001d7000)=0xd) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00005a1000)={0x81, 0x0, 0x1, 0x4}, 0x8) 2018/01/05 08:55:50 executing program 0: r0 = socket(0x1, 0x7, 0x170000000000000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000230000)=@sack_info={0x0, 0x1267, 0x2}, &(0x7f0000d70000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r1, 0xffffffff}, &(0x7f00000d8000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, &(0x7f00006db000-0x10)={0x0, 0x0}) ppoll(&(0x7f0000246000-0x18)=[{r2, 0x0, 0x0}], 0x1, &(0x7f0000feb000-0x10)={0x0, r3+10000000}, &(0x7f0000f15000)={0x0}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/05 08:55:50 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) prctl$setptracer(0x59616d61, r0) r1 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x168c0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) prctl$setptracer(0x59616d61, r1) 2018/01/05 08:55:50 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x8000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000003000-0xc)={0x8, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000d01000)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000054a000)='./file0\x00', &(0x7f000041e000-0x8)='./file0\x00', &(0x7f000055d000-0x3)='9p\x00', 0x0, &(0x7f0000fe7000)="e6") r2 = syz_open_dev$mice(&(0x7f00001cf000)='/dev/input/mice\x00', 0x0, 0x400040) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000c67000-0xec)=""/236) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f000017e000-0x4)=0x0, &(0x7f0000ada000)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f000053d000)={0x0, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfc, 0x8, 0x1f, 0xe675, 0x20}, &(0x7f00008a8000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000de7000-0x8)={r3, 0x800}, &(0x7f00005a1000-0x4)=0x8) 2018/01/05 08:55:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000789000-0x20)={r3, 0x3, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000ae9000)={r3, 0x0, 0x1, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000c6e000-0xe)='/selinux/load\x00', 0x2, 0x0) finit_module(r2, &(0x7f0000679000-0x5)='proc\x00', 0x1) prctl$seccomp(0x16, 0x2, &(0x7f0000a8e000+0x3ea)={0x2, &(0x7f0000b31000-0x10)=[{0xfffffffff24453c4, 0x0, 0x16235159, 0xe0f}, {0x7fffffff, 0xffffffff, 0x3, 0x7}]}) 2018/01/05 08:55:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f000024b000)='./file0\x00', &(0x7f00005c2000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x2, &(0x7f0000abe000-0x20)=[0x0, 0x0]) close(0xffffffffffffffff) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006ae000)='/dev/cuse\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000d2e000)={0x6, 0xa3f9, 0x6, 0x80, 0x7, 0x9, 0x55b, 0xad1, 0x80000000000, 0x99, 0x4, 0xffffffff}) syz_open_dev$admmidi(&(0x7f0000c19000-0xe)='/dev/admmidi#\x00', 0x2, 0x8000) 2018/01/05 08:55:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000db6000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f0000334000-0x1000)=""/4096) fgetxattr(0xffffffffffffffff, &(0x7f0000536000-0x18)=@known='system.posix_acl_access\x00', &(0x7f00006ae000)=""/63, 0x3f) [ 83.259475] 9pnet_virtio: no channels available for device ./file0 [ 83.269331] kauditd_printk_skb: 95 callbacks suppressed [ 83.269340] audit: type=1326 audit(1515142550.714:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13967 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 83.269619] audit: type=1326 audit(1515142550.715:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13967 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=64 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 83.270602] audit: type=1326 audit(1515142550.715:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13967 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 83.270618] audit: type=1326 audit(1515142550.716:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13967 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=66 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 83.271189] audit: type=1400 audit(1515142550.716:1074): avc: denied { setgid } for pid=13964 comm="syz-executor4" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 83.280138] audit: type=1326 audit(1515142550.725:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13967 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 83.284295] audit: type=1326 audit(1515142550.730:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13967 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=193 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 83.285793] audit: type=1326 audit(1515142550.730:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13967 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 83.285809] audit: type=1326 audit(1515142550.730:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13967 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452ac9 code=0x7ffc0000 2018/01/05 08:55:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c55000)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket(0x2000000011, 0x8040000080003, 0x81) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x5, 0x0, @sync=&(0x7f00001a4000-0xc)={0x0, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x20301}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000b13000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r3, &(0x7f0000c85000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0]}, 0x14) dup2(r0, r2) write$evdev(r2, &(0x7f0000bbd000)=[{{0x0, 0x0}, 0x81, 0x0, 0x0}], 0x18) 2018/01/05 08:55:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00005b1000)='/dev/autofs\x00', 0x3, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000cf000)={[{0x97, 0x54, 0x0, 0x7a, 0x6e80, 0x5, 0x5, 0x7ff, 0x0, 0xd99, 0x7, 0x80000000, 0x4}, {0x8, 0x28000000, 0x1, 0x8, 0xb58, 0x3, 0x1, 0x3, 0xa2, 0xff, 0x3, 0x1, 0x80}, {0x0, 0x6, 0x400, 0x10001, 0x5, 0x0, 0xa7a, 0x8, 0x47a, 0x7, 0xee, 0x7, 0x9da1}], 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000002f000-0x78)={0x2, 0x78, 0x40048b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000018d000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/01/05 08:55:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x319) sendto$inet(r0, &(0x7f0000a89000-0x78)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) close(r0) modify_ldt$read(0x0, &(0x7f0000d4d000-0x8a)=""/138, 0x8a) finit_module(r0, &(0x7f000025c000-0x25)="657468306d643573756d6367726f75702b73656c696e757873656375726974792f6c6ffe00", 0x1) 2018/01/05 08:55:51 executing program 5: mmap(&(0x7f0000000000/0xb0a000)=nil, 0xb0a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000b0b000-0x5)='ppp0\x00', 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00007c2000)=[@in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x30) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000842000-0x9)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000b0a000)='/dev/input/mouse#\x00', 0x9, 0x40000) bind$bt_rfcomm(r2, &(0x7f0000931000)={0x1f, {0x69c, 0x6, 0x10000, 0xfffffffffffffffe, 0x3, 0xffffffff}, 0x6}, 0x9) r3 = syz_open_pts(0xffffffffffffffff, 0x8000) mmap(&(0x7f0000b0a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00006d8000)={0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000b0a000)=0x3) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) r6 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f000037c000-0x20)={r5, 0x0, 0x2, r5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f00002ad000-0x40)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000ae9000)={r6, 0x2, 0x2, r5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2018/01/05 08:55:51 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000013000)='/selinux/policy\x00', 0x0, 0x0) connect$unix(r1, &(0x7f0000012000)=@abs={0x1, 0x0, 0x3}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000002000-0x8)={0x0, 0x9}, &(0x7f0000001000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000001000)=r2, 0x4) pipe2(&(0x7f0000013000-0x8)={0x0, 0x0}, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, &(0x7f0000012000-0x4)=0x7e2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f00008a3000)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f000002a000-0x4)={&(0x7f0000011000/0x3000)=nil, 0x3000}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000396000-0x4)=0x6, 0x4) 2018/01/05 08:55:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000002e000-0x1c)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x100000003}, 0x1c) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000002000-0x11)=[{0xffffffffffffffff, 0x0, 0x0}, {0xffffffffffffffff, 0x4061, 0x0}], 0x2, 0x0) r0 = memfd_create(&(0x7f000038f000-0x1)='\x00', 0x2) bind$inet6(r0, &(0x7f0000002000-0xe)={0xa, 0x0, 0x80000000000, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockname$inet6(0xffffffffffffffff, &(0x7f0000f62000)={0x0, 0x0, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000e9d000)=0x1c) 2018/01/05 08:55:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000002000-0xa)='/dev/cuse\x00', 0x1, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00008c5000-0xb)='/dev/mixer\x00', 0x80, 0x0) 2018/01/05 08:55:51 executing program 4: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x1f}) bpf$PROG_LOAD(0x5, &(0x7f000000a000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf3af, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='GPL\x00', 0x1, 0xc3, &(0x7f0000386000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 83.293173] audit: type=1326 audit(1515142550.739:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13967 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452ac9 code=0x7ffc0000 [ 83.429137] 9pnet_virtio: no channels available for device ./file0 2018/01/05 08:55:51 executing program 0: mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000fd6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x0, 0xf0a2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000275000-0xac)=[@in6={0xa, 0x0, 0x6, @loopback={0x0, 0x1}, 0x1}, @in6={0xa, 0x2, 0x7fff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, @in6={0xa, 0x2, 0x40, @loopback={0x0, 0x1}, 0x0}, @in={0x2, 0x0, @rand_addr=0x1ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000001}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0xcb, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x81}], 0xac) poll(&(0x7f0000f35000-0x18)=[{r0, 0x0, 0x0}], 0x1, 0x200) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) readv(r2, &(0x7f0000fe2000)=[{&(0x7f0000fe1000-0x88)=""/136, 0x88}], 0x1) 2018/01/05 08:55:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r1, &(0x7f000082d000-0xc0)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}], 0x30) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000a09000-0x20)={r1, 0x2, 0x0, 0x0, &(0x7f000070d000-0x10)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) recvfrom$llc(r0, &(0x7f0000d2b000)=""/10, 0xa, 0x0, &(0x7f0000cbd000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000048000)=0x0, &(0x7f000021d000)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000971000-0x10)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00005ec000)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000345000-0x98)={r2, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2}, &(0x7f0000cf3000)=0x98) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000a92000)={&(0x7f0000fb9000-0x8)='./file0\x00', r0}, 0xc) close(r0) 2018/01/05 08:55:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000de6000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = gettid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000937000-0x4)=0x0) kcmp(r3, r4, 0x0, r1, r1) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000eed000)=""/190, &(0x7f0000a65000)=0xbe) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000f15000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SMI(r2, 0xaeb7) r5 = accept(0xffffffffffffffff, &(0x7f00005e6000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000f91000)=0x10) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000c7c000)=0x1) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00002a3000-0xc8)={0x4, 0x0, [{0x9, 0x2, 0x0, 0x0, @adapter={0x8, 0x1183e238, 0x10001, 0x0, 0x3}}, {0x577, 0x6, 0x0, 0x0, @sint={0x9b17, 0x48}}, {0x5, 0x0, 0x0, 0x0, @sint={0x1000, 0x7}}, {0x5, 0x3, 0x0, 0x0, @irqchip={0x9b0, 0xfffffffffffffffb}}]}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000ad9000)={0xffffffffffffff9c}) r7 = accept$llc(0xffffffffffffffff, &(0x7f000006d000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000037f000-0x4)=0x10) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000653000)={r7, r1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f000086f000-0x9)='/dev/kvm\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000a75000)={{0x100000, 0x10000, 0xe, 0x8, 0x3000000000000000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x3ff, 0x0}, {0x100004, 0x9fda1cde10ff1ea4, 0x14618457366b5a30, 0x8, 0x5, 0x1, 0x80000000, 0x8, 0x5, 0x400000000, 0x5, 0x9, 0x0}, {0x0, 0x4, 0x4, 0x800, 0x3ff, 0x1000000000000, 0x2, 0x40, 0x7, 0xfff, 0x3, 0x63e4, 0x0}, {0x5000, 0xf000, 0x0, 0x4, 0xc5, 0x2, 0x101, 0x1f, 0x9, 0xff, 0xbcb, 0xb49, 0x0}, {0xd000, 0x1000, 0xf, 0x3, 0xff, 0x401, 0x4, 0xfff, 0xc3, 0x8, 0x100000001, 0x6, 0x0}, {0x101000, 0xf001, 0x10, 0x200, 0x5, 0x8d, 0x1000, 0x7fffffff, 0xf3, 0x6000000000, 0x7, 0x0, 0x0}, {0x4, 0x2000, 0xb, 0x82a8, 0x5, 0x2, 0x1, 0x4, 0x101, 0x7, 0x4, 0xfffffffffffffff8, 0x0}, {0xd000, 0x4000, 0xb, 0x0, 0x5, 0x3f, 0x8, 0x6, 0x4, 0xffffffff, 0x20, 0x2, 0x0}, {0x7000, 0x0, [0x0, 0x0, 0x0]}, {0x2, 0x0, [0x0, 0x0, 0x0]}, 0x80000000, 0x0, 0xd001, 0x0, 0x8, 0x800, 0x1000, [0x1000200000, 0x4, 0x7, 0x80000000]}) socket$inet6_icmp(0xa, 0x2, 0x3a) 2018/01/05 08:55:51 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00002dd000-0xd)='/dev/snd/pcmC#D#p\x00', 0x40, 0x200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000002000-0xc)={0x80000000, 0x0}) getpeername$packet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000b36000)={0xffffffffffffffff}) 2018/01/05 08:55:51 executing program 6: clone(0x0, &(0x7f0000a81000-0x78)="", &(0x7f000008e000-0x4)=0x0, &(0x7f0000e3c000-0x4)=0x0, &(0x7f0000050000)="") unshare(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x4800) ioctl$TCSBRKP(r0, 0x5425, 0x81) [ 83.613363] device syz7 entered promiscuous mode 2018/01/05 08:55:51 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00007f6000)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000001000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000)=0x0, 0x87, 0x0, &(0x7f0000191000)={0x0, 0x989680}, &(0x7f0000000000)=0x0, 0x0) 2018/01/05 08:55:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000325000)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00008ad000+0x7ce)=0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d5e000)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f0000959000)={0x5, 0x78, 0xffffffffffffff81, 0x0, 0x10001, 0x1, 0x0, 0x0, 0x400, 0x0, 0x1, 0xffff, 0x800000, 0x2, 0x0, 0xffffffff, 0x375, 0x3, 0xfff, 0x46, 0x6, 0x0, 0x100, 0x8, 0x80000000, 0x4, 0x1, 0x10001, 0x7, 0x8, 0x2, 0x6, 0x6, 0xf7, 0xffff, 0x4, 0x800, 0x8, 0x0, 0xffffffffffffffff, 0x2, @perf_config_ext={0x6, 0x1}, 0x8, 0x81, 0x3, 0x2, 0x7, 0x2, 0x1, 0x0}, r1, 0x2, r2, 0xe) r3 = socket$inet(0x2, 0x1, 0x0) r4 = syz_open_dev$tun(&(0x7f00008fa000)='/dev/net/tun\x00', 0x0, 0x5) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r4, &(0x7f0000db4000-0x4e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, {[]}}, @tcp={{0x0, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "65f48b614e6e23683ffb06a3b7c7e1d8"}]}}, {""}}}}, 0x46) timer_create(0x5, &(0x7f000070a000-0x60)={0x0, 0x41, 0x4, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00005ef000)=0x0) timer_settime(r5, 0x1, &(0x7f0000071000-0x20)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000c5f000)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/05 08:55:51 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000001000-0xc)={&(0x7f0000001000-0x14)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x2, &(0x7f000098c000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0}], &(0x7f0000434000)='GPL\x00', 0x20, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000b6e000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 2018/01/05 08:55:51 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000c54000)='.dead\x00', &(0x7f00002df000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000000000)="3d2ede26d80c78bde7c5f1aa4b49fab5c5845b21ca20e409c007dd54e884eabc7fe38381fb3e90585d29310401c7a857c69dc2f163a72d028ce7f8bb6f345707d38ef315a53738d8d6", 0x49, 0xfffffffffffffffa) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgget(0x2, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000fbd000-0xa)='encrypted\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000001000-0xcc)="5c4918a9979b9b144bf71fbfecdf224eaf1c66a9bbfe79fa121533cf2174d03561e6275a97c07130b502720004a6cc075141ffc8277a3828435b880ec0d6f5fd0fdd1f0f53a8bf6456578fe849ed1b83fda74f9541ce8745079f3d46f0d23334fd35b4cdfb45a20e886ccc8dd65d70efdeea7cbbdf5e677b523d5ba95c7e88a2669ce83fdc7d2a433fef7703caa67c6e002f4cbe8421eda564dac946e7daec645d3a2771c4451f07633df26fbe383a949a23f97d65638951b5e9bc93ad7f651e5044caf82e4d19f78295f32e", 0xcc, 0xfffffffffffffffa) keyctl$link(0x8, r0, r1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000e89000)={0x0, 0x0}) get_robust_list(r2, &(0x7f0000474000)=&(0x7f0000318000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000ca4000)=0x18) 2018/01/05 08:55:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f000072e000-0x8)='environ\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000000)={0x4a9, 0x4, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x400000000000000, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = memfd_create(&(0x7f00003c7000-0x33)='GPLprocuserem1}&+bdevvboxnet1%vboxnet1cpuset#*$\'[^\x00', 0x3) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000bd4000)=""/77, &(0x7f0000480000)=0x4d) ioctl$sock_ifreq(r1, 0x891a, &(0x7f0000ef5000)={@common="69705f00000000000000080000001100", @ifru_ivalue=0x10000}) socket$inet_sctp(0x2, 0x5, 0x84) [ 83.727896] device eql entered promiscuous mode 2018/01/05 08:55:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x24000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c3, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedsend(r0, &(0x7f0000012000)="", 0x0, 0x0, &(0x7f0000036000)={0x0, 0x0}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f000006d000-0xc)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) 2018/01/05 08:55:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000fe3000-0x4)={0xffffffffffffffff}) bind$inet(r1, &(0x7f0000918000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) syz_extract_tcp_res(&(0x7f00006d1000)={0x0, 0x0}, 0x5, 0x2) 2018/01/05 08:55:51 executing program 0: clone(0x0, &(0x7f0000bad000)="", &(0x7f0000126000+0xe24)=0x0, &(0x7f0000a0b000)=0x0, &(0x7f0000866000)="") r0 = getgid() setfsgid(r0) setregid(0x0, 0x0) 2018/01/05 08:55:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000a29000-0xc)='/dev/amidi#\x00', 0x1, 0x2000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008d2000)='/dev/ptmx\x00', 0x20400, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0}) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000cef000)=0x4) r1 = syz_open_pts(r0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0xffffffffffffffff) ioctl$TIOCCONS(r1, 0x541d) 2018/01/05 08:55:51 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000003000-0x8)={0x5}, 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000002000-0x51)="54f914a0d2c0692f424ebda9d0d59e51d8cfebca9650098bd2998b536de5ae4385432d1895ebc413d9889751d60264d2901cb0d1569dfac9249b61cd52e5f12a1c928c4bb573d18be7f79dfbfdff18b401", 0x51, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) bind$inet6(r0, &(0x7f0000002000-0x3)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000002000)={0x0, 0xfffffffffffffffa}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001000-0x8)={0x0, 0x401}, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001000)={r1, 0x16ae, 0x36e}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000004000-0x4)=0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TTUNGETFILTER(r2, 0x801054db, &(0x7f0000004000-0x3a)=""/58) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000576000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000178000+0xb5d)={&(0x7f0000bfe000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000008000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000026000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000ecc000-0x8)=[0x0, 0x0], 0x5, 0x5, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0}) connect$inet6(r0, &(0x7f000073e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/05 08:55:51 executing program 5: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000007000-0xa)='/dev/dsp#\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000237000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000237000)=0xfffffffffffffffa) 2018/01/05 08:55:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000de6000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = gettid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000937000-0x4)=0x0) kcmp(r3, r4, 0x0, r1, r1) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000eed000)=""/190, &(0x7f0000a65000)=0xbe) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000f15000-0x138)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SMI(r2, 0xaeb7) r5 = accept(0xffffffffffffffff, &(0x7f00005e6000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000f91000)=0x10) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f0000c7c000)=0x1) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00002a3000-0xc8)={0x4, 0x0, [{0x9, 0x2, 0x0, 0x0, @adapter={0x8, 0x1183e238, 0x10001, 0x0, 0x3}}, {0x577, 0x6, 0x0, 0x0, @sint={0x9b17, 0x48}}, {0x5, 0x0, 0x0, 0x0, @sint={0x1000, 0x7}}, {0x5, 0x3, 0x0, 0x0, @irqchip={0x9b0, 0xfffffffffffffffb}}]}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000ad9000)={0xffffffffffffff9c}) r7 = accept$llc(0xffffffffffffffff, &(0x7f000006d000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000037f000-0x4)=0x10) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000653000)={r7, r1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f000086f000-0x9)='/dev/kvm\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000a75000)={{0x100000, 0x10000, 0xe, 0x8, 0x3000000000000000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x3ff, 0x0}, {0x100004, 0x9fda1cde10ff1ea4, 0x14618457366b5a30, 0x8, 0x5, 0x1, 0x80000000, 0x8, 0x5, 0x400000000, 0x5, 0x9, 0x0}, {0x0, 0x4, 0x4, 0x800, 0x3ff, 0x1000000000000, 0x2, 0x40, 0x7, 0xfff, 0x3, 0x63e4, 0x0}, {0x5000, 0xf000, 0x0, 0x4, 0xc5, 0x2, 0x101, 0x1f, 0x9, 0xff, 0xbcb, 0xb49, 0x0}, {0xd000, 0x1000, 0xf, 0x3, 0xff, 0x401, 0x4, 0xfff, 0xc3, 0x8, 0x100000001, 0x6, 0x0}, {0x101000, 0xf001, 0x10, 0x200, 0x5, 0x8d, 0x1000, 0x7fffffff, 0xf3, 0x6000000000, 0x7, 0x0, 0x0}, {0x4, 0x2000, 0xb, 0x82a8, 0x5, 0x2, 0x1, 0x4, 0x101, 0x7, 0x4, 0xfffffffffffffff8, 0x0}, {0xd000, 0x4000, 0xb, 0x0, 0x5, 0x3f, 0x8, 0x6, 0x4, 0xffffffff, 0x20, 0x2, 0x0}, {0x7000, 0x0, [0x0, 0x0, 0x0]}, {0x2, 0x0, [0x0, 0x0, 0x0]}, 0x80000000, 0x0, 0xd001, 0x0, 0x8, 0x800, 0x1000, [0x1000200000, 0x4, 0x7, 0x80000000]}) socket$inet6_icmp(0xa, 0x2, 0x3a) 2018/01/05 08:55:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003b5000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x400000000001, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@echo={0x5, 0x0, 0x0, 0x0, 0x0, ""}}}}}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000fee000-0xd)='/dev/dmmidi#\x00', 0x7, 0x301280) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00005a0000)=0x0, 0x4) 2018/01/05 08:55:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000303000)={0x0, 0x0, &(0x7f000056b000)=""}) close(r0) flock(r0, 0x2) 2018/01/05 08:55:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e80000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000814000)={0x4, 0xffffffffffffffff, 0x0}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00007d8000+0x5d1)={0x0, 0x1, 0x0, &(0x7f0000127000)=0x0}) r3 = gettid() mq_notify(r2, &(0x7f0000928000)={0x0, 0xc, 0x4, @tid=r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:51 executing program 7: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c17000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000fe3000)='/dev/loop#\x00', 0xfffffffffffffffb, 0x100) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fe0000)={0x2, &(0x7f0000013000-0x10)=[{0x28, 0xffffffffffffffff, 0x0, 0xfffffffffffff014}, {0x6, 0x2, 0x0, 0x0}]}, 0x10) 2018/01/05 08:55:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x0, 0x0}, 'port1\x00', 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000046000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000aba000)={0x0, 0x14004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000e6f000)=0xf002) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f0000cb9000)={0x88, &(0x7f0000690000)=""/136}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/05 08:55:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00005c7000-0x16)='/selinux/checkreqprot\x00', 0x301000, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00003d0000)=""/4096) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000702000)={0x0, 0x0}) write(r1, &(0x7f0000b73000-0xb4)="413e1288bc378db0a9881689d08b6c8da2339c86eb4f74f89b3354a24eba8e6528df383210a3b63a8dfc90d5c367df2c47e915c9907bf37259bcb88d59e44adfba342a4a3fabca5ad0d764632f3273eb3d39024ef7b1d9725cb6c74a0835b222c800eec51142ff18595eced599ceb5897653a4ba8bc1c8940c16aa84b69ed11ca3035a301b629f14bf3058d1bf37254bdf4c909b7e36cddc8f44146aadf6e1012a1b4779aa9bd0cb4b800ed0c2e288b31f4bb251", 0xb4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f000096c000-0x9)='/dev/kvm\x00', 0x405, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae64) 2018/01/05 08:55:51 executing program 5: setsockopt$sock_void(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) 2018/01/05 08:55:51 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000010000-0x9)='/dev/sg#\x00', 0x4, 0x402002) write$evdev(r0, &(0x7f0000002000-0x24)=[{{0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x2710}, 0x0, 0x0, 0x0}], 0x30) 2018/01/05 08:55:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000047d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d11000)='oom_adj\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000010000-0x15)='/proc/self/net/pfkey\x00', 0x141000, 0x0) r1 = shmget(0x2, 0x3000, 0x78000000, &(0x7f000030d000/0x3000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000b3b000-0xec)=""/236) sendfile(r0, r0, &(0x7f00003c9000-0x8)=0x0, 0x400000ff) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000fd5000)=0x1, 0x4) r2 = semget(0x2, 0x0, 0x42c) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000aa0000)=""/143) 2018/01/05 08:55:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000722000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) r2 = gettid() rt_sigtimedwait(&(0x7f000000a000-0x8)={0xffffffffffff880a}, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000011000-0x10)={0x1, 0x0}, 0x8) memfd_create(&(0x7f0000001000-0x1)='\x00', 0x0) rt_sigqueueinfo(r2, 0x400000000000004, &(0x7f000000f000)={0x0, 0x0, 0x80000001, 0x0}) 2018/01/05 08:55:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000843000-0x18)={0xaa, 0x2, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e90000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000864000)='/dev/sequencer\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00004a1000)={0x0, 0x0}) r3 = gettid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000d50000)=0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000463000-0xc)={r1, r0, 0x806c}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000ec000)={0x0, 0x0, 0xffff}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000da4000)={r2, r5}) read(r0, &(0x7f00007e7000-0x1000)=""/4096, 0x1000) sched_setaffinity(0x0, 0x8, &(0x7f00007c1000-0x8)=0x5) clone(0x0, &(0x7f000068c000-0xcc)="", &(0x7f0000b4c000)=0x0, &(0x7f0000553000-0x4)=0x0, &(0x7f00007a5000-0x8f)="") 2018/01/05 08:55:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000001000-0x1)="c4", 0xfffffffffffffe9f, 0x4000, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x23) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000001000)="8aaa4451c4330f2d21dd232e53eec7884ff552fdd4d469f723c9bcd2dac38a9e6c097a67d27f9a40fbfb7fdc7a5639a7dc60308945d376b1e108803129235770caa8fedba0382095481e0bb6d8d459e4582ffc90be73a69e015b0daa698f6c53bde12304182d44004edaca0ef75fd81c3054cd088e68b326b506f3f2dee5b479d6059306aae40ba9a26badbdbc387d9552f2f601fcfc8578bb02bdf08c66d02f8e219e126d02531e17e224aadbd6885d3842bb7f9feb23b985d4ac6e6ba21719aa593dc63a8b7afa67083315656d91758cbae963c9326cdd3b5877ac42bad126e2505e9b7afeec351dc4cab24f52a617") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000000)=""/99) 2018/01/05 08:55:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0xb, 0x88cb8a8892d9d97b, 0x5, &(0x7f0000954000)={0x0, 0x0}) clone(0x600, &(0x7f0000e31000-0xd6)="caad2439dbba2c0874461bcdc2ce99956df31a963aaa9487eec9647871953b34521a9baad061b31ddbaf5dcc41e3592d0a75a8034ed05da2d6df9d5dd6a9baf5fd658dece9f9e3d61ba9668a1fbe537d73796ee1c0983ff24bd7734d138ec601c6670d2ea73f36c4d3d921c0d11b2b503423863214e027be4d3c4107388775267c6b4cbc5c8faee3acb09ed6a68a4feaab9a0836b12c07978b8193861a905e7b13270518f1521d4c277c9c8d4be18a6fe9e1be1d7c66947271c86ef032aa1aac5bfa47e9cecca79cbcb94113e5a1cf36b84771b15d47", &(0x7f00004a1000-0x4)=0x0, &(0x7f000068b000-0x4)=0x0, &(0x7f0000ada000-0x71)="99374f8a8f63469810789ff5e1ad749c00c4111c5c17275fb2818dba4aa59b3b2fd69d5560a1cc14ddcfca2a55e85a45a22e7e46ee3b59cb4bfc8a066d10ede0f70b95c8d508d52293ebf677204e8bd2f2ded4cd5d0e8829ecb8279c49d827c2f7e529d33d7dc8c9577e30d5a59be5e8b8") accept4$llc(r1, 0x0, &(0x7f0000ae9000-0x4)=0x0, 0x800) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000a72000-0x4)=0x7, 0x4) [ 83.962895] syz-executor2 (14083): /proc/14079/oom_adj is deprecated, please use /proc/14079/oom_score_adj instead. 2018/01/05 08:55:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000001000)=0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000fa3000)={&(0x7f00000eb000)=[0x0, 0x0], &(0x7f0000001000-0xc)=[0x0, 0x0, 0x0], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f000093b000-0x28)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x3, 0x9, 0xa, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000001000-0x24)={0xff, 0x61, 0x20, 0x10000, 0x7, 0x9, 0x5, 0x1, 0x9e1, 0x8, 0x1, 0xfffffffffffffff7}) r1 = syz_open_dev$amidi(&(0x7f0000c4f000-0xc)='/dev/amidi#\x00', 0x2, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000097000)={0x80, 0x0, 0x5, 0x7f, 0xfb57, 0x4}) 2018/01/05 08:55:51 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000)={0xaa, 0xfffffffffffffff9, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000002000-0x8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @connect={{0x0, 0x0}, {0x0, 0x0}}}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f00006ec000)='./file0\x00') creat(&(0x7f00008b3000)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000979000)='./file1\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/05 08:55:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000185000-0xe)='net/netfilter\x00') io_setup(0x8, &(0x7f000023c000-0x8)=0x0) io_submit(r2, 0x1, &(0x7f000025b000-0x8)=[&(0x7f0000b17000-0x40)={0x0, 0x0, 0x0, 0x3, 0x6, r0, &(0x7f0000bba000)="6f88ed162eddd982efdf35c22ba9f7b786642ddf198de774dcb2619f85e188b3439ec3c343c45430b9449136b15a3e3a958128", 0x33, 0x8000, 0x0, 0x0, r1}]) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000d55000)=0x2, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000457000-0x2c)={0xc, 0x4, 0x6, 0x81, 0x0, r1, 0xfffffffffffffe00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f000052d000-0x4)=0x3) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000fa2000-0x2)=""/72, &(0x7f0000fa2000-0x4)=0x48) 2018/01/05 08:55:51 executing program 0: mmap(&(0x7f0000000000/0xea0000)=nil, 0xea0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 2018/01/05 08:55:51 executing program 3: mmap(&(0x7f0000000000/0xfd2000)=nil, 0xfd2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f000014a000-0x1c)={0x5, 0x6, 0x4000000000080, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fce000)={r0, &(0x7f0000dbc000)="", &(0x7f0000fd2000-0x9)="", 0x0}, 0x20) fcntl$getown(r0, 0x9) 2018/01/05 08:55:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008a0000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish-asm)\x00'}, 0x58) r1 = dup2(r0, r0) splice(r0, &(0x7f00001a6000-0x8)=0x0, r0, &(0x7f0000b3e000)=0x0, 0x1000, 0x9) getsockname$unix(r1, &(0x7f0000a5f000-0x42)=@file={0x0, ""/64}, &(0x7f0000850000-0x4)=0x42) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bc000-0x5)="0bc4759ac7", 0x5) r2 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000559000-0xce)=""/206, &(0x7f00002c4000-0x4)=0xce) recvmsg(r2, &(0x7f0000c0c000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000b10000)=[{&(0x7f0000d26000-0x6a)=""/64, 0x40}], 0x1, &(0x7f0000381000)=""/0, 0x0, 0x0}, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000f92000-0x20)={r0, 0x9, 0x1ff, r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f000039b000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00005f0000-0x8)=[0x3ff, 0x2]) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000c89000-0xf6)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000d1e000-0xae)=""/174) 2018/01/05 08:55:51 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x20, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) lchown(&(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000bcd000)='/proc/self/net/pfkey\x00', 0xa8400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000832000)={0x9, 0x0, 0x10003, 0x7}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000b7e000+0x131)={0x40, r2, 0x0, 0x7}) set_robust_list(&(0x7f000080f000-0x18)={&(0x7f0000804000/0x4000)=nil, 0x8000, &(0x7f0000e95000/0x1000)=nil}, 0x18) 2018/01/05 08:55:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00009c0000-0xb)='/dev/loop#\x00', 0x1, 0x400080) r0 = syz_open_dev$sndtimer(&(0x7f0000ecc000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00001cd000-0x4)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00006ba000-0xa0)={0x0, @in6={{0xa, 0x3, 0xff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3c, 0x3fac, 0xffffffffffffb283, 0x3, 0x1}, &(0x7f0000da5000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000bfd000-0x20)={0x3ff, 0x2, 0x2, 0x1, 0x5, 0x6, 0x3f, 0x3, r2}, 0x20) fcntl$setstatus(r0, 0x4, 0x800000000000bffc) 2018/01/05 08:55:51 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) capget(&(0x7f0000013000)={0x0, 0x0}, &(0x7f0000001000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000515000-0xb)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000f68000-0x18)={0xfffffffffffffffd, 0xffffffffffffffff, 0xe34, 0x8, 0x10000, 0x40}) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f000092c000)="") userfaultfd(0x800) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) r2 = syz_open_dev$amidi(&(0x7f00005f0000)='/dev/amidi#\x00', 0x4, 0x101000) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000b85000)=""/7) 2018/01/05 08:55:51 executing program 4: mmap(&(0x7f0000000000/0xacd000)=nil, 0xacd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f0000919000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000acc000-0x4)=0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f000096d000-0x4)=0x0, &(0x7f0000449000-0x4)=0x4) mmap(&(0x7f0000acd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ace000-0xa)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f000098e000-0x4)=0x6, 0x4) mmap(&(0x7f0000acd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(r1, &(0x7f0000ace000-0x10)=@ethernet={0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000112000)=0x10, 0x80800) bind$inet6(r0, &(0x7f0000808000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f00002a1000-0x4ec)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/05 08:55:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000dd2000)={0x0, 0x0}) recvfrom$inet6(r0, &(0x7f0000d84000-0xf)=""/15, 0xf, 0x12000, &(0x7f0000ea2000)={0xa, 0x0, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000001}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00009cb000)={0x4, 0x0, 0x0, 0x1, 0x0}, 0xc) setsockopt$inet6_int(r1, 0x29, 0xcb, &(0x7f0000814000-0x4)=0x0, 0x4) 2018/01/05 08:55:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000df2000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000f61000+0x2f9)=0x9, &(0x7f00007c4000)=0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000118000)='/dev/vga_arbiter\x00', 0x2105, 0x0) pwrite64(r1, &(0x7f00000a8000-0x2a)="", 0x0, 0x0) 2018/01/05 08:55:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0xff) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f00008b8000)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000c43000-0x4)=0x0) stat(&(0x7f0000c87000)='./file0\x00', &(0x7f00000de000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() r4 = fcntl$getown(r0, 0x9) stat(&(0x7f0000d8f000-0x8)='./file0\x00', &(0x7f000079d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f000041c000-0x8)='./file0\x00', &(0x7f00000d3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000f9d000)={&(0x7f00005bd000)=@proc={0x10, 0x0, 0x2, 0x0}, 0xc, &(0x7f00000a7000)=[{&(0x7f0000a70000-0x1010)=[{0x1010, 0x1, 0x4, 0x2, 0x3, "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"}], 0x1010}, {&(0x7f0000b6e000)=[{0xc8, 0x1ff, 0x0, 0x0, 0x0, "728e11aeb66490b2cee796d940596ba61347fa11d00e37f28c88c3ac8b5502bd5de6eb85bf5d5559df5b7c521459f711e0728c5e164694d3bb82aaebb07ec7c19caa0c8b4155bab4106ba3a82804da47a86733aeebe74db738002837bf9a80a308c1d4d5e35590236156102757c52cb9cacd4aef394174fd8620fc1390fa415aab57e512cf974cb1fd9d4e1b5a1cefe1c912a915bd53683d054e0acdbcb09867e552ffc51afc574f58755f64ddbd2d785511c285eb9482ff"}], 0xc8}, {&(0x7f0000822000)=[{0x110, 0x8, 0x80a, 0xe1, 0x3, "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"}, {0xec, 0x9, 0x400, 0x81, 0x1, "baf21039e396d66ed8b966e0a79c3f33bad557e03da26729340b60960f7d0910c62efd400f0465914b782adb4c2b8d7886838f62c9087085199e0eee2cea2752f37a6f977e2cb1f9aec605949c682b49168e3c95dba1151a5d3ed22d406ff4311b4d3803edd861148ad57e8da7bafc29baeeb039fe907c30b2a7f6c11608d7bfba75a6ebfdd564c12cfdf7d3acb9cd5bd7e2754ac6f789f1a0ceefb294d03b0158d2228911964eb4456f49a07e2551d477aa5abd7361da1746c0f6ac777e574ef4ee18c06d6754a9f8b7c82aec63b664f5a5bcfb0d4ad5164adba5"}, {0x70, 0x6, 0x320, 0x1, 0x3, "10f6376e278f953f25deedbd536ad58c66c864dd840a32e1decbd52393c54fce93bd8305b94fa0e93eacde0770ad634dd79aa02757a5579fbf788d80bffbec3b37881b40bfc5fb98e8910acb48215692de009cde1c99358294e1afc3ec34"}, {0xe8, 0x753a, 0x4, 0x2, 0x3, "5d5aa8ce10b719727e2052c61c226230f6b51b2f79cc06e7bd1b9943e895b5446689ad9c00e0b00ce341d9e0d0062fd8331c284b1672ea0c6020f309ff639eade42dde12bc922d5bee366f0475687a2ee94029238ce73f145914cf0086cc88de335f32d945b182e055949fb4100fce815966ce3d37c09ee283b9358a419edc9485924659e376c7f7177e39c3eaf9405c53832be532deec268e6c1614f443a86028f8274bb9bb12084499e1798b2bf109ded57c460383f976883b52195e454efecbe786e264a618338ce398e708b4744d9d71b3587dff"}, {0x88, 0x6e9, 0x100, 0x7, 0x3, "ddff85e86110d946c44b649f9441662b4e5a1a265ab79ed8db7022610d76c626789c072e0a85e24b8f9132b1880cb31e42a78981e9d59a2c73f724b35b3e7d3298333545758f13222dcbe9181065085036268150c70dba2d82cbad8bc0c94324e3ba262587a5678ee8c4726973ed5ea747b92d099d44e4"}, {0xa8, 0xfff, 0x300, 0xfffffffffffffffb, 0x1, "220f6cd8d62eb293fc8b61ca19e68d3cce0dba3b0d255f0f80b00837fb6b386b6708911fdb00b997e66eec58ba3441b426a5b4f6c82da16bfeb5b79219947cd8d353e4bf1a95294f048f8df0098240fdcdee3db46bd8a26f3f037c06c1fbb3f470a382f0ae7c2f7d6888ac29c891bcdaf6cda0e5b6fc11190f30fffc1db8ef1fdf468c4b31fc9cbbec423bcbe666ad8caf42239e74480a1a"}, {0x38, 0x1, 0x9, 0x6, 0x0, "7a0f9fb7e82f22293259092e6452ddbb340941e4c2d563fb136573213a161a293d018e96e6"}, {0x70, 0x8, 0x104, 0x8001, 0x1, "d39e40bc10d40772ace4046b93023eeb426d417a2a06d126670cf325bfa71552626566f2f9164d066e37717bf25d862f3b46be0f4c88e211f46cdd5b67faf219aa641a242d26198680028ab06bd5a94f654979c5234c37efef07eae355"}], 0x52c}, {&(0x7f00002cd000-0x4cc)=[{0xec, 0x5, 0x1, 0xffff, 0x0, "0bac999641faebbeefb9a09cbf8bdca7cc0b25fe524d5b5ca4c9451ae35680453aca87f8b7a693aeb72c72a66924e53f05dc007fd2dc8a7d2f232543a57ee0e8462b00475e3940359d65cd67bdef458308f545a798ebd0456d499cfe6e0638521fd78cc1754a3d48bd6218532c35cd94dd8ad608c18a782a6f662d9ac3eb7d3b60cf0031981715a0119e1168ddaaf166cdfd0a9bd5e9e5ff3e2ffcdad4e8e08035acb782364da47adaef894dde92d01df4f54d2d494979b0e9f5c9c0eb1a0d7715c1a4702baf803cb4ad018f148b5119535624189dbe08924434ea15"}, {0x9c, 0x2, 0x200, 0x9, 0x0, "3018fabd6dc2cfbd6723cb93f01cf9a42fc7b27f3255fc0b5997e58a7bb54997a77d4dcc91ebeb78856fc4f48ee8495084ba834cc7aab586463323b15cdc0dad0040861cc2e84dcbea62f9713e7a1ca3842ddaabd90be5b9d3c8ac74488833e6b63fd72157b43b2aea1add878945c52a56d7e9feed127146aab17f3a5a0f49e9505ef921faa8f6a1c73b"}, {0x14, 0x622, 0x20, 0x9, 0x0, "d2a3875a"}, {0xb8, 0x80000001, 0xe08, 0x2, 0x2, "f19b7fe3e003153df74f04473f81d5a95008ce339b721e8a79a6727d01bc0277fd24b17f2704aeb92ad98b954f1620dc89e2df8646d8be3d4343e73516b9bae28800bea381d6ded68030f786f3505c08f135b86fc4b6b9b1111e3356e5ffda0349e76ef4f1fbfd101e64d6dd04e198bbef0470e4ecf9b326c58a05037d07d7a9fbc40d51d5e8fac5a4b77eac9cf62cc5d9b46c4ca9325f67bd18d5e9d5820c6112ef3799e8614564"}, {0x98, 0x4, 0x200, 0xce, 0x2, "6f6ad137a0fe6361d4c12c15c84578ff65c71563c5a6b91e9744fcffdb97ffd88e0434b47a6635737d9a7fe1d2537fd24410f405ca2815a062fc426a8f4fd3ab7fb207c9339b508882357a6b6e6a7067b0b428e8130e3f96ee98346ab325705fd9f6bd0a7f92a1ad36127d1970e33081a2cdd2a84b96998d4e05e53cf7517414e7c49d77138a77"}, {0xe8, 0x5f0e, 0x30, 0x2, 0x1, "a78881150ed35b05e067748508bf746b05133f90a83b5ffdc62703f4d0507731b76ea1e4f2dadf50f1eb7cf759605f301f6528ad6028549f9055975b2ecd1361cc59672d2fb0ba4dfb6a642c51a94105762156d8ea98d51393579851c9c836bacb8a055aea93c7aad7484f2ac4aeae3b9321e8731c2fedb79ec88be9dbe6448521a3b18fc983204a622a705b4064ca68ae5bb8a4acd9ce8a507662b4005ddf93f01f4c6f235671eba0dfd50dce732ba9b6b31883ba62be8a2920e7d67b739d1201f4b42f9bbd889d26d5267f86409f186fc5c36e5aaf"}, {0x1c, 0x10, 0x8, 0x4, 0x1, "83b2bbb80ff817fddc0ab8e0"}, {0xdc, 0x0, 0x208, 0x400, 0x1, "36c7477aabc8c72477536c06b6ab9dbe0d5dd7a245623c1dd5108ea7077832c90a4fadddfe82297bf1f402f658bc1c5b0fcc66749f070b59803b3fe676f72365f0a31089b5490f79e32e8cb6e3a3383ead60a840404bc66c1e8761b0c92cda08e908cc2cf992329b9bb0372bacc68715794e6aa4afb8e00a19c91f93278cd40f38a634f134a6a035e5a0f4955a0a9e77348001cce759563534f4d11712e0bb2062c5aeb860d282c4c7f094797b5265b06e1cae87e4ce982a25247dd1dce138a0f22433f62b278348ab"}], 0x4cc}], 0x4, &(0x7f00007dc000-0xf8)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0xf8, 0x4010}, 0x40000) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f0000e34000)="e185d16d848d7708c8f0580f2c78866ee7cb15328d217aa2932f618b5e0b609a") 2018/01/05 08:55:51 executing program 2: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x2, 0x6, 0x21) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10d, 0x10, &(0x7f0000003000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000003000-0x38)={&(0x7f0000005000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000006000-0x10)={&(0x7f0000000000)=@newsa={0xf0, 0x0, 0x0, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0, 0x0}, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, []}, 0xf0}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000006000)='/dev/midi#\x00', 0x4, 0x2000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000006000)={0x0, 0x2}, &(0x7f0000001000)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000004000-0x8)=@assoc_value={r2, 0x2}, &(0x7f0000005000)=0x8) 2018/01/05 08:55:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005fc000)='/dev/cuse\x00', 0x200, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000e57000-0x4)=0x0, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fd0000)='/dev/ptmx\x00', 0x80002, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00005fc000-0x4)=0x1b) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000a65000)={0x0, 0x0, 0x0, 0x0}) r5 = mmap$binder(&(0x7f0000618000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000e19000+0x562)={0x70, 0x0, &(0x7f00004ed000)=[@reply={0x40406301, {0x1, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x18, 0x18, &(0x7f0000548000-0x18)=[@flat={0x0, 0x10a, r4, 0x3}], &(0x7f0000dc7000-0x18)=[0x48, 0x0, 0x40]}}, @acquire={0x40046305, 0x3}, @register_looper={0x630b}, @enter_looper={0x630c}, @acquire_done={0x40106309, r5, 0x4}, @increfs={0x40046304, 0x4}], 0xab, 0x0, &(0x7f0000003000-0xab)="0be7cd11a0d57943f8b23df50f61b6307b91ea42c2a788d8eff222132e3a132675479cdba8463c1effca71d2afff279956efa175ba9584b2668d41d73c9c9e4b3240252d2b997e3b672bd25a4dbb6b62fe300fdefd39378fc8e9ce48de174e91b12cad0d3d0ae886665a5e837c12609578ad0d600c8de1ddf9bb9b2518845e1104433f0fe7cec3dca98006429e43fdb345827bfb8e1407fdb71d3d2ad9fb8ab0aceafb619405464af91ef2"}) write(r1, &(0x7f0000fca000-0x5f)="", 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000cbe000-0x10)={0x7, 0x6, 0x9, 0xffffffffffffffff}) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000e7e000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) pipe2(&(0x7f000060d000)={0x0, 0x0}, 0x0) 2018/01/05 08:55:51 executing program 5: mmap(&(0x7f0000000000/0xefe000)=nil, 0xefe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000efe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000efe000)='/dev/binder#\x00', 0x0, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in6={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) socket$kcm(0x29, 0x7, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f000097d000-0x4)=0x33, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000091e000)={0x0, 0x0}) sendto$inet6(r0, &(0x7f0000001000-0x806)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) close(r0) 2018/01/05 08:55:51 executing program 1: mmap(&(0x7f0000000000/0xf87000)=nil, 0xf87000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) r1 = semget(0x0, 0x1, 0x200) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x111) semctl$SEM_INFO(r1, 0x0, 0x13, &(0x7f000090f000)=""/69) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000f88000)='/dev/vcsa#\x00', 0x101, 0x2001) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) connect$inet6(r0, &(0x7f0000f85000-0x1c)={0xa, 0x0, 0x4, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x0}, 0x1c) connect$inet6(r0, &(0x7f0000f86000)={0xa, 0x1, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) bind(r0, &(0x7f0000ee6000)=@ethernet={0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 08:55:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000241000-0x13)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000fb5000)={{0x3, 0x0, 0x0, 0x0, "35b830e35b85d71d33d407cad0f6b22d6eed818e4a138d0000cdb2a4ce02260c13f881c731036f907871b9eb", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2956dd468b740d0d61413687c4459804503809bfe95009225bae64ae367cbd135b8b18b9ec9412e268536d08a0f8b608a2bde93ab497af64df9845f79e9bc0f5", &(0x7f000013c000-0x13)='/dev/snd/controlC#\x00', 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$adsp(&(0x7f00002cd000)='/dev/adsp#\x00', 0x4, 0x40) mq_timedreceive(r1, &(0x7f0000cc5000-0xe7)=""/231, 0xe7, 0x53d, &(0x7f0000c2a000)={0x0, 0x0}) 2018/01/05 08:55:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000156000)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_open_dev$tun(&(0x7f00006c6000-0xd)='/dev/net/tun\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000191000-0xad)="", 0x0, 0x20008000, &(0x7f00006e2000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) dup2(r0, r1) writev(r1, &(0x7f0000579000)=[{&(0x7f0000718000-0x5b)='u', 0x1}], 0x1) 2018/01/05 08:55:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000c65000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x7, 0x0, 0x0, 0x0, 0x0, {0x25, 0x4, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0x7f000001, @empty=0x0, {[@end={0x0}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[@empty=0x0], 0x0}, {[@rand_addr=0x0], 0x0}]}, @ssrr={0x89, 0x1f, 0x0, [@remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, @rand_addr=0x0, @multicast2=0xe0000002, @empty=0x0, @rand_addr=0x0]}, @lsrr={0x83, 0x13, 0x0, [@remote={0xac, 0x14, 0x0, 0xbb}, @rand_addr=0x0, @broadcast=0xffffffff, @broadcast=0xffffffff]}, @lsrr={0x83, 0x23, 0x0, [@multicast1=0xe0000001, @multicast1=0xe0000001, @multicast1=0xe0000001, @broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, @multicast1=0xe0000001, @rand_addr=0x0, @multicast2=0xe0000002]}, @cipso={0x86, 0x13, 0x0, [{0x0, 0xd, "df21741175882f00000009"}]}]}}, ""}}}}}, 0x0) 2018/01/05 08:55:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x2, &(0x7f00007b8000)=@raw=[@ldst={0x2, 0x0, 0x0, 0xb, 0x6, 0x6, 0x0}], &(0x7f0000010000-0x4)='GPL\x00', 0x20, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/05 08:55:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f00004ea000)='/dev/midi#\x00', 0xfffffffffffffff8, 0x73affd3512e0f9a9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00001d4000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0x1, 0x3, 0xf, 0x400, 0x1f2f3399, 0xae2}, 0x20) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b5000-0xa)='/dev/ptmx\x00', 0x106, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00001fb000-0x4)=0xa) r2 = dup2(r1, r1) writev(r1, &(0x7f0000f99000-0x8)=[{&(0x7f0000b51000)="ebb29c2aa804af648d63b2908439b40213", 0x11}], 0x1) r3 = epoll_create1(0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000b26000-0x4)=0x666, 0x4) r4 = getpgid(0x0) getpgid(r4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000373000-0xc)={0x0, 0x0}) ioctl$TCSETA(r2, 0x5402, &(0x7f0000fd3000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/05 08:55:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000047d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) r2 = syz_open_pts(r0, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000438000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000f7c000)={[0x4b12, 0x54, 0x7, 0x3, 0x9, 0x2, 0x80, 0x9, 0x7, 0x2c, 0x8, 0x2, 0x3ff0, 0xafd, 0x1, 0x0], 0x11000, 0x804}) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000dee000-0x6)={0x1, 0x7, 0x2}) 2018/01/05 08:55:51 executing program 6: r0 = socket(0x2, 0x3, 0x80000000040) dup2(r0, r0) ioctl$void(r0, 0xc0045878) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000b5b000-0x4)=0x204, 0x4) 2018/01/05 08:55:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = open(&(0x7f0000a99000-0x8)='./file0\x00', 0x501000, 0x1) perf_event_open(&(0x7f00005ff000-0x78)={0x3, 0x78, 0xfffffffffffffffe, 0x3, 0x6, 0x7fff, 0x0, 0x5, 0x200, 0x1, 0xfffffffffffffff7, 0x6, 0x3, 0x7, 0xd58b, 0x3, 0x1, 0x80, 0x3f, 0x800, 0xfa7, 0x2, 0x6, 0x612, 0x6, 0xf1, 0x5, 0x1f, 0x1, 0x1ff7, 0xb11a, 0x10001, 0x9, 0x7fa, 0x10000, 0x6, 0x0, 0xa4a, 0x0, 0x101, 0x0, @perf_config_ext={0x2153, 0x0}, 0x201, 0x7ff, 0x6, 0x1, 0x401, 0xffffffffffffff80, 0x2, 0x0}, r0, 0x43bf, r1, 0xe) seccomp(0x1, 0x0, &(0x7f0000edb000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000765000)={0x0, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x29d, 0x6, 0x0, 0x7, 0x47}, &(0x7f0000c1a000)=0xa0) syz_open_dev$sndmidi(&(0x7f0000e1a000)='/dev/snd/midiC#D#\x00', 0xc, 0x200100) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f000001f000)={r2, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000afe000-0xc)={0x6, r1, 0x1}) openat$selinux_member(0xffffffffffffff9c, &(0x7f00008a0000)='/selinux/member\x00', 0x2, 0x0) r3 = memfd_create(&(0x7f00003ae000-0xe)="75736572aa736563757269747900", 0x2000000005) lseek(r3, 0x0, 0x1) openat$selinux_create(0xffffffffffffff9c, &(0x7f000006e000)='/selinux/create\x00', 0x2, 0x0) 2018/01/05 08:55:51 executing program 0: r0 = socket$inet6(0xa, 0x80005, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) fchmod(r0, 0x21) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000b0e000)=@common='bpq0\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000fa9000)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffff80bc, 0x10001, 0x3, 0x38b2, 0x7fff}, &(0x7f00008a3000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000c7c000-0x8)={r2, 0x0}, &(0x7f0000ff6000-0x4)=0x8) 2018/01/05 08:55:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x10, 0x6, 0x9) r0 = socket(0x2, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000b2c000-0x11)='/selinux/enforce\x00', 0x440000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000994000-0x10)={0x1, 0x81, 0x81}) setsockopt(r0, 0x0, 0xd3, &(0x7f0000b9f000)="d7f40710f9524300000007a520c472fad1a737433eaf8be900000000000000084d850e16a25f6e52070052351840a79ca2497f055f126a92151dba57", 0x3c) 2018/01/05 08:55:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet(r0, &(0x7f00005e5000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000f1e000-0xa0)={0x0, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000014f000)=0xa0) r1 = socket$bt_l2cap(0x1f, 0x7, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000416000)=0xfffffffffffffffe, 0x2) 2018/01/05 08:55:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000550000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00007bc000-0x28)={@generic="30609402000000010000067d08cebd5c", @ifru_mtu=0x3}) r1 = creat(&(0x7f0000475000)='./file0\x00', 0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f000075a000)={0x7, 0x0, 0x8001, 0x7f, "4b96fa5c3eac58f5bf5177b3224e83e4aec58de224a31f80c9a4143cb1a9054752c81c5db05bd1355aaebbf9", 0x2}) r2 = syz_open_dev$tun(&(0x7f0000a26000-0xd)='/dev/net/tun\x00', 0x0, 0x0) accept4$unix(r1, 0x0, &(0x7f00000c0000)=0x0, 0x800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00004c9000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_names=@generic="8e11f1052996e56f7ff6b6d55cee091d"}) 2018/01/05 08:55:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002e4000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000d6b000)='/dev/rtc\x00', 0x40040, 0x0) getpeername$inet(r2, &(0x7f0000116000-0x10)={0x0, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000231000)=0x10) sigaltstack(&(0x7f00002df000/0x4000)=nil, &(0x7f0000195000)=0x0) r3 = eventfd2(0x0, 0x80001) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000026000-0x20)={r3, 0x8000000, 0x0, r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = dup2(r3, r3) ppoll(&(0x7f0000ec6000)=[{r4, 0x0, 0x0}], 0x1, &(0x7f00002ea000-0x10)={0x0, 0x989680}, &(0x7f0000ea6000)={0x0}, 0x8) 2018/01/05 08:55:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000188000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$alg(r1, &(0x7f0000a1e000)={0x0, 0x0, &(0x7f000094f000)=[{&(0x7f0000108000+0x1d7)="90bf663ad6166ac8a3f7a8908675476b460b", 0x12}], 0x1, &(0x7f0000cfc000-0xa8)=[], 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000b2e000-0x38)={&(0x7f00007ec000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000ecc000-0x30)=[{&(0x7f000088c000-0x11)=""/17, 0x11}, {&(0x7f0000f75000)=""/228, 0xe4}], 0x2, &(0x7f0000ec7000)=""/107, 0x6b, 0x0}, 0x0) 2018/01/05 08:55:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00006dd000-0xa)='/dev/cuse\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000085f000-0xc)={0x20000002, 0x0}) r2 = syz_open_dev$sg(&(0x7f0000d37000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x2100) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00004d7000-0x11)={0x0, 0x9, "3aabb5a9ba4656cc3e"}, &(0x7f0000cc9000)=0x11) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000e51000-0xc)=@sack_info={r3, 0x2, 0x2}, &(0x7f0000537000-0x4)=0xc) 2018/01/05 08:55:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x40600) splice(r0, &(0x7f0000003000-0x8)=0x0, r0, &(0x7f0000002000)=0x0, 0xef1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000f69000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00005dd000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00008a3000)={{{@in=@multicast1=0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000042000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001000-0x4)=0x0) r8 = getuid() r9 = getgid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f00006f7000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r14 = getuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000001000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000039b000)=[{&(0x7f00008cc000-0x9c)="ff428aa76534f80edfaad2796621c767d035eaf770d0eb1beb10fb2b19a23a1566fd7c2202881ae48a1ecc5221a571a3fa5aa40299e3c88cfbd422a67661e5ea83b1b85b733aa23296e08836ba1803fc0960772e4ae9e7d7fd11cedfeff280e51558995c088f5736a14c519bfc396b9fc304076f72053f62282029381cceaaba5e45946db23bd555fb82c9d5c1a2e44d40a5f1784374a418e22425a7", 0x9c}, {&(0x7f0000000000)="488ed791e7089753c9fc5d2e333835054d5cd9d670dfff53ccc260433d028cedefc3bca24b6e0ba290d2c0fd151504b4", 0x30}, {&(0x7f000035a000-0xf0)="3d44d48fff9bf365918e05cd8fbc5279820b76e8f9f934dbf0fa6641ac152279706eb03aef66447708647b726c2472df811d6390bdfd1b5da28c48b0e1614df083e3ba79b2092b93285ef252c87012012f672e1215141d6bc0873de399096de3128acd6bdce9cf873ae314c3c9953544fd74e8f51b0c75420881a73df2cb401409d9ebdd523a9402643b5b4997b8fb7fa78c6974f13f7826420b74789f316c812f4d184ec1ee9cc04a87fbda2c6622f493faaccebb6568f26bff1bff11a94b810600aae4dc0e77ef212b3b7cfebcc33fffaa86f311059f819455e7e7056a21c3885f29e5de9cee3b030095448d774892", 0xf0}, {&(0x7f0000aa6000-0x8e)="ba456c103f0ab5b81a3bd32114a688798a04c975ebaf349b9ab3656e4fe5cb53937d55f8711b338b6826bdbb39c874c7784e3646ebf6da9f2dd56f4e936f4d6146a52d15b5e05866b5ebedbe204967c1305a46ad1b4dc1134b1550997474ad7f5bc74d1d7a6290b32c1bb1b052f89fb1cd53fe28119334f84e8b5f2af2019b73ca75b56f0f30fd20a12c2b22e629", 0x8e}, {&(0x7f00006d9000)="c432e458003923e9", 0x8}, {&(0x7f0000378000-0x5b)="5c6a357146410889e69a939c64a00ae2b33ca809f19aa1b98765b96be4a1e3930d6344e2a0ddc649ea818ececf7432c64dddeeb0d35b85e4eeb49ce0331a97267aeb2a8cb2aa48a6ab16fdbb55d201f82067a9ad80430dfa78f92a", 0x5b}, {&(0x7f000040f000-0x59)="dac6049db3007d87f4272d5311975c6500cb56d47768f4ef90cea4dd7c491b6f520a1bdc2878103ecb4793748d4252208e3328baa90b1d4f2f540e02c5d1f5ac866c4c3953b3759db56ea15f32ada484a7b902a5a41508015a", 0x59}, {&(0x7f0000000000)="45704a6111ddf10389592428730fa0e4ed5653eb0a1ee32caf2628984cf1d48dbd4e6469bda95771befa1065e168e0ead3d931e27b5570ff234a8eb2a426d046a1ab27b8a6933248831cde6237c6824b83bb5d873ab65309b94dc9a5b278bd75a33a798ca3fa0785cc11332547cd706acef17708ab35130a475f6984e9dce974cfce842ba39f9c99eec79f7a326daf9a8bb64774246ba5c84d378071ac944b273a2bdc224db1b08e2ac611796d691c9a1fe1d6a13103d5f41082a1f5e9b879", 0xbf}], 0x8, &(0x7f0000001000-0x108)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0x108, 0x24040810}, 0x0) 2018/01/05 08:55:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f000001f000-0xa)='./control\x00', 0xa4000960) fstat(r1, &(0x7f000030d000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() syz_fuse_mount(&(0x7f0000c50000)='./control\x00', 0xe001, r2, r3, 0x3, 0x4000) mkdir(&(0x7f00006db000-0x10)='./control/file0\x00', 0x0) mknod$loop(&(0x7f0000c19000-0x10)='./control/file0\x00', 0x10, 0x1) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f000031b000)=0x6) 2018/01/05 08:55:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000b18000-0x8)='./file0\x00', 0x20000, 0x80) bind$alg(r0, &(0x7f0000998000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cbc-camellia-aesni,digest_null-generic)\x00'}, 0x58) lsetxattr(&(0x7f0000791000)='./file1\x00', &(0x7f000068a000-0x18)=@known='system.posix_acl_access\x00', &(0x7f0000c66000-0x14)='\\em1({eth1$vmnet1\\%\x00', 0x14, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000172000)={0x0, @in6={{0xa, 0x2, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffe, 0x3, 0x100000001, 0x0, 0x2}, &(0x7f000097c000)=0xa0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000e96000)={r1, @in6={{0xa, 0x2, 0x9, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x2, 0x1, 0x5, 0x3, 0x6c, 0x401, 0x4, 0x81, 0x5, 0x4, 0x1ff, 0x76, 0xd900000000, 0x1, 0xff]}, &(0x7f0000276000-0x4)=0x108) accept$packet(r0, &(0x7f0000fb7000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000fdb000-0x4)=0x14) request_key(&(0x7f000072c000)='rxrpc_s\x00', &(0x7f0000be8000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00008bf000-0x2)="ba00", 0xfffffffffffffffe) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000fe2000)={0x0, 0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000096000-0x40)={r2, 0x6, &(0x7f0000d44000-0x18)=[0x3, 0x7, 0x5, 0xe1b, 0x7, 0xffff], &(0x7f00001f5000)=[0x0, 0x1f, 0x6], 0x21, 0x1, 0x5, &(0x7f00007bc000-0x4)=[0x5], &(0x7f00005b0000)=[0x5, 0x1, 0x1, 0x0], 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000202000-0x14)={@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000d58000+0x516)=0x14) 2018/01/05 08:55:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00007d9000)='/selinux/member\x00', 0x2, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") ioctl$sock_ipx_SIOCIPXNCPCONN(0xffffffffffffffff, 0x89e3, &(0x7f0000a35000-0x2)=0x279) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") r1 = dup2(r0, r0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00001e8000-0xd8)=@ioapic={0x1f002, 0x6, 0x401, 0x9, 0x0, [{0x4, 0x3ab, 0xcf, [0x0, 0x0, 0x0, 0x0], 0x8}, {0x2, 0x10a25a06, 0x2, [0x0, 0x0, 0x0, 0x0], 0x10000}, {0x4, 0x636, 0x0, [0x0, 0x0, 0x0, 0x0], 0x3}, {0x80000001, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0], 0x4df}, {0x1, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0], 0x1}, {0x1, 0x7, 0x8, [0x0, 0x0, 0x0, 0x0], 0x1}, {0x3ff, 0xc7a9, 0x2, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x100000000, 0x1, 0x20000000, [0x0, 0x0, 0x0, 0x0], 0x3ff}, {0xcc80, 0x3f, 0xa603, [0x0, 0x0, 0x0, 0x0], 0x20}, {0x4, 0xfffffffffffffff8, 0x5, [0x0, 0x0, 0x0, 0x0], 0x2b1}, {0x42ff, 0xbb, 0x9, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x45, 0x5a2, 0xadeb, [0x0, 0x0, 0x0, 0x0], 0x400}, {0x100000001, 0x10001, 0x80, [0x0, 0x0, 0x0, 0x0], 0x2}, {0xfffffffffffffff7, 0x3, 0x46a6, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x6, 0x4, 0x924e, [0x0, 0x0, 0x0, 0x0], 0x7fff}, {0x8000, 0x5, 0x5e, [0x0, 0x0, 0x0, 0x0], 0xbe2}, {0x3b, 0x101, 0x4, [0x0, 0x0, 0x0, 0x0], 0x4}, {0x8001, 0x2, 0xc889, [0x0, 0x0, 0x0, 0x0], 0x6}, {0x66cd, 0xfffffffffffffffb, 0x6, [0x0, 0x0, 0x0, 0x0], 0x400}, {0x0, 0x100, 0x8, [0x0, 0x0, 0x0, 0x0], 0x2}, {0x4, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0], 0x5}, {0x75d, 0x9ce, 0x5, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, {0x7fff, 0x1f, 0x3, [0x0, 0x0, 0x0, 0x0], 0x961}, {0x80000000, 0x9, 0x101, [0x0, 0x0, 0x0, 0x0], 0x7}]}) lseek(0xffffffffffffffff, 0x58, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00006ad000-0x4)=0x0) perf_event_open(&(0x7f000043a000-0x78)={0x7, 0x78, 0x30, 0x42b6, 0x7, 0x7fffffff, 0x0, 0x9, 0x10000, 0x4, 0x5, 0x7, 0x6, 0xfffffffffffffff8, 0x1, 0xa2, 0x80000001, 0x80000001, 0x10000, 0x80000001, 0x2eac, 0x7fffffff, 0x2, 0x1, 0x5, 0x380000000000, 0x4, 0x401, 0x6, 0xf9c2, 0x5, 0x10000, 0x20, 0x5, 0x81, 0x84e0, 0x1, 0x5, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f00008df000-0x1)=0x0, 0x4}, 0x5001, 0x2, 0x6, 0x3, 0x3, 0x4d, 0x80, 0x0}, r2, 0x2, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00004db000-0x38)={0x0, 0x0, &(0x7f000099d000-0xa0)=[{&(0x7f0000fcd000-0x44)="365f0030a7619106c2738a71cbba22dc09b1527de243d05b3a89a77f3e22c9ed2c72d32ce5109f9ee09cbbc9e1d489da1efac19cf921f59907b132b787372af2c73e729e", 0x44}, {&(0x7f000064d000-0x60)="24f5dc694f3a777b398488ad29437bca7100e479a5b9beee3ed134afd6ea94483294ec4ebf22280f34b135fce123dd5cf8f7e5fbb8c69375411bad4f76e46dcad9bb11fe32c73ede64ba54f191946274d32c2092b6dd6a328aaf90ae4e3800ff", 0x60}, {&(0x7f00001c3000-0x5d)="8f4df7d1829f10b0e10215775ad2bd84bce78380d5f302a3cfbfffb280cd7de78c2f8e4f9cff2a8f81731985ae7fb6f0d762058457bab8422bdcc9f23236177b9cd4966c79bd75c634f407408b62df7ca2124afe993123902c506a7bd1", 0x5d}, {&(0x7f0000c03000-0x9a)="74cccf246417e2fe4019c405a639055343d29d79eacaf5635007436e7bca842e1e12224d03b2657156520e99c79126fd4f07155c8b2bc1f921b604b369858c66db75f4d0d4ea6d66d45964bea4adb94599252a3ffea9bcf60a0d9a1867e361bdc5a04723e5032a8d803277f8c14892b5b35814752d2db4abfd11340cbcab35e1466c8a0faac17991787ad0823ba605ae848ab3227c4a2e2d0392", 0x9a}, {&(0x7f0000316000-0x2)="d657", 0x2}, {&(0x7f0000b30000-0xe9)="04d1542d27358abba9aa70ca4be0d8f94c1ede651a6c79c6fd5eebaa4306372c43598643c73f31d9fa2a929082bfa9387b1f294ad3bc569be21358956c66e7300bfe59f788e32942cbcf34bc77b190076153754efab4a2d96d3d5b782f70941ee675948efd860e831fd8e01b91a57869345f9f5f142bd91e179455a1bb49039af1653d5a4bcc3e4b3cab7aa4cdbf034ee67b64e6f6b4e6adef17ca914e99eed83e76be49e9c985bd0e3d07fa934775df318e7c41c756ff3727dcf6857987513c342cd78745dab78ea2d640e50482bef46e55bb5217bc0a2fafd44dae7cdf606b32343c27d3fa1dd4de", 0xe9}, {&(0x7f00000d6000)="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", 0x1000}, {&(0x7f000009e000-0xb1)="0d8ca8720276274abafce8faf8e2d5c4c2851c050f4e1cf31fb74a7f62ef4fcc07656c7c47174d8a6e3351e3b105518ebb0203a105357e10e75cf033ecced182d686592b7b2562b7658242967b280e41bf1c981a2ea2d810e3c6f57690f95f43ea6bb3a2e573569488286ce64d7a2866c27431af073fa023038ea6d743a92f2c992d83c05e8c1e560539f19819f7c2007d521425e0cb3defbfb93eb824002b63e37943d8d294e95df1c62b6aa2e740f1fa", 0xb1}, {&(0x7f0000201000)="2b8a5735f56606db29a421bac3fbbe442a48e8fc29b9de6d86cbbd2d8c7c7aa8b383701cd9d8af70b2411c8f9470180824dff19b4cc8e3c46bcb9d191b5643a2439b31b7ef6f", 0x46}, {&(0x7f000069b000)="7ddd5549f1ce88d27f9a9a565c782d56b408ca7c7ccb8c296f16babbc30357075940b9c917272df4b3b98243f32cd7a73bcfff29a57725f6bddfef5ae8faec668b808f508257f4e39ff33c1abcc6c2fc87cad5f0e32232023806cfda722550180949d930493f4cf4d56ddfcbd55ee0b3c71c4a24d5ae83f4f9fba44f13dc06ec588ee21210b6addccd3446a842a084270bdceeaf514431c18c608d44bc56b695853529046d7c30", 0xa7}], 0xa, &(0x7f0000c4c000-0xa0)=[{0xa0, 0x13a, 0xffffffffffffffa6, "f29d507160002ada7709f5846e09d6ed10c2a49cf19f8c94acd0d58992dada70cd879e70b3c3104b10ae38ebaea9bca9d089369535798ad24d8b87198840da4a7746daa32df2ff8da1d2013a46d568cccf05fb64ee6f85608fe31228f3c89b64e9bc10ad94415f8a3844bc69ff1dc40665538a8be9f02c70e09a63a755bb43eb1ccac1daf6ea4fee89162b5753"}], 0xa0, 0x1}, 0x20040000) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) getdents(0xffffffffffffffff, &(0x7f0000fd8000)=""/0, 0x0) 2018/01/05 08:55:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x23, &(0x7f0000e7f000-0x29)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x4000000014, @llc={0x13, @snap={0x0, 0x0, "e8", "3c1bbd", 0x0, "4ebb7a3e3b165e37b5684b"}}}}}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b52000-0xc)='/dev/rfkill\x00', 0x24000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000c4a000-0xa0)={0x0, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x7fff, 0xfffffffffffff5d7, 0x9, 0x7de7cd3623cda1a7}, &(0x7f0000333000)=0xa0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000e98000-0x6)={r1, 0xfffffffffffffff8}, &(0x7f00003a5000)=0x6) membarrier(0x1, 0x0) 2018/01/05 08:55:51 executing program 1: mmap(&(0x7f0000000000/0xe6e000)=nil, 0xe6e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000160000)={0x0, 0x0}) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000e6e000-0x4)=0x0, 0x4) sendmsg$key(r0, &(0x7f0000e6e000-0x38)={0x0, 0x0, &(0x7f0000e6d000)={&(0x7f0000114000)={0x2, 0x1000000000000b, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x0, ""}]}, 0x18}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000e6e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_gettime(r1, &(0x7f0000e6f000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/05 08:55:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x80000000000e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000fb8000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f000002a000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fb7000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) poll(&(0x7f00001a5000)=[{0xffffffffffffffff, 0x0, 0x0}], 0x1, 0x3) 2018/01/05 08:55:51 executing program 7: clone(0x0, &(0x7f0000d42000)="19", &(0x7f0000477000-0x4)=0x0, &(0x7f0000362000)=0x0, &(0x7f000065a000-0x2)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 2018/01/05 08:55:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00003f2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b3b000-0x10)="e5fcb5bf0b", 0x5) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f000008a000-0x80)=[{&(0x7f0000f41000-0x11)="dc87bcc1fcc27b42", 0x8}], 0x1) recvmsg(r1, &(0x7f000004c000-0x38)={&(0x7f0000d18000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xffffffffffffff13, &(0x7f0000deb000-0xa0)=[{&(0x7f0000e32000)=""/150, 0x96}], 0x1c6, &(0x7f00008b1000-0x1000)=""/4096, 0x1000, 0x0}, 0x0) 2018/01/05 08:55:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x7, &(0x7f00004ef000)=""/213, 0xd5) socket$netlink(0x10, 0x3, 0x13) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00006ea000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f00004e7000-0xc)=[{0x0, 0x0}], 0x1, 0x3a40, &(0x7f000034a000-0x8)={0x9}, 0x8) 2018/01/05 08:55:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000002, 0x803, 0x7) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f000091b000)=0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000c6d000)=0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000798000-0xa0)={0x0, @in6={{0xa, 0x0, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7ebffdb6, 0x644, 0x6, 0x7fff, 0x3b1}, &(0x7f0000e03000)=0xa0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000aaf000-0x8)={r1, 0x80000000}, &(0x7f00005eb000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000874000)={r2, @in={{0x2, 0x3, @rand_addr=0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x7fff}, 0x98) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000baa000-0x16)='/selinux/checkreqprot\x00', 0x141040, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f000090a000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0xc4e4}) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000c03000)={r1, 0xfffffffffffffffd, 0x1, 0x6c}, &(0x7f00005fe000-0x4)=0x10) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000276000-0x10)={0x4, &(0x7f00000d5000-0x10)=[{0x9, 0x3348}, {0xcf3, 0x5}, {0x3, 0xae}, {0x1, 0x0}]}) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000b53000)=0x0, &(0x7f0000d1d000)=0x4) 2018/01/05 08:55:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000187000)=0x0, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) umount2(&(0x7f000022a000-0x8)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000554000)=0x0, &(0x7f0000d54000)=0x4) 2018/01/05 08:55:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000aa1000)={@common="6c6f0001800000000000000000eaff0a", &(0x7f0000fdc000-0x10)=@ethtool_eeprom={0x43, 0x0, 0x0, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) recvmmsg(r0, &(0x7f00000fc000-0x3c)=[{{&(0x7f0000649000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, 0x14, &(0x7f00000b3000-0xa0)=[{&(0x7f0000cc0000-0xfa)=""/250, 0xfa}, {&(0x7f0000f18000-0xec)=""/236, 0xec}, {&(0x7f0000dcc000)=""/204, 0xcc}, {&(0x7f0000357000)=""/57, 0x39}, {&(0x7f000018c000-0xa)=""/10, 0xa}, {&(0x7f0000f0a000-0xcd)=""/205, 0xcd}, {&(0x7f0000b9d000)=""/4096, 0x1000}, {&(0x7f0000224000)=""/145, 0x91}, {&(0x7f0000313000)=""/235, 0xeb}, {&(0x7f00007b6000-0x1000)=""/4096, 0x1000}], 0xa, &(0x7f0000437000)=""/154, 0x9a, 0x1}, 0x7}], 0x1, 0x0, &(0x7f000043f000)={0x0, 0x0}) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f000042f000)={0x0, 0x0}) 2018/01/05 08:55:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000ea000-0x8)='./file0\x00', 0x0) inotify_init() open(&(0x7f000027e000-0x8)='./file0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00008dd000-0x8)='./file0\x00', &(0x7f00001a2000)=[], &(0x7f0000dfd000)=[], 0x0) 2018/01/05 08:55:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000000)=@sco={0x1f, {0x9, 0x10000, 0x51, 0x5, 0x3, 0x7}}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000024d000)="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", 0x66) getsockname$netlink(r1, &(0x7f0000c27000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f00000bd000-0x4)=0xc) 2018/01/05 08:55:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00009c8000-0xd)='/dev/net/tun\x00', 0x0, 0x402) r1 = fcntl$getown(r0, 0x9) syz_extract_tcp_res(&(0x7f00000dc000-0x8)={0x0, 0x0}, 0x3, 0x7) syz_extract_tcp_res$synack(&(0x7f000099b000)={0x0, 0x0}, 0x1, 0x0) syz_emit_ethernet(0x1c2, &(0x7f0000d98000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [], {{0x805, @ipv6={0x101, 0x6, "0877a2", 0x18c, 0x7f, 0x1d6e, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[@hopopts={0x3c, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @loopback={0x0, 0x1}}, @enc_lim={0x4, 0x1, 0xd77}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x0}, @calipso={0x7, 0x18, {0x80000001, 0x4, 0x101, 0x7, [0x1f, 0x8]}}]}, @dstopts={0x89, 0x21, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@generic={0x2, 0xc4, "b3c0d1ff2ea6a4ec9b52f0fd1c8c0e631e6db9b16773f3c04e19167e3914ebaaf17347356c717e64153251c8e059dbff8277f808fd868761fd384f3f53698dfa89bdf3c4da05495a6b0df04e46f173af40c8ff861e056460ce25a7661e94f3aa3fe70a6dab9e044d3c8c72b0f6898fa35ca721c59ac1a47fd96e1ae864c921cdb6f1ad5c2727e9111c5ccbd206c19da35df7fc3692418b860daa18417ca67af47d4e91c678aeb792beddbeb49511aae157b68ca8d2e4b7f9bbd90b71853da50e42a22a4d"}, @calipso={0x7, 0x10, {0xddd2, 0x2, 0xffffffffffffffc1, 0x5, [0xc0]}}, @calipso={0x7, 0x30, {0x8, 0xa, 0x80000000, 0x5, [0x3, 0x1, 0x710, 0x10001, 0xfffffffffffffff9]}}]}], @tcp={{0x3, 0x3, r2, r3, 0x0, 0x0, 0x6, 0x4c, 0x0, 0x0, 0x3, {[@mss={0x2, 0x4, 0x0}]}}, {"21dfbd12e850661297ece188d6576ae9bd166253aed88d1c560c"}}}}}}}, &(0x7f0000e5f000)={0x0, 0x3, [0x56c, 0x8b7, 0x41e]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00003c7000)=0x0) r5 = syz_open_dev$midi(&(0x7f0000777000)='/dev/midi#\x00', 0x6, 0x400000) kcmp$KCMP_EPOLL_TFD(r1, r4, 0x7, r0, &(0x7f00007ad000-0xc)={r5, r0, 0x8}) r6 = dup(r0) r7 = socket(0x10, 0x802, 0x8a) write(r7, &(0x7f000024d000)="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", 0x10294) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000236000-0xe8)={0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x6, 0x10, 0x1c, "0c30e0aedf09b62b8c941ab5488c51fac2bf6f91e6285fcabbfe83c47c8f2f9c2f3f9fd1ba02bd048a8d48a3dfe81dc7a7d5a643137132c7cd1141339a5d6a56", "ea55d4b579684b4f958283974f8f69e1e071cb32f24616fdd8f3769673de9c610519c6f24d1c76f1192dbd0bd7fb035e53305397fb563547d92e80d98b2a6b26", "be25737badff3ae4d140bf559bc5c4e4e0e569585d840228b063fc5926490c09", [0x2, 0x100000000]}) 2018/01/05 08:55:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f000057a000)='/dev/dmmidi#\x00', 0x11, 0x10000) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000cf9000)=""/135) r1 = syz_open_dev$evdev(&(0x7f000062a000)='/dev/input/event#\x00', 0x0, 0x1) writev(r1, &(0x7f0000a4c000-0x10)=[{&(0x7f0000fcf000)="f3", 0x1}], 0x1) fsync(r1) 2018/01/05 08:55:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f000012e000-0x9)='/dev/ppp\x00', 0x400000, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000632000)=0x0, &(0x7f0000f9e000-0x4)=0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000b32000-0x64)={&(0x7f000057f000)=[0x0, 0xffffffffffffffff, 0xe5, 0x3, 0x6, 0x10001], 0x6, 0x2, 0x7, 0x40, 0x8000, 0xfffffffffffffff7, {0x2, 0xff, 0x9, 0x8, 0xe7c3, 0x3f, 0x2e, 0x2, 0xfffffffffffffff8, 0x101, 0x2000000000000000, 0x4, 0x6, 0x636e, "2b8dcf4e7e513c58cdad7907b270a70fca490ad949c83ed86294efbf60e2be39"}}) pipe(&(0x7f00006c6000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0xffffc) 2018/01/05 08:55:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000127000-0xa)='/dev/cuse\x00', 0x280001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000312000-0x10)=[{&(0x7f0000323000-0x1000)=""/4096, 0x1000}], 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000586000-0x30)={0x5, 0xe9, 0x810, 0x9, 0x8, 0x9}) 2018/01/05 08:55:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000c0a000)=0x0, &(0x7f0000a21000-0x4)=0x4) syz_open_dev$evdev(&(0x7f0000bf4000-0x12)='/dev/input/event#\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00008dd000-0x8)='./file0\x00', &(0x7f00001a2000)=[], &(0x7f0000dfd000)=[], 0x0) 2018/01/05 08:55:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000187000)=0x0, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) umount2(&(0x7f000022a000-0x8)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000554000)=0x0, &(0x7f0000d54000)=0x4) 2018/01/05 08:55:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x2, 0x5, 0xff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00004fd000)={0xd, 0x4, &(0x7f0000c1f000-0x20)=@raw=[@call={0x85, 0x0, 0x0, 0x18}, @jmp={0x5, 0x80000001, 0x6, 0xf, 0x5, 0xfffffffc, 0x4}], &(0x7f00009e5000)='syzkaller\x00', 0xffffffffffffff00, 0x1000, &(0x7f00004b1000-0x1000)=""/4096, 0x41f00, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r2 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00006a9000-0x8)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000c0b000)={0x3, 0x3, 'client0\x00', 0x1, "5e396ddf81034ee3", "204071379830ac9d56b93a60e22d18027b18ecbbb55dfef86dfd6540ba380c52", 0x3, 0x1f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) process_vm_readv(r3, &(0x7f0000396000-0x20)=[{&(0x7f0000b24000)=""/11, 0xb}, {&(0x7f0000b4c000-0x2d)=""/45, 0x2d}], 0x2, &(0x7f0000e55000-0x20)=[{&(0x7f0000aa9000-0x3b)=""/59, 0x3b}, {&(0x7f00002b6000-0x57)=""/87, 0x57}], 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000d52000-0x10)={r1, 0x50, &(0x7f0000a4d000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) 2018/01/05 08:55:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$revoke(0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcc000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000fc2000)=0x3) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f00000e1000)=0x0) [ 84.603796] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=73 sclass=netlink_xfrm_socket pig=14276 comm=syz-executor0 [ 84.626492] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=73 sclass=netlink_xfrm_socket pig=14276 comm=syz-executor0 2018/01/05 08:55:52 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x40, 0x0) mknodat(r0, &(0x7f00004db000-0x8)='./file0\x00', 0x4, 0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000fee000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000b23000)=[0x4, 0x9]) set_mempolicy(0x3, &(0x7f00003fa000-0x8)=0x3fe, 0x5) 2018/01/05 08:55:52 executing program 2: mmap(&(0x7f0000000000/0xedc000)=nil, 0xedc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f00002a9000-0xd0)="dc13b51a5be6306e78dd580871ab2144ece470d734cf0196f75d43c82d9d233f08008875c4ccd64ade0e8ce0442fbc50974e8e1195c604f800000004d602783d75dd05a04c57d9b2d039128a5d071038a46611f937f9857d4ff812a8f9fc3f0719020000000000000000d359bdeb62e18a769c862f856c59f8b9f3aee345e59eee7026fe40be9cda06a2f125e2c3525ad0ffffffffffffffff3d325f0100029755668fa3f9b8974fec92b83b614657ad31300007a63e6ddfaeda0896440f396f4b9b3f5a2db8352780dff43fb45a7883", 0xd0) connect$inet6(r0, &(0x7f0000ed4000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/05 08:55:52 executing program 5: mmap(&(0x7f0000000000/0xb04000)=nil, 0xb04000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b04000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000b05000-0x11)='/dev/qat_adf_ctl\x00', 0x400, 0x0) mmap(&(0x7f0000b04000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000b05000-0x12)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x40) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f000034e000)=r1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f000000f000)={0x0, 0x0, &(0x7f000000f000-0x10)=[{&(0x7f0000007000+0x7fa)=[{0x24, 0x40000029, 0x401, 0x0, 0x0, "29003d5d0100000000ffffffe5ff000000"}], 0x24}], 0x1, &(0x7f0000017000)=[], 0x0, 0x0}, 0x0) 2018/01/05 08:55:52 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000d0c000-0xd)='/dev/usbmon#\x00', 0x2, 0x101000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000080000)={@empty=0x0, @remote={0x0, 0x0, 0x0, 0x0}, 0x0}, &(0x7f0000000000)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e72000)={@common='bcsf0\x00', r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000c41000-0xbe)=""/190, 0xbe) 2018/01/05 08:55:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00006d4000-0xb)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00002d6000-0xc)='/dev/autofs\x00', 0x400000, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f000051b000-0x4)=0x9) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000a1000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x2000000042, &(0x7f0000838000-0x1)="01", 0x1) r4 = getpgid(0xffffffffffffffff) syz_open_procfs(r4, &(0x7f0000d20000-0x7)='cpuset\x00') unshare(0x8000400) bpf$MAP_CREATE(0x0, &(0x7f0000c48000-0x14)={0x6, 0x4, 0x84, 0xf, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000fe2000-0xa)={r1, &(0x7f00008e0000)="db", &(0x7f0000d18000-0x37)=""/55}, 0x18) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000665000-0x14)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f00007d9000)=0xfffffffffffffcef) setsockopt$llc_int(r1, 0x10c, 0x7, &(0x7f0000936000)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000cb8000-0x4)=0x100000004, 0x4) sendto$inet(r2, &(0x7f000005d000)="", 0x0, 0x0, &(0x7f0000410000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000620000-0x28)={&(0x7f0000106000/0x2000)=nil, 0x248, 0x7, 0x6, &(0x7f0000ae7000/0x4000)=nil, 0x4a87}) sendmsg$inet_sctp(r0, &(0x7f0000fc6000)={&(0x7f00008b7000)=@in6={0xa, 0x2, 0x10000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2f}, 0x1c, &(0x7f0000f31000-0x40)=[{&(0x7f0000ba4000)="2630743c2773cf9ad6fdf1dd12d8e0f8e0a0225989b904df6c9afc3a5d7c67017ff6eafe83a509da5feaf959a5d0f989db04c51a6f28b5649414f69a7ee8dfa1407a1e46395ebb93ae218d419cec64ed3785d8c5299bcdbd23889746bdb98340cd7866dee273f0b5dd60296b04918d2bb3f4eac874d70897c17a9a2e69f9051b8862caade73de341e1ef9ccda344f1477a2de463addd0a50f91661a31dd12df8733b1f5ecd445531cbc6bd8bc5dec6e6866c", 0xb2}, {&(0x7f0000deb000-0x8b)="cbe01d7735c63036afd07b874199d64cc4ef512090cb49e7298ed33148c1b695d35f049845252d69450ca6c57511d31ca087959847c65cddd24cb60557d524d9563fc68384afc7c60e575bb12b3b696963e3aa7834c330a8d9acfed9469a79294ffb901afcec71284f52d47e95f0d6868b201b6d1f84408f7e8bbf457e10846f399b6b8bbe04d975559e4f", 0x8b}], 0x2, 0x0, 0x0, 0x8800}, 0x4040) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00003c2000)=0x203, 0x4) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000d77000)='/dev/hwrng\x00', 0x608003, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000018c000-0x2c)=[@in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x9, @loopback={0x0, 0x1}, 0x0}], 0x2c) kcmp$KCMP_EPOLL_TFD(r4, r4, 0x7, r0, &(0x7f00004fc000-0xc)={r1, r1, 0xff}) bind$inet(r5, &(0x7f0000f14000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r5, &(0x7f0000f0f000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000865000-0x11)='/selinux/context\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000824000)={0x0, @in={{0x2, 0x3, @rand_addr=0xfffffffffffffffc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) sendto$inet(r5, &(0x7f0000f42000)='3', 0x1, 0x4000, 0x0, 0x0) dup2(r0, r5) 2018/01/05 08:55:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000e08000-0xd)='/selinux/mls\x00', 0x0, 0x0) write(r0, &(0x7f0000ffe000-0x5)='#!', 0x2) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000fc7000)=[], &(0x7f0000d4e000-0x8)=[&(0x7f0000ff7000)="00000000000000060804000000fffc0c6565643b799365005f1b76"], 0x1000) 2018/01/05 08:55:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000187000)=0x0, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) umount2(&(0x7f000022a000-0x8)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000554000)=0x0, &(0x7f0000d54000)=0x4) 2018/01/05 08:55:52 executing program 3: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f000000e000)='/dev/vcsa#\x00', 0xe1, 0x20000) setsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000002000)="8e55dccdcb0876dbe710a081b25cd127e9041afc84f5bc114489fa83ad", 0x1d) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000014000)="320000001e0025ffff0700940d0914040201c2fe20000005000000000d000800040011000000024fe56714eea4eb4e56d718", 0xfffffffffffffd42, 0x5, 0x0, 0xde) 2018/01/05 08:55:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f000000a000)='/dev/dmmidi#\x00', 0x6, 0x400800) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00004e3000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000b57000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00000bc000)=@abs={0x0, 0x0, 0x0}, 0x8) connect$unix(r1, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000a2b000-0x4)=0x0) r4 = getuid() fstat(r2, &(0x7f0000ada000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000023f000-0xe8)={{{@in=@multicast1=0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00006c8000)=0xe8) fstat(r2, &(0x7f0000715000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000f06000)=0x0) r10 = geteuid() lstat(&(0x7f00004ab000-0x8)='./file0\x00', &(0x7f0000fb1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00005e9000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00001fe000-0xe8)={{{@in=@empty=0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000062d000-0x4)=0xe8) r14 = getgid() r15 = fcntl$getown(r2, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000052e000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f2f000-0x4)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f000027e000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000895000-0x4)=0xc) r18 = getpgid(0xffffffffffffffff) getresuid(&(0x7f0000db2000)=0x0, &(0x7f00000ad000)=0x0, &(0x7f000021a000)=0x0) getgroups(0x1, &(0x7f0000ca2000-0x4)=[0xffffffffffffffff]) fcntl$getownex(r0, 0x10, &(0x7f0000b9b000)={0x0, 0x0}) fstat(r2, &(0x7f0000d26000+0xad8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000e7a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = gettid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00009ff000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000412000-0x4)=0xe8) lstat(&(0x7f00007b5000-0x8)='./file0\x00', &(0x7f0000e4b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = getpgrp(0x0) stat(&(0x7f0000fe6000)='./file0\x00', &(0x7f0000bb8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000778000)=0x0, &(0x7f0000ca3000)=0x0, &(0x7f000074f000-0x4)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000d4c000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00006a9000-0xe8)={{{@in=@multicast2=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0x0, 0x0}}, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000058e000-0x4)=0xe8) fstat(r1, &(0x7f000097f000+0xde0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000456000)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000df6000-0xe8)={{{@in=@broadcast=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0x0, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004f4000)=0xe8) r35 = getegid() r36 = getpgrp(0x0) fstat(r1, &(0x7f0000168000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r38 = getgid() r39 = gettid() r40 = geteuid() r41 = getegid() r42 = getpid() r43 = getuid() lstat(&(0x7f00000a9000-0x5)='./file0\x00', &(0x7f0000522000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000ad3000-0x4)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00001d0000-0xe8)={{{@in=@empty=0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000114000)=0xe8) getresgid(&(0x7f0000d2a000)=0x0, &(0x7f000077d000)=0x0, &(0x7f0000cb4000)=0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00008dd000)=0x0) fstat(r1, &(0x7f00000a9000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r50 = getegid() r51 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000d4f000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c8f000)=0xe8) r53 = getegid() r54 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000fd4000)={{{@in=@broadcast=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in=@loopback=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000074e000-0x4)=0xe8) fstat(r1, &(0x7f000076c000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r57 = gettid() fstat(r0, &(0x7f0000923000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r59 = getegid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000b51000-0x4)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000892000-0xe8)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0x0, 0x0}, 0x0, @in=@broadcast=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000602000-0x4)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000af3000)={0x0, 0x0, 0x0}, &(0x7f0000bfd000-0x4)=0xc) r63 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00006bf000)='/dev/vga_arbiter\x00', 0x80000, 0x0) sendmmsg$unix(r2, &(0x7f000001e000-0x1c0)=[{&(0x7f0000a44000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f00005f4000-0x60)=[{&(0x7f0000f66000)="244a3e471fc097c9dba052f9c91395a39375a0c62e25852a47996eae57f6d24784c90f25604ac839cb04ce", 0x2b}, {&(0x7f00002ab000-0x1000)="d6650504fef5d40f001e3db6099a3379678c44ee121a750e294d25be544f645b5f08d2b8dcf59c36501034a6cd79ef09f22989de4083ee4939459fd0eefc225f4e2879f0187aeecceba4e09fe685eb30730f585a2f4d5dc9355c71dc091e1e733b83d138fe65715d0d295be42627a3f3b42e974428c59be3eda387b95e4cf99278a0638f6ea4349008b4563290aed56f5f1346bf2d3ccf64183b0360f9b336dfdb0bf945dff64dfcde6897a4cacdfece409dafa8e56e8929624c7e8debd84c4c5210a794d8436af7d60a1125905c19e77ac628c02ae167352f7678d5c174814405526e78e3f8f2ef7c26f346d5b5cfd1c4e6238170f572a15b8eafed422d2ef555407f7fd5eb685f6fe5c77c4305eb75d5893c404378588bee0934e7e65a0de2713a00263dc007286e118152903f841aac4913899e1e128f7875adcf7e7e514073af922a9c86874ff9d55540bd7b3c005b68bb0ed31b67a2e6dca940781c8fa1488016e54f8c34fb69dbc7312e2a9b1ce9067e5cfc1a4f2b6627a60e5eb660ee35f9518ae06148bf3824f04d1ba5ad3e9cad4f3cbcf52b925f35cf8f1000869c34d44b90e736b593f0d40720d66622e270dda0192503319a4f6eb72c91ad868d91c7ed29e7f67164a616eaa3f9c724f8237e9e76e35695a64fa3b78b2d43cdc1f64410339974a9a60e910b689421573f7dd592145475badcc0b939aa567d080ad0ce34c29ccd3eacb0c51160fa5d1dff051c0c1e42c01c012369e5009fcb439359cee3c3d3bde05af5db0bf8aec685312caf811fe7d489e2c9c00a4b6625e3178f4d1041af23485a29e72305c651c5d50a83d5f27564bf5353c8aa4aa91a261266616dba04a82b67c02493b3daac96f62d8c6e2800c59a5d498f9a1c809286fa24bcbe5b5199519f3b9acd73874dbf5317bfd7920dceaa8204d8f5de493d05fc66159e67b6aac2163740d4b615fb31faac8c2e7bde44ffebef61b0113ef5d95d6642169e7e97603fc3aa52dd5434a03bbb290b15ee82da5f082dcf49eff25a9d98860d0d1b17e69e5aa6d5483902b32dd43d043e6f69d8c2e111f2041bca00324a761b710aa2719845585e0378544c48a78077193126f7a0f82f53fc3946a97010acb0e462acb8f20b358f765cb8b3bd5a828e0da43bf30fd16eb0cc6c2f0a8b849a286517dac40608bc07e00036f7a7feb3ce803721c4a4e8d9d46632f4461b168902abdeddc42f381b44ed4f958ffc9ca3a1b0335d331970f50b790de88e07302db3ace807ee086ecbe22a5b05ad324437455d796429c915e96a4bf1d98e3302aaea7418941ea4585a18b259863e6165222472831e4ca9f3e1814dd2a59c797ac2727e07123f69c6b793de3bda11c364e59e13b9cec2c6666ab8b193b523d6340cb3ec7737421384f87bebef9d31f64be8c3c90246aa46d32936e649c09fe80120cdeb7425fcc896e932c96a3eac7110eb9040743c3cc106fc85efb1fee1dd1095a95e10a38a9db7e3d34cc45e3ecceeae22943af7520895c3c0bcba2a79a9016ab528824ee101a1dcd644edc46e886116af7ddbd1b685c042675d5e0840c87532756b4e75ce756af939cec350f34b3722a7446bfadfe7991d1be4b99228e9ca7f66746e14b829f47bedba409219bbb7b24c9b8172eab8c9791648503e1c3c7f5479f480c2be52b039ee309cb7af99b6d89c5fd8d8e7726d02a4c2cc8099a4c3d2dd291aae850ccd86945cf9689cca06e9eb7343a26f89f960d31470c1d4357f2340f0ac0b6efe6133de40ff52083b960c9ec0bb22ba47eb79d6c429f59a970ce9507a74c45ce186a8e04be17abb4b752f9bab2f7410ec2a47fa71be449c13b4268a0ed7d47b006b59d9da2351399d061bab98e1ea0293cb872cc23f1ffbd753fcbb3dac2196adae6b0cfabf6d584ee605a825915a11c31394e0f20eedf7b9ff7c87ba1f4c6afcdd1e46e0b2aa51e748ec4ba6924616c6a5bdf673156cc004f7e70609f123ecea1d2894789c6c50826b598d0bb061238998a4475ae94b1e9d56e01763754578f374d159167e47e61af04ed5b0164566a62c859f2124e3d2c522b8837b3d9c07208db1f0f4575c7c3547648310864ec8f502d9ffa1448870cdf8b995d37a32abde54db8b2f191df4196cc580ba54d5d583e7cb7fd0198e850be58080b754d9c712a1032c304b675600ba305cd398c06d4fc208f5b2f17ef3350ee7aea3bd6fded7a3be25364bcf0700f8523944dd9a9be26b240a6c8f47286ea9b90822cf23fd878b46721b60701647bf16c5be84566769d7e55255bb5e56596eb4f11d4a8e23a8ac465d4b30bb5f07a48fbcfbf65c0d70f8630df7de9488617cf24b5c491de3cdaa780abbd15439afb31a7c4101432c82aedee54ea2161652ed21820f5a9162c5666ee9351e58d37fb3055ef3352cca3835dc2fb81fbe0f5b4d66ba2325e4bad0a066546271182f09e7cafdee761c84a03da995aa87804547b5aed9f1243e78bc71ef933f345e43277f4555164665ea74576b24db6e365a736de5ba017c132886bdd5fc1c87c9273be382e0598f3c4c341546c5f8b0e40c19d2975976811dcd3bd65664ef1a8d49f91ff95bf2462df8d83877d296f7200487243943e54f4b98fc1649640abf9782be7a4879c345896ae800620b9b11fb0822300f903983e038ed11b73133cf76aacb890a6020915b7a4eefa7b71b8fcccf132e2e9d94d0725d79cad13d314917318e7d278a2c464cb0af55d63b4adacd2b8cab6f58286298f1dbeebad9a4bcfb64fd589546136a6b5476594660f8221611d2fb3bbf7e3f9f28a8577bbce16271a65848990c4c6a3cab5f8e97d96acf321c27f1eed4ee126307a2c9d2213216d702b1a143b9895248c81061b8497c8a52fb9a0897a8cb5bbf585f46b181a22354514ac24396d146e2ba540b5cf62100598e49f466fd1df5965cdae6053a1d552d19547e56a8e0c54913d014d5f7a9778b5a41b3b4cdd524f10c4db4c3a6ecb3eb39714ca4f397bb24cf7fc895197e9844a2673efa00ce9c0c9c0bec2c92560367fbc3538ce328faf030faf5076922b2c3acb8b337ad1d8f70321e0c15dd03ea96cdc76568727b2e6c54c89dd53ecc787286db48864a595044d33bf5c7f29bbbf114eba2712ddc7fc901c8c0400f94031254d2b149b290a28e1400bcb69191b3821eb561b837b6da4d10200b64739b76ebd3234a93f556694e0a55d79852aabe08e2cf426d2fd6323fe5b580ae20c4492c29efd22353131bb50e2e7f4bee68d55ed1af9f668adef726f78e3c7569a16132b09eb07d67bcb501b35aba60bf673930627614f255743a7a379a837cafc29d9a75cf025747cd1f3d0684bfa7152c07bbb2da8609cb133b0f6664b8d89e14220e5fa75706a56fabe3aa8c54c5b2a147bf8085e91e538f0ae940b151b125433a1081ce5bac036445c82c06515af684affcbdcbb10e29f34b88486a95dfabd423ee1df101a94ec1c6c6686b1102dffd64fa300024c14990e3ba2dd49e00630397c31345fb32abb0bdb7b71380f174df0baddededc116944ec1ddc03a773d2215d82954ce4ff4d072937c7dbf24896bdb3a879514bd4c03ca31afd5f2c12e32d78ea948d3e9b96916e241ad3705953dcbfad2981851937bd7f6f2b6875e043107ee630cdeb5fe4ca7d20ce4e0af857cc12088bf937bdc9d1f8616141f293ca8e9a55585364e8e167d7411c006ca5aec69a9f4b1612bce19a16e74e683d0924a07e0355bb712fd427d2936eac153a7bc269735921ebedd7ec526537b6e94be6b3fad50975ece63c492667c327b78cce7a705464ff24038dc8ae589840dc49036e0f0a3e71807fe44ee557d5fc2e3bcb5fc05d606a96f44009e6954631012b81774206616ffb2490e69c7fc619003157676b928767d2de5aa6a1eeb2ad1be91327a3b76691168a2ff9b51e3be9198476bcb72a4afbb5577a7b737eff65b031150e2f3984c1d7952e10807755f2271eae9e1e8cd537ff6b78155b70ecda147fee56ef1480dbcb38aad94b9370e71f0771f7939d9c92852216bf188e40d9b37d94ceb7e62bd58c2d14331f03b639da443e89977c249ac194be14a7bcf79dae8d69f8f3c48f1e3965cffc502416cdb32b71f9ff4fb3f521fc0ecb4dca22aa227fdbddf419120a9f52a98ded05c0f116a8b31fe35d4c1d68415b76c45e0147a3674f6b15e52467576cd1ac06b5dd58e8f2750a29c2e4c47a4b931f5d4bbc8dd5cd50ee6e1f05b7713b64ecec90219af6b3ccc837c38c4b8e4fb49bcfdd3118cb26759277ec60e214d543a06fcdf50307126ec323608318a0407e7b81fd89d1c8c4599aabd51c4ba403194142dce911688f2f79095f39a883202512cbae4bf4f38a22456132d1d069aa1c35cd13846ccb885ff903cdf25dec347d96f62897185bf128cf7a28e98092d22a3ff6df693322493b4776313776aa4d69b84d1c62e34cbd72b6732c0a633557262c38c19067f6016929a51d46143770234f6c7b8d8badf63cf0e02f1c9e5406c78beb1b192ca3794beee5801249c76823a2ef4e47b285e1374d753bb0b00649a932b8e05e6eec522ee90b60fc36233806e793541d1a610c93f30e7e7d56f44e7265b3ccf8d1c7508fb961c741f0a44827b65124460ae6dc66c79e41397831cb98db029304e9a59aa1e5e6dbeb85e6a19ef2f9080ed14d0b807ecd61d20397848e63d256fab70d94241af80b40b240e50dffd6880eea3de90771806bcf35cd1406c29292c74c264bf18dd8e999a3afc451be247fc09f56dfaf03b1695f09e71c2d32b43211b09dd2ade0f9c4249fd70c4e9ebdf645196437586a80faf30e0cd95eea2fa30f8a02fa5b9143486309cfad6c819d259ba4e7e558583d26f8114de14a6fe2dc63ac921fedcf8d7cc2a2c16ac5df1a2cf4cdaa374703d410569f77dc9c43a5a58721f7c46acfc99ad67145c45d50eeaf7d0dfb564a21ae9a7f359cf335570ca922d046d2069243c1749f52021abf30d6761a51a32d84d273d1e0434ed615bb12165db399fc4a24ea5fa1ba8d415c3904daa850f506b6cb0b4342f1b74da5a7d660f6c4c216a940b2264d4e2aa4ecaf8ee4cf855d82923afdc2b1eda4d1f98ff723059e09b13f350db65d8482afd6a0c3ab93729bdd697a38cbae79f264c08b1983c8b1c5a3d3643481ff496697ae2f3e03da75f76c59b61510c8a2f04d917ba608ada994b161cabaa3772e32eb2a987a9803142440bdc31519ccb4ebe339952191672d46df5c263083e545ca7840977af5bf9dbbee67f877fd5475ebaabcbf83601716e57ebe340b8700ece094e9600889d3de697bdefbd4fd0cc86bf196117f16740f647ff03ff4afb7a5c042a1d29935d0c783c3e6c26060c8a6198e06da49021a939c911304e5bd994966f0c56302c49b3febe67186d49b65eb63bffa3d9772c6fa7edf1117c742667bf89fe1fac4f1c10357b62428be081a9cc09058b8a760ab201517e3597bee67fa155b231ed60209e105d150806f86e8281c5db169a4ad512d1381c44566beb14f18e45dc899ebd0d43143703436381984d8ca6a052af6106e99116564f6c751aeb0f0241a89904596b10631cd99ef718b34f47dbc60c7be4f06b218a65db8c89005a907b955c0e847dd4a90c585396b0173fc2c73a82a92914b9be82c1c16d561c48a67b3049cc54f6f50ffb8271993da4bcbc48d70928bce3afabe265eddccba35ed8ebbad24fe5967bdbd163806fc98f02f247d3646c7efb5525063840221336bf9a833cf16ad52dba066245a8434", 0x1000}, {&(0x7f000035f000)="", 0x0}, {&(0x7f000012d000)="0b5c46e02a49b4aeaabba56d1c44a08dac96fdde59b04fac8a1c95379409eaf9e69c5e5a1db680c02e2fc1b14e4d99ea572b5c31b5d02b17353434b6a3dd4ff53bdf1040756a7997b6434dfd4633c94ccf88a9af699cbe8b332990af92eadb84225b83864329c479f9e9f97b6ef02c4b6327a7b5f580aa801c3e8e2e4f48f03b3e83f773f33a0b944168f339592c6f2d51720b32baf5c635213c1e72adeab0aec5478482d199222b6b7682a089fea451", 0xb0}, {&(0x7f00004ed000-0xc5)="af55050dbbb2465900d11aba5c9e48c5c675633f2573a7b00ef8bed3402b92b89d6f82af4d14524538c3e4ed991d4bc61030c69e73f6e383de1d4bc760d9780ddd28b82b94e72d92d199d471ab5b71150acf0a9ff4bf0325dc88b68408690f4b1bdfc52dc02fb4d29c34df815c4da39e9b512246c0ec5cbb58f0ac5a46650474abbd5a0a314a554ee0619ecf14c4a698a6968e1afad073a1894fd6cad644fca43464b62f280a477c2545e11411ee24a8097eb85025eb9307490f03432b761f47d4817d2059", 0xc5}, {&(0x7f0000871000-0x85)="c7518ea1cb50a4c8561f477033209871aac46b1f9051ec7439efb9204ddaf1b4930f245a4b9f528fcf0c0df3a4f15be5e4fd61095a9b0328556187f13a9a640948c58e9469b6d36f8f9e0148f75f319eb4a9cd2a7dba4331c306e4c3ae62279e1b8c08bc9761a529d870355b2f8fc9896926041fbfc23da46fc905872f1ec64a68de353a3c", 0x85}], 0x6, &(0x7f0000ec6000)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r2, r0]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r0, r2]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0xe0, 0x4000}, {&(0x7f0000356000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000093e000-0x20)=[{&(0x7f000041c000)="86b85fbca0dd7f757d406784a5321f14fc124fddf5e266e6c730ef7b84141336f0ad1ecd5191e89b7021", 0x2a}, {&(0x7f000034f000)="4e859ab6403df01d8f791127bfc3b15d97c666f6e2e345df3d8fd1eea9d5b9e2eea91af2698e86d470c4874d97fbea929d52976f0fb3366efe8aaf9ad304fc31440d83eeda2f9c35dd6fef40f48dc0b5bb5ae787a404c2de7446e435d31ff7c4945e424f700aba2f5970b30ad5757698258085114f716dcac2b83055c55f455c4ddcf63941db0ca6", 0x88}], 0x2, &(0x7f0000906000-0x90)=[@cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x30, 0x1, 0x1, [r0, r1, r1, r1, r0, r2, r1, r0]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}], 0x90, 0x4804}, {&(0x7f0000348000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000077f000-0x20)=[{&(0x7f000024d000-0x7d)="c550be4063081467b18892c4d4f9fbf8fc8cef66de93ca1de3d3938b67de6de85593e23568042848d69f298179c14fe945110dbc74e248df48ec543e1dbf436f8b824014bac80f75c67ffba856272238bf663c35bf91628e2aa3f91d0c15bda7ab475da3f77388509e542681e1cffaa39e166794854dc0bf9368480b4d", 0x7d}, {&(0x7f0000857000-0x5f)="2809ffc08bfd1dd3aff88cf16204fc01f7fe33ec61ea5a87d98b704dc373365f4d7e9760082490b52ce2235a2f4a5d930e634a17618bd098eae29dd19c02033d3d92d818e4e0dd8488feaa013a6d56b8fbf3b40e61542ba540a30f5f48c27a", 0x5f}], 0x2, &(0x7f00000cd000-0x60)=[@rights={0x20, 0x1, 0x1, [r0, r2, r0]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x20, 0x1, 0x1, [r2, r2, r2, r1]}], 0x60, 0x4000050}, {&(0x7f00007ae000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000fd3000-0xa0)=[{&(0x7f0000509000-0xe7)="e42fa3aa0e0b5258927e5b52c9cd5a167387b385223db7e9a563b4d917456717c5801bf78fa6190693ec816e64f14a91c6a20bf2023ac2f95b58847ff295dacf1814ae8d140a5f0f3001330bc37e1658eaf5b3ad05ff38016609c3e66f5b2812658f212007cdd474caae1b840eda350153575d79494759a321fc1e53c91d28002989f1b5ad45414ebb5099612923139bb9ed0bc2bf67a4175b557bde68a940b9e382457913be77dccb7bc59e7c763bc1af5af0d7083549b952fcb48a03c8bb11dd50ddc0bb0fc3fd56127cf6bccbcc384c70aef074bda5dbbf5c7449f40dbc2900517bd4953a52", 0xe7}, {&(0x7f0000b0d000)="c51aa3c71db1d6ecffb77334d5ca78f2a86ac41b30cb7f16e924da3500485151cf17f1e895eea5d8ffa50a5fa5e66805fd4a1f6732c7178d36a46971382789d2123d63a3b4e6", 0x46}, {&(0x7f0000eec000)="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", 0xfc}, {&(0x7f0000d09000)="185b646ef3cef9108d3b13", 0xb}, {&(0x7f0000799000)="8df6932219e898ae9a7bb6f6ecbc59f60d1e1ffe5128624f85d0df2ec2b57c2557d7091e24", 0x25}, {&(0x7f00000b3000-0xb0)="2baa2cfe1b63353bc95f74a8596893985487ca6fefec99322f19e45c488255a2fe8fafcbf4507cc76f95fd92d9dbc51e3282627d35d7ea0f20653a1598b8a6c61a14fa8159abf81574cf946c70d4d80580118174ea0f52d7632c43cb8e075589f1b6c80c5f69685bf1b4d55f209060270c864c212da067502682a62a21bb474b6da86da3fedb35224e1c34af2bacc532612d0080682288267a9ec467bd370db4b371c56be0c7efc524b1398c9893cbff", 0xb0}, {&(0x7f0000c01000)="1c36cdc52b32202296eef15afb007cecc89848cd538d50dac414d4c867e36c078f91a12a89979517c2642812f6883d99f005e93c8cdd03c87919919f1ac7f25a3e5e70ee154211f83e2ba8dfd3cd14220cbfdc0768438593f1a63e624f956f548abf0edc9dd74c0e4e8e22af4bc7491665827f00f38481f25ac99928114864792a7909b1141d74fface88f8f6c0979ba173bd92752dcf0c3c2143c2e8afa02bc5d112206637ce51299b8b6ea6e818baeda7b712ead23153e02aa76c44fc004a7e7687eb5759b76b1aed82a7a8b", 0xcd}, {&(0x7f00003de000-0x17)="73e3306a1c3ad15c0ded9b0ed72ee0a98ea8287965102608df614d62b7bb77da3443d9745ecddf7c231caf32b5e8f0867382a840fb09f20d0a4405af7616ca7aca5b2df96eaad0d8b77efc81b9c0", 0x4e}, {&(0x7f0000608000)="27329d77650ea6f405", 0x9}, {&(0x7f00005b9000)="b472c2fde0daa1c2c378b9d98364f6cfcc427ffdb63c70d666326b38bd6ac3c72a0e75da80cd9c63216376cc574057f08cc4d27fbb8aec99a087afef2e02aa97e8d94a62cd36b70fedd60df8a499e98c331b6d10bf86e56b3f719849775ad9776df9cf8b175244", 0x67}], 0xa, &(0x7f00005b2000-0xe0)=[@rights={0x30, 0x1, 0x1, [r2, r0, r2, r0, r2, r0, r1, r1]}, @rights={0x20, 0x1, 0x1, [r1, r0, r1]}, @rights={0x30, 0x1, 0x1, [r2, r2, r2, r1, r1, r2, r2]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}, @rights={0x20, 0x1, 0x1, [r1, r0, r2, r2]}, @cred={0x20, 0x1, 0x2, r27, r28, r29}], 0xe0, 0x40040}, {&(0x7f000080b000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000f8b000-0x30)=[{&(0x7f0000d8d000-0x89)="b33edd8abdf18e629742f09216e498a4826838fee89de4e9c0fd67347cce1950eafbbe9aabcda7ca50d9a647236e59a130185119b79940aeaa3e7275c4bff4a9dddcf6343177ed55ac35feb0da4dd7c67ed009378d9cea70ab24786aeb1f580b3c906f27c142ca47f725b2500efe9cfbe8f706020f6ffbcc3307cd9c8b48a273d2a7600b87db0ce801", 0x89}, {&(0x7f0000707000-0xf4)="bd3afa7808139abc4f2324606fc696707b0fff1a440689ea8de5d73d1afc0272b117e1665bdd9ffaabe6f6cc9188e260e64d850408b49b23a67e5ecc9582ac2db78486c297b0e4587a7e345a791f783f644d2bd9d42edba2898612042b1c33fa293e9871c8803a535250db1beaae01af88a8084fc32f520dc37e3e4a921ed9fc6a7939b16032fdec9755a44c3597c65aae6ffd32942be20c8eb998b4e631fd87da212688fcb029dbb1f283761dac31144da7e73298521e4eb271a81f4d1686826d62b65f5a2b01432fd4aaeb3a20b1b40a31b78d74fb54c6f9e686a546074e41bb8109e7af7fb2ce8f1976e03d3da89f24aad725", 0xf4}, {&(0x7f000043f000-0x16)="96d404549a357980cb4cf9f4140e275511f3000fb6ae", 0x16}], 0x3, &(0x7f000012f000-0x98)=[@rights={0x20, 0x1, 0x1, [r1, r1, r2]}, @rights={0x18, 0x1, 0x1, [r2, r2]}, @cred={0x20, 0x1, 0x2, r30, r31, r32}, @cred={0x20, 0x1, 0x2, r33, r34, r35}, @cred={0x20, 0x1, 0x2, r36, r37, r38}], 0x98, 0x1}, {&(0x7f0000534000-0x6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000045a000-0xa0)=[{&(0x7f0000775000)="4748be10d9e716c594980f35ab40401c4c", 0x11}, {&(0x7f0000b5e000-0xc4)="3c011fb85536726ab57611df3e87f64dbb2114209e2bb740a3927d277d1f68bfbe04ab9649cf3dfcf1dda2ed550214890b98c34844125576007d70e269bb5c54c1ce4ee77c2c365fbbff6fcdfab4db971926d10cbb02d17d581a5b5501878fb323a5a4e39e48a3af3f626d0667b87b2370c2968d59222d2762a235a09343c202a9e2611982f7a79ee498d99c4f7eb8abcd557de15b8002c0afe511b885e33dc78c800f0dc304acd3efee33d9c46e8834897e5e20cdc040208bc363f53d4c20e6e5f3e2e7", 0xc4}, {&(0x7f00000f7000)="df9b754b7d22cd571bdb2f6463ee35297fbd041ed58822360c0255980f2f0aff833e43a489", 0x25}, {&(0x7f0000e3a000-0xc5)="020b4cb7ea6c64550c3d4e2479349f9003896f5da0721a3951b97fbefad4c77967c434a5ffe0591e6df71fab33ec1f9cfac0523f3c53bb58d86fa3dfdd6a35c0e4f0b7709443fcf0a0c6ab33d6221e45b5a6c8b4d12b7fb3123d66478fe27f02f1ade3c4d3b65436c6e03a81de207512c83d0bb82dd7cc2ae41bfd70f0604d44084920c9b8ec09c5dc7e4e4f27c55dcc07daee792157b644c7e955b603b8980f7fd87a1971c723e2526e2df45e8105432369b15bda3a9fa12286b6d46dd3236fb86c41ffd1", 0xc5}, {&(0x7f0000713000-0x42)="bf827464aea695185a7a1f6ea584c5ccb7d80ab89f950bd626b0d2253a2fc1a90c0a3d378cdfd5cf427503217d238e915995bc48faccc22c20c3e8180bcfab9c7f86", 0x42}, {&(0x7f000017e000)="5b7ebc023216258dbf5a346215aab2e5e458e36de782190db761959fdeb17c253049195af1e0f2ef39853c197913b801d18926450f06c6eb87f5f3e599044c17f481dc8cba007aadc1f96aba2e7b61e709d11de5e38d8401a349ae9bd5386317983ae49692bdbd2ef5a3f241143e7f7daf4baaff49494ddabb749cf79713464511a65ada5ec8f00759e8ea0da1df", 0x8e}, {&(0x7f0000b61000-0x91)="391fff243d168451a0143cb6373619e1941d962d05461b2f8dc046f4e70a75358fa028b23ada7912b7c2b85b1b81623e01f170c83db3821901bed1d3bd7afcb0bf01e846c875993a233b963da9bbbe8a6e75b9e86c7761871f930de1967f2787bca76061561ddaa4c90bfe78951b0ff7c1dd7958e025fee545464bbf3e191fe1b2407f360c72b23d1b47104b23d809377e", 0x91}, {&(0x7f000052e000-0xf)="7d71cf42146a5a59c8d75e10b67b11", 0xf}, {&(0x7f0000f7c000)="e70cd00c6489b390d050190cb9e7a550040260e53198f74f9e27f698fbbeb7ebbf87", 0x22}, {&(0x7f00000f0000)="0d42fb771128029a6d0916799403038add6962e2c28f3bd491bfb9030603d8b9ec2cb826aa5cdb88cbb6d954a34b7a247323de7b0630c348a711231a76444b5c656ccdf9045391c21f7a0aed6d175bfed0aee367904256fe51ad14e2415f74bc26222a3bc756c00bd824d46e6b03de6fbe186478dfe50898bf4cded2b3f486ea3dfccc2e3249a31311571b83e16cc0e3e6ddcaf866cb42fdbe3d70b9", 0x9c}], 0xa, &(0x7f00004ce000-0xd0)=[@rights={0x30, 0x1, 0x1, [r0, r0, r1, r2, r0, r0, r2]}, @cred={0x20, 0x1, 0x2, r39, r40, r41}, @cred={0x20, 0x1, 0x2, r42, r43, r44}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r45, r46, r47}, @cred={0x20, 0x1, 0x2, r48, r49, r50}], 0xd0, 0x24000041}, {&(0x7f0000d93000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00001ed000-0x70)=[{&(0x7f0000b30000)="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", 0xff}, {&(0x7f000034e000)="80c6a49774fafff03149f2878ab3828fa91465e47812953504ffc3b94596ed4f0941230ee635bd2a3e6e7ac3ee3ef2559307804ac96c760ec8bab5582e5a16f54e85726009a5d35535de1473fdd39dcd94883ddc2463e4f9abf4", 0x5a}, {&(0x7f000007f000-0xb4)="922e772c69cca502673045a8f6f9ddef9ae97a62a4b9240c78b1ca5e7e79ad7a9af0bb6944ba8445172611cada881275db4dd4997ad7d56fab4a4490f950bf9208b0e9ca193bcafb2e71ec51c4bf4ea5790f71cfa7b64613fd8659eba7a8e36daf742d1227f2a562671f08c09970e3e5d39e1b2a548c4344ca777362022036a98358400ce89c8d0786d71c6d7a0619acc66b21c59ef91c5dae6082372f38daa98b548463ea658966fb2215a27187a0a5b7ec98b5", 0xb4}, {&(0x7f000039c000)="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", 0x1000}, {&(0x7f0000ef6000-0x97)="61d089000ec93fd66e8cb7c6493a462ef669070e4cca479f8d75ae40d495ef5aa81bfb80407ad8bc799a4be78332384d82dc7afea8749aabc553c9e547e9d0155d3059c17f4da45f6e9e7352ef46cd476568d305106b45dccbe2c76100c3fa04342029b4b0810a41eeddd070e48946bf2a6ec7c89e1d8c78140de1ce1dc488642bcf82013d8af477219a6641ba6f3e669e34dae8a7af62", 0x97}, {&(0x7f0000046000)="05380d8831117a723205e6e9216ba955de689848e059fd60e1545f80907cb0ada8b829ef5d7ff45424e2d5da8671247aac465b19607df29bc96026d42b9af231c506f696e31ef65b2e38a2c5d602de1f6e86e0fd53150e0f1fee18fbbb450e7002c3a87a7478cde2ae3ccd9f32856a2d1d92d828a08767c861e123bb81fd558229e02f98b244085c0f5eaa16bbfdfadaf4fca77197176a359a88a0c8e00b425a341d5065ecc89dfca24bfec9de9bb91cc820b17632b167d56e719349735da002152ee7f35c338275e7add100ecc70c6c7adba84733bc270314eb8f88909b1530276cf6d7b8", 0xe5}, {&(0x7f0000857000)="846ca6322be5506ef3617d0032c8d88de3a798bc2d7fbc54132fc4d17e36b7549da3b0f25597122004455145ca139b3c3e45c43723b38f2c863072203aec9fa9fe764e19680fe67c3493a81ce70d2810a3ae5d945d0b67c06220209d2b836d62a0ecd98db00323a1f7867c46400a0fa5e80c3a1fe6e1af394e0393c6e8072fe2ed7be3697745e4b5878659ae6f0b7494d80b39399d5267146c5f7bf7d61110b9", 0xa0}], 0x7, &(0x7f00008ce000-0x88)=[@rights={0x28, 0x1, 0x1, [r0, r1, r2, r1, r2, r0]}, @cred={0x20, 0x1, 0x2, r51, r52, r53}, @cred={0x20, 0x1, 0x2, r54, r55, r56}, @cred={0x20, 0x1, 0x2, r57, r58, r59}], 0x88, 0x20000000}, {&(0x7f00004f6000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000005000-0x20)=[{&(0x7f0000720000-0x1000)="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", 0x1000}, {&(0x7f0000160000)="20bb8d0b001b95c994c030f5d611a759a59e18b35709d8edd15546eb1337955bb76d34b37b6ec5c72d149d0a3392ac9b694172e341014f75d0276b38eaf45f31cbc354727e8b6e5a5d82505843df23e2", 0x50}], 0x2, &(0x7f0000fb5000-0x38)=[@cred={0x20, 0x1, 0x2, r60, r61, r62}, @rights={0x18, 0x1, 0x1, [r63]}], 0x38, 0x20000800}], 0x8, 0x1) connect$unix(r1, &(0x7f0000e47000)=@file={0x1, './file0\x00'}, 0xa) 2018/01/05 08:55:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000c52000-0x9)='/dev/ion\x00', 0x0, 0x0) ioctl(r0, 0x7, &(0x7f0000efd000)="d2ff1580ee000000ee") r2 = syz_open_dev$sndmidi(&(0x7f0000549000-0x12)='/dev/snd/midiC#D#\x00', 0x5, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000343000-0xc)={{0xd0, 0x6, 0x6, 0x2d4, 0x9, 0x80000000}, 0x2e}) r3 = gettid() ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f000082b000-0x20)={0x5, 0x0, 0x2, 0x1}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000c77000)={r4, 0x2}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000ab0000)={0x3, 0x101, 0x2000000000}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f000065a000-0x4)=r3) mq_unlink(&(0x7f0000674000)='&keyring\x00') 2018/01/05 08:55:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008dd000-0xd)='/dev/usbmon#\x00', 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xcf2000)=nil, 0xcf2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r1 = getpgrp(0x0) getpgid(r1) r2 = open(&(0x7f000003e000-0xa)='./control\x00', 0x0, 0x0) mknodat(r2, &(0x7f000003f000)='./control\x00', 0x1, 0x0) execveat(r2, &(0x7f0000010000)='./control\x00', &(0x7f000003f000)=[], &(0x7f0000002000-0x18)=[], 0x0) ioctl$EVIOCGMASK(r0, 0x40087602, &(0x7f0000f29000-0x10)={0x0, 0x0, &(0x7f0000642000)=""}) 2018/01/05 08:55:52 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open$dir(&(0x7f000004a000)='./file0\x00', 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$sock_netrom_SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00001d7000-0x4)=0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000002000-0xa)={0x3, [0x1, 0xffffffff, 0xffffffffffffffff]}, 0xa) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x80001, 0xfffffffffffffffd, &(0x7f0000005000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) gettid() openat$autofs(0xffffffffffffff9c, &(0x7f0000003000)='/dev/autofs\x00', 0x100, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000004000-0x10)=@ax25={0x3, {"508cfa413e0a7f"}, 0x4}, 0x10) madvise(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x11) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x8) process_vm_writev(0x0, &(0x7f0000001000)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1, &(0x7f0000000000)=[{&(0x7f0000000000)=""/146, 0x92}, {&(0x7f0000000000)=""/59, 0x3b}], 0x2, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) mlock(&(0x7f0000000000/0x1000)=nil, 0x1000) 2018/01/05 08:55:52 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000e80000)=0xb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000a4b000-0x8)={@rand_addr=0x8, @rand_addr=0x2}, 0x8) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000003000-0x8)=0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000d9c000)='status\x00') memfd_create(&(0x7f000083b000)='/selinux/load\x00', 0x2) r3 = syz_open_procfs(0x0, &(0x7f00003a0000)='projid_map\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00001c4000-0x4)=0x0, &(0x7f0000a47000-0x4)=0x4) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000f41000)=0x0, &(0x7f000004c000-0x4)=0x4) sendfile(r3, r2, &(0x7f000030f000)=0x0, 0x7563) 2018/01/05 08:55:52 executing program 6: perf_event_open(&(0x7f0000001000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30982, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/05 08:55:52 executing program 3: mmap(&(0x7f0000000000/0xc1b000)=nil, 0xc1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000040f000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000c1b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c1b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000c1b000)={0x0, 0x8001}, &(0x7f0000c1b000)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000a9d000)={r2, @in={{0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffbffc, 0x2, 0x3, 0xfff, 0x2}, 0xa0) mmap(&(0x7f0000c1b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000c1b000)={0x7}, 0x4) mmap(&(0x7f0000c1b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000c1b000)=""/4096) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000978000-0x10)={0x0, &(0x7f00000e8000)=[]}, 0x10) mmap(&(0x7f0000c1c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c1c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000b14000)=0x0) tgkill(r3, r4, 0x3e) mmap(&(0x7f0000c1c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000c1c000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000c1c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000c1d000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x0, @in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00007bf000-0x4)=0xe8) ioprio_set$uid(0x3, r5, 0x80) bind$alg(r1, &(0x7f00004bb000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000c16000-0xc)={0x6, r1, 0x0}) 2018/01/05 08:55:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) close(r0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000006000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000007000-0x4)={{&(0x7f0000009000/0x4000)=nil, 0x4000}, 0x0, 0x0}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000951000-0xb)='/dev/hwrng\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000e69000)={0x0, 0x7}, &(0x7f0000c47000)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00004b8000-0x8)={r2, 0x9}, 0x8) 2018/01/05 08:55:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000187000)=0x0, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) umount2(&(0x7f000022a000-0x8)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000554000)=0x0, &(0x7f0000d54000)=0x4) 2018/01/05 08:55:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000cfe000-0xb)='/dev/vcsa#\x00', 0x3, 0x738163f683dfa728) open(&(0x7f0000257000-0x8)='./file0\x00', 0x200, 0x100) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f000094b000)=0x5) seccomp(0x1, 0x0, &(0x7f00005fd000-0x10)={0x2, &(0x7f0000a96000)=[{0x0, 0x0, 0x0, 0x0}, {0x9, 0x0, 0x0, 0x0}]}) 2018/01/05 08:55:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000044c000)='em1cpusetvboxnet0\x00', 0x2) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f000019a000)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = open(&(0x7f0000db0000-0x8)='./file0\x00', 0x4000, 0x1) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000247000-0x20)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet(0xffffffffffffffff, &(0x7f0000dbf000)="", 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = socket(0x15, 0x80005, 0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000c4f000-0x11)='/selinux/relabel\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000850000)={0x0, 0x0}) utimensat(r3, &(0x7f0000af0000-0x8)='./file0\x00', &(0x7f000014a000-0x20)={{r4, r5/1000+10000}, {0x0, 0x0}}, 0x100) getsockopt(r2, 0x114, 0x2715, &(0x7f0000af1000-0x19)=""/13, &(0x7f000033c000-0x4)=0xd) 2018/01/05 08:55:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000bb8000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000012000+0x808)={0x0, 0x0, &(0x7f0000009000-0x10)=[{&(0x7f0000dc7000)=[{0x11, 0x1d, 0x719, 0x0, 0x0, "04"}], 0x11}], 0x1, &(0x7f00005e3000-0xb0)=[@cred={0x20, 0x1, 0x2, 0x0, 0x0, 0x0}, @rights={0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x50, 0x3}, 0x0) modify_ldt$write(0x1, &(0x7f000043d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10) modify_ldt$read(0x0, &(0x7f0000b20000)=""/105, 0x69) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000b52000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000384000-0x4)=0x9e9, 0x4) 2018/01/05 08:55:52 executing program 1: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000007000)='/dev/adsp#\x00', 0x6, 0x102) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000002000-0x20)={@generic="7f85cb6a2d29d154862566e8e772644c", @ifru_addrs={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000010000)={0x3, 0xffffffffffffff9c, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000007000)='keyring\x00', &(0x7f0000014000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, r2, &(0x7f0000014000-0x1000)=""/4096, 0x1000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f000000a000)={{{{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x6, 0xffffffff, 0x1000, "a3edeaa98a1e375fd6d8fb0c1b3fca18dd7a2ff0ef01e475df03c22cfa8536b9e01415e9d2bfc231ad865b85440f6694442b321fbed5ed626be32863886871c1ae685d56ea20b24b602e87245e6f929f"}, 0x160) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000014000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x20) 2018/01/05 08:55:52 executing program 4: r0 = gettid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0x0, 0x0}, 0x800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001000)={0x0, 0x22}, &(0x7f0000001000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000002000-0x10)={0x744, 0x2, 0x7, 0x80000001, r2}, &(0x7f0000001000-0x4)=0x10) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00005f2000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) setpgid(r0, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x82, &(0x7f0000fe6000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback=0x7f000001, @loopback=0x7f000001, {[@lsrr={0x83, 0xf, 0x0, [@rand_addr=0x0, @rand_addr=0x0, @broadcast=0xffffffff]}, @lsrr={0x83, 0x23, 0x0, [@multicast2=0xe0000002, @multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, @local={0xac, 0x14, 0x0, 0xaa}, @multicast2=0xe0000002, @rand_addr=0x0, @rand_addr=0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [{[], 0x0}, {[], 0x0}, {[], 0x0}]}]}}, ""}}}}}, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000013b000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f000084b000-0x4)=0x6, 0x4) 2018/01/05 08:55:52 executing program 3: mmap(&(0x7f0000000000/0xff8000)=nil, 0xff8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000ff9000-0x12)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r0, 0xae9a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000e70000-0x28)={@common='lo\x00', &(0x7f00002b4000-0x4a)=@ethtool_gstrings={0x1b, 0x6, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000a1c000)={0x1, &(0x7f0000db9000)=[{0x6, 0x0, 0x0, 0x657}]}, 0xe2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000b2f000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x805, 0x1) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000f3f000-0x4)=0x519, 0x4) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000472000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000382000)=0x0) sendto$inet6(r1, &(0x7f00004e0000-0xcf)="79dabfb97ed60c1cae3e76de4c685bca9fc5cf377c59e4fd522f6d89d32ad176548fd7003f9b1be67532de5f946b55917c7020b9fecd823bd1f66810d01cf87386edfb8ed7ff643618e148a9a9eecd49ac2853575f3b76383c5a1f6f27f925a007bc30565598759a4be91eabbf103537351580a966d34af057977aea3912", 0x7e, 0x8005, &(0x7f0000825000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) writev(r1, &(0x7f000011a000-0x30)=[{&(0x7f0000ced000)="3e83253780fabea3cb6ee411fd993d43bc97c1ab9e711c88e0a0fa67a511b72d3447d53b70db195e774e8c49de4b7b6e052a1e6054e88e6e7a8c03d454323ad96e23602d809fe7499ce1e9f0fc2a947fb698b8442a", 0x55}, {&(0x7f0000153000-0x1e)="290a0aa8e13bd6d9eb2fe3e72c13ec0209c71263dfaf72ec79834e51a750", 0x1e}, {&(0x7f00006f8000)="800bffefd8fdcce2689b2a18b3ca3018795a6fca672a1d2bd0950296b409b2990ccc08bdfa886cad7d6e66e85f1240f6", 0x3ca}], 0x3) mq_open(&(0x7f000059f000+0x87c)='/selinux/create\x00', 0x2, 0x14, &(0x7f0000ba3000-0x40)={0x0, 0x6, 0x3, 0x5, 0xffffffffffffffc1, 0x8, 0x5, 0x400}) 2018/01/05 08:55:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000500000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x3, 0x4) socket$bt_sco(0x1f, 0x5, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000040000-0x8)={0x0, 0x0}) ptrace$pokeuser(0x6, r2, 0x5, 0x84) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000d32000-0x4)=0x3, 0x4) sendmmsg$nfc_llcp(r1, &(0x7f0000237000)=[{&(0x7f0000003000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0fcca4bb22f2892559edddba1a892f216c6adb6dac3291add84e7dd1b9b1e1043844071c4d783ef83c7baa707bef6850ccd339c111743913f1b7601256cf03", 0x0}, 0x60, &(0x7f0000006000)=[], 0x0, &(0x7f0000239000-0x1010)={0x28, 0x29, 0x2, "f1eb437ee62fa89f7006e4a66e02000000"}, 0x28, 0x0}], 0x1, 0x0) 2018/01/05 08:55:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x11fc, 'xts(aes)\x00'}, 0x58) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00002d0000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000181000)={0x3, 0x0, 0x9, 0x0, 0x7, 0x3}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000f86000+0x54d)={0x0, 0x0, &(0x7f0000f88000-0x10)=[{&(0x7f00001c9000)="5dfbc33dc19cb870843df30273b381faa8d62a74eac93d925f73147683c80e60337191a58df0c2c6d5b870ca6e04ca021eab5e606a5400ab3f2b56cfac844012", 0x40}], 0x1, &(0x7f000060e000)=[], 0x0, 0x0}, 0x0) recvmsg(r3, &(0x7f0000319000-0x38)={&(0x7f0000f8b000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000f88000-0x50)=[{&(0x7f0000f8b000-0x3c)=""/60, 0x3c}, {&(0x7f0000f8d000-0x6d)=""/109, 0x6d}], 0x2, &(0x7f0000ec7000)=""/107, 0x6b, 0x0}, 0x0) signalfd4(r0, &(0x7f000066d000-0x8)={0x0}, 0x8, 0x80800) 2018/01/05 08:55:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000bcc000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fstat(r0, &(0x7f00008cc000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000a6a000)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x100000001, 0x3, 0x35f1, 0x0, 0xa0, 0xa0, 0xde, 0x3f, r2}, {0x8b7, 0x5, 0x98, 0x7fffffff, 0x7ff, 0x8, 0x8, 0x7fffffff}, {0x1ff, 0x3, 0x80000000, 0x5}, 0x1cf, 0x2, 0x1, 0x1, 0x1, 0x2}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1, 0x33}, 0x2, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3, 0x5, 0x3, 0x1, 0x275, 0x71b, 0x1}}, 0xe8) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00004bb000)={r0}) fchown(r4, r2, r3) 2018/01/05 08:55:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0xf, 0x102) sendto$inet6(r0, &(0x7f0000e23000)="0566b7341d2fcd658550f27d0006853e8dec0440fa62bb69c7b84dc1d83690eaa284281b27f8caca", 0x28, 0xfffffffffffffffe, &(0x7f000096d000-0x1c)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x0}, 0x1c) r1 = memfd_create(&(0x7f0000e7d000)='}[eth0\x00', 0x3) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 2018/01/05 08:55:52 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000028e000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000401000)='vegas\x00', 0x6) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000793000-0x1000)=""/4096, &(0x7f0000000000)=0x1000) socket$inet6(0xa, 0x2218d26d5ebd291, 0x8000) rt_sigpending(&(0x7f00006c5000)={0x0}, 0x8) fcntl$getflags(r1, 0x0) 2018/01/05 08:55:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f000000d000)={0x0, 0x0}, &(0x7f0000048000)=0x0, 0x0) r0 = add_key$keyring(&(0x7f000016e000)='keyring\x00', &(0x7f00009e4000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r1 = request_key(&(0x7f00001d6000)='cifs.idmap\x00', &(0x7f0000aba000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000f29000)="657468305b3a2a5cf500", 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r0, &(0x7f0000ebb000-0x80)=[{&(0x7f0000638000-0x7b)="b57e36797acd8540b51075b4da7a9e028280715484acf3357b3613c025d854e9043524e8df613364e9a2565d200813568117e852be3400bfbcbd2a46d47bde7b099bca5ba0060a1cdfb3ceec1ceb105b9d37a3622391be18524262256f51010ff9b5aebd6b2b811724f3322d6aaf7cabedb49c81fdac31e5ae07bd", 0x7b}, {&(0x7f0000c15000-0x37)="9bffb27d7e05610e37e7e374fa7eff6d4d1398699afb4cd3fecc0986a1a5040dfdc4aa8aa7e1646b6133ab1f351488eb7d78ee4265fcaf", 0x37}, {&(0x7f000059d000-0x3a)="0699bc7ab487454f800fc52a7fea367764b915b62b5a9eef46e1141e51a6288262b735168bd5bd6d5a89b20793a6adf819697d7e2dd8c07921f5", 0x3a}, {&(0x7f00006c2000)="30a7f35917d0e88cfc640f71f54a030b03a30f8b0bc157d38a203c0af7f87415accb2c630de5ccc78719b657b7ebf919e958e31e287d3d16da2d1dc614427038d5a5879f5034c485093b0c995ba69e67abf65725921bce8027a3e5852d3bfd3c909712569637d2fbfbf0e9d45854ab95798db3db5271add261deeb0718ac2cb833dc750148f78632b84124f97aa4f9675c67dea0aa72e1ffac996d57296f1ea216fee58526cab6ad95d54982e4fb971bc647a1336fcb198c1e9eb9a4df7a121674e1", 0xc2}, {&(0x7f0000117000)="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", 0x1000}, {&(0x7f0000551000-0x9f)="8a3ad69d4ecb086dcf9210270eb00222bf6738a044f65e08d9c1176f7ffa7e626ea1af67eb4d967c6f0fbad7c201080a0e2309196edafaac3dfefa9aafd901f745baf8a455944c6f5ede57b6a75c3cc30a0514bc104252c1d8bff23bf2b596971c54426c1a68d38786571e506cca22e1927397d4e61bc95016fc509f763c376824d5fff8b85afc430d0049a3107a6189140b55250f21c0641a3dd1e07377db", 0x9f}, {&(0x7f0000c31000-0x29)="47bb95e22600b9fa51eaab39ee55958a5d8510026becfc73308a5a18a69dda4aafb6bc2eac54760fe4", 0x29}, {&(0x7f00009de000)="180b97a574e4525ccc064e032fb450b24ea29d6a3cc4d87b464c86218a68e7fffe37a0718efddca1d12e3f894e42e26390a48d9b0934f38ff26d54cd53b595f7e96afea1369430af384c26d3bf913de26f", 0x51}], 0x8, r1) 2018/01/05 08:55:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000187000)=0x0, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) umount2(&(0x7f000022a000-0x8)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000554000)=0x0, &(0x7f0000d54000)=0x4) 2018/01/05 08:55:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000fea000)='/dev/admmidi#\x00', 0xc4, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000fcd000-0x14)={0x0, r1, 0x2, 0x3, 0x0}, 0x14) socketpair(0x5, 0x4, 0x800, &(0x7f0000eae000)={0x0, 0x0}) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f000072b000)=""/109, &(0x7f00001c0000)=0x6d) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000027000-0x28)={@generic="eda5c06e0d6bad48d4fb79030b22202f", @ifru_flags=0x0}) ioctl$TCSBRKP(r2, 0x5425, 0x9) 2018/01/05 08:55:52 executing program 3: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000004000)='net/connector\x00') write(r1, &(0x7f0000583000-0x5a)="1d", 0x1) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f000000b000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0x0}, &(0x7f0000016000)=0x14) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000003000)=0x2, 0x4) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000015000)=[{&(0x7f0000016000-0x10)=""/16, 0x10}, {&(0x7f0000015000)=""/31, 0x1f}, {&(0x7f0000015000)=""/240, 0xf0}], 0x3, 0x0) 2018/01/05 08:55:52 executing program 6: socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0xd6a68cca9acf1fea, 0x0) getsockname$inet6(r0, &(0x7f0000564000)={0x0, 0x0, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f00004e0000-0x4)=0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f000056e000-0x4e)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x86dd, @ipv6={0x0, 0x6, "43f087", 0x18, 0x3a, 0xffffffffffffffff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[], @icmpv6=@mld={0x86, 0x0, 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}}}}}}, 0x0) 2018/01/05 08:55:52 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000013000)='/dev/input/mice\x00', 0x0, 0x900) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) times(&(0x7f0000013000-0x20)={0x0, 0x0, 0x0, 0x0}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x4, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f00008a3000)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/05 08:55:52 executing program 2: mmap(&(0x7f0000000000/0x36000)=nil, 0x36000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f000002d000-0x8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000022000-0x6)='ramfs\x00', 0x1000010, &(0x7f000002c000)="") r0 = open$dir(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x88040, 0x0) r1 = syz_open_dev$sg(&(0x7f000002c000)='/dev/sg#\x00', 0xf0, 0x10000) mmap(&(0x7f0000036000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000037000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000038000-0x1)=0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000037000-0x8)={0x0, 0x0, []}) preadv(r0, &(0x7f000002d000)=[{&(0x7f000002e000-0x69)=""/105, 0x69}], 0x1, 0x4000000000000000) 2018/01/05 08:55:52 executing program 3: mmap(&(0x7f0000000000/0x23a000)=nil, 0x23a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000023a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000023a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000023a000)='/dev/dsp#\x00', 0x8000000000001, 0x0) fsync(r0) ppoll(&(0x7f00001b3000)=[{r0, 0x0, 0x0}], 0x1, &(0x7f000023a000-0x10)={0x0, 0x0}, &(0x7f000016f000)={0x0}, 0x8) ioctl$int_in(r0, 0x800000c0044ffe, &(0x7f0000238000-0x8)=0x8000002006) 2018/01/05 08:55:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000ad9000)='attr/current\x00') sendfile(r1, r1, &(0x7f0000767000)=0x0, 0x21) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00008d5000)={{0x0, 0x3, 0x7, 0x3, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d12000-0xb)='/dev/audio\x00', 0x0, 0x0) read(r0, &(0x7f00001f9000-0x3a)=""/58, 0x378) mmap$binder(&(0x7f0000702000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) 2018/01/05 08:55:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000002, 0x803, 0x7) r1 = semget$private(0x0, 0x3, 0x400) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000908000)=[0x8, 0x4b]) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000b53000)=0x0, &(0x7f0000d1d000)=0x4) 2018/01/05 08:55:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000187000)=0x0, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) umount2(&(0x7f000022a000-0x8)='./file0\x00', 0x1) 2018/01/05 08:55:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f000014b000-0x10)={0x7, &(0x7f0000be5000)=[{0x0, 0x2, 0x5, 0x55e}, {0x2, 0x7, 0x7f, 0xc36}, {0x10, 0xffffffffffffffe1, 0x7fffffff, 0x4}, {0x101, 0x0, 0x3f, 0x5}, {0x80000001, 0x8001, 0xba, 0x7}, {0x3, 0x8, 0x800, 0x8}, {0x800, 0x0, 0xffffffffffff0000, 0x4}]}) seccomp(0x1, 0x0, &(0x7f0000159000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 85.228512] QAT: Invalid ioctl [ 85.255927] QAT: Invalid ioctl 2018/01/05 08:55:52 executing program 0: mmap(&(0x7f0000000000/0x417000)=nil, 0x417000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mice(&(0x7f0000109000-0x10)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x8680) sendmsg$nl_xfrm(r0, &(0x7f0000416000-0x38)={&(0x7f000034c000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00000db000-0x10)={&(0x7f000017e000)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in=@empty=0x0, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0xffffffffffffff63, 0x0, ""}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 08:55:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000a8d000-0xe)='/dev/admmidi#\x00', 0x100000001, 0x290080) timerfd_gettime(r0, &(0x7f0000348000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r1 = syz_open_procfs(0x0, &(0x7f00005ab000-0xf)='net/ip6_mr_vif\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f000034e000-0x9)=""/9) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000011000)={0x2, 0x7fff, 0x5, 0x1ff, 0x7, 0x4, 0x80, 0x80000001, 0x0, 0x0}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000919000)=""/6) 2018/01/05 08:55:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000029c000-0x8)='./file0\x00', 0x0, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000c19000-0xa)='/dev/vcs#\x00', 0x8000, 0x100) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000512000-0x8)={r1, 0xbb}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00003c1000)="", 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000c33000-0xa8)=[{0x0, 0x0, &(0x7f0000eda000-0x30)=[{&(0x7f0000e94000-0x1000)="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", 0x200}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(r0, &(0x7f0000e78000)={&(0x7f00001ce000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000705000-0x50)=[{&(0x7f0000333000-0x18)=""/24, 0x18}, {&(0x7f0000bdb000)=""/58, 0x3a}, {&(0x7f0000191000)=""/62, 0x3e}, {&(0x7f0000cb8000-0x36)=""/54, 0x36}, {&(0x7f000054a000)=""/4096, 0x1000}], 0x5, &(0x7f00005a8000)=""/70, 0x46, 0x1}, 0x2000) readv(r3, &(0x7f0000b3a000)=[{&(0x7f000039b000-0x1000)=""/4096, 0x1000}], 0x1) 2018/01/05 08:55:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f0000187000)=0x0, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/05 08:55:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f000009d000-0x4)=0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000878000-0xc)='/dev/rfkill\x00', 0xa0040, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f0000f80000)={"c7b3724c5f722eae80736d8ae475e7cf", {0x4, 0x2, 0x0, "915cec03d21b", 0x6, 0x0}}) syz_open_dev$vcsa(&(0x7f0000cfd000)='/dev/vcsa#\x00', 0xf46, 0x20000) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000ede000)=0x6) 2018/01/05 08:55:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r2, &(0x7f0000d88000)={0x0, 0x0, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b59000)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00005ec000-0x10)={0x0, 0x1000, 0x4, 0x959}, &(0x7f0000a4d000)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000217000)={r3, 0x100000000}, &(0x7f0000829000-0x4)=0x8) 2018/01/05 08:55:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000e1d000)='/dev/cuse\x00', 0x2000, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00001fd000-0x38)={0x0, 0x0, &(0x7f00000d0000-0x10)={&(0x7f00004ac000-0x60)={0x2, 0x18, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/05 08:55:52 executing program 4: mmap(&(0x7f0000000000/0x8a1000)=nil, 0x8a1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000006000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f00008a1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00008a1000+0xcd)='/dev/ion\x00', 0x40001, 0x0) r0 = syz_open_dev$mice(&(0x7f00008a2000)='/dev/input/mice\x00', 0x0, 0x7d) writev(r0, &(0x7f000000c000-0x30)=[{&(0x7f00008a1000-0x2b)="3a0cbc3684f1ce96c70837944e468b708769c4c760c099e7053f202c7d023e9975cfa165", 0x24}], 0x1) [ 85.290116] QAT: Invalid ioctl [ 85.293679] QAT: Invalid ioctl 2018/01/05 08:55:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000aa2000-0x16)='/selinux/checkreqprot\x00', 0x200080, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000928000-0x28)={@common='gre0\x00', @ifru_addrs=@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r1 = syz_open_dev$tun(&(0x7f00007fa000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00002d1000)=0xb) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @fr=&(0x7f0000013000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) sysfs$3(0x3) r2 = socket(0x11, 0x80803, 0x0) connect$ax25(r2, &(0x7f00009ee000-0x10)={0x3, {"c285932c3c2725"}, 0x3}, 0x10) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000001000)={0xb, 0x0, 0x0, 0x0}) setsockopt(r2, 0x107, 0x1, &(0x7f0000001000)="", 0x200) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000218000)={0x8, 0x5, 0x2}) close(r0) finit_module(r0, &(0x7f0000d04000-0xd)='/dev/net/tun\x00', 0x3) 2018/01/05 08:55:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f000002e000)={0x1, 0x7f, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000033d000)={r0, &(0x7f0000da2000-0x25)="", &(0x7f0000595000-0xa3)=""/163}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000cde000-0x18)={r0, &(0x7f00009f1000)="801c2034b17a8f4462b006aee70b829585bae95597d7dd49453d04c05a2817c6fa70b73f3ef043c2a93cc65b580444dc601d8254291d3786a2bbb0b52bf5458fc899388bd7b9a7f6c1ccb669704748af8d9b937983667b52385750c4f2576ccc5f1942c595e8361658cc4a09b6a972bd6dec00dd72b5042f09d036d262601d9a9972a0a09159a460aca432f2daca25af303cc1603a2c2fa1995e4e70951ddfb68272bd595d6938a3bc66e162a4cb6fa5317c975bd4818187ba0749fa615bb8348157e257", &(0x7f0000342000)=""/14}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000027a000)={r0, &(0x7f0000853000)="154628c056359de1baa8b1fe907fdad6200513a8d37f2d4ef669ab6adc82dc6ccf795ea9552545", &(0x7f00007d8000)="4504da233a4a1aa4dc67c3ab4cf8ee8cbe1b482983272aa4594bfa05c9237c62b56953618a5fe85e5080858ab22e07c2b10283f43b80439a0a6da65142b456ab8d97aaf05d63f63a6552bfa42ce1f9b1f90ce8a0415b071f8973a23bbf7f5c642db93175c114e58a6ec975dffabc39730b28cf4eb7d7874aee28475ff23599152f73acb962e76f352e9e856e07494699907131472e526ba96c045a1215efa00c9a722a0b8116892462da0f1dfafceca7aed9af707bd987cedafa999b365be43ef8aec1b5ec15602e25d4666bd4d0b1713e5d", 0x2}, 0x20) 2018/01/05 08:55:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fde000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create(0x3) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00003cd000)={0x0, 0x3}, &(0x7f0000207000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000888000-0x98)={r3, @in6={{0xa, 0x1, 0x101, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x401}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x6}, &(0x7f000030c000)=0x98) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c3a000)={0x0, 0x0}) r4 = gettid() read(r1, &(0x7f0000212000)=""/249, 0xf9) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000cbd000)={0x6, r2, 0x0}) perf_event_open(&(0x7f00006ed000)={0x0, 0x78, 0x9, 0x5, 0x10001, 0x8, 0x0, 0x2, 0x81000, 0x5, 0x80, 0xc63, 0xfff, 0x1f, 0x10001, 0x7f, 0x0, 0x9, 0x34a7, 0x6, 0x65f79e01, 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x8, 0x4, 0x2, 0xff, 0x5, 0x5, 0x8000, 0x2, 0x3, 0x2, 0x81, 0x12000000, 0xc1e0, 0x0, 0xb6, 0x0, @perf_bp={&(0x7f0000590000-0x1)=0x0, 0x9}, 0x4000, 0x8, 0xaf7, 0x3, 0x4, 0xffffffffffff54a2, 0x85a, 0x0}, r4, 0x0, r5, 0x4) ioctl$TCSETS(r1, 0x5402, &(0x7f0000177000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mlock(&(0x7f0000ce4000/0x3000)=nil, 0x3000) 2018/01/05 08:55:52 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x0, &(0x7f00001ca000-0x1)="", 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00002e5000)=0x5, 0x4) accept(r0, 0x0, &(0x7f0000096000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt(r1, 0xdd1f, &(0x7f0000000000)="a4eb0a5e2431c597d386d132a7f4d57d1acb8679f0dd39439ab8851ec91709cb577c4c726b5b47fc318e8d35c226bab0131772bfb57e77d2bc4f35b74581fdab8e1f28be91e39059e09ea1ad8092e560be9a710f18c141d3fd0278db28149307677b2058fcfbfd1f2558c1af447fd2ca26adca37f0f86d88e71405bff488c6e4adadb86fd703036ffac69b4eb254a089387c63dd7ca6ec60cb5c665007d212d7c121f04d196d") 2018/01/05 08:55:52 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f000020c000-0x28)={@common='ip6tnl0\x00', @ifru_addrs=@ethernet={0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000de3000-0x10)='/selinux/access\x00', 0x2, 0x0) 2018/01/05 08:55:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/05 08:55:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00007d1000-0xd)='/dev/binder#\x00', 0x0, 0x800) fcntl$setsig(r0, 0xa, 0x33) r1 = syz_open_procfs(0x0, &(0x7f0000045000)='net/sockstat\x00') pread64(r1, &(0x7f0000be5000)=""/0, 0x323, 0x80000000001048) 2018/01/05 08:55:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x200) r1 = socket$inet(0x2, 0x800, 0x2) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000723000-0x98)=""/152, &(0x7f0000b5a000-0x4)=0x98) 2018/01/05 08:55:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00009c5000)='/selinux/user\x00', 0x2, 0x0) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000ec1000-0x110)={{0x80, 0x0, 0x20, 0x9, "46483c5b45689d73b037d06e4e18abff628950f2a7041ea2ac559303a5a4f69d702b7c54481e2e0af8764ef0", 0x0}, 0x0, 0x0, 0x100, r1, 0x0, 0x9, "6f4f0ab8ede4354c555f9be9e4710b6093264a704b371c57937e17c7df5f3def7597a5f747fd550643e821b2b6f91a179d41111a00140b99c25950a3e6efe51e", &(0x7f0000d89000)=']\x00', 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x1, 0x1, 0x87, 0x80], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mlock(&(0x7f0000c01000/0x13000)=nil, 0x13000) ptrace$setsig(0x4203, r1, 0x7d, &(0x7f0000b3f000)={0x26, 0x800, 0x1, 0x400}) syz_open_dev$evdev(&(0x7f0000de6000)='/dev/input/event#\x00', 0x0, 0xfffffffffffffffe) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000633000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) prctl$setmm(0x23, 0xf, &(0x7f0000df1000/0x6000)=nil) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000283000-0x10)={&(0x7f0000ccf000/0x4000)=nil, 0x4000}) 2018/01/05 08:55:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00009f7000)='/dev/snd/pcmC#D#p\x00', 0x80, 0x2000) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00006db000-0x1)=0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008000)='/dev/binder#\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$binder(&(0x7f000000a000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000007000+0x328)="d8fc1d016de371f1d99e3b4d488546c2bbb067efde7b55e9d1008602c19fe0b0078ade697201170f0000000000000d70f87023a9d8657fa3297aac9d56b25106fc55ed85da8cb6f3"}) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00005ce000)=@assoc_value={0x0, 0x8001}, &(0x7f0000605000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00004f0000)={r3, 0x40, "e676c5506fb871ea383929e99c9563a5ed821740ec1a2214ca4eb7fb5da97d9437eaddc25046efe859a04b1cf171c197beef5a2d1a60835bc4f264427826754f"}, &(0x7f0000017000-0x4)=0x48) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000-0x30)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f000000b000-0x41)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000b000-0x30)={0x44, 0x0, &(0x7f000000a000-0x7c)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000005000-0x68)=[@fd={0x73622a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}], &(0x7f000000a000)=[0x0]}}], 0x0, 0x0, &(0x7f0000004000-0x4d)=""}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000c000-0x30)={0x4c, 0x0, &(0x7f000000b000)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, &(0x7f000000c000-0x58)=[@flat={0x0, 0x0, 0x0, 0x0}, @ptr={0x70742a85, 0x0, &(0x7f000000a000)=0x0, 0x1, 0x4, 0x0}, @fd={0x66642a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}], &(0x7f0000002000-0x28)=[]}, 0x0}}], 0x0, 0x0, &(0x7f0000001000-0x88)=""}) 2018/01/05 08:55:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000cb000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f000013c000)={0x5, &(0x7f0000cd6000-0x14)=[0x6, 0x81, 0x1, 0x81, 0x3]}) r1 = getpgrp(0xffffffffffffffff) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00007aa000)='/dev/vcs\x00', 0x2002, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20001038, 0x8, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0}, r1, 0x0, r2, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001000)=[{&(0x7f0000009000-0xa2)="", 0x0}, {&(0x7f0000045000-0x80)="6be821ad71966452ac63e576d56953530983deee435778f399de7a69f5a44533220c302ea79fc52e01ba41da64721771be5ec283cbdb02277f3a4b1f5d48b0fd1854164b645a471aa9f74fe132f160600bf67564d462fb8965198deb1c0081bb8684d5ec6357f26d4200f81574f26a5a3205f2e13f59433240b7819f5415f53d", 0x80}], 0x2, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001000-0x10)={&(0x7f0000000000)='./file0\x00', 0x0, 0x0}, 0x1a9) 2018/01/05 08:55:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x3ff) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00006e4000)={0x0, 0x1, 0x0, 0x0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00005ca000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000015a000-0x4)=0xb) sendto$inet6(r1, &(0x7f0000848000-0x1)='X', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/05 08:55:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 85.498638] binder: 14486:14490 ERROR: BC_REGISTER_LOOPER called without request [ 85.506261] binder: 14490 RLIMIT_NICE not set 2018/01/05 08:55:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000006c000-0xa)='/dev/ptmx\x00', 0x101405, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000e80000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x1, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000cf3000-0x38)={&(0x7f0000a2f000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00005a5000)=[{&(0x7f0000187000-0xa4)="bedb7b8a040bb98b5ed7cc3c0ab7822c737c42e83a9b64e10dece5b782a36c9cf60efc579fbed80f6be88e97eeac5b5d45999eed879e2a0e28937591564606d379e6b246fbf624d276b2ad7e418a2b32836a4fed1a44abc46e8df7aed88e654a5a8cade65e1c9f08cedef36cf019c2030c85e5bf183196579cf34643d4852f894aebac9a289977b525db3fa6ae0b90188761bf3e1b7c75ea726d1c68fe458b7dd7336b88", 0xa4}, {&(0x7f000041a000-0xf2)="ec522a2cf105b7811c557d3ad5549ac8e92fcd30ef9bacb5aff2b58a2aade3df93bf769da3dc562aa459da067ae926abc39bd6db36b64ab2880647305350cda3ea8f3f9b40f2f63614cc1e3cf9b8ca834a49f4d7e52d98f3862bd17304e3bd28b61b8eb107aa9afac22ae823c2e6da63ac76fed2b820a5569d85cf3b79f37c901dadb3f303f5ccb8cbf75f7b9dab6fc54d20393ea13e2b5e14bae64175f97dfd3f72c0c7ad82e2dd39387b79de37922b10a6b445ffb6fea6a8a387fad7e339cca89fa39e2135b8df7b89703b294e29864b9d796a822083dacd12b18e297d30d79051eac5d1fc3914cdb60445b22b6a361f64", 0xf2}], 0x2, 0x0, 0x0, 0x0}, 0x4010) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) 2018/01/05 08:55:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000868000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getpeername$inet(r0, &(0x7f0000fd4000-0x10)={0x0, 0x0, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001d6000-0x4)=0xffffffffffffff5a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00002e8000)='/dev/audio\x00', 0x341600, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000cd3000-0x4)=0x0, &(0x7f0000591000+0xce6)=0x4) accept(r0, &(0x7f000093e000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000048d000-0x4)=0x10) 2018/01/05 08:55:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/rfkill\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ab6000)='/dev/sequencer2\x00', 0x1, 0x0) clone(0x0, &(0x7f0000719000-0x71)="", &(0x7f00005b5000)=0x0, &(0x7f0000c6f000)=0x0, &(0x7f0000036000)='\v') perf_event_open(&(0x7f000002f000-0x78)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00003eb000/0xc00000)=nil, 0xc00000, 0x9) symlinkat(&(0x7f000037b000-0x8)='./file0\x00', r0, &(0x7f0000a84000-0x8)='./file0\x00') 2018/01/05 08:55:53 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x80000000, 0x9, 0x7, 0x6, 0x296, 0x8, 0x2, 0x9, 0x0, 0x0, 0xfffffffff6acef5f}, 0xb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(r0, 0x5428) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f000042d000-0x50)={{0x23, 0x6}, {0xfffffffffffffffe, 0x400000005}, 0x5, 0x2, 0x500000, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$netlink(0x10, 0x3, 0xe) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000624000-0x16)='/selinux/checkreqprot\x00', 0x200, 0x0) syncfs(r1) [ 85.515841] ip6tnl0: Invalid MTU -1431699456 requested, hw min 68 [ 85.531686] ip6tnl0: Invalid MTU -1431699456 requested, hw min 68 2018/01/05 08:55:53 executing program 6: r0 = socket$alg(0xa, 0x3, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00004f1000)='/dev/audio\x00', 0x2800, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ax25(r1, &(0x7f0000001000-0xbd)=""/252, 0xfc, 0x0, &(0x7f0000941000)={0x3, {"4a57d3147af617"}, 0x4}, 0x10) read(r1, &(0x7f0000000000)=""/227, 0xe3) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x29, 0x7, 0x7fffffffefff, 0x0) 2018/01/05 08:55:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00007dd000-0x8)='./file0\x00', 0x42) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x0, 0xa012, r0, 0x0) truncate(&(0x7f0000cf6000-0xc)='./file0/bus\x00', 0x9) [ 85.537581] binder: 14486:14499 got reply transaction with bad transaction stack, transaction 96 has target 14486:0 2018/01/05 08:55:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/05 08:55:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x2) 2018/01/05 08:55:53 executing program 2: mmap(&(0x7f0000000000/0xf9f000)=nil, 0xf9f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f000030e000-0x9)='/dev/ion\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00007ae000)="8907040000", 0x5) connect$inet(r0, &(0x7f00007f0000)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 08:55:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f000019a000-0x1f)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) socket$inet(0x2, 0x80a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00008a4000-0x20)={@common='lo\x00', @ifru_addrs={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000c46000-0xd)='/selinux/mls\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000a04000-0x38)={&(0x7f0000193000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14, &(0x7f0000acf000-0x40)=[{&(0x7f0000600000-0xc4)=""/196, 0xc4}, {&(0x7f0000703000-0x8c)=""/140, 0x8c}, {&(0x7f0000652000-0x22)=""/100, 0x64}, {&(0x7f00007b7000)=""/146, 0x92}], 0x4, &(0x7f0000074000-0x4b)=""/75, 0x4b, 0x8}, 0x20) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000e4d000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2, 0x5, 0x7, 0x0, 0x100000001, 0x0, r3}) 2018/01/05 08:55:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x7fffffff) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000762000)={0x100, 0x100, 0x5, 0x9}, 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000934000)=0x0) r2 = getuid() r3 = getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000079a000-0x4)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000d57000)={{{@in=@rand_addr=0x0, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0x0, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000ac9000)=0xe8) r6 = getegid() r7 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000d32000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000323000)=0xe8) getresgid(&(0x7f0000c78000-0x4)=0x0, &(0x7f0000f30000-0x4)=0x0, &(0x7f000088a000)=0x0) r10 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000535000-0xe8)={{{@in=@local={0x0, 0x0, 0x0, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000011a000-0x4)=0xe8) getresgid(&(0x7f0000ed9000)=0x0, &(0x7f0000b36000)=0x0, &(0x7f000016f000-0x4)=0x0) r13 = getpgid(0xffffffffffffffff) fstat(r0, &(0x7f0000033000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f000063b000)='./file0\x00', &(0x7f0000278000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00003b3000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00006b3000-0x4)=0x0) getresuid(&(0x7f0000a4d000-0x4)=0x0, &(0x7f000084a000)=0x0, &(0x7f000047c000)=0x0) getgroups(0xa, &(0x7f00006a0000)=[]) ioctl$sock_FIOGETOWN(r16, 0x8903, &(0x7f000097d000-0x4)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000045000)={{{@in=@remote={0x0, 0x0, 0x0, 0x0}, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0x0, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000033f000)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000125000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000d5c000-0x4)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00001e7000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000ca6000-0xe8)={{{@in=@multicast1=0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000053d000)=0xffa9) getresgid(&(0x7f0000337000)=0x0, &(0x7f0000269000-0x4)=0x0, &(0x7f0000509000-0x4)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000cd5000)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000e97000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast2=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fd2000-0x4)=0xe8) lstat(&(0x7f000045a000-0x8)='./file0\x00', &(0x7f0000ef0000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000884000-0x4)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00002f3000-0xe8)={{{@in=@empty=0x0, @in6=@loopback={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a2f000-0x4)=0xe8) getgroups(0x4, &(0x7f0000006000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000c6d000)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00009f2000-0xe8)={{{@in=@loopback=0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0x0, 0x0}}, 0x0, 0x0}, 0x0, @in=@empty=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bca000)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000016e000)={0x0, 0x0, 0x0}, &(0x7f0000b31000)=0xc) r34 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000233000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00001c8000-0x4)=0xe8) r36 = getgid() sendmmsg$unix(r0, &(0x7f0000076000-0x1f8)=[{&(0x7f0000d46000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000fd3000)=[{&(0x7f0000eff000)="217caf51819a4eb36a9edc45d3ec74e0e8f2d9035b", 0x15}, {&(0x7f0000c03000-0x32)="35ef2d7c14f13c012712d40ca36b6c5d5d683d4335053c0e5f671b5d37727333408fe33eebdbe5d01f842b420f3b1743b437", 0x32}, {&(0x7f0000d11000-0x1000)="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", 0x1000}, {&(0x7f00001a5000-0x19)="90094d0a5edfe66740498d37d00781f2a435d3ca7e1c8f50a9", 0x19}, {&(0x7f000081f000-0x3f)="da005be3f458625a225a2d055fcb7c1de13828151c174f7ba5890c5a833a2dcf87edd5a30133ccb5d7b8b9254a2dd8c6479bfd3efd28ac09cd82de39f0fab2", 0x3f}, {&(0x7f0000f0c000)="a469f96699cfc1db962ddac9a9e49e0e7458c66244dc511ac22c7a3779249e9b7466ee3ea5266f9bc7021446aa90e2883a198a5024a49bfee005c0cdc75f8c83999b81733669028163e9676282314ef505325a9633344419b97019588407378c66666fa9ccdf5f914b9581ed30369317ff1303589f8b9a48ae5f6d2d81109953dd6f6275b4b65dd427f11ea88e9608bdd15ac8704d73d07c07db27c048cd154c1623282a1f671ce54b61759cbe1affa759bf98fccd47e4d45e825a510ca785aeca56485bb662fb87e415d3f02218f7f1b19f9d5940bc294ef3976fef50422cbf03f41f503a02900639b4336a27a5cce7005cbc272e25af", 0xf7}], 0x6, &(0x7f0000cb4000)=[], 0x0, 0x40}, {&(0x7f0000497000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f000001b000-0x10)=[{&(0x7f0000d2c000-0x38)="026ae88d307847d26928e9d573a7ace07622521881d33b974dcbb5ad3923e2d359ae948d1ed0e255b03b4e0172a24e331cf17fc51d19bdb2", 0x38}], 0x1, 0x0, 0x0, 0x1}, {&(0x7f0000659000)=@abs={0x1, 0x0, 0x3}, 0x8, &(0x7f0000d69000-0x90)=[{&(0x7f000004d000-0xfa)="25d5d09b8ecc764ace4ee17a8c8416d4c160ec11a34cfacf86fedc85b6792279baf03d44f1e5b67a64fb348e11f2ff7488a47d0edb98900b14235321d806024e56498f5679606db534cce62fe5d65051a77f34ee3a45e3e6a9e1b119aacdf6d87ce4d43ffb8a634d492f590531283e4269e7901efc3a644cc98ee94df20eed2a4df5678dfa1cc8e6d63b6a83a7fead1c991d1a0dcb01ed95c5cdc47475b02ac6e7c4fc71bb5c80cc424fad2bccb8e9dfb2836d6fc127963e869de1fb4ef939effa5b5d97eeecfcf465b4a151fef18bf72785002ead9bbb010b1e3aa059af6cf097aa1267bad74ca9a99d4c398dfe9a4e57009ed0b9b518cc5a2a", 0xfa}, {&(0x7f0000f95000-0x1000)="329ea652d45e21ad883a08014dfdd50ac1871aadeca98ea2c506c8061928f97cc3ff0513803f14fce4cda96d673eb43b040b15e1e0efc5bc3b31c2941a948b9af6fbdbe7105dfb797277a5856fcd0b34a8ed7cc49b9319ddcf8c50ee67713db7c0514b134dcb9179689612e7acc2cd0adcd5835fd94438c2bb76b06a9e8505ada4df9b467cd162556b711c7f56afdf48f3bd42db5d7724a30d96833899f315d145c33d812ab04c4f0a618cde741c09ea5fe391435690ba0226935b55b07b833f280d39d06a480cab1277bffaf33faad88d539b19c13ce094645504e47dbdf5801677c002bfb3d46f357646df6d40b0c9acbfd837177f98a9b29f963aa35021cd13945d96f14cfcdbadfa95bacf7bd6bfb79c8733834ca6f417b124dd74f5a9b581e4da322ec0e425f090bb753f3d0accd672949331512269ac201caadf0a8de758f68adafffaad78a75216007665cdc3a7790d5e72910b6cd8902694e621c8310a79880b9011dde82bb107dc737d46fe17ad62ef60489b1777451cc961ce3b87fb191a744590bf9cbdef05c25c9efa8d5221ee77de0ddc7778bf93f48658fe35918214bc3bcb2c586ff4c6680ee944bd5079b177c60d96f531bb7a36ac6bf485ce33238dcdb9de033180998d7deebded27b82c360bcf95d53afbc4b108e169f8cef5e196368923b6cfcfd9abe32ad98e9d30858b03ad48993df9eabb8f9807978da8309493974bdaf860ca62f38d30d35080041ebe878b83788ef6e3b3086bd01a143375207f410ca9b80322cfffecd13b811287cde9c2f0442a311425ac2da176e8d94f6a7dfacb06f859aaa97a59e5e8f6c6439018c608a35c410436fe1aff614ecce1bc943f94a7e1917392bb2c89b9242675b41fb4a3eef3b821046cf909fe1dc0e32e744580e520b28408150a409210fbfa640b4cfbce80831f57e838f0882d09ffd4da864fee1d4403c2928da7230e47b04f55a8fce5c0e22dd94ca0050e9c8dff425886ff8c44a327f97a75d05a5193fcd2067c997ae2ea3812839c61cdc3fea9086d250047567b1b61e8295db611d03f0d5a2d314d5307729ef8fc1f51dab2af3c50fd52fac9d85fd79882667a1fec87254e99716e54b57bdd76cd58e18a516f67cb339dfa3789e9225ee1f924b62ef4b20013a661ad9d80dfc4800248fc84d23aa159f7678a0a9e55d575da614f20f1ce0327ad6a9c33fdfaca476c79458db8908cf37302381710800dbdd19be881502e63895645cbbf06693b70ad6e935755369944a433a969f85e0f39d07b93b0f23450def1a101ca918e95fc62361debfaf41283f44de581fa8524abe06a968c7b91e0465fdf14b22a258bc39720ab19d7c12d3dd4aded9c55aa1f4ab8b2708bee47de70fe44a80d04f6350170e974c6d88c92a23a897fa447d60c11ef83bb3bddb6e4e49ebfda4b02735f1ebae0cacd0c0b3ab39d2513bb165be3b54c99025178bdd3462f0e750084cacc1d509a9dadba400351cbf107e1336a9a64f4100ec15c3efda06d99bfe892ca8c56b0ee064c647ed5b6e3753a5980abb9521d33ce888880833b96f0524699375c6c038392e4b4881add200e35ff268b2b9e98ed7d634c3f1b106b02f81bca19ebddd8e5cf5ea1cf706f320f49ed8e06550cab2e811a243ff88989cf65be8fa48cb1b0b855e21b702f1be5eafbac740be77ae459fd607b12bb1a27518fe9b8f89f230d2e37784810d074ed41708844e651157cbc4721cdf676d02bc8660ea1c2a42949d57353ba638c5e551ef62c151901759481e46f2ae3d98d71ba0d9ffb300ffc9a1d8dba0fb83d34d3bc04dd0e94000641c8277a1d61b336985d08419562fbe8c3e9260194d144d2d273b29df9ff3f9c78a22d9a7fc0bc9dccaddc3ff3b607fc31b80fb7c9ca63fde8c415da4a7af4e90cc1bf465abeab0604367cacf879a7d9a4f7e57ec4d87dd6355fc8b11e32b9c3e7236f190902228c4b74c4b0dd9c588380223eeccb1773b90ba38be23e28fbe5028f14c410a1e316d1e0adcacd53865855a7b25355c698eff014d90314641a6612ffd946b11f97dd86821df9a63f5354f329e6b5f108062e1d5f68a069c5b670bff6b087a6ac9927bab80076f28056fe830f139c57663b1b04d5315e6db1fb75a4dc8665880a417e0057e987bbaa1664abb16cdf633c67cddb563c08241fdbf06730a9084ceffe9c13e86e2f0299579827ede1fe3c4a9f87e485fa5eecb5acb39b34751449724142167a80b7932e01b086ec6806271263f6274b51241600c7f680ecf3ed6daeaf02bdc210174da999aec9d78fcb519472482b17f29208dc2ff472a7495e3c971eace5ab5f4d7bea500a5e85d029590d54ed7e5356f71a78014c938ee49b2bc8b8e153ca8c1eadca7eacd309db7842e558c68b0c392e7687a6a38b24303bd4d8012ee0425b733b71d11ee9a4e48dcfcbfcb7ebbb814384d2ddeb41718d33f50d187130157b32b955a38f568f555257161bcb3703a68f7d478d022d042a38dc4ff0c5ea6994c002f962ab2efabea2d6b8262668fb035d93a224fbbea912e8f21f578e1e6a40f501c443e91e9ea8f2181d64ecdd8471b31554aed4556f0eaff5b31bca4f4a949b2091def6890e882f77d5d196610ca795d195a395326b5c93e9009fd5b134eb4c5425fd62140da703a5aae282bec1a01eab4eb0da77f052ac2d05cb0aa6335987f503c5f3de98a8de2f806af1209748584cbb86c9ad8c2050ea16ab209b5a9349ae21743205a346ad658fc6a0a568a5d698a1b48b6d934f3637eeeb5dfc08b932a71e604a9b70a3f41351af378ea8f479a6f535b94159bded8ff257482caf6b5ee0dc555e0e7f5e594a68c72315bcf8ba5bb53aa61e6a5365f43a2cecabe5cd74e2039fe3aae0577fff743ee1dac46da8251d6075ab074070c16d95aca886f4aa9ce6f71825a55e04f0f84d74ee860aa9bab83403e0ce254f9eb1451ea4defb63346b5232e4690c651531cf1f9f81a9014c1c0683d21074113ab953d1ed4a946240e7fa4f479f4ac0cf50cd7a2bed3c0f6c30156492bd16f4f3a447f66a2cf0a3b803e6d8c759ef8ef7cc8cb090a091453da2b7602853adf25170c3806ba04fdc864d6c0db6159247624e0cd26cec7ea94a7618f51ff890b45c14918362b680f38032507e62fc5fa1cba9371774ee9bc10ed712d3f1e5cedf8c32fe94e2edf66f63f6ff933f118317fbe3e0d59c82a785d6e129e9edf21b892202491aeea1daa585da610eaffae2964b4c00b8f8e51343fc88a62a07da1b2b5800a31e243538a819f73b4a198f94103bbe2581672aca787c7ad2388ab2d8531109697e8a6ab9c4ff5e478a9235217d65ba7d7c214b6d78aac16d80360fa1e8b405f6b9883342acfbafc8347d91b24ac960e0bccdf1a7270565e3b8f85a873ddf27dfece56be23ed3af1934033bb02f115790257bdce005f767d73c47d508e5421297dcfb253cb2d61b98406fb08225c72207248c133620712ae39e7912a87c480223be075738d3cf47d82c03c7fb365e3e974f4403d52b41310cc76eb4a98ca696b4dd4ace7690c5d3caf06c9ac3fd5ff6231e2c2a46422beabfad205f626d2da6047b302fcc56a74b142e8c33a08019e8a3ef83937773473965cfa2ff301a8437a9fdc0b217bb615dd3429babcf2e7d073831c718aede9d4eb07ca3d77d230293075131d389ab54d1d9e1b8e80c22bbd82d7f3a822414793a0465f5e59a15b792a72962efc0507c4aa518608e8fa05cf3e7d07ef5dc68c95b24733bbd0174b85e0d8943c19b440efc7d085d565e78352c9bcd72ef159df608b2f903298a4fe156753503763f14704999bca5533b1d161131375ea42689cedd9e6a51e3c1bddf1bf4f46e217576086c7a2a3dc4d278cd167d4eac4467a403e5ab6bea19bbeedaa635027c35a68d2f2809d4205e43a0593347447ddc13b3327c33f2441a8c146e23768fbf7b06cd9097f775c2b2a6c4bb3a797067afd816cdbf4133271ce7fc95aa6b06a50387f8a597b7c8cc01a1fbc3bb4e1eec5c7326927430c527698a5b617c9c1a1fbd8811d59de1f08e26ef7907e268a3d4d8585f8d7ebac6d3d3722e2505f31c201528a9eedb49b460d77be661b84aa00e7533bcd82375adf27bbae7a1ff120b06b69df55f04a53e03cfce3d33dde075b30d3918bfe13408bb35a970819faa26372cb415fc3d93442e24a6ef095ed3978071efead6decad0cb463bef230dcbba6ba150213897111cfc032d8b1ebfd8c1e616497adbeb247285c501b19fac0262ba8f823b541c19afa69a49cc466accb0de5d3a9df5076450a9284385b2f010426ab98feacecbbda3a3c63f5437754703a2f59c78f8733670876b2fefc6def880c7a082a85da5ec44fb2253463b2cfab0097a2fc829b15e267c758e4792789899ed62ec38f95d659c5feb66ea51859bc8456500b4fb944a024ff0941c1f0b5d99d3a02f00aba1ac47fa73548b17c9f576b0988870e354abebb491f2ff1d0bb50b5226319519ac651058c1aa38efda30d924b4943b431081491681f3d0d03a2f11483cb88ee998c2edf0c7586549af1ee5a85c402e5000a3882ac9395d82b087358640c16b357bf72a5e5ae798e30bde4aaf47091a7d5c0b4cdafd78e5ea2b481b83815b587659f482c9e43d36de3b7a7552cf2c784306161dd830e92a22bb9fd0271e71abe78ec309a4e5465a97e4276ee790425ec76d350e8665831f702c6ab625186ca5e4729e74345ae3fc05432da4c42f45858d0910d65eb6112ded702f77e6af085ef133867f85c016e77bdabd157600161fb52d50a9b6ec00d50dc8155a444c33914bf30a0db4f6b54f57987cc548abb7fcc0ecd5d364e26fe93683cf9a7a37902e079a1c77ec558db5bb6b2aa268c54cc4094a718d79e21c0cb48bf44f97acc66ad825000f7005fafab339de04eaa19c460ca45f95c163f67e6b3ccb3efad1052f0999b50460a6af9b15cd5096aabafd9a8eaa29e9a618428997f516e4004d3c681e239b0e1ca83aabc3caa0fc29bc9a1a39ab61afb87354bfd58861b2a106e528b6d64b45427e20f389f65220411608488ab15e8e50dfd46a67629f930f38b27bf5d8893112b4f0a1df48ee50cd6e92489108e52439350b83a907a6e733476a99a2a7b8b771a8835897b9210dd4204cfd65568430a8c845c9d88b1d27cf05ebe5eb72d0f370f641384a55ccb84fe1c42b0582649278e3e57b2e4f194465ca5315a2ac31d1f6b728aa163134d815aa00badf66c198ec7b9c202e5304170554fe46216fe6d079e0cc6e914f543ab59860c1fe23274fff0421190511d2b1a519a147e7b9eb590915ef0d4760b37bd78341e884b485699552a6cca7cbd8a2bddc4f1746f4bb81ab50513163c8ce3a98958980789f6db18f0f790ae5f2dbe839e24b84b3fb99527710d99d6ef36e0a0ee23435295a5e760e7cdba2a3112bd96102823dc481dcbde83877b77545ac4fda195230d80025632f8a99dacd276471d229c609a2858bae08766be9be237df8b760bfada0b9c490e75bd2a6133789482b45cc348c29602815ee23ddad00fa04b81263b25220815759f416b164b40cf1d0bc86a99ea3f699ec5be0eabf5cf4de73aa50e11fb382908708e4161b45a81a871d08f1ed66e54658036218faeb697a181b74b37372199dbd79b5da37a7a99886e929acb50930dc46b45478b281d61a5d5c156134bd8c503b79ff269016fa2db267b14983a02c72be22086138d16e40680aa05961b7813564c85d05bd581866e75eff62a679afddb6", 0x1000}, {&(0x7f0000459000)="c589d528582812915ab66d8f44da393169dc14113ecfde5ebe1cbe17f16ff4a7d5935e9d10e8ed6a82d62bc10fad8b2aad9c17817153730f420c6a355da46e248e2e6c43ffb4043543225c36417220d61eff9d897684ecfe060f074e5b9c6657ca5f348e56e5ebb7b007ea588a404c930a3d6b8d588bdc52940b4996f5f95304da60630417b283c82fcef8df89f266442825dd43f388d86af4380b607ccf3c537c3ad41b6e4871968e0f9ecc3aa31712398003005f2644668994feb10030045ff9794b142e2e199ba8c02b3083c8ccc53be5b172b80e668e830764241557c4ef10d8b22291af453919ed5b4236b53de973956650c2c847", 0xf7}, {&(0x7f000048e000-0x36)="ef551293cefe4720fe85cec9afe1d8a30f3d16759cdf2b1d1011146b9b70a57bd6a48eb508ed1efd96f35448f311c28bbfbd489665b1", 0x36}, {&(0x7f00009af000-0x6f)="16d3275c25d87cc6c2432697fa11c0249f5185751b5080565d707af0f6fb4e56ac53fbfaa434e12be40034d2b2d0e3620d82eaaaf26cc73fb9cde17252d8c1a8a0e97fa2ced0ec9b6d238f9b6559b040821ea524631c5ec5d603266ca69d3d32d0a63ae19ead705ffb88e58be3ac4c", 0x6f}, {&(0x7f0000748000)="b359847fc20608a798a899ab7c327c793a9d1cca4be3b55380a89bbf7eaaaf16b43cf630b600f4b2d225b28804a016f0dfbdaa39e53592916b91f6168beb7a3f5bffde772ee0a410f7958b921c4f733c211eb8018e0a19c434e1e54574cc0b6e96ffaa19b728f4d507b6aa0f64365156911430d3", 0x74}, {&(0x7f0000d2b000)="9e64a7146fcb0ced9fbc67709e6781361fc606151923c3902b89ff6f523cd69a86d9d3de302c1a7df1e2ad2143883e73c09edb295bb2b9df4746e03399d219098ca80c1ae33fd5de664a07f91272a1912ea27ecb9adc19e6149dd3176af25a4042437eccaa8f4f59fb9a3884a400efd868f34dec5402c9d141ecf443472621aad280542ddc7c54be838e5e99115b0fd0aa5378599d664dda0b24e4b3505dee925059a195d5bdbcc6cda75935d83c402fd33ca708149fa96ab9165693ba18a6359b558180e32a095623e5cf162929", 0xce}, {&(0x7f00004bf000)="21ec684a7cae7b194b494fed818e239b31e88a1754335738048e6a40089a6b794426cc3c72f6f82464cc5722efa35e", 0x2f}, {&(0x7f0000e83000)="22574f16846aad9bb85c216c0c398522d0dcaf941a933017c6", 0x19}], 0x9, &(0x7f0000cce000)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x20, 0x24004810}, {&(0x7f000095c000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000094e000)=[{&(0x7f0000036000)="936f3825f6a965f6d922b341565999627d794fb68d4ef6feaf5916a628cf68cb20bedd5e1c9f11b0fd0745d261705249289e5d6e333e226f017fd44f2781b035e9688f926bc42cf332b8d663048fd3151ac4f2c525a335af3bf1422137a38ea9623bca", 0x63}, {&(0x7f0000b75000)="70565b4c2d78bc082f901a7dff61b5e3686bfbbc6281d779b51f6eb4a10dd567d227d43ad3601ca4012d3d2054f1e8961b39a0cdad62c5b471fea21bbae1eae8a45ae923f33c80786927ae25597e2a48a12c630c528599d7cc90354c17fc182cae72ad578778e022af54de75bfa328ad51025404d69570f7b97b2d297f8348e60468f5bb1183b681d72a760ae91849c4b74cd4b60423fd040028dc1b99a27781921c3c887da1a7831ffbe0d78d77df85bde038cc651aeac5eb7ce8a1f264e97dd7833747d3434d59aecddf20e75a12d24ed830a1841a4f9a8f09d1f6404d47af180e99b78ffc5f1780f161a2040d555b95", 0xf1}, {&(0x7f0000ad8000)="75e7b3eedc5db780e378f3babdedb187fd89439bbf6feac016fde4bd42", 0x1d}, {&(0x7f0000f75000-0xfd)="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", 0xfd}, {&(0x7f00007b4000-0xfa)="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", 0xfa}, {&(0x7f0000bdb000-0xa3)="97ce942b5617085134290a7300eb2742e13721cebfeb36ca15bf6f3ccf7b6d48d254e775a81ba1f09cbcb9006d1b253bab329a9639c1bc01eda3765be944c8176287152ce67ae620908e17a356278e969ec5ceebd140572fe786c07c9af99e0be0dbd67b48d9c97118c70969dea695ab60fa49cb548498f7b88836033edc9e6967379ee532febfe7464bc7e8fe25d66d6435b03dcc7ca139643dff42551f8e925fe876", 0xa3}, {&(0x7f000024e000-0x64)="35cbc6b2af8de8d7f6a9d014e7dbeb1781e37c5feb7839ed803be6247d874e0507103084c5604ec820b7e23004210f09e7c6c9504318d3fbb84199dc41237ff5ae675fcd007aa099e41fec490d0089c6dd449e2a3204da974a0e7bad34514631950f1903", 0x64}], 0x7, &(0x7f0000e1f000-0xc8)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0xc8, 0x80}, {&(0x7f0000953000-0x8)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f00000f6000)=[{&(0x7f00001d9000-0x5a)="a96bd376d29aed47c7e8206ba6c26812ad269d78640194870ceab4636ffd6efea47a4556633ee47b4628339a64b078b49f67773c5ad8f1c79c9fcebeaa6b6dbdcbe3fa96abb21d586cd8151e9f3a24d55fdff21c2a5b835190bd", 0x5a}, {&(0x7f0000f47000-0xe2)="0394e213564054ff9dde7c609218a37c079b9bedb6d74fb205f9d8ca970b8b81658fd8068f8001573d5dc006420ff5e81de12112ba04a2c76af5ce26c5e5bbc0c695ae86335dfa941c13fe247181458501225052b2f8ec8a33d81ac1e720c16e88a8d1b810ea2cb04710d8f5856e541803b57b45bd79a0f43cf273a97bfcb76f607dceab0b3c2332cd156c4bfbc49fa0dcea04388860d09deee3677e92b8cb1cf735b7d7a53da4f17ff57a957e7eb5b542a890a9e436cf9d849464c1a40b00675402452b0ac4ea0bd9feb77b31d43339c4562ad23e3a348d4b5a100f857c315b31ff", 0xe2}, {&(0x7f000027a000-0x2c)="aec11c550daf727dee4fa85ae574d2d53a9cdd362ea921eb9eaf220aef2513c5eb6dfe30a708b6bb41d1955c", 0x2c}, {&(0x7f0000a3a000)="ec7dea59f6e71a32cd9fc84e215e2eb22d2a10c9a09a9b69062af8e90e52f7677b615bfa988e51a972d05c60db41387b8445599d7065d4801a40161b54cb3869ecdaf6d3916233884883d1380f2453475acd58b3e7e5d84594baebd3fb33594501b4c26219354def2e9db06214d6d62ded43a5cc857da279695951b7e38f16509652d4c7c653d5096151f278fc6ff6f3c89a9c8ae58aa9e72e3e7c4058ce4f8e5a585c7fde1408f8ce6b840a88f1d0d6e079f354efe33d6102a1746716b79e5b886453c8473f9667332aa9935dc37032f410526b6f28366b3a285dc9e21ca9855754befa091b", 0xe6}, {&(0x7f0000bf4000-0x1000)="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", 0x1000}], 0x5, &(0x7f00005b9000)=[@cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x28, 0x1, 0x1, [r0, r16, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x60, 0x10}, {&(0x7f000062c000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00005a2000)=[{&(0x7f00008ed000)="18dacf58eeea7953c45e48fb546f85a48856ffbb74fa001417d0b8af71c66e31f561817418791a70f4c81919feb647e5cd9e116bcd800ab95d7085d6892159d8de4341ff7c22940d23e85a6e84630d0107b991678ec5327e150739e654ca54d0e9a00444181d4da40045f8bf3cd267e2c04056151e54af6e833391a74d47f9c49086906fdfad82e1d0f764b70a347ce35b1a9c086369ff250ad081f183a21e88e899d1beca0998719b09a5919bfb5ec4327f6bc1aea7a117fd8d2d09b984ae77d9817f46cc593cb47a71d37fd65bb5258b0ef7efdecb5b3ddd7dc4", 0xdb}, {&(0x7f0000098000)="fb7c93fdf0b274f0d2c50f1e5231dff15b6c6c76ca5630ac0664137f9a56c67c0ec5401d0cd394dcf7b99de7c3a9b79b0ecf87b88f30117e12e341e86e84403f439e7ba1a823f498426ee6725f7ad5e7b5279c34fdc5c976fd248b7cc836103d8459fb444911ffa8555f9e12037ae6efbe107e5187e3a3ee7c7328ae80033654cb10acc6e6039b68f3d1d524fc9bf5c584a87b1dbc3b", 0x96}, {&(0x7f0000e83000-0xa0)="2c68a0bf7ff0578f03bb0fe3edb10b8f2211aa31d7f026903bb4f4d9f2d14e52ac34d19481cb7f7eed5dac738c8020f03e282c326bb89ae619ad9aa8bc26d7d18e7aac343989107c91761db9ae829c605d8b89b1f48fae9300874055135a73bbdfc12a289eecbb4d470b729ea0f005cb4bd83c05589a9fc20271bec6606317aeb5cfb4508937c85fc54bb0130c351e6c35d67c294034d87b85de16dd3b4b730c", 0xa0}, {&(0x7f00003ab000-0x54)="93e40befe8d718dd66a58ff9ef4dd2ba098c19bdacb77b0286955f45efae4b673ccc7fa279cfcde442114402e7675812a042e5d00de66f188c242998af56ffc98d696c3b0137674cc46f7c1e06a7beaacbcb21c0", 0x54}, {&(0x7f00003b8000)="47ea6bcdea26061c9397d7ac13f69c8b9ee3b0868c1e01c35d84c6c9405e37e218446b83101b32250d5e4902fddb2bbcd60f41d29b3a5de70db2902b8994b90645097dfd1b0bbcdefe37fa3fa8011e970d60e28ff57adf269be5258b3de21343ada4844e417b201e72ad0921250abe2bc5133e0e84b988c4b1b00b98a97172f7", 0x80}, {&(0x7f0000d8c000-0xee)="f16c5e8c0b0a30626908a949b12d798209a2890e6cedc7119a622826b984f302c2b31e48de1acb58ac1ef3e25c82c634ad4c83c2d74b26b595a2a0604cb386484f4e067ccb329c894012a5e79024e009b8d4b296d5d225d631f7c1ab9ac964751d53bd4fb964eade29b574e8d34f4b64ce5046f89d4c7f494b8dacdd005e45eb5d266c7345b57f5a21201ee0c1bf528211c23a1a59604ea938811854d5f3ee0be619460c6f836f1e9ffc49e5932b5a41209983adf001377e7003da3dda45969eace723cd104ef91f5a69de03e1fe4282c387da9a395628c21aa14b00ae1f61804d0ae3e2abc8133d4971365458d6", 0xee}], 0x6, &(0x7f0000cfb000)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x78, 0x40000}, {&(0x7f00008cb000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000870000)=[{&(0x7f000002f000)="b3b06a7983b156b3a688332e25cb68feb50c8421b3effb938f3475ec16bb60ed789c520c21e81150783b929300a1eec7749be1ae18d11799fe47e9df5af49e2d9727c40a984e99d89b6596a0355135b642897ceea0f8b25b36e175655db0f11da6cd4d3100f4e93f2920fc3082e0b67f64cf6f0bbabedd42dc93282d32eb49c51b3b3c4c01ab29fe161a55f287abc326e195e92a23cf8905beae27698442df7ff843810441697709e4b4280132cbdbb0c86eaee96988e01a7172e66a1e5fa540", 0xc0}, {&(0x7f000048f000)="82106767a8740971752b897ac0dce677708d18ba1c6984d71e31337aa16a43fb37eb4529b288ad2cd2d0a7ba9c783c6e3967d6be06665cc775d048f70585dce2e2ba221a26b7637e5cf1a96537feacf4a4cfc861afaa5938e4f62d11f31a09da3bb4ac439bcc1f5d89b2afdb706140fe8e469e5c826bf4fc084a3779a11563", 0x7f}, {&(0x7f0000ae4000-0x6)="eb0efa7abd1c", 0x6}], 0x3, &(0x7f000013b000-0x20)=[@cred={0x20, 0x1, 0x2, r17, r18, 0x0}], 0x20, 0x0}, {&(0x7f0000bde000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000d78000)=[{&(0x7f00000cd000)="1c3c1facf931e14ef9731582a30a2e71b512efbc8057896d6167d5eb4e9933832253eabb7188c131fb2cc2fa74d1c08fa29f78", 0x33}, {&(0x7f0000627000)="9399c91dd6ea1893a86ebf101da61a1d0710f43a08bc53e7f4dbf86f0dbf3708efe25bb85577aba70895b0d389b9dffb00f6130210152e287669c0d1f71767", 0x3f}, {&(0x7f0000b62000)="cde339f5acef9246013b933d140000a230e8ac9cce954e56c4b9b3f40d12b2d5096733e5e8bf3ad12bfcd2ddc9d61452c51049c22e389f6e2d5f0918f73eef5b522c8758a8757dd07652959e7723ff126aeae355bbb552fa2497e603a1967f0ba9a86e1ee55bedc9eebb66757e929e73a29defbc275f5cfa39f137c84adb286fbb008e12f3fe57441b24f03900032c04dd4f1b398552f36236762081", 0x9c}, {&(0x7f0000f58000-0x64)="186f8b21a62f958acd8889614aa6ff0b4bcab564d9d24e8ae0947cf0d96e9f8d9cfff27beb659435536da0ebbc97df372cdd9f3e6c94a0a607d03dec9116b2e93026d82ad45bf1b38fc3787167ec3f6c7e78de73e346794237a34983e1118474f67f4c88", 0x64}, {&(0x7f00007bb000)="e7883a542d4542ecab6bd7790d06dd220aada118bbbe996d84ba00c9c8f72ffdaf2bf858db88921560b7b967f56ea439411630acd3592b6c1138ff809773b33cebfab26009810a8f06b49a1ee20875fe8a4247eb61c214441c39b2e364ed3fa0c13f5542c3a676c8cba8970bc9394ffc6403c531faf60d92ecc57297d69c4f55ef83a5012e5bcafa08d010c43f6135ebbd846de5e4ba0d3e688dca6a05278627bb6ec32102cd6c436a8b71f899efde6409d75cb0b15bc8d13b4ae977e2d83a59570b614e", 0xc4}, {&(0x7f000065d000)="1c28dfc57ad505d7f45434505b3c60fadc5e188dd28755c9b00214b9bd17a1dbea1991db483dfc25df47523bd9a0019b315d9eb70104699f7546dc8556348621ec0115c010206b578051572b185dd594192ae897b320fb2a1ba2dc21771281", 0x5f}], 0x6, &(0x7f0000fc6000-0x58)=[@cred={0x20, 0x1, 0x2, r19, r20, r21}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x10, 0x1, 0x1, []}], 0x58, 0x40000}, {&(0x7f0000902000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000034000-0x40)=[{&(0x7f0000a42000-0xa)="40d0c12465e0c536a567", 0xa}, {&(0x7f0000c9d000)="e322a37e4de03a91f7d463e0847f4fce9e63f91ee0c48e9c0d8ac852edcecbaa3b8a28c6793ae6555653e39c76d0524f4b84f99ba7e4b0d40f03a33333d10a86dd598f5e746dfaea6a0e06db2159129f7675e54ccfc04f03f2099d", 0x5b}, {&(0x7f0000c5d000)="2da3c2821aae1ba9d1c65d6f86465e86a456657504ac299895805978e3e56a225626010c51954b137ec0571418318f58f6fd1401aecb8e9e845ee8bb3154c5519deaac36bba423664ca8a9547ec61d2bcb12ae013ce1d0285397231b48afa7b367d4ddff24e752a372c2439f2dee9470d9666b136f55e7fd40a65fb4a3fda7b5b7f26b127b5100d71b515fa52cccb3df403a136af2d9d8dbff4d43f6e7eb7223775108c0a5fc5479729162ff8d7d825debead73d9c30e8b0908116aacce6426313bb9cac0144b2cd3ccec91e95b1754172", 0xd1}, {&(0x7f0000c81000)="743551ba57a9ce71c760e1384a6c337e80ff29ff874834622dd481e5299f22b3ce30d5289373c005141fdddf03b0b6d5e7d52bae776097811be414982f347bb49ef90d", 0x43}], 0x4, &(0x7f0000ef1000)=[@cred={0x20, 0x1, 0x2, r22, r23, r24}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r25, r26, r27}, @cred={0x20, 0x1, 0x2, r28, r29, r30}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r31, r32, r33}, @cred={0x20, 0x1, 0x2, r34, r35, r36}], 0x130, 0x40000c0}], 0x9, 0x20000010) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, []}) ioctl(r0, 0x8936, &(0x7f0000000000)="") [ 85.537591] binder: 14486:14499 transaction failed 29201/-71, size 24-8 line 2775 [ 85.538777] binder: 14486:14499 ioctl c0306201 2000bfd0 returned -14 2018/01/05 08:55:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008a0000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f000026d000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00006d5000)="0a0775b7", 0x4) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000957000-0x4)=0x5, 0x3) sendmsg$alg(r1, &(0x7f0000f75000-0x38)={0x0, 0x0, &(0x7f0000f74000)=[{&(0x7f000049d000)="5dfbc33dc19cb870", 0x8}], 0x1, &(0x7f0000f1a000-0x18)=[], 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000c0c000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000b10000)=[{&(0x7f0000d26000-0x6a)=""/64, 0x40}], 0x1, &(0x7f0000381000)=""/0, 0x0, 0x0}, 0x0) [ 85.572750] binder: BINDER_SET_CONTEXT_MGR already set [ 85.572759] binder: 14486:14513 ioctl 40046207 0 returned -16 [ 85.576164] binder: 14486:14513 ERROR: BC_REGISTER_LOOPER called without request [ 85.576174] binder: 14513 RLIMIT_NICE not set [ 85.595371] binder_alloc: 14486: binder_alloc_buf, no vma [ 85.595392] binder: 14486:14516 transaction failed 29189/-3, size 0-0 line 2960 [ 85.596560] binder: 14486:14499 got reply transaction with no transaction stack [ 85.596568] binder: 14486:14499 transaction failed 29201/-71, size 24-8 line 2760 [ 85.596612] binder: 14486:14516 ioctl c0306201 2000bfd0 returned -14 [ 85.781845] binder: 14490 RLIMIT_NICE not set [ 85.787952] binder: release 14486:14490 transaction 96 in, still active 2018/01/05 08:55:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000260000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_map={0x4000000002, 0x0, 0x0, 0x0, 0x0, 0x0}}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00001ff000)={@common='gre0\x00', @ifru_addrs={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r2 = socket$inet(0x2, 0xfffffffffffffffe, 0x7ff) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f000097a000-0x20)={@common='gre0\x00', @ifru_flags=0x301}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00004d2000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$nfc_llcp(r3, &(0x7f0000589000-0x60)={0x27, 0x3, 0x7, 0x6, 0x8, 0x3, "6200a6670ed6471be4d5fe3573e76d1f83ff282713aec429129616a4a49f5da1fe30ece3975bafa49a458652d46926f6beaec7b39de493efde5522b9a671f7", 0xfffffffffffffffa}, 0x60) sendto$inet(r0, &(0x7f0000b8d000)="", 0x0, 0x20007ffe, &(0x7f0000c8b000)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/05 08:55:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000063e000)='/selinux/enforce\x00', 0x101002, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000052000-0x4)=0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000003000)=0x0, &(0x7f0000011000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000909000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/05 08:55:53 executing program 0: unshare(0x1c000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r0, &(0x7f0000d81000)=[], 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000e94000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, r1}, 0x14) r2 = getpgid(0x0) sched_setattr(r2, &(0x7f0000b06000)={0x30, 0x4, 0x1, 0xfffffffffffffffb, 0x9e, 0x80000001, 0x9, 0x1}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000ae6000-0x93)={0x0, 0xfffffffffffffe79, "d60af39a9b0011a3c43e12ff7ef8fbe83ea9ebdd31b521ec19450b189d86a0249c480f84fe5d425bbc5bf561417e169884b88b69f60b7dd063831b9b9b3c738d54205b2facd5a164a850dfb877eb8baef8841cb72b59e3db76a2a2644af2b9e2c337c4fb932bb8414a4ee862b749dced99d4e8a77468b01a484818830836d0d82f7ccde688238f0e8cec3b"}, &(0x7f0000002000-0x4)=0x93) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000372000-0x8c)={r4, @in={{0x2, 0x1, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001000-0x4)=0x8c) socket$packet(0x11, 0x3, 0x300) 2018/01/05 08:55:53 executing program 4: r0 = open(&(0x7f0000ca4000)='./file0\x00', 0x40, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept(r0, &(0x7f0000000000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000968000)=0x60) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000000)=""/0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000d2d000-0x2c)={0x1, 0x4, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) 2018/01/05 08:55:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000d000)={0xffffffffffffffff, &(0x7f0000005000)="", &(0x7f0000009000-0x3b)="", 0x0}, 0x20) r0 = syz_open_dev$sndpcmc(&(0x7f0000808000-0x12)='/dev/snd/pcmC#D#c\x00', 0x6, 0x101000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000368000)={0x0, 0xe82}, &(0x7f00003a0000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000563000)={r1, 0xe, "90ea52e8b06fea056cf47da37edd"}, &(0x7f00002b8000+0xca2)=0x16) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f000000d000-0x18)={r0, &(0x7f0000a99000)="", &(0x7f0000017000)=""/0}, 0x18) 2018/01/05 08:55:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/05 08:55:53 executing program 3: mmap(&(0x7f0000000000/0xffd000)=nil, 0xffd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000524000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000cac000)=0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000001000)=0x100000005, 0x4) fcntl$setpipe(r1, 0x407, 0x4) bind$inet6(r0, &(0x7f0000002000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0xfffffffffffffd21) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000ffc000-0xcb)={0x0, 0x0, ""}, &(0x7f00009d6000)=0x8) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000ffe000)={0x1, {{0x2, 0x1, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000d0d000)={0x0, 0x0}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000efd000-0x4)=0x0) write$tun(r2, &(0x7f0000eb1000)=@pi={0x0, 0xdada, @ipv6={0xff, 0x6, "ca6a16", 0x1060, 0x84, 0x8000, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, {[@fragment={0xbb, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0}, @routing={0x2, 0x8, 0x8e8b8c15f53439c0, 0x62889dc2, 0x0, []}, @fragment={0x3f, 0x0, 0x3, 0x10, 0x0, 0xfffffffffffffffd, 0x2}], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x96ab, 0x9, "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"}}}}, 0xfffffffffffffec9) openat$mixer(0xffffffffffffff9c, &(0x7f0000add000-0xb)='/dev/mixer\x00', 0x4400, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000ffe000)='/proc/self/net/pfkey\x00', 0x100, 0x0) prlimit64(r3, 0xe, &(0x7f0000148000-0x10)={0x9, 0xda}, &(0x7f0000b35000-0x10)={0x0, 0x0}) 2018/01/05 08:55:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x4, 0x0}, "706f72743000000000ff00000000000000000000000000000000eb000000ffffffe100", 0x14, 0x1001, 0x6, 0x10000, 0xffffffffffffffe4, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000046000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00002e3000-0x8)='./file0\x00', 0x4000, 0x28) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000ff5000-0x4)=0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rt_sigpending(&(0x7f0000bc4000-0x8)={0x0}, 0x8) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000d3b000-0x10)={0x0, 0x200000014004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f000080c000)={[0x9, 0x80000001, 0x0, 0x9, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) setitimer(0x1, &(0x7f0000b66000-0x20)={{0x0, 0x7530}, {0x0, 0x7530}}, &(0x7f0000df6000)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 85.794802] binder: send failed reply for transaction 96 to 14486:14499 [ 85.801588] binder: undelivered TRANSACTION_ERROR: 29201 [ 85.813167] binder: undelivered TRANSACTION_ERROR: 29189 [ 85.822503] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/05 08:55:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x44052) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000cef000-0xe8)={0x0, 0x0, 0x0, 0x1000000000000, 0x3, 0x0, 0x0, 0x0, 0xffffffffbffffffe, "44b6ed62ba1957435a3c0cc707d063d6b835b946324d27ac2fdc059cba523b2a3c33ccde010000009e10e57e32ed7c8feed63c1fcde3237c59d86c4465fdbcfa", "16bf520bc841cb5e3d9bf3e6ff9263a3c6d273167ef955715390d0c1c360621bc700000004a50365d1f4da248e2ef5ff4fb1fd29e39c689e6c9adbf7b5b36806", "5b3e5057f7c405c0ff13b09e2582f161781b3d04684379c45dd34c3a7d04001b", [0x1000, 0x3]}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000029f000)='/dev/rtc\x00', 0x100, 0x0) r2 = accept$nfc_llcp(r1, &(0x7f00000db000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f000029b000)=0x60) r3 = fcntl$getown(r0, 0x9) r4 = getpgid(r3) r5 = add_key(&(0x7f0000821000)='syzkaller\x00', &(0x7f000044e000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000524000-0xd3)="fe8ab81fe2baec2a20b054419d700fdc2c38498054b6e27ec75139dc798d7d8bc37b393520f9e374a4bd4386eb9def21f1de54444c407a2412e2a886c9b5f515bfe1498c5e10c88c1bf8bb0808f773a35f854d4755efad1b802d5ca6cd25131b9e2951d43e15c81d0ba4e32b76e5fc7973a6dbc887f8ad2a7f2904d817d95f10e14d44b14293ad2dd5e5bbf23dc9233f535e31ef3cb82d08a0d62afc573f4c06634856c49886f99bad400f29eca5be29139e0854b2be5a252d58e2f60576c0962bf2324f10a89c334daa7e565f01a82ab065ab", 0xd3, 0xfffffffffffffff8) fdatasync(r0) r6 = add_key$keyring(&(0x7f00000c7000)='keyring\x00', &(0x7f000080a000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f00006d1000)="02c9a36b921e58af000000000000000594662e28381a13600ede3fbfc3b8df5711e85c75e84d75d00248c71f4dbf4f9d133edb78becff4143061f4d5affbe5dcc2644affbf475dee7ed1d8edb8c50d14e849fea512bda63d3681809e933e1224d5a89cca", 0x64) keyctl$reject(0x13, r5, 0x4, 0xffffffff, r6) fcntl$setownex(r0, 0xf, &(0x7f0000f51000)={0x0, r4}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000b1c000-0x1000)=""/4096) openat$ptmx(0xffffffffffffff9c, &(0x7f000054c000)='/dev/ptmx\x00', 0x8000, 0x0) ftruncate(r2, 0x401) write$eventfd(r1, &(0x7f0000b67000-0x8)=0x3f, 0x8) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) 2018/01/05 08:55:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x802, 0x0, &(0x7f0000665000-0x40)={0xfffffffffffffffd, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00002ef000-0xe8)={{{@in=@empty=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000df6000-0x4)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00004f0000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0}, 0x0, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00009df000-0x4)=0xe8) setreuid(r1, r2) close(r0) mq_timedreceive(r0, &(0x7f000009d000)=""/224, 0xe0, 0x0, &(0x7f0000e6f000-0x8)={0x77359400, 0x0}) mbind(&(0x7f000073b000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000bf1000)=0x8a5, 0x5, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000319000-0x60)={0x0, 0x12, 0x0, @thr={&(0x7f0000d00000)="", &(0x7f0000e6c000-0x5c)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fd7000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r3, 0x1000000000016) 2018/01/05 08:55:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000cce000-0x8)='./file0\x00', 0x40) removexattr(&(0x7f00004e2000)='./control\x00', &(0x7f0000bec000)=@known='system.posix_acl_default\x00') 2018/01/05 08:55:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 85.925945] loop_reread_partitions: partition scan of loop0 (D¶íbºWCZ< ÇÐcÖ¸5¹F2M'¬/ÜœºR;*<3ÌÞ) failed (rc=-13) 2018/01/05 08:55:53 executing program 3: r0 = open(&(0x7f0000f9b000-0x8)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x2, 0x107083) write$evdev(r0, &(0x7f0000a12000)=[{{0x0, 0x0}, 0x20000000001, 0x4c, 0x2}], 0xf7) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000292000-0x8)={0x1f, 0x3, 0x10001, 0x20000000000, 0x9}) sendfile(r1, r0, 0x0, 0x72439a6b) 2018/01/05 08:55:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x0, 0x100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) utime(&(0x7f0000c83000)='./file0\x00', &(0x7f0000a98000)={0xac3, 0x0}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f000006a000)={0x0, 0x10000, 0x0}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x1f002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) semtimedop(r0, &(0x7f000001e000-0x2a)=[{0x0, 0xffffffffffffeffb, 0x0}], 0x1, &(0x7f0000020000-0x10)={0x1fff, 0x0}) semop(r0, &(0x7f0000605000)=[{0x0, 0xfffffffffffffffa, 0x0}], 0x1) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000486000)=""/6) openat$kvm(0xffffffffffffff9c, &(0x7f0000a50000-0x9)='/dev/kvm\x00', 0x2, 0x0) 2018/01/05 08:55:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000ef9000)="", 0x0, 0x0, &(0x7f000015a000)={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000f03000-0x4)=0x1000, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000df3000-0xb)='/dev/vcsa#\x00', 0x1, 0x800) accept$nfc_llcp(r1, &(0x7f00006a2000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f00006ad000-0x4)=0x60) recvmsg(r0, &(0x7f000050d000)={0x0, 0x0, &(0x7f00000f7000)=[], 0x0, &(0x7f0000766000-0x51)=""/0, 0x0, 0x0}, 0x43) 2018/01/05 08:55:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000598000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f000017d000)=0x0) bind$alg(r0, &(0x7f000021a000-0x58)={0x26, 'hash\x00', 0x0, 0x90, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00002dc000-0x10)="", 0x0) 2018/01/05 08:55:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000180000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000b8b000-0x9)='/dev/dsp\x00', 0x240, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000260000+0x227)={0x8000, 0xb, 0xfff, 0xffffffffffff3bcf, "74042ab94a466524fcd3af5b28193d666a5f0edf2a48578ed603cc3208757921"}) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000467000-0x70)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/05 08:55:53 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$netlink(r0, &(0x7f000044d000)={0x10, 0x0, 0x1, 0x10}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000b9e000-0x4)={0x7, 0x2, 0x0}) syz_emit_ethernet(0x3a, &(0x7f00005a0000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x0}, @remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, [], {{0x800, @ipv4={{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, {[@lsrr={0x83, 0xb, 0x1a3b, [@local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff]}, @ssrr={0x89, 0x3, 0x0, []}]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}}}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000e55000)='/dev/adsp#\x00', 0xdfffffffffffffff, 0x181004) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00008f8000)=0x0) r2 = dup3(r1, r1, 0x80000) accept$ax25(r1, &(0x7f0000579000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000ed7000)=0xa) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000295000-0x2)=0x0, &(0x7f0000ceb000-0x4)=0x4) 2018/01/05 08:55:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, &(0x7f000031b000)={0x0, &(0x7f0000000000)=[]}) shmctl$SHM_INFO(0x0, 0xe, &(0x7f000061e000-0xdf)=""/223) r1 = open(&(0x7f0000d1f000+0x3f4)='./file0\x00', 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00007ea000-0x75)="", 0x0, 0x0, &(0x7f0000726000)={0x0, 0x1c9c380}) mlockall(0x1) r2 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000064000)=""/0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000966000-0x8)=0x0) faccessat(0xffffffffffffffff, &(0x7f00005ff000-0x8)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 2018/01/05 08:55:53 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000b8e000-0xb)='/dev/vcsa#\x00', 0xcb5c, 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000001000-0xf5)=""/245) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000b03000/0x4000)=nil}) fcntl$setsig(r0, 0xa, 0xd) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={&(0x7f0000000000/0x1000)=nil, 0x6, 0x7, 0x20, &(0x7f0000fb3000/0x4000)=nil, 0x183}) fcntl$getflags(r0, 0x401) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f0000003000-0x4)=0x1) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000004000-0x38)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000003000)={0x2, 0x14, 0xfffffffffffffff9, 0x7, 0x45, 0x0, 0x0, 0x3, [@sadb_address={0x5, 0x17, 0x32, 0x20, 0x0, @in6={0xa, 0x3, 0x8, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3c}}, @sadb_x_sec_ctx={0x19, 0x18, 0x401, 0x0, 0xc0, "c2ec1472e0eb015fccccbecb41da9d96b0ba5ac450af0369393c6d06605921a080b211b817e80f9b9a22d6194a773da3d26336d4eac4b7300c3ca0707d9850d31c0feadae0db1073a54d18af3cd427eed9627904852871ef510031b089ced4f2866397879307d3641d4f7c0935b201b2ec4d22b0d593f32dcd2e76b09a3226f7abdf28e03e4a4f07f813775c0fdb3b0f313358be5ddc608b77fc86c3a5edda151e24c4d1535596f8414d2f127fbda358d268ae4589ed2cdf61e703a232dffe6f"}, @sadb_x_nat_t_type={0x1, 0x14, 0x5, [0x0, 0x0, 0x0]}, @sadb_key={0xd, 0x0, 0x5c, 0x0, "058c88c23113de81ecfec7fa85e2682634a42a0dfc4982ca52cf769ce2b6541d5cc31ea9194a64c8d165f3e30f7cc4a67dc62f011e368fbaf469c20fd053fb4337da9ebdc96af8fabdaee2c6362e5a355a08ca73397f7ea8855f09b6"}, @sadb_address={0x5, 0x7, 0x2b, 0xa0, 0x0, @in6={0xa, 0x2, 0x7, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x0, 0x0, 0x1, 0xc8ef, {0x6, 0x0, 0x2, 0x7, 0x0, 0x7, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, @in=@remote={0xac, 0x14, 0x0, 0xbb}}}, @sadb_x_filter={0x5, 0x1a, @in=@remote={0xac, 0x14, 0x0, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x5, 0x10, 0x14}]}, 0x228}, 0x1, 0x0, 0x0, 0x0}, 0x40081) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000004000)={0x2}, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000006000-0x4)=0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000006000)='/dev/sg#\x00', 0x800, 0x20000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004000)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000004000)={0x8001, 0x7fff, 0x70b, 0xffffffff}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000005000-0x4)=0x1, 0x4) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000008000-0xe)='/selinux/user\x00', 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000007000-0x4)=0x0) iopl(0x0) fcntl$setlease(r4, 0x400, 0x3) set_tid_address(&(0x7f0000006000-0x4)=0x0) 2018/01/05 08:55:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/05 08:55:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b02000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x3, 0x26) semop(r2, &(0x7f00004b2000-0xe)=[{0x7, 0xffffffff, 0x1800}, {0x0, 0x5, 0x1000}, {0x6, 0x3, 0x1000}, {0x3, 0x10001, 0x1800}, {0x7, 0x4, 0x1800}, {0x3, 0x0, 0x0}], 0x6) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00009fb000-0x10)={0x0, 0x0, 0x0}) 2018/01/05 08:55:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$unix(r0, &(0x7f0000d6b000-0xa)=@file={0x0, './file0\x00'}, 0xa) r1 = syz_open_dev$midi(&(0x7f000013f000-0xb)='/dev/midi#\x00', 0x5, 0x200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000b66000-0x4)=0x1, 0x4) [ 86.049247] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 2018/01/05 08:55:53 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0x1907b28f, 0x2000) r1 = syz_open_dev$audion(&(0x7f0000c2e000)='/dev/audio#\x00', 0x7fffffff, 0x101000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r1, &(0x7f000069b000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) inotify_init() getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000043e000-0x20)={0x16, 0xffffffffffffffc0, 0x4, 0x4, 0x2, 0x5, 0x1, 0xfffffffffffffffc, 0x0}, &(0x7f00009f4000-0x4)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000a74000-0x8)={r3, 0xe3f}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000fcf000)=0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000cdb000)=@int=0x1, 0x4) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00004cb000)=0x0) flistxattr(r0, &(0x7f00007c2000)=""/4096, 0x1000) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000eb5000)={{0xa, 0x1, 0x390, @loopback={0x0, 0x1}, 0x1}, {0xa, 0x1, 0xdf2f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, 0xfffffffffffffbff, [0xb20, 0xb156, 0xffffffffffffba1b, 0x0, 0x7, 0xfff, 0x1000, 0x9]}, 0x5c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00008ed000-0x1c)={r3, 0x14, "4a4164d4c31abc721975802217acd9c18331c9d0"}, &(0x7f0000a3a000)=0x1c) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000af0000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) getsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000db0000-0x4)=0x0, &(0x7f000035d000)=0x4) 2018/01/05 08:55:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_hci(0x1f, 0x3, 0x1) finit_module(r0, &(0x7f0000902000)='.\x00', 0x3) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000bf6000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000090000-0x12)='/dev/snd/pcmC#D#p\x00', 0x5e, 0x400) ioctl$KDDELIO(r1, 0x4b35, 0x2791) r2 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000837000-0x4)=0x0) setpgid(r2, r3) 2018/01/05 08:55:53 executing program 6: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000)='ns\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000007000-0x20)={@common='ip_vti0\x00', @ifru_flags=0x2}) getdents64(r0, &(0x7f000000b000-0x69)=""/24, 0x18) 2018/01/05 08:55:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl(r2, 0x894c, &(0x7f00008da000-0x13)="0b7b9a9ddaea94fa8d1d4765a93a0064a800") r3 = dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0xb702, &(0x7f0000488000-0x8)={0xffffffffffffffff, 0x0}) 2018/01/05 08:55:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ce5000)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000633000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000044000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000ddc000)={{{@in=@broadcast=0xffffffff, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x1, 0x17153e8c, 0x1, 0x20, 0x0, 0xa0, 0xa0, 0x8, 0x7ff, r2}, {0x2, 0x80000000, 0xfe00, 0x25992123, 0x8001, 0x4, 0x1000, 0x7}, {0x187f098b, 0x1000, 0x800, 0xfffffffffffffffd}, 0x3ff, 0xe, 0x0, 0x0, 0x0, 0x3}, {{@in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x1, 0xff}, 0xa, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x1, 0x1, 0x0, 0x81, 0xffffffff, 0x2}}, 0xe8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000014e000)={0x2, [0x0, 0x0]}, &(0x7f0000521000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000795000)={r3, 0x1}, 0x8) 2018/01/05 08:55:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r4, 0xaeb7) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/05 08:55:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f35000)={0x26, "68617368000000000000000200", 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ce0000-0x4)="", 0x0) r1 = accept$alg(r0, 0x0, 0x0) get_thread_area(&(0x7f00000eb000-0x10)={0x8, 0xffffffff, 0x6000, 0xfffffffffffffffd, 0x9, 0x4, 0x5, 0x20, 0x8, 0x0}) sendto$inet(r1, &(0x7f0000e53000)="", 0x0, 0x2404c815, &(0x7f0000176000)={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) accept$alg(r1, 0x0, 0x0) 2018/01/05 08:55:53 executing program 1: r0 = socket(0x1000017, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x80047437, &(0x7f0000001000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f0000001000-0x4)=0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000-0x15)='/proc/self/net/pfkey\x00', 0x200001, 0x0) 2018/01/05 08:55:53 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000321000-0x4)=0x0, 0x4) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000d30000)='/selinux/member\x00', 0x2, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000eca000-0xd8)=@ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/05 08:55:53 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff, 0x0}) r2 = add_key(&(0x7f00000de000-0xb)='cifs.idmap\x00', &(0x7f0000881000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000dd3000-0x48)="", 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r2) r3 = openat(0xffffffffffffffff, &(0x7f0000423000)='./file0\x00', 0xc01, 0x1) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00002bd000-0x4)=0x3e06) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000dad000)={0x0, 0x19000, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) setxattr(&(0x7f0000baa000)='./file0\x00', &(0x7f000047d000)=@known='system.posix_acl_access\x00', &(0x7f0000d3c000)='md5sumwlan1posix_acl_accessprocposix_acl_accesstrusted\x00', 0x37, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001, 0x0, 0x0}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ea6000-0x16)='/selinux/checkreqprot\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000d63000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2018/01/05 08:55:53 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000774000)={0x9}, 0x8) syz_open_dev$mice(&(0x7f0000015000)='/dev/input/mice\x00', 0x0, 0x4000) 2018/01/05 08:55:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000c68000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000604000-0x50)={{0x0, 0x3, 0xa48a, 0x3, 0x9}, 0x401, 0x0, 0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000cfc000-0x34)={{0x3, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$vcsa(&(0x7f0000a0e000)='/dev/vcsa#\x00', 0x285142d1, 0x668040) connect$netlink(r1, &(0x7f000023f000-0xc)=@proc={0x10, 0x0, 0x2, 0x84006000}, 0xc) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000b91000)=""/0) 2018/01/05 08:55:53 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x4, 0x0) r2 = memfd_create(&(0x7f0000614000)='/dev/loop#\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) pwritev(r2, &(0x7f0000f30000-0x70)=[{&(0x7f0000d57000)="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", 0x1149}, {&(0x7f0000d23000-0x48)="c6834622b9fbc1ff762352d589ea25db2b996ae3e49e13fdc59ac5f7a8fbe26a44c7b1be18611008dd769d8380dd4ce4ad1a0be3e4f1b2c074a14e6506a80ca728e3d3ad9c1d379b", 0x48}, {&(0x7f000083b000)="ca4f14e08d00112c9a72900c7f214a1643707ce788165e315fb448d21ffdfbfcbd7f4f5edf59e673c436cc7426c35f18bc4062b9177d6b1f872524647f6ae6a83eca5ee07f046266c81a605f41c9fd55f6db2f93f405a73a19da5dee4ecee4c8bc9fee2ee1ee43dda37cd4e0b278e5c2ca9bdcae4ba9e7e39745135e1858152d180f0b68f5c627d79ad4", 0x8a}, {&(0x7f00002e5000-0xa6)="dedb5b50d10bcd686be979ad23bec1e71cdf6391a27391297cecbf56175b86a7836d063ad027cd7e6c6d840b328a596905771ee8229dbada06ce2c7165d2bb20fb48414ae4bffc02beb284ed6bb8f16a05bb37d26c9ce74c66234a55cecaef73a9ce40acf197f2e040410fe2d19817de16057297d90714357a3ea9c31c8dc0f27ee91ce8bf6c20c87c7c1cf4384e3e2aaad6127c1a7d80c81d2be0bd5c6da7e33a918588ee4c", 0xa6}], 0x4, 0x49) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) sendfile(r2, r1, &(0x7f0000c16000)=0x0, 0x100000001) 2018/01/05 08:55:53 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x7, &(0x7f000027b000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f000013d000-0x6)={0x0, 0x4}, &(0x7f000099c000)=0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00003a3000-0x108)={r1, @in6={{0xa, 0x2, 0x93a, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x4, 0x1, 0x100000001, 0x0, 0x7, 0xbf98, 0x3d, 0x8, 0xe1, 0x5, 0x6, 0x9, 0x5, 0x7f, 0x3ff]}, &(0x7f0000d24000)=0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000037000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00001c3000)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000bd3000)={0x0, 0x0, []}) 2018/01/05 08:55:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000ece000-0x290)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800400000001, 0x1, [{{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000da2000-0x108)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/05 08:55:53 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e41000-0x12)='/dev/loop-control\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00001cb000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000a2a000)={{0x77359400, 0x0}, {r2, r3+30000000}}, &(0x7f000030c000)={{0x0, 0x0}, {0x0, 0x0}}) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f1a000)=0x0) kcmp(r5, r6, 0x7, r0, r0) ioctl$LOOP_CTL_ADD(r1, 0x4c81, r4) 2018/01/05 08:55:53 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000e32000)="aa", 0x1) r1 = syz_open_dev$sg(&(0x7f000071c000-0x9)='/dev/sg#\x00', 0x3, 0x103000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000427000)={0x580ff84e, {0x2, 0x1, @rand_addr=0x1f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, 0x5, 0x2, 0x4, 0x6, 0x0, 0x1f, 0x20, 0x1f}) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000258000)={0x400, 0x800}) 2018/01/05 08:55:53 executing program 6: mmap(&(0x7f0000000000/0xde9000)=nil, 0xde9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$llc(0xffffffffffffffff, &(0x7f000047e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, [0x0, 0x0]}, &(0x7f00001a3000-0x4)=0x10, 0x800) mmap(&(0x7f0000de9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000dea000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, &(0x7f00009f6000-0x4)=0x10) r1 = socket$inet6(0xa, 0x1000000000080003, 0x2) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000855000-0xc)='/dev/rfkill\x00', 0x101000, 0x0) mmap(&(0x7f0000dea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000b7b000-0x1a8)={0xfff0000000000000, {{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2, [{{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x1a8) setsockopt$inet_dccp_buf(r2, 0x21, 0x0, &(0x7f0000dea000)="8b7c149867e55c78f2f341c3efb72939f664fa73a5135b0a025a050c83a60ca77bda045bc0ea27dde1c99d965ba96b95af2c1d0fabdc8702b0cbfdbde229c338f1119f5f3ffc20be3caa9b0f375859d9ae07293f10da0675cec8d7ea9fff1565ead1961287a031044b941bfa26fbfd6a29feb133ffbf1782ca589307297402f2ab8fc12a9f03053d9aa9b4c089691dfae46d2cdb7a6edf095b9247c52d858ccaebb8f0863bbd56ad", 0xa8) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f000096a000)=@generic="2e00e2f21b9cd1b3f5bb9b2b84264ab4") mmap(&(0x7f0000deb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000dec000-0x1c)={0xa, 0x2, 0x5, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, 0x1c) 2018/01/05 08:55:53 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000001000-0x4)=0x0) madvise(&(0x7f00000cc000/0x4000)=nil, 0x4000, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000000)=@fragment={0x3f, 0x0, 0x0, 0x1000, 0x0, 0x7, 0x3}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000000)='./file0\x00') 2018/01/05 08:55:53 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x800000, 0x4, 0x4) r1 = syz_open_dev$dspn(&(0x7f00000bf000-0xa)='/dev/dsp#\x00', 0x8001, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000216000)={0x57, 0x1, 0xdbff, 0x8, "fdd8536a2bf0b6b9380012224b8e55d9def86fa31b38c5efe1a741a82ba78a4dea85bf31a809e68182d58872", 0x400}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000a3b000-0x14)={0xbac2, 0x8, 0x5, 0x5, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b35000-0x8)={0x0, 0x0, 0x0}, &(0x7f0000b35000-0x4)=0xc) writev(r0, &(0x7f00008aa000-0x20)=[{&(0x7f00006da000)="6a4db5222291c5101d387b759e5b883007150b274748a280e762e0ea16cfdc889b0457bed350f487444130d4c72ffd2627f36662929b3e30861229d26b7ca0bf24ccfe5b01692ed50e13ca7400e0f72334b6a79f", 0x54}, {&(0x7f000065f000)="c6005b2ba6f168c45cbb25a9479f89bdd9e84a5c37a16069941a375a63ef23407c175ff78d102717a8fc56b6e11a96fd85d96a83aaf922828100223bac66f78927d8854290d7a33afe70201409726109a5693840e13c77011611bc34daf921cc33ed88764eb712bdc9a3bbe1032c3a79735d1c38a053e7c7f8ae5c7850d3e185abe99d875db2946b0f004c5150aecef68e56f1a1e71183e3e999", 0x9a}], 0x2) pipe2(&(0x7f0000531000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x9) fchown(r3, r2, 0x0) fsync(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000834000)='/dev/vga_arbiter\x00', 0x200000, 0x0) [ 246.751321] INFO: task syz-executor3:14683 blocked for more than 120 seconds. [ 246.758691] Not tainted 4.15.0-rc6-next-20180105+ #89 [ 246.764409] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 246.772385] syz-executor3 D28648 14683 3684 0x00000004 [ 246.778031] Call Trace: [ 246.780628] __schedule+0x850/0x1e10 [ 246.784360] ? __sched_text_start+0x8/0x8 [ 246.788510] ? __mutex_lock+0x583/0x1550 [ 246.792610] ? __mutex_lock+0x173/0x1550 [ 246.796687] schedule+0x7c/0x1a0 [ 246.800070] schedule_preempt_disabled+0x10/0x20 [ 246.804858] __mutex_lock+0x7e4/0x1550 [ 246.808762] ? futex_wait_setup+0x310/0x310 [ 246.813089] ? lo_ioctl+0x8b/0x1b70 [ 246.816721] ? mutex_lock_io_nested+0x1400/0x1400 [ 246.821579] ? avc_has_extended_perms+0x32c/0xee0 [ 246.826430] ? lock_downgrade+0x860/0x860 [ 246.830574] ? avc_has_extended_perms+0xcf/0xee0 [ 246.835350] ? avc_has_extended_perms+0x3eb/0xee0 [ 246.840191] mutex_lock_nested+0x16/0x20 [ 246.844246] ? mutex_lock_nested+0x16/0x20 [ 246.848471] lo_ioctl+0x8b/0x1b70 [ 246.851925] ? avc_ss_reset+0x110/0x110 [ 246.855897] ? loop_clr_fd+0xa70/0xa70 [ 246.859782] blkdev_ioctl+0x1003/0x1910 [ 246.863750] ? blkpg_ioctl+0x9f0/0x9f0 [ 246.867633] ? perf_trace_lock+0xb3/0x630 [ 246.871772] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 246.876985] block_ioctl+0xde/0x120 [ 246.880615] ? blkdev_fallocate+0x3b0/0x3b0 [ 246.884972] do_vfs_ioctl+0x190/0xfe0 [ 246.888780] ? selinux_file_ioctl+0x354/0x540 [ 246.893279] ? lock_downgrade+0x860/0x860 [ 246.897435] ? ioctl_preallocate+0x1c0/0x1c0 [ 246.901859] ? __fget+0x22b/0x390 [ 246.905328] ? security_file_ioctl+0x89/0xb0 [ 246.909749] SyS_ioctl+0x8f/0xc0 [ 246.913141] entry_SYSCALL_64_fastpath+0x23/0x9a [ 246.917903] RIP: 0033:0x452ac9 [ 246.921100] RSP: 002b:00007f60322ddc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000010 [ 246.928822] RAX: ffffffffffffffda RBX: 000000000071bf58 RCX: 0000000000452ac9 [ 246.936088] RDX: 0000000000000016 RSI: 0000000000004c00 RDI: 0000000000000017 [ 246.943359] RBP: 00000000000003a3 R08: 0000000000000000 R09: 0000000000000000 [ 246.950644] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f37e8 [ 246.957925] R13: 00000000ffffffff R14: 00007f60322de6d4 R15: 0000000000000000 [ 246.965212] [ 246.965212] Showing all locks held in the system: [ 246.971542] 2 locks held by khungtaskd/739: [ 246.975873] #0: (rcu_read_lock){....}, at: [<0000000067dc4e08>] watchdog+0x122/0xab0 [ 246.983951] #1: (tasklist_lock){.+.+}, at: [<00000000552689db>] debug_show_all_locks+0x70/0x280 [ 246.993043] 2 locks held by rsyslogd/3313: [ 246.997267] #0: (&f->f_pos_lock){+.+.}, at: [<00000000ccd22503>] __fdget_pos+0xa2/0xc0 [ 247.005516] #1: (log_wait.lock){-...}, at: [<0000000098dc0f14>] fs_reclaim_acquire.part.83+0x0/0x30 [ 247.014911] 2 locks held by getty/3437: [ 247.018897] #0: (&tty->ldisc_sem){++++}, at: [<0000000070a76eed>] ldsem_down_read+0x37/0x40 [ 247.027576] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004e74cdab>] n_tty_read+0x1ec/0x1660 [ 247.036867] 2 locks held by getty/3438: [ 247.040839] #0: (&tty->ldisc_sem){++++}, at: [<0000000070a76eed>] ldsem_down_read+0x37/0x40 [ 247.049506] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004e74cdab>] n_tty_read+0x1ec/0x1660 [ 247.058780] 2 locks held by getty/3439: [ 247.062750] #0: (&tty->ldisc_sem){++++}, at: [<0000000070a76eed>] ldsem_down_read+0x37/0x40 [ 247.071425] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004e74cdab>] n_tty_read+0x1ec/0x1660 [ 247.080716] 2 locks held by getty/3440: [ 247.084675] #0: (&tty->ldisc_sem){++++}, at: [<0000000070a76eed>] ldsem_down_read+0x37/0x40 [ 247.093361] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004e74cdab>] n_tty_read+0x1ec/0x1660 [ 247.102647] 2 locks held by getty/3441: [ 247.106611] #0: (&tty->ldisc_sem){++++}, at: [<0000000070a76eed>] ldsem_down_read+0x37/0x40 [ 247.115279] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004e74cdab>] n_tty_read+0x1ec/0x1660 [ 247.124564] 2 locks held by getty/3442: [ 247.128538] #0: (&tty->ldisc_sem){++++}, at: [<0000000070a76eed>] ldsem_down_read+0x37/0x40 [ 247.137216] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004e74cdab>] n_tty_read+0x1ec/0x1660 [ 247.146502] 1 lock held by syz-executor3/14683: [ 247.151156] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<0000000020bf2a68>] lo_ioctl+0x8b/0x1b70 [ 247.159739] 1 lock held by syz-executor3/14691: [ 247.164401] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<0000000020bf2a68>] lo_ioctl+0x8b/0x1b70 [ 247.172991] 2 locks held by getty/14700: [ 247.177047] #0: (&tty->ldisc_sem){++++}, at: [<0000000070a76eed>] ldsem_down_read+0x37/0x40 [ 247.185712] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000004e74cdab>] n_tty_read+0x1ec/0x1660 [ 247.194993] [ 247.196607] ============================================= [ 247.196607] [ 247.203639] NMI backtrace for cpu 0 [ 247.207273] CPU: 0 PID: 739 Comm: khungtaskd Not tainted 4.15.0-rc6-next-20180105+ #89 [ 247.215296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.224617] Call Trace: [ 247.227172] dump_stack+0x137/0x198 [ 247.230770] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 247.235230] nmi_cpu_backtrace+0x1d2/0x210 [ 247.239435] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 247.243901] nmi_trigger_cpumask_backtrace+0x122/0x180 [ 247.249146] arch_trigger_cpumask_backtrace+0x14/0x20 [ 247.254304] watchdog+0x73d/0xab0 [ 247.257726] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 247.262717] kthread+0x33c/0x400 [ 247.266065] ? reset_hung_task_detector+0x20/0x20 [ 247.270875] ? kthread_delayed_work_timer_fn+0x270/0x270 [ 247.276304] ret_from_fork+0x24/0x30 [ 247.280058] Sending NMI from CPU 0 to CPUs 1: [ 247.284565] NMI backtrace for cpu 1 [ 247.284571] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.15.0-rc6-next-20180105+ #89 [ 247.284573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.284581] RIP: 0010:__do_softirq+0x6d0/0x99f [ 247.284583] RSP: 0018:ffff8801db507f60 EFLAGS: 00000096 [ 247.284587] RAX: 0000000000000000 RBX: ffff8801da39e440 RCX: 0000000000000001 [ 247.284589] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8801da36634c [ 247.284591] RBP: ffff8801db507f78 R08: 0000000000000001 R09: 0000000000000101 [ 247.284592] R10: 0000000000000000 R11: 0000000000000001 R12: ffff8801da366300 [ 247.284594] R13: 0000000000000007 R14: ffffffff85e09140 R15: dffffc0000000000 [ 247.284597] FS: 0000000000000000(0000) GS:ffff8801db500000(0000) knlGS:0000000000000000 [ 247.284599] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 247.284602] CR2: 00007fa046345000 CR3: 0000000005e22006 CR4: 00000000001606e0 [ 247.284606] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 247.284608] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 247.284609] Call Trace: [ 247.284611] [ 247.284619] irq_exit+0x1cc/0x200 [ 247.284624] scheduler_ipi+0x2c5/0x450 [ 247.284628] smp_reschedule_interrupt+0x67/0x470 [ 247.284632] reschedule_interrupt+0xa9/0xb0 [ 247.284633] [ 247.284637] RIP: 0010:native_safe_halt+0x6/0x10 [ 247.284639] RSP: 0018:ffff8801da377d70 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff02 [ 247.284642] RAX: dffffc0000000000 RBX: ffff8801da366300 RCX: 0000000000000000 [ 247.284644] RDX: 1ffffffff0bd90a0 RSI: 0000000000000001 RDI: ffffffff85ec8500 [ 247.284646] RBP: ffff8801da377d70 R08: 0000000000000001 R09: 0000000000000000 [ 247.284647] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 247.284649] R13: 0000000000000001 R14: ffffffff86638fe0 R15: 0000000000000000 [ 247.284656] default_idle+0x52/0x310 [ 247.284661] arch_cpu_idle+0xa/0x10 [ 247.284664] default_idle_call+0x36/0x90 [ 247.284667] do_idle+0x24a/0x3b0 [ 247.284671] cpu_startup_entry+0xbe/0xd0 [ 247.284674] ? cpu_in_idle+0x20/0x20 [ 247.284679] ? setup_APIC_timer+0xac/0x1b0 [ 247.284683] start_secondary+0x3e2/0x550 [ 247.284687] ? set_cpu_sibling_map+0x1660/0x1660 [ 247.284693] secondary_startup_64+0xa5/0xb0 [ 247.284697] Code: 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 80 02 00 00 8b 45 8c 25 00 08 00 00 09 43 4c 48 83 c4 58 5b 41 5c <41> 5d 41 5e 41 5f 5d c3 48 89 d8 48 c1 e8 03 42 80 3c 38 00 0f [ 247.285566] Kernel panic - not syncing: hung_task: blocked tasks [ 247.285572] CPU: 0 PID: 739 Comm: khungtaskd Not tainted 4.15.0-rc6-next-20180105+ #89 [ 247.285575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.285576] Call Trace: [ 247.285585] dump_stack+0x137/0x198 [ 247.285594] panic+0x1e4/0x41c [ 247.285599] ? refcount_error_report+0x214/0x214 [ 247.285610] ? nmi_trigger_cpumask_backtrace+0xef/0x180 [ 247.285620] watchdog+0x74e/0xab0 [ 247.285626] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 247.285638] kthread+0x33c/0x400 [ 247.285643] ? reset_hung_task_detector+0x20/0x20 [ 247.285647] ? kthread_delayed_work_timer_fn+0x270/0x270 [ 247.285654] ret_from_fork+0x24/0x30 [ 247.585642] Dumping ftrace buffer: [ 247.589320] (ftrace buffer empty) [ 247.593002] Kernel Offset: disabled [ 247.596599] Rebooting in 86400 seconds..