xa, 0x802, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00001fc000-0x4)=0x5d, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000558000-0x38)={&(0x7f0000dca000-0x10)=@in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000041f000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f000017c000)='/selinux/context\x00', 0x2, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f000064e000)=0x9c52, 0x4) bind$bt_rfcomm(r1, &(0x7f0000361000)={0x1f, {0x2, 0x6, 0x0, 0x176, 0x0, 0x7}, 0x21d}, 0x9) close(r0) 2018/01/15 19:00:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000326000/0x4000)=nil, 0x4000, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000ba3000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000b5f000-0xc)={{0xffffffffffffb25c, 0xfffffffffffffefc, 0x4, 0x7, 0x9, 0x7dd2}, 0x5}) dup(r0) sendfile(r0, r0, &(0x7f0000967000)=0x0, 0xed29) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00008e6000)={0x8, 0x20, 0x745, 0x8}, 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000039b000)='/selinux/checkreqprot\x00', 0x404000, 0x0) setns(r0, 0x40000000) 2018/01/15 19:00:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000003a000-0x8)={0x40}, 0x0, 0x8) r0 = gettid() timer_create(0x200000000000000b, &(0x7f0000b42000-0x60)={0x0, 0xa, 0x4, @tid=r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000558000)=0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00005ef000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) acct(&(0x7f0000357000-0x8)='./file0\x00') rt_sigtimedwait(&(0x7f0000f2e000-0x8)={0x3ffff}, &(0x7f0000ff4000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f00007bc000-0x10)={0x77359400, 0x0}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000a54000)={{0x1, 0x989680}, {0x0, 0x989680}}, &(0x7f0000612000)={{0x0, 0x0}, {0x0, 0x0}}) modify_ldt$write(0x1, &(0x7f0000cb5000)={0x80, 0x0, 0x0, 0x9, 0x1, 0x1, 0x2, 0xe4c1, 0x7f, 0x5}, 0x10) 2018/01/15 19:00:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00002aa000-0xd)='/dev/dmmidi#\x00', 0x672d1180, 0x111000) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000210000-0x28)={0x2, 0xc9e, [{0x2, 0x0, 0x9}, {0x7, 0x0, 0x81}]}) writev(r0, &(0x7f0000797000)=[{&(0x7f0000c10000-0x2f)="eb", 0x1}], 0x1) 2018/01/15 19:00:43 executing program 7: mmap(&(0x7f0000000000/0xea000)=nil, 0xea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x98, &(0x7f00000b4000-0x221)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x62, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[@routing={0x10008d, 0x6, 0x3, 0x0, 0x0, [@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}]}, @dstopts={0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@jumbo={0xc2, 0x4, 0x0}, @ra={0x5, 0x2, 0x0}]}, @hopopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@jumbo={0xc2, 0x4, 0x0}]}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}}}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000a7000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000040000-0x4)=0xc) mmap(&(0x7f00000ea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000ea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) wait4(r0, &(0x7f00000ea000)=0x0, 0x80000002, &(0x7f00000eb000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet6(0xa, 0xa, 0x7dc, &(0x7f000004d000)={0x0, 0x0}) mmap(&(0x7f00000eb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000eb000)=[@in6={0xa, 0x2, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x8000}], 0x1c) 2018/01/15 19:00:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000003a000-0xa)='./control\x00', 0x0) pipe(&(0x7f0000181000)={0x0, 0x0}) getpeername$netlink(r0, &(0x7f0000643000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000857000-0x4)=0xc) r1 = open(&(0x7f000003e000-0xa)='./control\x00', 0x0, 0x0) mknodat(r1, &(0x7f000003f000)='./control\x00', 0x1, 0x0) execveat(r1, &(0x7f0000010000)='./control\x00', &(0x7f000003f000)=[], &(0x7f0000002000-0x18)=[], 0x1800) 2018/01/15 19:00:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000a66000-0x1c)={0x2, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000397000)={r0, &(0x7f0000649000)="", &(0x7f0000f00000)="", 0x3}, 0x20) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ac6000)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f00005bd000-0xc)={{0x1, 0x3, 0x3ff, 0xff, 0x5, 0x0}, 0x9}) dup2(r1, r0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f000011a000)={r1}) socket$inet6_udp(0xa, 0x2, 0x0) 2018/01/15 19:00:43 executing program 0: r0 = syz_open_dev$tun(&(0x7f00006cd000-0xd)='/dev/net/tun\x00', 0x0, 0xfffffffffffffffd) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00005e1000)={@generic="896d99ab522389671fb021e7abf626a7", @ifru_names=@generic="aeed670e75fbf3ce72e6737578a76d93"}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000e95000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000001000-0xd)='/dev/net/tun\x00', 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) ioctl$TUNSETOWNER(r0, 0x400454cc, &(0x7f0000a66000-0x4)=0x0) 2018/01/15 19:00:43 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001000-0x16)='net/ip_tables_matches\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000001000-0x8)={0x0, 0x3ff, 0x8}, &(0x7f000014d000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001000-0x6)={r2, 0x100000000}, 0x6) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 2018/01/15 19:00:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80001040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000cb0000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000de000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00001d9000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mq_getsetattr(r3, &(0x7f00009e5000-0x40)={0xfffffffffffffffd, 0x100, 0x40, 0x2, 0x1, 0x8, 0x55, 0x1}, 0x0) read(r1, &(0x7f0000fd6000-0xf1)=""/1, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000fd5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b9, 0x0, 0x3c39c0000000000, 0x0, 0x0, 0x0}) dup3(r2, r0, 0x0) 2018/01/15 19:00:43 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000e41000-0x12)='/dev/snd/midiC#D#\x00', 0x6, 0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001000-0x8)={0x0, 0x6}, &(0x7f0000ad9000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x3f, 0x8001, 0x7, 0x3, r1}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_crypto(r0, &(0x7f00007fc000-0x38)={&(0x7f000050c000-0xc)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000ba6000-0x10)={&(0x7f0000dea000-0x100)=@alg={0x100, 0x10, 0x404, 0x3, 0x3, {{'cbc(des3_ede)\x00'}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2400, 0x400, 0x0, 0x0}, [{0x8, 0x1, 0x1800000}, {0x8, 0x1, 0x7ff}, {0x8, 0x1, 0x7fffffff}, {0x8, 0x1, 0x1}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000}, 0x404c840) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00004d0000-0x8)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000427000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000e8c000-0x4)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000003000+0xb03)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000e000-0x10)={&(0x7f0000fae000)={0x3f5, 0x22, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x1, 0x0, 0x0}, [@typed={0x38d68aa87cd951f9, 0x0, @uid=r3}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00003ed000-0x75)={r1, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2018/01/15 19:00:43 executing program 5: syz_open_dev$admmidi(&(0x7f0000b37000)='/dev/admmidi#\x00', 0x5, 0x40000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000cf4000-0x9)='/dev/vcs\x00', 0x8000, 0x0) write(r0, &(0x7f000045f000)="1c0000002000af020002f300006b00050a0000ffff000001000710bb", 0x1c) 2018/01/15 19:00:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000323000-0x10)='/dev/input/mice\x00', 0x0, 0x80) setsockopt$llc_int(r0, 0x10c, 0xb, &(0x7f0000595000)=0x1c, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000e30000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r1, 0x104) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00001ee000)=0x9, 0x4) connect$inet(r2, &(0x7f0000868000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 19:00:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x6f, 0x0, 0x0, 0x2, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000010000)='net/tcp\x00') getsockopt$inet6_buf(r0, 0x29, 0x6f, &(0x7f000086b000)=""/67, &(0x7f0000a2b000)=0x43) read$eventfd(r0, &(0x7f0000009000-0x8)=0x0, 0x57a) socketpair$ax25(0x3, 0x7, 0xca, &(0x7f000004b000)={0x0, 0x0}) getsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f00008c6000-0x1000)=""/4096, &(0x7f00008a7000-0x4)=0x1000) getresuid(&(0x7f0000002000-0x4)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000001000-0x4)=0x0) r2 = open(&(0x7f0000d58000)='./file0\x00', 0x101000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000dbf000-0x4)=0x883) bpf$OBJ_PIN_PROG(0x6, &(0x7f000075a000)={&(0x7f00002a6000-0x8)='./file0\x00', r0}, 0xc) 2018/01/15 19:00:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x4, 0x0}, 'port0\x00', 0xa, 0x0, 0x6, 0x2, 0xffffffffffffffe8, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a00000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000073a000-0x10)={0x0, 0x200000014004, 0x0}) r3 = syz_open_dev$sndpcmp(&(0x7f000093d000-0x12)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000722000)={0x3, 0x18, [0x2, 0x6, 0x7ff, 0x81, 0x0, 0x9]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f000080c000)={[0x9, 0x80000001, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/15 19:00:43 executing program 0: mmap(&(0x7f0000000000/0xfd1000)=nil, 0xfd1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00001ac000)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = gettid() mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000e10000-0x4)=0x0, &(0x7f0000d5b000-0x4)=0x4) mmap(&(0x7f0000fd2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000431000)={0x0, 0x7, 0x6, [0x267f, 0xcd80, 0x3, 0x3f, 0x80000000, 0xa8]}, &(0x7f0000fd2000)=0x14) mmap(&(0x7f0000fd2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00004a0000)={r3, 0x0, 0x9, 0x7ff, 0x5, 0x6}, &(0x7f0000fd2000)=0x14) fcntl$setownex(r0, 0xf, &(0x7f0000fd2000-0x8)={0x0, r2}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00004fc000)={@empty=0x0, @loopback=0x7f000001, 0x1, 0x4, [@multicast2=0xe0000002, @multicast2=0xe0000002, @multicast1=0xe0000001, @multicast2=0xe0000002]}, 0x20) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000eae000)={@common='lo\x00', @ifru_data=&(0x7f0000a18000-0x20)="26000000800100180085000a0000000601f0c3c0000197090059a709ff2400"}) 2018/01/15 19:00:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00006d2000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000e10000-0xc)={0x1, r0, 0x1}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000ad8000-0x14)={0xfffffffffffff800, 0x72d793b, 0x6, 0x3, 0x1ff}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000708000)={[{0x1cf9, 0x9, 0x800, 0xe7, 0x9152b15, 0x1ff, 0x1, 0x7, 0x2, 0x686, 0x1ff, 0x1c, 0x1}, {0x100000001, 0x80, 0x6, 0x10000, 0xe7c, 0x0, 0x6, 0x4, 0x0, 0x2c005d99, 0x1, 0x8, 0x8}, {0x400000000, 0x9, 0x0, 0x8, 0x200, 0x1, 0x9, 0xffffffff, 0x0, 0x7ff, 0x9, 0x2, 0x787}], 0xaa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ef000-0x18)="d556b6c5820faeb995298992ea54c70004", 0x11) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000d69000-0x10)={0x7, 0x1715}) 2018/01/15 19:00:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000165000)=[{&(0x7f000003f000)="290000001800fffdfeff7500000a00210200e30000000007000000000900080005000200000000c000", 0x29}], 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000a92000)='/dev/dmmidi#\x00', 0x10001, 0x2000) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000bf4000-0x55)=""/85) r2 = syz_open_dev$mice(&(0x7f0000b11000)='/dev/input/mice\x00', 0x0, 0x680) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f00007c6000)=0x0) 2018/01/15 19:00:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f60000-0x20)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f00001e1000-0x4)=0x8000, 0x4) connect$inet6(r1, &(0x7f0000f03000)={0xa, 0xffffffffffffffff, 0x800, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg(r1, &(0x7f0000061000)={0x0, 0x0, &(0x7f0000c06000)=[], 0x0, &(0x7f00003db000-0x210)=[{0x10, 0x0, 0x0, ""}], 0x10, 0x0}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000eb2000-0x1000)="4644d53f7529242ab50b0dbc7133a1ca74033fa9f1e80979e0007b5853f95a76d5007c582b3136707d56eb836afcceafb7c1b9086caafeeb9e6201131c79879890e2078d1f8df266bcf2c8759913b6dbb7fdc61201c9820ec4d3e5eadda8b407c425ebdc2b3e7d5bdb36c130b8db04f684d3dc12d72444dda14a11677792df52495e4179887f7ea63a38011af8653801", 0x90) accept4$inet(r0, &(0x7f0000a64000-0x10)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000fa000)=0x10, 0x80800) 2018/01/15 19:00:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00001e2000-0x8)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000cae000-0x8)='./file0\x00', 0x2000408) mount(&(0x7f0000884000)='./file0\x00', &(0x7f0000a54000)='./file0\x00', &(0x7f000074c000-0x4)='afs\x00', 0xffffd, &(0x7f0000a07000-0xae)="") 2018/01/15 19:00:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000115000-0xb)={0x0, 0x0, 0x0, 0x800000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) ioctl$int_in(r0, 0x5452, &(0x7f000010b000)=0x4) sendmsg(r0, &(0x7f0000757000)={0x0, 0x0, &(0x7f0000d3e000+0x9a)=[{&(0x7f00003a6000)="cb1ef372c49343c458cf16344697c4dcdeca38c7cc5458da8875961443745d8f1d90019b4ed99d1edc7475", 0x2b}, {&(0x7f0000653000)="e978d1d08d3ecd00ef0bad75ddc2ddba6b68dd7a31dd40fded664eeb268728dc986c440584e4fb6c1961230affadb510f85e02de165e10123f3cf5f7d5bfefdc0c6e10d6d3260f5e09afcb70cca0af819cdbc3c3f07a4605946b85d74883f226ee92f2d5338d46b594687bab3eb4a3af5ccb9c2fe01eb2cea4541b34bcef70874939c6e656eae77aec263ea975a426a88f2585f2ae677b0e5ea9cb007da10308ca039e585ba4b6", 0xa7}, {&(0x7f0000e7b000)="8bc838c6927095", 0x7}, {&(0x7f0000ec0000-0x8c)="4737f030c4d8aad62af9d6cc9b60c4fffe486e6456ae96442a4580b25ea9708305aee6fdd788e6af41af653092e7a12d155e1c4af2800bf56651b58fbc4b6e110142a4c4368733388c1cc4703477a4b1d38bd7e4e42b45c7b87fedfcd007b464f8efd9d70b654f4fd771ca5e5f871f6ade9ef91a05f707a97d183010136debf5361b976822a2371cc7ed5b06", 0x8c}, {&(0x7f0000b1c000)="cbfef88d7af4bcd16572e04d10e303b46e6a58034b7b52958f5bf61ab9d5ce4495e4eb6e67e8976605858dd221cee8051c61b0318e3d9495235410e63b782967592121294178975c4b3c53b59056e376d2c99b366a370ee13a103ee1419d75bb349978da9a70833d64207f715155af746ef24b4d4d74b651ce971a7e53e0a31a45037da9853db2d6e39df011d07ed23b50e53b8cd917fe5896bc031815d9d07944e8bbd23aac1b986966d51a0ce50912a9bd8b6d64010d2bd01b5c36bf", 0xbd}, {&(0x7f00003c7000-0x1d)="e3ff747135131ea01223e8e42b6123a20ddc602d0e91b4ff7ab19617a6d6549facf4901a6ecbe48ef1a34c7839f5d33fb2c9d3e574b6dffc646c47746bcc2fdadc803254adc889a9e0ac2d29bb0f1ff3780434646c8da2f2b1ae4e00efb02a4c2d35bdb6e33010c1", 0x68}, {&(0x7f000078b000-0xbc)="6b144b0054dc6c8969883e3b300b0f1b0e6542869c967439b221f87bb41f5e2ee010054ee6a7331f6362149a05afe69f6a4ab70712d1a52a8a84e7d609fb937d1c6b008902751298adc527e5be2a1fada6eefda9405281afb5cc4cf834bf4f01f3ed30cf7778bd3a87d88cbca510e4c5896134693d844b45247f2674839c7ac18abfdb04afbaf1c40b8c377e4958193585c334f771a24aa09304c20657b79107418ed59f6a0bdfb901d623e62d99c67950a4208b738f4312a8eb359b", 0xbc}, {&(0x7f0000cc4000)="a3d1cad3fc767693d061d6563fc6c0bebe393729469c48d37d49b71090656210b8be717139be21855d00b492f4031ebdcbede3598a72f9661246efc88835b17d859528ae8e6f4959a0f646343835b372bdc81884ec80f6557e7456c77332be45820974f79c8348ff6792387f1e57bb5b05c1204b1a136c7346174f74193ea2b5c50a9da22d9b454459b61b9edf7eec845398ef", 0x93}, {&(0x7f0000d86000-0xcf)="940febda8ccfdf342c913f63a79295f144765f8ee0702a3566c82bc2b510ef182e703278da7ffbf499434a77948927651d9c2fb736f29b252f5e4113da70365ce2e7f2b74a6482d338ea484039641fe7e466219dba0eb1c6cb88754da8d0cbd155f6217d7e02062abc1fe30a4b472abec406150a748ffe6140bf6a3339d1918378da737f13cb3325bfcc650844a2d207f344aafa797464d781eed190124be209698862d83502df7febda7e97590424907db81c436735294297f3610c3c801295d1daeb1974ebff8658317ff78151ec", 0xcf}], 0x9, &(0x7f0000c6b000-0x2f8)=[{0x100, 0x1ff, 0x10000, "bf724fc23eccc1ba7435c879c04774606ba93aad6366d25deb95d34b5a4a923784a8745c916427a80ac41bfbf69a3521bbc828b49d59b38d6cf896bebcc08130834d705ee1197304b2331f181744cab3fcab15f0a21e0d0f3b2698c235525e9cae32d354ab88365d42a0111164f053807c783dcaf0ef306cdf1925709eaefce2964300328730a8588efb07064208633b93f9a32f4f6fc6513248a38fcbff4ed966f07a5bf8455ec801c2328db4998e671c316eafa9d8a6950e4afc3b02ba023a76ebf9b14a132206ef9722295285a6000a5e69c2a902ef592c4244f0708fc8cd1462c65d83b313e3f6a7302bdf34a9be"}, {0xe8, 0x29, 0x74f, "ec04606baf0ca10bbdc3028d76ddb5965b915326dda2ccd9343732d40163fd51ae72c4f9f69457c91dadc0735431c90c800dbd50009d2d61dd88baa61d618b8f2eb5e0b82b30c0c537e5581b20a478b415781b86f2a3998a724d8db91c01a73957bafa90bd994d428ce76267c556c4774021d7b2349e39cef41657ca6d2e7b9de143258012bcdce45c85e075e33fa705e0c9e363aac105b6437748d6c8c073e2863efdfd7ede7037b877d5e4ed6100d98267247e37a80455cc2ea140aff4797cf2376cc7516571a813c8bf8afb2fe7b74ab3"}, {0x110, 0x11, 0x100000001, "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"}], 0x2f8, 0x40}, 0xc090) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) 2018/01/15 19:00:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000982000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x948) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait(r1, &(0x7f0000c22000-0x24)=[{0x0, 0x0}], 0x1, 0xcc, &(0x7f00007bc000-0x8)={0x0}, 0x8) ioctl$int_out(r1, 0x5460, &(0x7f0000b20000-0x8)=0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000985000-0xc)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000abb000)={0x20000006, 0x0}) 2018/01/15 19:00:43 executing program 1: mmap(&(0x7f0000000000/0xe6000)=nil, 0xe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sync() syz_emit_ethernet(0x3e, &(0x7f0000084000-0x10f)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}}}}}}}, 0x0) mmap(&(0x7f00000e6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$random(&(0x7f00000e7000-0xc)='/dev/random\x00', 0x0, 0xaf02804942231b4d) dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000d5000)=[@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000e5000)="", 0x0) 2018/01/15 19:00:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f000028d000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x101200) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000016000)=0x0) write(r0, &(0x7f000094e000)="2200000014000700000910f7e2ff0500020003000100000009000200000000000008", 0x22) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00001a0000)='/selinux/relabel\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) 2018/01/15 19:00:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000fdd000)='/dev/ppp\x00', 0x400100, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f000035b000)=0x0, &(0x7f0000cfc000)=0x4) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000333000-0x9)='net/arp\x00') sendfile(r1, r2, &(0x7f00004db000)=0x440, 0x8) 2018/01/15 19:00:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000866000)={0x0, 0x0, 0x0}, &(0x7f000033d000)=0xc) fstat(r0, &(0x7f0000754000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000269000)='./file0\x00', r1, r2) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f00007ed000-0x5)=0x0, 0x8) 2018/01/15 19:00:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000388000)={0x0, 0x0}, &(0x7f0000216000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000fac000)={0x0, 0x4, 0x400, 0x9, r1}, &(0x7f000055c000-0x4)=0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000d09000-0x18)=@add_del={0x2, &(0x7f000020f000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0}) socketpair(0x1e, 0x5, 0x0, &(0x7f000026f000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000eb3000)={0x0, 0x9}, &(0x7f0000fce000)=0x6) socketpair(0x6, 0x800, 0x8, &(0x7f0000d83000-0x8)={0x0, 0x0}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000c4a000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_settings={0x1, 0x43e871d4, @fr=&(0x7f0000e4b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f000071a000-0xd)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) 2018/01/15 19:00:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000285000)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002a5000-0x4)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00003dd000)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x14}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, 0x7f, 0x7f, 0x100000000000000, 0x400, 0xbe0, 0xa40029, r3}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000738000)="39000000110009046900000080000000fbffffff0800000045ffe0070000001419001a000400020004000700000000080003010c00001ee400", 0x39}], 0x1) eventfd2(0x2, 0x800) sendmsg$nl_netfilter(r1, &(0x7f0000ead000-0x38)={&(0x7f0000d3a000-0xc)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00007e8000)={&(0x7f0000632000-0x28)={0x28, 0x10, 0xf, 0x0, 0x5, 0x1, {0x7, 0x0, 0x3}, [@typed={0xc, 0x76, @u32=0x100}, @typed={0x8, 0x1a, @binary=""}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x0) lstat(&(0x7f000029f000)='./file0\x00', &(0x7f0000cf1000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/15 19:00:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000311000)='/dev/dsp\x00', 0x4100, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00005b8000)=0x0, &(0x7f000019c000-0x4)=0x4) ioctl$TCXONC(0xffffffffffffffff, 0x40045436, 0x14) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000955000-0xb)='/dev/audio\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000737000)={0x0, 0x58, &(0x7f0000948000-0x58)=[@in6={0xa, 0x3, 0xfff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5857}, @in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}]}, &(0x7f000034b000-0x4)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000a09000)={r2, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000000, 0xfffffffffffffeff}, 0x98) 2018/01/15 19:00:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) tee(r1, 0xffffffffffffffff, 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004ee000-0x30)={0x4, 0x0, &(0x7f000022c000-0x4)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f00004ed000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000d2a000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x1, 0x0, &(0x7f0000510000-0x2)='\x00'}) close(0xffffffffffffffff) read(0xffffffffffffffff, &(0x7f0000977000)=""/46, 0x2e) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000e21000)='/selinux/enforce\x00', 0x2, 0x0) accept$alg(r2, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000035000)={0x4c, 0x0, &(0x7f0000d6a000)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x28, &(0x7f0000ffa000)=[], &(0x7f000079c000)=[0x0, 0x40, 0x38, 0x0, 0x0]}, 0x8000}}], 0x76, 0x0, &(0x7f0000847000-0x91)="6a699166832a5ec1226d3989c14932063f2868795bcc370b05f5a7ebab7ee009cf82656d34d428eb270293b031c704ee4e0f1d18bff2a15c92927c516cbe76a90e0acdabf28b013f24339692419ef6b38036da3b1e88f52603aa5b851b25987eb3b51a8427241a337f4896ab8673391b8d869abb3901"}) 2018/01/15 19:00:43 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f000042c000-0x4)={0xffffffffffffffff}) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000658000-0x28)=@routing={0xde, 0x4, 0x2, 0x2, 0x0, [@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x28) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x200000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000000)=""/230) syz_emit_ethernet(0x7e, &(0x7f00006c8000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0xffffffffffffffff, 0x13}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x29, 0x0, @broadcast=0xffffffff, @broadcast=0xffffffff, {[@ssrr={0x89, 0xb, 0x0, [@loopback=0x7f000001, @broadcast=0xffffffff]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [{[@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}], 0x0}, {[], 0x0}]}, @rr={0x7, 0x13, 0x0, [@multicast2=0xe0000002, @rand_addr=0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff]}, @generic={0x0, 0xf, "9c1de3d0730e881b9bc7554f1e"}]}}, ""}}}}}, &(0x7f00000f0000-0xc)={0x1, 0x1, [0x0]}) 2018/01/15 19:00:43 executing program 2: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2000008, 0x6013, r0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000008000)=0xa) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000001000-0x98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7b03307c37e9377ea5103ecf0a32d59f4cd54e087d2848738b7d7ba0842a880bde814285a4241cad4962268baea6a5ed83a7a4d4bdf08608833ed73927b663b9", "fa3effff000000000004897f150144876467907b9dec68bbcb23a46c62806c55", [0x0, 0x0], 0x0}) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f000000b000)='user\x00', &(0x7f000000c000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000004000)="8f8fbed0d0be0f2c6577d55651f5333a077d21993ad7e6d969f52076f93d517d74ea338d844a0161ca5e1d986181dbbabdfb3d5f8b4e659126f0d8df6d34da929f647059825fadff28515791dd5100b4eef7539f88e582fc3ebe1d1cb753970922467809f0045a50c55e34a4ce0f9766fe8a21564739a170991b6fa58199558e4d4233ebb2ef194641ca9567c991e1b2fe9992346fbc3adbc870e9a0b0f727559577c3de7ed69f98a04d8c4209369733", 0xb0, 0xfffffffffffffffb) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, r3, &(0x7f000000b000)=""/30, 0x1e) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f000000b000-0xf3)={r2, r2, 0x0, 0x0, &(0x7f0000001000-0xcf)="d205259c6e06f041214e40935d201e8fa9a061f6305cc383360b46ccff8bc334df0e36616a94a627c4029ba543fd3d7e9dc8aa2c1fcaeb4d924a1be5f33041c588ee7104cf51c38c18792a9705db1418a8f7314cacbeab1a5def3fb00110c5635da2f9cdcba2c1c7f5905ff365bda2dea9018fe1cc395d9e6074a522673d238a591f0d40fe678b8ff85bf177a528e27a6356c163924ce2a9658bc488199aeed0b1cdcb51fc983452f4d656113f958f3f5b90a4a5ec43ba40db77bcb8b2a46394d0603b1dc158c66f1d2f30332f7356", 0xfffffffffffffff8, 0x2, 0x7f, 0x2, 0x0, 0x6, 0x1000, "029e6a092c26581fa6e3c657f38ec6f49453fc59acfe3e0f111ad2d063a7436b0637cfde40b7643884fc140e9274d178df538c31a28250d905e109712adaf5c8846792779519cda2474cbe25c0e13bdf6157d7d56dec109cd7d92d73410567c913915d4276ebb0c095129d5f0dbe7f5e32ffde78b3d2a312460e0516fecb7d5a328098c54e6e20cb357735fbf7c31bd4b77e389a4c8bfbd1324400535d5ebd7352be1d7da5f2d86f86ff13c4d89d1d50482008f1d92a1a408bc6b01e02a5e39bfda4ab7636031167e7e6d0"}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f000000b000-0x40)={0x40, 0x0, 0x8, 0x3f, &(0x7f000000a000)=""/63, 0xe, &(0x7f000000b000-0xe)=""/14, 0x43, &(0x7f000000a000)=""/67}) recvfrom$inet6(r2, &(0x7f0000009000)=""/104, 0x68, 0x40, 0x0, 0x0) 2018/01/15 19:00:43 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00004a5000)=""/126) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) bind$packet(r1, &(0x7f00007ae000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) sendto$inet(r0, &(0x7f0000928000)="", 0x0, 0x20008045, &(0x7f00001a8000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8b) [ 151.108834] netlink: 'syz-executor6': attribute type 2 has an invalid length. [ 151.124101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3856 sclass=netlink_route_socket pig=23473 comm=syz-executor7 2018/01/15 19:00:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x4, 0x3, 0x7ff, &(0x7f00007c4000-0x8)={0x0, 0x0}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000835000-0x1e)={0x3, 0x100, 0x3, "e49998fc5f5d", "85ec8f22cda0b09d9e24555e6fa18039"}) r2 = gettid() semtimedop(0x0, &(0x7f000001e000-0x2a)=[{0x0, 0xfffffffffffffff7, 0x0}], 0x1, &(0x7f0000380000)={0x101, 0x0}) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00004b2000)={0x2cae, 0x9af, &(0x7f0000c5e000-0x3)="4f829beb7b", &(0x7f0000980000)="f63cf6a74e99b997f9ac89e1584eacf924b9bc9564a1d7ef60c2b2c62a6d4bdb8bc3f123809fe0c65658e29cb06f619d4bcdd2aaa4ee2e67937b444f7a8abd2fcd5d81ac6f528678eb52d1e404520665166c419774de0f07c1fb8e139387aed30b8f178016b1641d27e07ed041d37ea51f0827a642add9d399738f7c10", 0x5, 0x7d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) timer_create(0x0, &(0x7f00004bc000)={0x0, 0x12, 0x0, @thr={&(0x7f0000572000)="", &(0x7f0000f93000-0xbb)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00002f5000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000857000-0x4)=r2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r2, 0x3e) [ 151.179164] netlink: 'syz-executor6': attribute type 2 has an invalid length. [ 151.222608] binder: 23491:23499 ERROR: BC_REGISTER_LOOPER called without request 2018/01/15 19:00:43 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000004000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) fremovexattr(r0, &(0x7f0000003000-0xa)=@random={'osx.\x00', 'task\x00'}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000003000-0xc)={0x1f, 0x3}) 2018/01/15 19:00:43 executing program 6: mmap(&(0x7f0000000000/0x216000)=nil, 0x216000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) eventfd(0x1f) r1 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000216000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f0000215000)=@known='system.sockprotoname\x00', &(0x7f0000217000-0x3)=""/3, 0x3) 2018/01/15 19:00:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000)="", 0x47e) sendto$inet6(r0, &(0x7f000051a000)="", 0x0, 0x0, &(0x7f0000660000-0x1c)={0xa, 0xffffffffffffffff, 0x1, @loopback={0x0, 0x1}, 0x0}, 0x1c) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b88000)='/dev/rfkill\x00', 0x500, 0x0) symlinkat(&(0x7f0000b2b000)='./file0\x00', r1, &(0x7f0000846000)='./file0\x00') [ 151.230346] binder: 23499 RLIMIT_NICE not set [ 151.237575] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3856 sclass=netlink_route_socket pig=23490 comm=syz-executor7 [ 151.267962] binder_alloc: 23491: binder_alloc_buf size 32808 failed, no address space [ 151.267973] binder_alloc: allocated: 8 (num: 1 largest: 8), free: 8184 (num: 1 largest: 8184) [ 151.268012] binder: 23491:23508 transaction failed 29201/-28, size 0-40 line 2957 [ 151.309596] binder_alloc: binder_alloc_mmap_handler: 23491 20000000-20002000 already mapped failed -16 [ 151.310798] binder: BINDER_SET_CONTEXT_MGR already set [ 151.310808] binder: 23491:23518 ioctl 40046207 0 returned -16 [ 151.314160] binder: 23491:23508 ERROR: BC_REGISTER_LOOPER called without request [ 151.314172] binder: 23508 RLIMIT_NICE not set [ 151.314250] binder_alloc: 23491: binder_alloc_buf, no vma [ 151.314274] binder: 23491:23518 transaction failed 29189/-3, size 0-0 line 2957 [ 151.320219] binder_alloc: 23491: binder_alloc_buf, no vma 2018/01/15 19:00:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00007df000-0xd)='/dev/usbmon#\x00', 0x0, 0x40) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f0000dec000)=@random={'security.\x00', 'bdevppp0\x00'}, &(0x7f0000a44000)=""/141, 0x8d) writev(r1, &(0x7f0000994000)=[{&(0x7f0000fcf000-0x3b)="390000001100094701bb61e1c30500ff070000000200000045efffff08009b0019001a000f000000050000000000000004e9ff0006000d0005", 0x39}], 0x1) connect$netlink(r0, &(0x7f00008f7000)=@kern={0x10, 0x0, 0x0, 0x30001000}, 0xc) 2018/01/15 19:00:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000482000-0x8)={0x0, 0x0}) setsockopt$inet_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000a3a000)="1217f85dfee8e8271e9356a7a03a2a6bdd1acc5a3ad633ebcaafe8947f53c8e2e2463e4edee81f196da0fe183329cf7dcaf423dc6f871906089386cc093f568adb7bffcce358df72666efb763e77a864b594d55ee5dd5809edca6b4397eb48f17cc0bbce783b55e12d94ba7408c77d5e6e615c2dc4e86be2a92573b5559875f951405a71c9b0edf68dc7bfae3935fa0c75e83130cf41a58248ec857096cbb5851524a4c8efd3aaa11a2ca0f5246f447f2172d8cafb6150060efda6", 0xbb) r3 = socket$inet(0x2, 0xa, 0x8) r4 = fcntl$getown(r2, 0x9) fcntl$lock(r3, 0x7, &(0x7f0000017000-0x20)={0x0, 0x5, 0x271867d7, 0x6, r4}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x0, 0xb13, 0x0}) fcntl$lock(r0, 0x7, &(0x7f0000004000-0x20)={0x2, 0x0, 0xb6, 0x0, 0x0}) 2018/01/15 19:00:43 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00007db000+0x60e)=0x0, 0x4) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00007c3000)='/selinux/checkreqprot\x00', 0x4000, 0x0) write$fuse(r1, &(0x7f0000fa4000)={0x28, 0x1, 0xa, @fuse_notify_delete_out={0x0, 0x962, 0x8d84}}, 0x28) r2 = dup3(r0, r0, 0x80000) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000111000)={0x8000, 0x9, 0x1, 0x200, 0x400, 0x6}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00009bf000)={0x0, 0x0, ""}, &(0x7f0000a09000-0x4)=0x8) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000f2c000)=""/66) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000275000-0x14)={r3, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000c11000-0x4)=0x14) 2018/01/15 19:00:43 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x1000, 0x9, 0x0, 0x0, 0x800, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0x9, 0x4, 0x4, 0x8, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffc30) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000)="", &(0x7f0000b88000)="13", 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00007bc000-0x7)={r1, &(0x7f0000eef000)=""}, 0x10) 2018/01/15 19:00:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x402) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000183000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) fstatfs(r0, &(0x7f000062b000-0x1d)=""/198) 2018/01/15 19:00:43 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000843000)='/dev/snd/controlC#\x00', 0x0, 0x0) mkdir(&(0x7f0000243000)='./file0\x00', 0x1) r1 = openat(0xffffffffffffffff, &(0x7f000004d000-0x8)='./file0\x00', 0x8000, 0x1) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000225000-0x8)={r0, 0x3}) 2018/01/15 19:00:43 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000440000-0x4)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(r0, 0x31c, &(0x7f0000000000)=[&(0x7f00002fb000/0xc00000)=nil, &(0x7f000019b000/0x2000)=nil, &(0x7f0000819000/0x4000)=nil, &(0x7f000013a000/0x4000)=nil, &(0x7f0000a11000/0x2000)=nil, &(0x7f000043f000/0x3000)=nil, &(0x7f0000817000/0x4000)=nil, &(0x7f00002c0000/0x4000)=nil, &(0x7f0000efa000/0x1000)=nil, &(0x7f00004c8000/0x1000)=nil], &(0x7f0000000000)=[], &(0x7f0000e5b000)=[], 0x7bfdfbb7b53617bc) 2018/01/15 19:00:43 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x1000, &(0x7f0000c36000-0x1)=""/1, &(0x7f0000104000)=0xb4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009c2000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$inet6(0xa, 0x800, 0x5) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000111000)=@get={0x1, &(0x7f00000b5000)=""/220, 0x0}) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000a5b000-0x20)={r2, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000d5c000)={r2, 0x0, 0x100000100000002, r4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 151.320243] binder: 23491:23508 transaction failed 29189/-3, size 0-40 line 2957 [ 151.378917] binder: 23499 RLIMIT_NICE not set [ 151.390665] binder: release 23491:23499 transaction 72 in, still active [ 151.397490] binder: send failed reply for transaction 72 to 23491:23508 [ 151.404378] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/15 19:00:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000176000)='user\x00', &(0x7f0000947000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="fa", 0x1, r0) r2 = add_key$user(&(0x7f0000548000)='user\x00', &(0x7f0000753000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00008d7000)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba000719a9497f5b07e5849d2e875b066cd6405236616fe0f3c3002801b4627ee7597689525e8e81f750a86eb580fb4690eab3246bd3d32b1a91f944ed00001f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b053025df02429f84f91818f3a9733d567ecd7b5013a5df149e84b0d949dc3bb554ee786af448843e8783c7050000009eff331d93caccdebfd2", 0xf9, r0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f000082a000)='/dev/rfkill\x00', 0x4040, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f00002f0000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) keyctl$dh_compute(0x17, &(0x7f00009fa000)={r1, r2, r1}, &(0x7f0000a2c000-0x52)=""/82, 0x52, &(0x7f0000cb2000)={&(0x7f0000aee000-0x8)={'poly1305\x00'}, &(0x7f0000967000-0x2c)="ab27a8528716bb614b1a3781236f8204ef0f143de6dd15c7911cc73b901c3e3ab0287a7bb148dab51bcb904b", 0x2c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:43 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f000012d000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000bb3000)={&(0x7f0000135000)=@ipv6_newaddr={0x40, 0x14, 0xb, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x800, 0x0, 0x0}}, @IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$dspn(&(0x7f000090d000-0xa)='/dev/dsp#\x00', 0x9, 0x400000) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000f58000-0x6)={0x9, 0x1, 0x8000}) socket$nl_route(0x10, 0x3, 0x0) 2018/01/15 19:00:43 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000001000-0x10)=@in={0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000005000)={@common="6c6f000000000000000000001700", &(0x7f000000f000-0x6)=@ethtool_gstrings={0x1b, 0x5, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:43 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000504000)="44eb142eb2a6fe802b9dddc776ea85ce81f933db8519a8048048d689afdfa7aed2ea9a8e78f173cb0c84c9cf5d3f24d6a532acfae4418aa6a6ca4f27a74386c062616d1a37b9fcb7692e3e3dfcdd495b9ab4508752d48034b04d38e2") r1 = syz_open_dev$dspn(&(0x7f0000ea7000)='/dev/dsp#\x00', 0x1470, 0x200) getsockname$llc(r1, &(0x7f00008ac000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000c7c000-0x4)=0x10) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x4, 0x2a, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x92, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x1, r2, 0x0) clone(0x0, &(0x7f0000a94000-0x1)="", &(0x7f00002b8000-0x4)=0x0, &(0x7f000029e000)=0x0, &(0x7f000031d000)="") ioctl$TCSETSF(r1, 0x5404, &(0x7f0000f2e000-0x24)={0xfffffffffffffff8, 0x3, 0x2, 0x8, 0xc72f, 0x23a40000000000, 0x0, 0x1f, 0x8, 0x8, 0x9, 0x0}) 2018/01/15 19:00:43 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000af9000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f000030c000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f000+0x154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004db000-0x8)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000f50000-0x8)='./file0\x00') setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f000019f000)={0x2, [0x9, 0x6]}, 0x8) r2 = openat(r1, &(0x7f00008df000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000e20000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f0000450000-0x7)='autofs\x00', 0x1000, &(0x7f00006b8000)="") symlinkat(&(0x7f0000020000-0x9)='./file0\x00', r2, &(0x7f0000020000-0x8)='./file0\x00') chroot(&(0x7f0000f17000-0x8)='./file0\x00') renameat(r2, &(0x7f0000da3000-0x14)='./file0/file0/file0\x00', 0xffffffffffffffff, &(0x7f000020b000)='./file0/file0\x00') 2018/01/15 19:00:44 executing program 6: alarm(0x9001ffffffffe) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00001e2000)={0x1, 0xffffffffffffff9c, 0x0}) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x100000001) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000954000-0x4)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000a25000)={{0x1, 0x7, 0xb29a, 0xeed, "7098fcb120314621e1ae92f6d65afab92e4b68d0fd645604933871eadaf1c635cef9125d5fe72292c6caa51c", 0x80000000}, 0x0, 0x0, 0x963, r1, 0x7, 0x5, "ccfbd52ffab53254fcdd5380dc4d80fffd5ca7bde7cd8c2cc86cea12494ccbda0ba1e8010000000000000032ae164e3e07f6b3feacf0a2ce19da2e6020a15c08", &(0x7f0000eca000)="2973797374656d2e766d6e657431b500", 0x10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x800000000101, 0xff, 0xc5, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x800d) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c3c000-0xc)={0x0, 0x0}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fde000-0x1)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r0, 0x0) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00005f5000)='/selinux/user\x00', 0x2, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f000066e000)=0x9, &(0x7f0000515000)=0x2) dup3(r0, r2, 0x0) 2018/01/15 19:00:44 executing program 0: mmap(&(0x7f0000000000/0xfef000)=nil, 0xfef000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x2, 0xf24, &(0x7f0000ff0000-0x8)={0x0, 0x0}) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000214000-0x8)={@broadcast=0xffffffff, @multicast2=0xe0000002}, 0x8) 2018/01/15 19:00:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e29000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") r0 = creat(&(0x7f000016d000-0x8)='./file0/file0\x00', 0x0) removexattr(&(0x7f0000e18000)='./file0/file1\x00', &(0x7f0000301000-0xd)=@random={'btrfs.\x00', 'ramfs\x00'}) mount(&(0x7f0000bbd000-0xe)='./file0/file0\x00', &(0x7f0000917000)='./file0/file0\x00', &(0x7f0000467000)='xfs\x00', 0x1000, 0x0) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x80000, &(0x7f000002f000)="") mount(&(0x7f000012d000)='./file0\x00', &(0x7f0000ae7000-0x8)='./file0\x00', &(0x7f0000226000)='an\x00\x00\x00\x00\x00\x00\x00\afs\x00', 0x2105404, &(0x7f0000a65000)="") mount(&(0x7f0000f28000-0xe)='./file0/file0\x00', &(0x7f00002fb000-0x8)='./file0/file0\x00', &(0x7f0000239000)='\x00v\t', 0x1004, &(0x7f0000a06000)="") umount2(&(0x7f000017c000)='./file0\x00', 0xa) getresuid(&(0x7f0000901000-0x4)=0x0, &(0x7f00003e8000-0x4)=0x0, &(0x7f00006ac000-0x4)=0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, &(0x7f0000d84000)=r1) 2018/01/15 19:00:44 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1f, 0x4000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000046e000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000ad5000-0x12)='/dev/input/mouse#\x00', 0x1000000314fd90b, 0x2000000207fd) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00008ba000)={@common='syzkaller0\x00', @ifru_data=&(0x7f0000230000-0x20)="52c9296e94796ee211da8187ee9daa7c5f6b8eaaf7c07eb1cf93f8bbb33064e4"}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00005d2000-0x7f)=""/127) memfd_create(&(0x7f0000ef3000)="252a7d706f7369785f61636c5f616363657373ff6d3100", 0x1) 2018/01/15 19:00:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000097c000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f000006a000)={{0xffffff94, 0x7ff}, {0xffffff90, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000c36000-0x5)={{0x9, 0x53}, {0x62, 0x1f}, 0x5, 0x4, 0x6, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000773000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00002f7000-0xbc)={0x9, 0x0, 'client0\x00', 0x1, "ec05836bb3bc75b1", "4ec97c3ceb35da0804fbc1779df65b381e8ae7abcbd3bc12654013a555088f7e", 0x7, 0x10000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x6) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000b92000-0x4)=0x0) 2018/01/15 19:00:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f0000ed1000)='/dev/input/mice\x00', 0x0, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000b33000-0x4)=0x5, 0x4) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60cd65c54f1c2295df0df8217ad4000000001000000e6", 0x20) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000d4c000-0xa)='/dev/dsp#\x00', 0x5d5, 0x80000) socket$alg(0x26, 0x5, 0x0) getxattr(&(0x7f00001cb000)='./file0\x00', &(0x7f0000a15000-0xd)=@known='security.ima\x00', &(0x7f00000e1000)=""/24, 0x18) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000702000-0x4)={r2}) sendto(r2, &(0x7f0000ec5000-0x1088)="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", 0x1011, 0xffffffffffffffff, &(0x7f0000aee000-0x58)=@l2={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe) recvmsg(r2, &(0x7f0000a90000)={&(0x7f0000fd2000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x19, &(0x7f000066c000-0x30)=[{&(0x7f0000589000)=""/4096, 0xffffff3c}, {&(0x7f0000f81000)=""/4096, 0x1000}], 0x2, &(0x7f0000711000-0x57)=""/87, 0x180, 0x0}, 0x0) 2018/01/15 19:00:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c88000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) signalfd4(r2, &(0x7f0000ffc000)={0x611274dd}, 0x8, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000b99000)={0x2, 0x1ff, 0x9, 0x7f}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00001a0000-0xe)='/selinux/user\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000aee000)={0x0, 0x0, 0x0}, &(0x7f0000ee7000-0x4)=0xc) ioctl$TUNSETOWNER(r3, 0x400454cc, &(0x7f0000141000)=r4) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000a0f000-0x8)={0xffff, 0x6}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000692000)={@common='ip_vti0\x00', @ifru_map={0x0, 0x2, 0x0, 0x100000000, 0xffffffff, 0x5}}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000a7d000-0x8)=0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f000006f000)='/dev/sequencer\x00', 0x701980, 0x0) ioctl$DRM_IOCTL_GET_MAP(r5, 0xc0286404, &(0x7f00009a3000)={&(0x7f0000bf4000/0x4000)=nil, 0x9, 0x7, 0x10, &(0x7f0000788000/0x3000)=nil, 0x2}) 2018/01/15 19:00:44 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000d32000-0x4)=0x9, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000dde000-0x14)={@loopback={0x0, 0x0}, 0x0}, &(0x7f0000eb4000)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000d60000)={@rand_addr=0x3a2, @rand_addr=0xfffffffffffffff8, r2}, 0xc) r3 = syz_open_dev$tun(&(0x7f0000c6c000-0xd)='/dev/net/tun\x00', 0x0, 0x428000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000383000-0x28)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r3, &(0x7f0000c6d000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "5d11a3", 0x30, 0x29, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "eee427", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [], ""}}}}}, 0x62) syz_open_dev$tun(&(0x7f0000585000-0xd)='/dev/net/tun\x00', 0x0, 0x40100) 2018/01/15 19:00:44 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00005b8000-0xc)='/dev/autofs\x00', 0x80002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000cd3000-0x4)={0xffffffffffffffff}) r3 = openat(0xffffffffffffffff, &(0x7f0000e60000)='./file0\x00', 0x3fd, 0x20000000004) perf_event_open(&(0x7f0000adb000-0x78)={0x0, 0x78, 0xdb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x400, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00007d9000-0x4)=0x0) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f000041c000-0x4)=0x800000040006) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00005bb000)={0x0, 0x0}) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x2, &(0x7f0000d61000)={0x0, 0x12, 0x4, @tid=r4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) getdents(r1, &(0x7f00006ce000)=""/180, 0xb4) timer_settime(0x0, 0x1, &(0x7f0000041000-0x20)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) ppoll(&(0x7f0000ae7000)=[], 0x0, &(0x7f0000846000-0x10)={0x0, 0x0}, &(0x7f000079e000-0x8)={0x0}, 0x8) 2018/01/15 19:00:44 executing program 3: mmap(&(0x7f0000000000/0xfd7000)=nil, 0xfd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f0000fd6000-0x8)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x1, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000fd1000)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000fd8000-0xe8)={{{@in=@rand_addr=0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005d3000)=0xe8) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000fd8000-0x4)=0x0, &(0x7f0000fd8000-0x4)=0x0, &(0x7f0000fd7000)=0x0) fchownat(r1, &(0x7f0000fd7000)='./file0/file0\x00', r2, r3, 0x800) unlinkat(r1, &(0x7f0000013000-0x6)='./bus\x00', 0x200) 2018/01/15 19:00:44 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) fanotify_mark(r0, 0xf, 0x20000, r1, &(0x7f0000366000)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000609000-0x20)={{0x0, 0x0}, {0x0, 0x7530}}, &(0x7f000007e000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) 2018/01/15 19:00:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@ldst={0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000c73000-0x1000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000b4e000-0x9)='/dev/rtc\x00', 0x40, 0x0) connect(r0, &(0x7f0000d22000-0x8)=@sco={0x1f, {0x1, 0x3f, 0x10000, 0x6, 0x7, 0xffffffff}}, 0x8) 2018/01/15 19:00:44 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@generic="6b0b9e043847f41ea9367a03cbadec54", @ifru_settings={0x0, 0x800, @fr=&(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f000000b000)=0x7) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f000000b000-0x4)=0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) close(r0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f000000b000)=0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000002000-0x4)=0x0) 2018/01/15 19:00:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x10000000003) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000398000)='/selinux/load\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f66000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0x3, 0x200000000000b, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000ea000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x402, 0x2, 0x0, 0xb, 0xffffffffffffff18, 0x0, 0x0}, 0x20) 2018/01/15 19:00:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000ec1000)='/dev/adsp#\x00', 0x5, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000544000)=""/215) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000640000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x1, 0x0}, 0xb) syz_open_dev$sg(&(0x7f0000cea000-0x9)='/dev/sg#\x00', 0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/01/15 19:00:44 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r1, &(0x7f0000a4d000)="", 0x0, 0x1, &(0x7f000015a000)=@abs={0x0, 0x0, 0x0}, 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_timedsend(r0, &(0x7f0000001000)="5cdcef0a3f7a42f9521b1190da1321553a0c90cb654d467327b6fa966d9baea6958c6247509747156c31e58b146f174d3834b3ab08f700c163f5ef5ef91e374090dc9317c42d7477bff6c3125cadaf34c66c63ff268e040290e48ec9491ec31a45ed81eda9ff67766a287a25fcb883798b67f62b7b8bdf2336839536b236d0118296af1c7b10fd1c86258d709115405c5d483a6582fabaffa087c2259de40b58f588ad1d", 0xa4, 0x800, &(0x7f0000002000-0x10)={0x77359400, 0x0}) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x40000000, 0x1) syz_open_dev$sndmidi(&(0x7f0000fe8000)='/dev/snd/midiC#D#\x00', 0xffffffffffffff00, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000001000-0x20)={r2, 0x7, 0xfffffffffffffff9, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000fe6000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x8080000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) getsockopt$packet_buf(r2, 0x107, 0x6, &(0x7f00008a3000)=""/17, &(0x7f000004f000-0x4)=0x11) 2018/01/15 19:00:44 executing program 4: mmap(&(0x7f0000000000/0x763000)=nil, 0x763000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000074f000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000763000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00001d2000-0x18)={r0, &(0x7f0000052000-0x91)="0de02d7075f4d39f65a752053af9b7e822976cc7525cb5f841635babafe922319f1d3ca2546ec1e442f7783d39b70e2762c5044c0293fb2308d6f1474c3879d49887dcd8dd48525b0286db33fe8b504ff71c124d3fed0f6add9b19faff1b0646d53249b4093a3cb74dfdb96cc317c694daee28f0051eed26a62b55cd68509d238492c03f39cb40cb52243e6c629ceca03b", &(0x7f0000763000)=""/0}, 0x18) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x2) 2018/01/15 19:00:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20000200) mkdir(&(0x7f0000395000)='./file0\x00', 0x0) unshare(0x20000024020000) mount(&(0x7f0000a47000-0x8)='./file0\x00', &(0x7f000035c000-0x8)='./file0\x00', &(0x7f00003d3000)='fuse\x00', 0x20, &(0x7f000066e000-0x2)="") 2018/01/15 19:00:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000f1f000-0x10)={&(0x7f0000897000)='./file0\x00', 0x0, 0x10}, 0x10) mkdir(&(0x7f000000e000-0xa)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00008dd000-0xa)='./control\x00', 0x80) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f000002d000-0xa)='./control\x00', 0x0) mkdirat(r1, &(0x7f0000d3e000-0x10)='./control/file0\x00', 0x1de) renameat2(r1, &(0x7f0000037000-0xa)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x2) 2018/01/15 19:00:44 executing program 0: open(&(0x7f0000942000-0x8)='./file0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000929000)=0x1, 0xffffffffffffff74) 2018/01/15 19:00:44 executing program 6: mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007fb000-0x8)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000fb2000-0x12)='/dev/input/event#\x00', 0x2, 0x101006) write$evdev(r0, &(0x7f0000a12000)=[{{0x0, 0x0}, 0x100020000000001, 0x48, 0x2}], 0x18) ftruncate(r0, 0x10000) sendfile(r1, r0, 0x0, 0x80) fallocate(r0, 0x0, 0x10001, 0x3a8b3c5d) 2018/01/15 19:00:44 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00004b3000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000000)={r1, 0xeed}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x14d043, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00006d0000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0xc0481273, &(0x7f000035c000-0x44)={{0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="980edbe34139704e389db349f728ad25"}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000b7e000)=0x0, 0x4) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000a8e000)=0x2000000) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000aee000)={&(0x7f00004a4000)=[0x401, 0x4, 0x6], 0x3, 0x4, 0x0, 0xfffffffffffffff7, 0x10001, 0x400, {0x1, 0x0, 0xb, 0x100000000, 0xfffffffffffffdab, 0x8, 0x1, 0x8000, 0x40, 0x5, 0x1000, 0x401, 0x8001, 0x8, "2e439789bd427e66c9e79ed9fed6e40adabc4e3d26286378fdc9d3587fded4f1"}}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) 2018/01/15 19:00:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000095000)='/dev/audio#\x00', 0x89d, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000588000-0x24)={0x20, 0x8e, 0x5, 0x1000, 0x20, 0x200, 0x7, 0x3, 0x0, 0x4, 0x2, 0x700000000}) sendmsg$kcm(r0, &(0x7f0000b0d000)={&(0x7f0000f47000)=@in6={0xa, 0x0, 0x44, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7}, 0x1c, &(0x7f00009ec000)=[], 0x0, 0x0, 0x0, 0x12eaca6181c850f}, 0x4) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000cb7000+0x529)=0x10000) syz_emit_ethernet(0x66, &(0x7f00004ac000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "1607cd", 0x30, 0x6c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "ba5d49", 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, [], ""}}}}}}}, &(0x7f0000619000)={0x0, 0x1, [0x8db]}) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000918000-0x9a)=""/154) 2018/01/15 19:00:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_yield() r0 = socket$nl_xfrm(0x10, 0x3, 0x6) request_key(&(0x7f0000001000)='trusted\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000000000)='system\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00004c4000-0x8)={0x0, 0x0}) preadv(r1, &(0x7f0000fa5000-0x70)=[{&(0x7f0000d70000)=""/106, 0x6a}, {&(0x7f00002aa000-0x3d)=""/61, 0x3d}, {&(0x7f0000a2c000-0x84)=""/132, 0x84}, {&(0x7f0000ac3000)=""/88, 0x58}, {&(0x7f0000007000)=""/183, 0xb7}, {&(0x7f0000e25000-0x1000)=""/4096, 0x1000}, {&(0x7f0000b6c000-0x26)=""/38, 0x26}], 0x7, 0x0) perf_event_open(&(0x7f0000d2b000)={0x0, 0x78, 0x1, 0x2, 0x6, 0x3, 0x0, 0x1, 0x40000, 0x5, 0x1, 0x9, 0x0, 0x101, 0x80000000, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x1ff, 0x1, 0x100000000, 0xf3, 0x33, 0x77, 0xc, 0x100000001, 0x4, 0x0, 0x5, 0x9, 0xe68, 0x49a3, 0x10000, 0x5f, 0x100, 0x0, 0x9, 0x1, @perf_config_ext={0x7ff, 0x2}, 0x8000, 0x3, 0xb3, 0x6, 0xffff, 0x101, 0x7f, 0x0}, r3, 0x80000000, r0, 0x1) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) 2018/01/15 19:00:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b18000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000891000)=0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000d1c000)={&(0x7f00009c7000/0x2000)=nil, 0xfffffffffffffffd, 0x0, 0x5, &(0x7f000058b000/0x3000)=nil, 0x101}) fcntl$setown(r0, 0x402, r1) 2018/01/15 19:00:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000085f000-0x29)={0x26, 'aead\x00', 0x4000000000000e, 0x0, 'pcrypt(rfc4309(authenc(michael_mic-generic,chacha20-generic)))\x00'}, 0x58) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00006b9000)='/dev/rtc\x00', 0x220800, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f000002f000-0x9)='/dev/ppp\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ed1000-0x70)="8200bc33d4917a26ea80a4891d9fdf586eeb973c2bee98305b6f7996bca0421a78d600000000000000091535fa3c3784ee7c319d603ea5c0fb8e94d4d4060080b36229fb097ec1ef896283e26a8d9327ca308687d1444e0f7348278c903e90d3b3a1d52c130a115db06e54a53acaeabe", 0xfffffffffffffde3) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000e06000-0x6)={0x0, 0x81}, &(0x7f000027a000-0x4)=0x6) ioctl$sock_ipx_SIOCGIFADDR(r1, 0x8915, &(0x7f0000ac8000)={"da6107182f49aee22a2deb527fa2fccf", {0x4, 0x101, 0x4, "358ff3464b00", 0x80, 0x0}}) socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00001dd000)={r3, 0x2}, &(0x7f0000279000)=0x6) 2018/01/15 19:00:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00002b3000-0x10)={0x75, &(0x7f0000c6f000-0x8)=[{0xfff, 0xffffffff, 0x1, 0x9}]}, 0x10) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000acb000-0x4)=0x400) bind$alg(r0, &(0x7f000093a000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001f0000-0x14)="79733976d8c30a4aead96010be13cfe62785ce10", 0x14) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000e12000)={0x0, 0x0, &(0x7f00007c7000)=[], 0x0, &(0x7f0000802000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r2, &(0x7f0000d27000)={&(0x7f000025a000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000a3c000-0x10)=[{&(0x7f0000f13000-0x54)=""/16, 0x10}], 0x1, &(0x7f0000251000)=""/0, 0x0, 0x0}, 0x0) 2018/01/15 19:00:44 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000002000)='/dev/audio#\x00', 0x5, 0x400000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) clock_getres(0x0, &(0x7f0000013000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f00008a3000)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/15 19:00:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1, 0x8972, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a95000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) add_key(&(0x7f0000002000)='dns_resolver\x00', &(0x7f000080f000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000726000)="c387", 0x2, 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000008000)='/dev/rtc\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00006bf000-0x8)=@assoc_value={0x0, 0xffff}, &(0x7f00006d0000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000135000)={r1, 0x6}, &(0x7f0000521000-0x4)=0x8) 2018/01/15 19:00:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) r1 = creat(&(0x7f0000e29000)='./file0\x00', 0x1b) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000f5b000)=0x3, 0x4) connect$inet6(r0, &(0x7f0000115000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) 2018/01/15 19:00:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a55000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000b1c000)={0x101ff, 0x0, &(0x7f0000294000/0x2000)=nil}) 2018/01/15 19:00:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xd, &(0x7f00004fa000-0x1000)=""/4096, &(0x7f0000d9e000)=0x1000) 2018/01/15 19:00:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x400000000000003c, &(0x7f0000dbc000)="", 0x0) r1 = syz_open_dev$tun(&(0x7f00003ae000-0xd)='/dev/net/tun\x00', 0x0, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000001000-0x1000)=""/4096) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001000-0x4)=0x0) 2018/01/15 19:00:44 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x3)='/dev/kvm\x00', 0x502ed115b2d9a5ae, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x802, 0x0) ftruncate(r0, 0x7) sendfile(r1, r0, &(0x7f0000002000)=0x0, 0x876b5e795) openat$cuse(0xffffffffffffff9c, &(0x7f00003b8000-0xa)='/dev/cuse\x00', 0x20080, 0x0) sendmmsg(r1, &(0x7f0000508000)=[{{0x0, 0x0, &(0x7f00004aa000-0x40)=[{&(0x7f0000316000-0xa2)='^', 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f00001f3000)='/dev/input/mice\x00', 0x0, 0x8000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00006e2000)={0x0, 0x7, 0x3, 0x1, 0x4, 0x8001}, &(0x7f000066d000)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00002ed000)={0x40, 0x4, 0x5d, 0x5, r3}, &(0x7f0000111000)=0x10) fsync(r0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000797000)=0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000856000)={r3, 0xcb, "24e65f2b423e7fad72d598dbfdd36f81ea539d350f60f7560cf32dd0fb325eeeb6ce54871c27723ec16a3d12100a08082ae238f4314a5a444fe7e3ce4aa22023dc50928e61166d74f8c732515901f118a79a938ddc8548ef44166d1657b7fb7a508dec7716deb7c8fac2cd619d063ff82d14f7b2411220220318e17c272bf009e9400ee2353fc98bd553dbc15be7a01283293e5d8c31114e2bc561f3ba0475571782c00541ae60ee1cbf3cc44e283a21a2cec5c0e905238e4e2408be7132fc91405bf02a636799ba487d82"}, &(0x7f000099d000-0x4)=0xd3) 2018/01/15 19:00:44 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005d0000-0xa)='/dev/cuse\x00', 0x8010000080802, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000cc8000)=0x0) read$eventfd(r0, &(0x7f0000d29000-0x8)=0x0, 0x8) 2018/01/15 19:00:44 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00008a8000-0x78)={0x4000000002, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x2, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000f9a000-0x10)={0x825, 0x0, 0x0, 0x0, 0x0}, 0x10) sendto$inet6(r0, &(0x7f0000ab0000-0xf7)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/15 19:00:44 executing program 2: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000b0c000-0x38)={&(0x7f0000df6000+0xa59)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000534000-0x50)=[], 0x0, &(0x7f000048d000-0xcf)=""/180, 0xb4, 0x0}, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000f9e000)='/dev/cuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x31f, &(0x7f0000003000)=[], 0x51, &(0x7f0000002000)=[{0xbeed, 0x10f, 0x0, ""}], 0xfffffffffffffe68, 0x0}, 0x0) ioctl(r1, 0xc0184900, &(0x7f0000002000)="") mmap$binder(&(0x7f0000faa000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000002000-0x64)=[@register_looper={0x630b}], 0x0, 0x0, &(0x7f0000007000)=""}) 2018/01/15 19:00:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f000008b000-0x1c)=@req3={0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000f6e000)='wchan\x00') ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00003d0000-0x10)={0x400, 0x8}) getpeername$inet(r0, &(0x7f000005e000)={0x0, 0xffffffffffffffff, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f2a000-0x4)=0x10) read(r0, &(0x7f0000118000-0xf5)=""/245, 0xf5) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f00007d0000-0x4)=0xced, 0x4) preadv(r0, &(0x7f00000bb000-0x30)=[{&(0x7f0000951000)=""/213, 0xd5}, {&(0x7f0000d8d000-0x5b)=""/91, 0x2e0}, {&(0x7f0000cfd000)=""/144, 0x90}], 0x3, 0x800060) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000ab5000-0x25)=""/37) 2018/01/15 19:00:44 executing program 7: mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80005, 0x0) mmap(&(0x7f0000f9a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00006c8000)={0x0, 0x3c, 0x0, 0xfff, 0x80}, &(0x7f00006f1000-0x4)=0x18) fsync(r0) mmap(&(0x7f0000f9b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000218000)=@sack_info={r2, 0x100000001, 0x97}, &(0x7f0000f9b000)=0xc) mmap(&(0x7f0000f9c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000f9d000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000846000)={&(0x7f00004b6000)=[0x0, 0x0, 0x0], 0x3}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000a7b000)=@sack_info={0x0, 0x0, 0x0}, &(0x7f0000f9b000-0x4)=0xc) 2018/01/15 19:00:44 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000189000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00001ad000)={{0x80, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00002a5000-0x8c)={0x4a2, 0x1, 0x5, 'queue1\x00', 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:44 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f000063e000-0xb)='/dev/hwrng\x00', 0x40, 0x0) mmap(&(0x7f0000231000/0x4000)=nil, 0x4000, 0x0, 0x4010, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000031d000-0x8)={0x1, [0x0]}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000e23000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000c8c000)='/selinux/checkreqprot\x00', 0x200400, 0x0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f000053d000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f000094c000-0x40)={0x6, 0x0, 0x0, 0x0, "c627bb90a75441a8b9f46db17e4dfc4d364c3b7b2508f528eb6cb864ac7416e9b70f4512ccc016d1e5022d39", 0x0}) 2018/01/15 19:00:44 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000093f000)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000001000-0x4)=[@exit_looper={0x630d}], 0x1000, 0x0, &(0x7f00008db000)="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"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0xc001, &(0x7f0000743000)=0x1000, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00001ff000-0xb)='/dev/hwrng\x00', 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00003eb000-0x4)=0x2, 0x4) r2 = timerfd_create(0x0, 0x100000000000) read(r2, &(0x7f0000da2000)=""/8, 0x8) openat$hwrng(0xffffffffffffff9c, &(0x7f0000ea7000)='/dev/hwrng\x00', 0x80042, 0x0) gettid() mkdir(&(0x7f00007a6000-0x10)='./control/file0\x00', 0x0) timerfd_settime(r2, 0x0, &(0x7f0000715000-0x20)={{0x0, 0x989680}, {0x0, 0x6}}, &(0x7f0000001000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000c04000-0x8)={0x0, 0x0}, &(0x7f00000ec000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000c64000-0x8)={r3, 0x7ff, 0x12da5504}, &(0x7f0000f30000)=0x8) 2018/01/15 19:00:44 executing program 6: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpgrp(0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r0, 0xb, &(0x7f0000fd1000-0x10)={0x0, 0x0, 0xa000000000000000, 0x0}) rt_sigtimedwait(&(0x7f0000002000-0x8)={0x3ffff}, &(0x7f0000f0b000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000fbd000-0x10)={0xffffd, 0x989680}, 0x8) 2018/01/15 19:00:44 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f000044a000-0x4)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000e00000-0x9)='/dev/ppp\x00', 0x404000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x10001) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000963000-0x8)={0x0, 0x9}, &(0x7f000020a000-0x4)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00001a6000-0x8)={r2, 0x7ff, 0x7}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000032b000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xea000)=nil, 0xea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000b4000-0x221)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv6={0x86dd, {0x0, 0x6, "117832", 0x8, 0x67, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xffffffffffffff2a, 0x0, [], ""}}}}}}}, 0x0) [ 152.459088] x86/PAT: syz-executor2:23682 map pfn RAM range req write-combining for [mem 0x1c64ba000-0x1c64bafff], got write-back 2018/01/15 19:00:44 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000241000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000b1f000-0x8)=0x0) bind$alg(r0, &(0x7f0000d0d000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) r3 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000130000)={{0x80000001, 0xf634, 0x6, 0x1, 0x7, 0x4}, 0x4, 0x5, 0x3, 0x3, 0x24c2, "1e47b329071310c743110c2eb1eba1841377b575dbc415690a4c88eec50615ffaf269598be070ed702b0313a103812cc0f2794c75bd8bac7fff70253c95f5759dadee091b96b4dc51a3e1e731b820d32d220e539a89c45c03ff94f9160a6013398e679608853cce832c7e62ff5a0aaa60596ad051557f685334b44b3fa13f049"}) fallocate(r2, 0x0, 0x0, 0x4000a) sendfile(r2, r3, &(0x7f0000ccb000)=0x0, 0x3f) getpeername$ipx(r3, &(0x7f0000b83000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f00009a3000)=0x10) 2018/01/15 19:00:44 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000+0x901)='dev ', 0x0) ftruncate(r0, 0xffff) write(r0, &(0x7f0000187000-0x1)='v', 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x8000004, 0x11, r0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00001e6000)={0x0, 0xfffffffffffffffb}, &(0x7f0000431000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000ce1000)={r1, 0x9, 0x30}, 0xc) rename(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000)='./file0\x00') 2018/01/15 19:00:44 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000e0c000)='/dev/admmidi#\x00', 0x3, 0x400001) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000f43000)='/dev/qat_adf_ctl\x00', 0x40400, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000b21000)={0x7, 0xfff, 0x0, 0x4, 0x5}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000107000-0x4)=0x0) get_robust_list(r2, &(0x7f00000bc000-0x8)=&(0x7f0000cb4000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000f11000)=0x18) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000de5000-0x8)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)=@common='ipddp0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$nfc_llcp(r1, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000003000-0x4)=0x60, 0x80800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000)=0x4) accept4$netrom(r1, &(0x7f0000a8e000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000000000)=0x48, 0x800) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000002000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x8) 2018/01/15 19:00:44 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000a8b000-0x8)=0xfffffffffffff439) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000280000-0x28)={@common='lo\x00', &(0x7f0000131000-0xc)=@ethtool_gstrings={0x1b, 0x6, 0x0, ""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:44 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000e49000)='/dev/audio\x00', 0x400, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000a34000-0xa4)={0xa0, "5ca7f82e4bbe87923df4d4854fb592e1c9be0b0d2463fac15a4f82746722951074a75ffb7b7ecee7084fd9d40139b176f7e5fe89f044f0418b2064b4f36fa0df141c1570d2751f33a856fc919bdb56972ca02be680e6c4765026a2f3d605d409634ae2d82bbb5fbaa8962bce3d0385176ddd11b83d50d08ea68ff8b96cf4473c57cf152411acf366ed50b5e0085071fa08f471573ce220a4cab89a8ae5cb4585"}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000001000-0x80)=[{&(0x7f0000384000-0xbb)="444b3295aab0c27f1a93e16f57f221b5470701a8e58e9997e7d79b9ede2c24724c719aa7432241a833f92bd3cf2731d6d1ec687a9d06c2de5472c0273e444ddc86ccd0bc9b6a1a3c5d130c082036746665d3f70ab01ee0d2aa8deaee019c201047371401d924507ee878f29f8660b2103bdb75a4de8254527703a95096d5f41878226cf6743463778a398a58167b5a5894b99e42200fb58de7c31986d81d7c682b64751b570215dcdc92e1e42cc6144782eb5616e075be6c1b3bda", 0xbb}, {&(0x7f0000d66000-0x33)="a6adb692af50c66ea63fc2c04e98ee6604f3573b5df8b792fc505aa4937390a8d8e783ad7ae0e62d3f5b32f0719b6a8f5ab01a", 0x33}, {&(0x7f000049c000)="c9b208d0cb7ae19759a406e8e4ad857e0096ae7f740d76862f20721ad364f52522ffeaff86220e236ce4b772bafe1f8eaaefa34a202c25d04eb3d383964604095741cb60d9b3823bef8405f343f2a4dace14ab32126c0e43254895230bd1f9b21bf881923d888bf8f922317e78d55aafc3", 0x71}, {&(0x7f0000000000+0x4e5)="a2fda34193bff46306af48b9a64748664511c3b323472a8e31ec038be238cf489d991c6e60be12365dec3102876476a1efef8de0707252d0e6d54e8468460f1dc5d35ca467168aa71ad0666634e259f51141f7643a446f7fc76bbe4ef6a46cbdbedb06a831117d37cebe7f13", 0x6c}, {&(0x7f0000d08000)="7d477f", 0x3}, {&(0x7f0000000000)="044e143453a4c4ee57562299138e833cedcecbc732973086969ad7622f7bf914bc880da5d5de2c7a32cfc1489f561caacfd3b2048b7b5498e85ec3eb620a851ddc6bdf46c279de3990f6636520ec6f448bf7f4bb1a341941a6f0b5a33a10bca4e2", 0x61}, {&(0x7f00000a7000-0x5e)="522dddbec96810d6bb7b24275667ee57b740d8cff958a32664db2273eba247858f8da1dfb1ca1560adf64da17b90e164de3da5e663d567275c328318e1d71e1a52ae8b60bae6267f00f21342cf301555156d56b8d87afb6f496af55138fc", 0x5e}, {&(0x7f0000337000-0x3d)="fe5044fc5dd1c3502189575755d9d536c8b794731f0c6fecc7e7f394d187e5d6e68f96e78370bc5424ebbde5e02ad17adc958908705916958f1d5293c7", 0x3d}], 0x8, 0x5) [ 152.496829] kauditd_printk_skb: 214 callbacks suppressed [ 152.496837] audit: type=1400 audit(1516042844.908:2104): avc: denied { map } for pid=23693 comm="syz-executor0" path="/dev/hwrng" dev="devtmpfs" ino=8900 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:random_device_t:s0 tclass=chr_file permissive=1 2018/01/15 19:00:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) clock_adjtime(0x3, &(0x7f0000886000)={0x7, 0xffff, 0x100000001, 0x6, 0x8001, 0x390a7ff2, 0x81, 0x0, 0x1, 0x0, 0x9, 0x3, 0x4112, 0x10000, 0x9, 0x1a, 0x100000001, 0x1f, 0xfffffffffffffff8, 0x6, 0x1000, 0x8, 0x0, 0x5, 0x1, 0x6}) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f000031c000)=0x8, 0x4) 2018/01/15 19:00:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000015c000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000720000-0x8)={0x0, 0x0}) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00007b5000)=0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00007e2000-0xb)='/dev/mixer\x00', 0x202003, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000b38000-0x16)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000596000-0x4)=0x7) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000ace000-0x18)={0x4, 0xfffffffffffffffd, 0x0, 0x0, 0x0}) r6 = syz_open_dev$sg(&(0x7f0000845000-0x9)='/dev/sg#\x00', 0x2, 0x4000) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00009bd000)={0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @rand_addr=0x0}, &(0x7f0000599000)=0xc) r7 = fcntl$getown(r2, 0x9) fchdir(r0) ptrace$getsig(0x4202, r7, 0xdc6a, &(0x7f0000a9b000-0x10)={0x0, 0x0, 0x0, 0x0}) 2018/01/15 19:00:45 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000ef2000)='/dev/dsp#\x00', 0x8, 0x20000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000001000-0x10)={0x6, &(0x7f0000952000-0x78)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000fc4000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r1, &(0x7f0000573000)=[{{&(0x7f0000bab000)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000722000)=[], 0x0, &(0x7f0000833000-0x108)=[{0x58, 0x114, 0x7, "28c5930fbcf034a982ceb88c6f467808045ce388c0d9358eccf1430aeff4a1003b2205494405d3fd10fb2951acf525789784ba606007aad99d34b5735df0d89dc8"}], 0x58, 0x0}, 0x0}], 0x1, 0x0) 2018/01/15 19:00:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000761000-0xe)='/selinux/load\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f00003bb000-0x4)=0x3, 0x4) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000df4000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) 2018/01/15 19:00:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000ab0000-0x1c)={0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, &(0x7f000080d000-0x4)=0x1c, 0x800) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000eda000-0xf)='/dev/sequencer\x00', 0x21c241, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000412000)={0x9, 0x0, 0x10000, 0x9}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000198000-0x9)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000123000)=0x3, 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000974000)={0xd000, 0x0, 0x0}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000000)={0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000d77000-0x10)={0x0, 0x10000, 0x0}) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000a30000-0x4)=0x0, 0x4) ioctl$KVM_SMI(r5, 0xaeb7) r6 = syz_open_dev$sndpcmc(&(0x7f0000450000-0x12)='/dev/snd/pcmC#D#c\x00', 0x4, 0x20c1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f000002f000)={r2, 0x7}) r7 = msgget(0x3, 0x8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000eec000)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004d6000-0x4)=0xe8) recvfrom$ax25(r6, &(0x7f0000b27000-0xc4)=""/196, 0xc4, 0x10002, &(0x7f0000f64000)={0x3, {"145f3fa6fd7915"}, 0x0}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000afa000)={{{@in=@empty=0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005f5000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000bca000-0xe8)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in=@remote={0xac, 0x14, 0x0, 0xbb}, 0x3, 0x8, 0x0, 0x3, 0x2, 0x80, 0x20, 0xff, r8, r9}, {0xebc2, 0x1000, 0x4, 0x6, 0x80000001, 0x4, 0x0, 0xfffffffffffffffb}, {0x4, 0x1000, 0x5, 0x6}, 0x9, 0xc, 0x2, 0x1, 0x1, 0x0}, {{@in=@loopback=0x7f000001, 0x3, 0x7f}, 0x0, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x2, 0x0, 0x0, 0x2117, 0x9, 0x371, 0xab}}, 0xe8) msgctl$IPC_INFO(r7, 0x3, &(0x7f000094d000-0x91)=""/145) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000748000-0x24)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000095c000-0x4)=0x24) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000f05000-0x10)={0x8001, 0x1, 0xffffffffffffffff, 0x0, r10}, 0x10) fadvise64(r0, 0x81, 0x1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00004c9000-0x1c)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) 2018/01/15 19:00:45 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x745, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000e3a000)={0x100000000000}, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() kcmp(r2, r2, 0x0, r1, r1) 2018/01/15 19:00:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000078b000)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f000091b000-0x8)={0x0, 0x0}) write$eventfd(r1, &(0x7f0000a23000-0x8)=0x9, 0x8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = syz_open_dev$sndtimer(&(0x7f0000f37000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00007c5000)={0x10, 0x0, &(0x7f0000dd7000)=[@request_death={0x400c630e, 0x1, 0x1}], 0x7, 0x0, &(0x7f0000cc4000-0x7)="514255c606851b"}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00005a4000)={0x0, 0xfff, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00003e2000)={0x8, 0x0, 0x3, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f00004f4000-0x10)={r4, 0x1}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) read$eventfd(r1, &(0x7f00008d8000-0x8)=0x0, 0x105e9) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) [ 152.598512] x86/PAT: syz-executor2:23682 map pfn RAM range req write-combining for [mem 0x1bcbbf000-0x1bcbbffff], got write-back 2018/01/15 19:00:45 executing program 5: mmap(&(0x7f0000000000/0xde8000)=nil, 0xde8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f000098d000-0x4)=0x9, 0x4) 2018/01/15 19:00:45 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004000-0x35)="6e65742f6369625f74726965005d03a94de68347aa40f4890674d9f64d6aa89aac04aa31d41b87060e6384cd7c707b880708f49369") mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000005000-0xb7)=""/183, &(0x7f0000001000)=0xb7) socket$inet6_dccp(0xa, 0x6, 0x0) 2018/01/15 19:00:45 executing program 6: mmap(&(0x7f0000000000/0xafd000)=nil, 0xafd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000215000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clock_gettime(0x0, &(0x7f0000afc000)={0x0, 0x0}) ppoll(&(0x7f0000006000)=[{r0, 0x0, 0x8}], 0x1, &(0x7f0000000000)={0x0, r1+10000000}, &(0x7f000000b000-0x8)={0x0}, 0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x1, 0x0, 0x0, 0xf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00005a7000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfffffdf7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[]}}, @icmp=@address_request={0x11, 0x0, 0x0, 0x0}}}}}, &(0x7f00007bd000)={0x0, 0x1, [0xaf2]}) bpf$OBJ_GET_PROG(0x7, &(0x7f00007df000+0xc0)={&(0x7f0000cb0000)='./file0\x00', 0x0, 0x18}, 0x10) 2018/01/15 19:00:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x400000000010) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00005e7000-0x38)={&(0x7f0000547000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00008bb000-0x10)={&(0x7f0000904000)=@getsadinfo={0x14, 0x1f, 0x209, 0x0, 0x0, 0x3, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:00:45 executing program 1: mmap(&(0x7f0000000000/0x25000)=nil, 0x25000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000015000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f000001a000)=0xffffffffffffffff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f000001e000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000024000)=0x20) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000026000-0x12)={0x0, 0x2, 0x5, [0x5, 0x6, 0xaa, 0x68d, 0x3f]}, &(0x7f0000020000)=0x12) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000001e000-0x4)=0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_writev(r3, &(0x7f0000027000-0x40)=[{&(0x7f0000027000-0xf)=""/15, 0xf}, {&(0x7f0000027000-0x3b)=""/59, 0x3b}, {&(0x7f0000027000-0x1000)=""/4096, 0x1000}, {&(0x7f0000027000-0x8d)=""/141, 0x8d}], 0x4, &(0x7f000001e000-0x30)=[{&(0x7f0000026000)=""/239, 0xef}, {&(0x7f0000027000-0xa1)=""/161, 0xa1}, {&(0x7f000001a000-0xbf)=""/191, 0xbf}], 0x3, 0x0) mmap(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000013000+0x5bc)={r2, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x6, 0x7, 0x0, 0x8, 0x2, 0x2, 0x40, 0x0, 0x7, 0xe14f, 0x9, 0x0, 0x0, 0x7, 0x7]}, &(0x7f0000025000)=0x108) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000001e000)={0x24, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0xf, 0x0, 0x0}, [@nested={0x10, 0x7, [@typed={0xc, 0x2, @ipv4=@multicast1=0xe0000001}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:00:45 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0xfffffffffffffffe, 0x84) listen(r0, 0x3) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000ce6000-0x4)=0x0, &(0x7f000031f000+0x2)=0x4) 2018/01/15 19:00:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00006a3000)=')ppp1em0$%)nodeveth1\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00008b0000)=[{&(0x7f0000c14000-0x200)="b5107b981c0ded899442eec2cab7e2c9e6cd9aeeb418ded008972303339ea7481aa2b3d0786a901740a86abe4507453217c9f6a4aff9f42d64e9dfe95edc99ab6e28e2cfb889b900a9d999140b4717bd6480ea000f7e167ee7bec2cfe31673a88ba160a9bd593eb0d90f1e0c2eee40a142a50a08137ae8658de4d1a08ad6d2381cfd97300209065a180169b7947c32ce3f3ff422a7652804505a06a056738b6274588232de69f67825ae03139e7d60ca79c59408e649fac93d6bab13112e70b8a52e68ad63bac4f0aaba1b7133779fdab06f09e022f9d605e80051ce429d2812f632f6585828933f8bc15d7927e41b1ebb16e71593d92ece21d5f04254c2c74167abcb2f277613bc7f7cdb6a3698e2a879fabb481015928f06d3925ca803f5cb275c381c3e91f452708ec8827d8c762cb886e868690d1a625978d7b9786f21a7d60f273a5fb5c8a0dddcaa65387264a104caf82a451f4e83928aa5d5faa79f0095bf9cae38316ab8a273df80dd74c0c1a0f8daa2006d01adcb97229deb1bdfdb57d17a98415d1aba542697f1a92b45ca502dc8b51bf54ba17dcca0e1fe5c5252243f0cf97ad61044c5efb43a26ae004b06bff69df7edf2", 0x1b7}], 0x1, 0x49) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r0, &(0x7f0000c16000)=0x0, 0x100000001) fcntl$setflags(r1, 0x2, 0x1) syz_open_dev$midi(&(0x7f000031c000)='/dev/midi#\x00', 0x1, 0x100400) r2 = open(&(0x7f00001cd000-0x8)='./file0\x00', 0x3a200, 0x10a) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f000049c000)=@assoc_value={0x0, 0x7f}, &(0x7f00008de000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00007e3000-0x4)=@assoc_id=r3, 0x4) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x80000000) 2018/01/15 19:00:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00003e2000)=0x100, 0x4) bind$packet(r0, &(0x7f0000676000-0x14)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @random="081d32e77f29", [0x0, 0x0]}, 0x14) r1 = socket$inet6_sctp(0xa, 0x8000000005, 0x84) sendto$inet6(r1, &(0x7f0000a3c000)="10", 0x1, 0x0, &(0x7f0000abf000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvmsg$kcm(r0, &(0x7f0000b9e000-0x1c)={&(0x7f000052e000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000d3d000)=[], 0x0, &(0x7f00005ef000-0xd5)=""/213, 0xd5, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00001d1000-0x20)={@common='ipddp0\x00', @ifru_addrs={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/15 19:00:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000002000-0xdc)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {[]}}, @igmp={0xea87b31fde1127cf, 0x0, 0x0, @loopback=0x7f000001, "73023d99"}}}}}, &(0x7f00001cb000-0xc)={0x4, 0x1, [0x0]}) sched_yield() r0 = eventfd2(0x0, 0x0) io_setup(0x8, &(0x7f0000380000)=0x0) r2 = open$dir(&(0x7f0000c2c000-0x8)='./file0\x00', 0x208002, 0x88) execveat(r2, &(0x7f000001f000)='./file0\x00', &(0x7f0000abb000)=[&(0x7f00009a7000-0x8)='system$\x00', &(0x7f00002af000-0xb)='wlan1*self\x00'], &(0x7f00005b8000-0x48)=[&(0x7f0000232000-0xb)='#{vboxnet0\x00', &(0x7f00008e6000-0x11)='%#bdev!+keyring!\x00', &(0x7f00009aa000)='em1[@lo,+\x00', &(0x7f0000262000-0x2)='+\x00', &(0x7f0000970000-0x3)='$\'\x00', &(0x7f0000b99000-0x1f)='securityppp0md5sumselinuxppp1)\x00', &(0x7f0000dad000-0x3)='&+\x00', &(0x7f00007bc000-0x3)='lo\x00', &(0x7f0000886000-0x1)='\x00'], 0x100) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f000096c000-0x15)='/proc/self/net/pfkey\x00', 0x101100, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x20) r4 = socket$inet6(0xa, 0x3, 0x4) io_submit(r1, 0x1, &(0x7f00005fe000-0x30)=[&(0x7f000052a000+0x5d)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000530000-0x6a)="", 0x0, 0x0, 0x0, 0x1, r0}]) 2018/01/15 19:00:45 executing program 7: r0 = add_key(&(0x7f0000c49000-0xd)='dns_resolver\x00', &(0x7f0000b03000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0x0) keyctl$link(0x8, r0, r0) userfaultfd(0x800) 2018/01/15 19:00:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f52000)=0xff) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000bbd000)=0x0) fchmod(r0, 0x20) connect$inet(r0, &(0x7f00002f8000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 19:00:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000360000)={@empty=0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000a58000-0x4)=0x8) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000f88000-0x37)="04577f218e9d4bf6c5d69f8077584e53767cefb791fbcf802ab9882677deaedaede87d8f43075ecc2c7a03c5ad5cde878afa917e8d355d", 0x37) bind$inet6(r0, &(0x7f0000f11000+0xd55)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0xfffffffffffffffc}, 0x1c) connect$inet6(r0, &(0x7f0000f02000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40}, 0x17b) 2018/01/15 19:00:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f000088d000-0x10)={0x1, 0x400}) userfaultfd(0x0) 2018/01/15 19:00:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000e19000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00002c5000-0x10)='/selinux/status\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000c60000-0x4)=0x1, 0x4) 2018/01/15 19:00:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() futex(&(0x7f000000c000-0x4)=0x0, 0x0, 0x0, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000005000-0x4)=0x0, 0x0) r1 = socket$inet6(0xa, 0x804, 0x29d) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000a96000-0x8)=@assoc_value={0x0, 0x9}, &(0x7f0000c4b000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000daf000-0x8)={r2, 0x4}, 0x8) sched_setaffinity(r0, 0x8, &(0x7f00002cd000-0x8)=0x200000005) futex(&(0x7f000000c000-0x4)=0x0, 0x3, 0x3ff, &(0x7f000031c000-0x10)={0x0, 0x0}, &(0x7f0000902000-0x4)=0x0, 0x0) 2018/01/15 19:00:45 executing program 3: r0 = socket(0x11, 0x7, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000a9c000)={0x0, {0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000b23000)=@common='lo\x00', 0x0, 0x0, 0x0}) [ 152.882920] syz-executor0 (23774) used greatest stack depth: 15696 bytes left 2018/01/15 19:00:45 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x20, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000164000)='./file0\x00', 0x0) chmod(&(0x7f00000b1000)='./file0\x00', 0x33) mount(&(0x7f0000f92000)='./file0\x00', &(0x7f0000236000-0x8)='./file0\x00', &(0x7f000063f000-0x9)='reiserfs\x00', 0x0, &(0x7f0000542000-0xa7)="a5e74200df0f437ae8808da0717db0ba214d7568440ca00200bd70762261462b92e20ea5dd0e8b29aaa57926d0751e00baea835580c75c82d58d27d26f00000000000000f3b271f7bb4a95eb34887b334fe1b320f43a1736658adefc76456871cf8b4309ce0a937a972061504e026dcea1afe46ca2691ff034ce2d8535761c6fd6c64b08eb1a746fb8d822f8d9a8511370e58961c928ddcad38a00e5ed40a9f0c5a67a7266e078") r1 = userfaultfd(0x800) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00007a2000)={&(0x7f00005c9000/0x2000)=nil, 0x2000}) mount(&(0x7f0000560000)='./file1\x00', &(0x7f0000976000)='./file0\x00', &(0x7f000063a000)='romfs\x00', 0xc0000, &(0x7f0000c8c000)="") 2018/01/15 19:00:45 executing program 4: socketpair$llc(0x1a, 0x3, 0x0, &(0x7f000047e000)={0x0, 0x0}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000001000-0x20)={0x3, 0x80000001, 0x8, 0x4, 0x13, 0x3}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000013000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000003000-0x4)=0x635, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000001000-0x4)=0x0, &(0x7f0000012000)=0x0, &(0x7f0000013000-0x4)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000003000)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000002000)="89b9340713754edd160c2aca80ae6e6418885ce64609c9a21cf25a5e37af9adf886a4df38e155df75c2b276ecdcde1f730e2d9adc09430404b89138d37b678ed0dff41ec5a81a8a44241d69ef4126edae1dbdf9ea9ad81959647b8bcc8f25fcce7eef797dcdcacf04ffa54444114a06481512849af088435198386648ec6b39985c042d2e0eb24456d77b6e566f3f18197e031ab24e50f3f7feaf2cffffb06aac15a6b7c0d0af30edbbb59fc56bc471de292777efdb33e35", 0xb8, 0xdcb3, &(0x7f0000001000-0x10)={r3, r4+10000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000ed2000-0x64)=[@in6={0xa, 0x1, 0xcc0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7ff}, @in6={0xa, 0x2, 0x40, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x73f0}, @in6={0xa, 0x3, 0x20, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, @in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x64) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f00007b5000-0x4)=0x0, &(0x7f00000fc000-0x4)=0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000097b000)={r2, &(0x7f00000a9000)="8eb1fdcd5a0586c2dff88fd20d7c80f02a0023d37110179b9b147b67b388eabccdb3b01d7ab29553f514a0a63e7163a7aa5731494de897881061c7255b9068efcd13d92607e340a147d4f223b82f74e7cbd48230a14a8b333132cd250fcccac3746c", &(0x7f000027b000)=""/168}, 0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000143000)={0x0, 0x4}, &(0x7f0000048000)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000d2b000)={r5, 0x8}, &(0x7f0000c0d000-0x4)=0x8) clone(0x0, &(0x7f0000f39000)="", &(0x7f00008a3000)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000c27000-0x98)={0x0, @in={{0x2, 0x1, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff, 0x0}, &(0x7f00005a6000-0x4)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000ef9000)={r5, 0x40, 0x4, [0x2, 0x3, 0xffff, 0x3f]}, 0x10) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) kexec_load(0x80, 0x4, &(0x7f0000cbb000)=[{&(0x7f00005bb000-0xef)="82b9405d52629259d8e87ad264c32d6a8b3f16e90dcb8e9fe5d9dbab47c1d2199b2da384cd0eaeeb23e68b5e147b288e3d61ebb7bced4066dd0abb95d7d9255d9d82313438cf4e5d418e2554d8a910ce44ad193cc6df2c5b2117106e31d51e18b8e9bf3cfe09082ef43743d273a0ffaf3948de01be59fa53e4055f5ab133c1ef66adc96a3bcd7e52ed1b005b5d332a22747363ed2ce6387e3d7ae259ae074d4fd73ab1e8556bc3ad28f6bf5fcdbb3fe9c6a2db740939d346f8fcb1b7322ea3ec41bbdaa135f028317aa2ab670101c69917cc501c06a5ee879efce6e599ab10c39351a9fd9fe35b3879a7215e6006a7", 0xef, 0x5, 0x1000}, {&(0x7f00005f9000-0xb3)="0395e27e9872b44f77027b63f9595a236a5cf7ceed93ad63658ff1dab505833092c531c9b5653404dcfc4c66eb2b87e54a14acc1034c9071b5e2b9c9041e63e7d948bb4b4d9c3fbf1f2e7cbeb50db3d99ae1d9c21c4f1e5653eca8d4e2463425f2f696a32ca36368079de73b27e2fd9834f85db7ee9cae5e61215b926723171e6e22e779bbb96a42fb327b4110e37d318b9b3b02976c643f5437ae24a7f8e92fd7f5a6842de143cab29084dd30102e95cd8c4d", 0xb3, 0x800, 0x8ff}, {&(0x7f00003f9000+0x3b9)="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", 0x1000, 0x4, 0x1}, {&(0x7f0000a37000)="3c527c4dd7f20d2bd0afb23cac6d6788fc8e15f321d9e3a43dc3825890c2c2cb62fcd15638942abf069d34f8c2823a5a6b407a906c77e7abae5f600eccab973a873706156a0730db0ade97243b9b76820dfcc2dea8bd15a1008b54cbf771ffefa3af9023f60dd2dda009fa58940bfb47166c977e3f20c8d10cea5dc88ef289864b138cd2b9517a44a8f71cdf0ce312c698f4bf982216d1ae9b9b9a4102505e575aaa4e8d924a487f5073f0d195d35a8eb2061675f4003b14b77a10cc08597c4e046e20120f46", 0xc6, 0x6, 0x8}], 0x140002) 2018/01/15 19:00:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() futex(&(0x7f000000d000-0x4)=0x4, 0x0, 0x4, &(0x7f000000b000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$mouse(&(0x7f000052b000-0x12)='/dev/input/mouse#\x00', 0x1, 0x800) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000d25000+0x7d9)={0x0, 0x8000, 0x3ff, 0x2, 0xbdb, 0x0}, &(0x7f00009fe000-0x4)=0x14) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00002fb000)={r3, 0x1ff}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000009000-0x8)=0x3f) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00006f1000-0xb)='/dev/hwrng\x00', 0x8000, 0x0) sendmsg$can_bcm(r6, &(0x7f0000f7f000)={&(0x7f0000275000)={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000a5a000)={&(0x7f0000dfd000-0x48)={0x2, 0x0, 0x8000, {0x77359400, 0x0}, {0x0, 0x7530}, {0x3, 0x0, 0xffffffffffff1d71, 0xffff}, 0x1, @can={{0x1, 0x5, 0x8c, 0x2}, 0x0, 0x0, 0x0, 0x0, "9614000fe0e09048"}}, 0x48}, 0x1, 0x0, 0x0, 0x200008d0}, 0x884) clone(0x0, &(0x7f0000597000)="", &(0x7f000082d000-0x3)=0x0, &(0x7f000031d000)=0x0, &(0x7f0000dde000-0xfd)="") fcntl$setown(r4, 0x8, r1) fcntl$setsig(r4, 0xa, 0x12) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000ca6000-0x4)=0x0, 0x4) dup2(r4, r5) tkill(r0, 0x16) 2018/01/15 19:00:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00006f9000)='/selinux/access\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000f0c000-0x14)={0x0, 0x8, 0x2, 0x643, 0x5, 0x1}, &(0x7f0000495000-0x4)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000a04000-0x4)=@assoc_id=r1, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000eb000)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000a61000-0x4)=0x100000000) syz_open_procfs(0x0, &(0x7f0000b55000)='gid_map\x00') 2018/01/15 19:00:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00009d1000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000bad000-0x8)='./file0\x00', 0x0) syz_open_dev$amidi(&(0x7f0000463000-0xc)='/dev/amidi#\x00', 0xed97, 0x80) r1 = open(&(0x7f0000ffa000-0x8)='./file0\x00', 0x0, 0x0) lseek(r1, 0x400000000003, 0x0) 2018/01/15 19:00:45 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000000f000)='/dev/snd/controlC#\x00', 0x2000000000000000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000005000)=0x8ac8) r1 = syz_open_dev$amidi(&(0x7f0000011000)='/dev/amidi#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00009a6000)=""/39) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000c53000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) getsockname$inet(r1, &(0x7f00003c5000-0x10)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00008cc000-0x4)=0x10) 2018/01/15 19:00:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00003cb000)='/dev/vcs\x00', 0x82080, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000b98000-0x4)=0x0, &(0x7f0000c41000)=0x4) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00001bb000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f000024c000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000526000)={&(0x7f00001dc000/0x3000)=nil, 0x3000}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000026000-0x10)="2fbfc45ff725dc4cb42fc9126e12e0b8", 0x10) unshare(0x40600) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000b0f000)='/selinux/access\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000610000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x9002}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000017000)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000117000)='/dev/adsp#\x00', 0x1, 0x400) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00008a6000-0x20)={{&(0x7f000006f000/0x3000)=nil, 0x3000}, 0x2, 0x0}) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) poll(&(0x7f00007b3000)=[{r4, 0x2004, 0x0}, {r5, 0x200, 0x0}, {r1, 0x8420, 0x0}, {r5, 0x0, 0x0}, {r0, 0xc000, 0x0}, {r4, 0x0, 0x0}], 0x6, 0x81) r6 = eventfd2(0x1, 0xffffffffffffffff) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f000085c000-0x20)={r6, 0x0, 0x3, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r6, &(0x7f0000f74000-0x38)={&(0x7f0000d3c000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000d9b000)=[{&(0x7f0000cfc000-0x1e)=""/30, 0x1e}, {&(0x7f00001fa000-0x78)=""/120, 0x78}, {&(0x7f0000af8000)=""/143, 0x8f}, {&(0x7f0000ae6000-0x1000)=""/4096, 0x1000}], 0x4, &(0x7f0000816000)=""/165, 0xa5, 0x2}, 0x2020) sendfile(r3, r5, &(0x7f000007d000)=0x0, 0x20) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000c14000)=""/254) ioctl$KVM_SMI(r4, 0xaeb7) timerfd_create(0x7, 0x800) 2018/01/15 19:00:45 executing program 1: mmap(&(0x7f0000000000/0xf63000)=nil, 0xf63000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000069b000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00003a9000)=0x80000001) r1 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)=""/0, &(0x7f00003c6000-0x4)=0x0) 2018/01/15 19:00:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) r2 = getpgrp(0x0) bpf$MAP_CREATE(0x0, &(0x7f000018c000-0x2c)={0xd, 0x1, 0x4, 0x7, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) sched_setaffinity(r2, 0x8, &(0x7f00006a5000)=0x6) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fchmod(r1, 0x0) fsetxattr(r1, &(0x7f00007a9000-0xd)=@random={'os2.\x00', 'proclo}\x00'}, &(0x7f00002de000-0x19)='/selinux/avc/cache_stats\x00', 0x19, 0x0) close(r0) clone(0x8200100, &(0x7f0000630000)="4ef02c4d4ece3c8439cc82a898e0b2f2491d09284e8577d05dba2d51a6236b1ac59a867fd5199bf1a23a76e3872a2911112c9fcde1771de9128af0f9d16396146aeab6", &(0x7f0000fa4000-0x4)=0x0, &(0x7f0000aaf000-0x4)=0x0, &(0x7f0000c65000)="1654603aae354fc02f4f5beb6e00d2263e3a3b64c6359fce08d5e8e73f23870c7c28db4f85152ffd1ddda3e870eae107aaea6f797807bccebb0bbc62164ea5980d48c9b45f2c8d0f327d9046d81aa5bbb5b12d966ff4638c4ea5af0b3f9e5085d5e8b035c6ae48590ecd55375a87c519fae62639d3a6abb3856b44366a2b93c1d20a57f9318d09b040ebb91435864b5c") 2018/01/15 19:00:45 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x0, 0x4001) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e7a000-0x10)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f0000c07000)={&(0x7f000032e000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f0000f31000)=[], 0x0, &(0x7f0000aad000-0x4f)=""/79, 0x4f, 0x0}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f000017c000-0xc)={0x5, r0, 0x1}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000017c000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000fe1000-0x4)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000746000-0x110)={{0x400, 0x0, 0x6, 0x0, "807b9f6bf0b33b3487a4d7e71f90bf932265ec8e65f01907a9aaa0a31fc53b40e8fcd50f835a06e31cc5995d", 0x2}, 0x0, 0x0, 0x0, r2, 0x9, 0x3, "39dfb38de8df7259454aae414074cc674287495e2ffffde59952bd1cbc47f0582c53ad18a957890ec00928edd0665b5e248598e608e64b78a2a06cdd635fefae", &(0x7f000038e000-0x1)='\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x6, 0x82, 0x6, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet(r0, &(0x7f000067d000)="", 0x74, 0x0, &(0x7f0000e82000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 19:00:45 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000094d000-0x8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f67000-0xc)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000c39000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa7000-0x9)='t', 0x1}], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00001b2000)={0x0, @multicast1=0x0, @multicast1=0x0}, &(0x7f000024b000-0x4)=0xc) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x486, &(0x7f00008e6000)=""/0, &(0x7f0000000000)=0x0) 2018/01/15 19:00:45 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff5a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00006bf000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000002000-0x30)={0x44, 0x0, &(0x7f0000009000-0xfc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f0000009000-0x58)=[], &(0x7f0000004000)=[0x0, 0x0, 0x0, 0x30]}}], 0x0, 0x0, &(0x7f0000e19000)=""}) r2 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000009000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000a000)={0x14, 0x0, &(0x7f0000004000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000547000-0x30)={0x0, 0x0, &(0x7f0000130000-0x44)=[@transaction={0x40406300, {0x5, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008000)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x0}, @fd={0x66642a85, 0x0, r0, 0x0, 0x4}], &(0x7f00003f8000-0x8)=[0x48]}}], 0x35a, 0x0, &(0x7f000091b000)=""}) 2018/01/15 19:00:45 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000038c000-0x38)={&(0x7f00001a0000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f000013c000-0x14)={0x14, 0x1c, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x5, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000a73000-0x10)={0x0, 0x3db, &(0x7f0000725000-0x1c)=[@in6={0xa, 0x3, 0x3fffffffc0000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3}]}, &(0x7f0000f92000-0x4)=0x10) ioctl$int_out(r0, 0x2, &(0x7f00008ce000-0x8)=0x0) bpf$PROG_LOAD(0x5, &(0x7f00001a3000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x1, 0x0, 0x6, 0x0, 0x1, 0x54, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000073f000-0xa)="73597a6b618f6c65000d", 0x8000, 0x1000, &(0x7f0000b6d000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/15 19:00:45 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000b4f000)='/selinux/access\x00', 0x2, 0x0) socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00001cd000-0x410)={0xfff, {{0xa, 0x3, 0x800, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x7, [{{0xa, 0x3, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x652d1fba}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x200, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfffffffffffffff9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x7ac1, @loopback={0x0, 0x1}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x410) r1 = request_key(&(0x7f0000693000-0x1)='rxrpc_s\x00', &(0x7f0000480000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000ca5000-0xb)='^wlan0eth1\x00', 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000a86000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000948000-0x5)='user\x00', &(0x7f0000a2e000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000018e000)='D', 0x1, r2) r4 = add_key$user(&(0x7f0000bdd000-0x5)='user\x00', &(0x7f0000d08000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000b1b000-0x142)="b33a00000000000000009cd653e520c19ad7597fe21769e7c4db44c249b544230ba287fb8bd6ed3d6ccf59ef70995bdae8e0ecd3fff35a537424f222d2818d08ca27e0ec82165fe365a0e6b9485f2d9254a0f60c01e33e208c7eba67fc19a9497f5b07e5849d2e875b0081d640b336616fe0f3c3002813b4627ee7597689525e8e81f70001000000000000ea527e6bd3d32b1a91f944edbc4b1f50050000000000000098b600579f3af3f864e1c32407928f6672f98f7e149be31bd78b506e8b77d4b9ffffffff8c5a44", 0xca, r1) keyctl$dh_compute(0x17, &(0x7f0000abf000-0xc)={r3, r4, r4}, &(0x7f0000742000)=""/3, 0x3, &(0x7f00008fd000)={&(0x7f00001f9000-0x11)={'poly1305\x00'}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000e65000)='/selinux/relabel\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000486000-0x8)={0x0, 0x0}) ptrace$peekuser(0x3, r1, 0x67) mknodat(r0, &(0x7f0000478000)='./file0\x00', 0x8004, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(r1, &(0x7f0000643000)='net/icmp\x00') ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000aa4000-0x44)={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, {0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="00fe50018afffffffff800c600000006"}) lseek(r2, 0x0, 0x4) 2018/01/15 19:00:45 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x402900, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000001000-0x4)=0x1, &(0x7f00009ee000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000002000-0x10)={0x1, &(0x7f0000002000-0x8)=[{0x8, 0x4, 0xe2, 0x101}]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000c89000)="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", 0xfc) open(&(0x7f0000c6b000)='./file0\x00', 0x10001, 0x101) 2018/01/15 19:00:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00008e5000-0x10)='/selinux/member\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000014000-0xf8)={{0xffffffffffffffff, 0x3, 0x10, 0x1, 0x7fff}, 0x4010000000000000, 0xf17c, 'id0\x00', 'timer0\x00', 0x0, 0x7, 0x8cc8, 0x3ff, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000417000)={@generic="82f85304ea2e93cf1222071990497f04", 0x7}) bpf$PROG_LOAD(0x5, &(0x7f000095f000)={0x8, 0x5, &(0x7f00007b8000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000434000)='GPL\x00', 0x20, 0xbc, &(0x7f000008f000-0xbc)=""/188, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) connect$netrom(r0, &(0x7f000034f000)=@full={{0x3, {"2bd4245ca8cf9e"}, 0x6}, [{"4567df7044f42a"}, {"18880f83e10597"}, {"f9a70f889f17a7"}, {"2a5158539c279c"}, {"c5bdf47b011856"}, {"4ac0de82a51055"}, {"bf06c62a7beaaf"}, {"d3012872477759"}]}, 0x48) [ 153.599637] netlink: 40 bytes leftover after parsing attributes in process `syz-executor5'. [ 153.625458] binder: 23836:23845 ERROR: BC_REGISTER_LOOPER called without request [ 153.633151] binder: 23845 RLIMIT_NICE not set 2018/01/15 19:00:46 executing program 7: mprotect(&(0x7f0000263000/0x3000)=nil, 0x3000, 0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b65000-0x10)={0x1, &(0x7f0000193000-0x10)=[{0x6, 0x0, 0x0, 0x657}]}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x200) clock_gettime(0x0, &(0x7f0000dbc000-0x10)={0x0, 0x0}) ppoll(&(0x7f0000764000)=[{r0, 0x40a, 0x0}], 0x1, &(0x7f0000a82000-0x10)={r2, r3+30000000}, &(0x7f00007bf000)={0x81}, 0x8) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000f3f000-0x4)=0x519, 0x4) sendto$inet6(r1, &(0x7f0000e86000)="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", 0x13e, 0x8001, &(0x7f0000825000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x5}, 0x1c) writev(r1, &(0x7f00008c8000-0x10)=[{&(0x7f0000351000-0x9c9)="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", 0x703}], 0x1) 2018/01/15 19:00:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00007b0000)="1f00", 0x0) write(r0, &(0x7f0000002000)='\t', 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) execveat(r0, &(0x7f0000006000)='./file0\x00', &(0x7f0000006000-0x28)=[], &(0x7f0000006000)=[&(0x7f0000001000)='-@cpuset[md5sum[\x00'], 0x1000) 2018/01/15 19:00:46 executing program 0: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffc) sendmsg$nl_route(r0, &(0x7f000000b000-0x38)={&(0x7f0000006000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000018000)={&(0x7f000001a000-0x4c)=@setlink={0x4c, 0x13, 0x205, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_IFALIAS={0x14, 0x14, @syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}}, @IFLA_IFNAME={0x14, 0x3, @common='ip6_vti0\x00'}, @IFLA_XDP={0x4, 0x2b, []}]}, 0x4c}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000001e000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f000000f000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/15 19:00:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000500000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cde000-0xc)='/dev/rfkill\x00', 0x80, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f000033d000-0x14)={0x1, 0x4, 0x3, 0x5, 0x0}) setrlimit(0x7, &(0x7f00000aa000-0x10)={0x0, 0x0}) pipe(&(0x7f00001c4000)={0x0, 0x0}) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000e6d000-0x47)=""/71) 2018/01/15 19:00:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x4000000002) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)="") syz_open_dev$vcsn(&(0x7f0000c3a000-0xa)='/dev/vcs#\x00', 0xa0d9, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f38000-0x47)="8fd56fdfbc12ee1b6a4eecc48bea0ed0abf59c8b204f05d96729bb1a890e98260bcd3817403018731c2ed3bbcd7ed97d0bc184597064f30ad12cc94fe1c7bfe4f2b82b7a928c2e", 0x47) fchown(r0, 0x0, 0x0) 2018/01/15 19:00:46 executing program 1: mmap(&(0x7f0000000000/0x1c000)=nil, 0x1c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffe) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000019000)={0x24, 0x24, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@generic="393956150e21314b09467c0cb9"]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) [ 153.653262] netlink: 40 bytes leftover after parsing attributes in process `syz-executor5'. [ 153.697807] binder: 23845 RLIMIT_NICE not set 2018/01/15 19:00:46 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000634000-0xb)='/dev/audio\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000814000-0x10)='/selinux/create\x00', 0x2, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000345000)='./file0\x00', 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(r1, &(0x7f0000970000-0x9)={0x1f, {0x0, 0x3, 0x6, 0x3, 0x8000, 0x800}, 0x370f0da1}, 0x9) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000f01000)={0x0, 0x0}) syz_open_dev$sndctrl(&(0x7f0000aa9000)='/dev/snd/controlC#\x00', 0x2d4, 0x47ffe) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000557000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000c54000)={{0xff, 0xa}, {0x0, 0x0}, 0xfffffffffffffffe, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0xe2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000ffd000-0x10)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00004a0000)=0x10) setsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000ffd000-0x4)=0xfff, 0x4) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00009bd000-0xfd)="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", 0xfd) [ 153.733812] binder_alloc: binder_alloc_mmap_handler: 23836 20000000-20002000 already mapped failed -16 [ 153.755222] binder: BINDER_SET_CONTEXT_MGR already set [ 153.761190] binder: 23836:23860 ERROR: BC_REGISTER_LOOPER called without request [ 153.761203] binder: 23860 RLIMIT_NICE not set [ 153.785856] netlink: 40 bytes leftover after parsing attributes in process `syz-executor2'. [ 153.795139] netlink: 40 bytes leftover after parsing attributes in process `syz-executor2'. [ 153.835790] binder: 23836:23845 ioctl 40046207 0 returned -16 [ 153.839366] binder_alloc: 23836: binder_alloc_buf, no vma [ 153.839390] binder: 23836:23860 transaction failed 29189/-3, size 0-0 line 2957 2018/01/15 19:00:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc5000-0x14)={0x5, 0x9, 0x6, 0xa, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000a99000-0x10)={r0, &(0x7f0000a95000)=""}, 0xffffffffffffff28) 2018/01/15 19:00:46 executing program 1: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00002dc000)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e3f000)=0x10, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f000089b000-0x10)=[@in={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000000000)=0x10) sysfs$2(0x2, 0x3, &(0x7f0000000000)=""/142) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r1, 0x0}, 0x8) eventfd2(0x1c60, 0x80001) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000b3e000-0x38)={&(0x7f0000d4a000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000bcf000)={0x1c, 0x1c, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x5, 0x0, 0x0}, [@nested={0x8, 0x11, [@generic="11"]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:00:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000c6a000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x400) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) r2 = dup2(r0, r1) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00005a9000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f000041e000)={r3, &(0x7f00003fd000)=""/12}) fcntl$dupfd(r0, 0x406, r2) 2018/01/15 19:00:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000f63000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f0000051000-0x28)=""/40, &(0x7f0000f64000-0x4)=0x28) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000002000-0xa)='/dev/dsp#\x00', 0x1, 0x4000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000002000-0x4)=0x3ff, 0x4) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) 2018/01/15 19:00:46 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000e95000)='/dev/rfkill\x00', 0x10000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000f9b000-0x8)={0x0, 0x0}) gettid() r1 = gettid() r2 = getpgrp(r1) r3 = gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000fd0000)='/dev/rtc\x00', 0x8000, 0x0) mmap(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000fd0000)={0x5, 0x6, 0xdeb5, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x8940, 0xfffffffffffffff8, 0x401, "fb704461648edf341835f16f414ba63f", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x936000)=nil, 0x936000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$nfc_llcp(r4, 0x118, 0x4, &(0x7f000013d000)=""/172, 0xac) rt_tgsigqueueinfo(r2, r3, 0xb, &(0x7f000058a000)={0x0, 0x0, 0x4, 0x0}) rt_sigtimedwait(&(0x7f0000002000-0x8)={0x3ffff}, &(0x7f0000f0b000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000fbd000-0x10)={0xffffd, 0x989680}, 0x8) 2018/01/15 19:00:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair(0xb, 0x80003, 0x4, &(0x7f000023d000-0x8)={0x0, 0x0}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000e11000)={&(0x7f00001e3000/0x2000)=nil, 0x2000}) writev(r0, &(0x7f0000bca000-0x10)=[{&(0x7f00002bf000-0x29)="29000000180031ddd02e2100636500050a0000000000ff078000fbff0b0009000a0000000000000005", 0x29}], 0x1) 2018/01/15 19:00:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pause() bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f000023f000-0x2)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000e2a000)="ff", 0x0, 0x1, &(0x7f000042f000)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, 0xffffffffffffffed) sendto$inet6(r0, &(0x7f0000ea1000-0x17)='o', 0x1, 0x0, &(0x7f0000168000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007db000-0xc)={0x0, 0x0, 0x80000000020}, 0xc) writev(r0, &(0x7f0000d3f000-0x60)=[{&(0x7f0000726000)="fe", 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f000044e000-0x4)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00003f8000-0x40)=[@in={0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @rand_addr=0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x40) sendto$inet6(r0, &(0x7f00005eb000)="bd", 0x1, 0x0, &(0x7f0000fec000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) close(r0) 2018/01/15 19:00:46 executing program 7: mmap(&(0x7f0000001000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x44a080) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000008000)=[@in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x3}, @in={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x4, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, @in6={0xa, 0x3, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0xa6}, @in={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x13}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0xc4) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000019000)={0x0, 0x1}, &(0x7f000000a000-0x4)=0x8) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000019000)=r1, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ptmx\x00', 0x100000, 0x0) ioctl$int_in(r2, 0x40000005433, &(0x7f0000003000)=0x0) [ 153.860151] binder: undelivered TRANSACTION_ERROR: 29189 [ 153.870260] binder: release 23836:23845 transaction 77 in, still active [ 153.877145] binder: send failed reply for transaction 77 to 23836:23852 [ 153.883950] binder: undelivered TRANSACTION_COMPLETE 2018/01/15 19:00:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000db6000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) socket$inet(0x2, 0x0, 0x1e544a) utimensat(0xffffffffffffffff, &(0x7f0000af5000+0x977)='./file0\x00', &(0x7f0000c4a000)={{0x0, 0x0}, {0x77359400, 0x0}}, 0x0) 2018/01/15 19:00:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ba4000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000755000-0x78)={0x3, 0x78, 0xffffffffffffffff, 0x80000001, 0xffffffffffffffc0, 0x24a0, 0x0, 0x489, 0x200, 0x8, 0x0, 0x8, 0x10001, 0x5, 0x2, 0xfff, 0x0, 0x4, 0x1, 0x8001, 0x4, 0xffffffff, 0x10000, 0xffffffff, 0x6, 0xaeb, 0x1, 0x51, 0xfffffffffffffffa, 0x1, 0x0, 0x7, 0x2, 0x5, 0x9, 0x2, 0x87e, 0x1, 0x0, 0xdc, 0x4, @perf_bp={&(0x7f000039b000)=0x0, 0x9}, 0x8, 0xfffffffffffffffe, 0x80, 0x4, 0x1, 0x6, 0x5, 0x0}, 0xffffffffffffffff, 0x9, r0, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000210000-0x1)='\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) munlock(&(0x7f0000dc9000/0x3000)=nil, 0x3000) 2018/01/15 19:00:46 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000000)=""/209, 0xd1, 0x40002022, &(0x7f0000000000)={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000004000-0x8)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000004000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x0, r2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000003000-0x50)={{0x3, 0x2, 0x7, 0x1, 0x7}, 0x9b1, 0x1000, 0x21, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000002000-0x14)={0x5, 0x2, 0x8000000000000, 0xf9, 0x1, 0x400, 0x6cd5, 0x6, 0x5, 0xe394}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000001000)="0005b59d8c9e73fcf806d6c41bdd451952dd0699ed407f3150760fec90392b146cc00465993cd5dab6fbe7c260bc997390cb7faa75a96c98a34b6d87a8adfe8d5dcda9dc38fcd076e9afedf017a704b5181ac1db251d9d65cf028f9cee6eb7a4fa9e0013fcc0b99978ce2c7b643fa59b70d3cf4bd73e66e12bd8", 0xfffffffffffffd90) 2018/01/15 19:00:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x344c, &(0x7f0000c48000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) dup(r0) [ 153.909526] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/15 19:00:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000293000)=@file={0x1, "e91f7189591e9233614b"}, 0x6) r3 = accept(r1, &(0x7f00004e4000)=@hci={0x0, 0x0, 0x0}, &(0x7f0000ef9000-0x2)=0x6) sendto$inet6(r3, &(0x7f0000bb5000)="ce", 0x1, 0xc840, 0x0, 0x0) 2018/01/15 19:00:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) close(r1) socket(0x40000000015, 0x5, 0x0) r2 = socket$kcm(0x29, 0x400000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000187000-0x8)={r0, r1}) sendmsg$key(r2, &(0x7f00001fd000-0x38)={0x0, 0x0, &(0x7f00000d0000-0x10)={&(0x7f0000e91000-0x10)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0xfd5f}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 153.950557] audit: type=1326 audit(1516042846.361:2105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23916 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 154.000118] audit: type=1326 audit(1516042846.361:2106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23916 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 154.031202] audit: type=1326 audit(1516042846.379:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23916 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 154.057570] audit: type=1326 audit(1516042846.379:2108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23916 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 154.083129] audit: type=1326 audit(1516042846.379:2109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23916 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 154.108161] audit: type=1326 audit(1516042846.381:2110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23916 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=280 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 154.132846] audit: type=1326 audit(1516042846.381:2111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23916 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 154.157504] audit: type=1326 audit(1516042846.381:2112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23916 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 2018/01/15 19:00:46 executing program 0: clone(0x0, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000804000)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000000e000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x400045b5, &(0x7f0000338000-0xd7)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x800) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00001bd000)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x2, 0x3001, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000002000)={""/1024}) getsockopt$inet6_tcp_int(r2, 0x6, 0x9, &(0x7f0000344000-0x4)=0x0, &(0x7f0000cf5000-0x4)=0x4) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000001000)={0x416767f800, 0x20, 0x81, 0x200}, 0x5) 2018/01/15 19:00:46 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000c2f000-0x8)='./file0\x00', 0x0, 0xdf) exit(0x0) setsockopt$inet_int(r1, 0x0, 0x3f, &(0x7f0000c36000)=0xff, 0x4) bind$inet6(r0, &(0x7f0000260000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0xe6dc) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f00003b3000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r2, &(0x7f0000fc1000-0xe3)='[', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000bb8000-0x108)={0xffff, {{0xa, 0x0, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x5, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) accept(r0, &(0x7f0000073000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, &(0x7f00001b0000-0x4)=0xe) close(r0) 2018/01/15 19:00:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d35000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff92, 0x0}, {0x2cd0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe(&(0x7f00007bc000-0x8)={0x0, 0x0}) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000d7c000)=""/106, &(0x7f00007d2000)=0x6a) 2018/01/15 19:00:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000a69000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x7, 0xffffffffffffffff, 0x1ff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f00008c5000-0x8)='./file0\x00', 0x0, 0x4) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r2 = syz_open_dev$vcsa(&(0x7f0000914000-0xb)='/dev/vcsa#\x00', 0x6, 0x400) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000ae0000)={r1, 0xa9b, 0x9, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) arch_prctl(0x2002, &(0x7f0000000000)="") 2018/01/15 19:00:46 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000002000-0x8)='./file0\x00', 0x44000, 0x20) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000a68000/0x3000)=nil, 0x3000}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x2, 0x64a, 0x401, &(0x7f0000001000-0x80)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}, {0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3ff, 0x4000) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000418000)={0x6, 0x2, 0x101, 0x0, 0x5, 0xff, 0x10000, 0x8a, 0x7, 0x9, 0x0, 0x5e7, 0x0, 0xd5, 0x6, 0xc07, 0x4, 0x5, 0x8}) mmap(&(0x7f0000000000/0xe2000)=nil, 0xe2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f000007f000-0x8)='keyring\x00', &(0x7f0000053000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, r2) mmap(&(0x7f00000e2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r1, 0x0, &(0x7f00000e3000-0x4)=0x0, 0x800) syz_emit_ethernet(0x4e, &(0x7f000001d000-0x10d)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x18, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, {[@fragment={0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d2b5f2", 0x0, "3a0ac0"}, ""}}}}}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000036000)={0x0, 0x1, 0x277e, 0x2, "5f1175939e7c05a7fd75b7b4370c7326358d235f01d373c1f40f56e17dcc20648f453a60f8a29b00f77ee77f", 0x100}) 2018/01/15 19:00:46 executing program 1: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000fd6000-0xa)='/dev/cuse\x00', 0xc0000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000fc1000-0x4)=0x1) r1 = socket$inet6(0xa, 0x80003, 0x2c) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000037e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000fd7000-0x20)={0x1, 0x0, 0x10003, 0x1638c00000000000}) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000fd7000-0x10)={0x7, r2}) 2018/01/15 19:00:46 executing program 5: mmap(&(0x7f0000000000/0xfcf000)=nil, 0xfcf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) delete_module(&(0x7f000087e000)='cgroupuserposix_acl_access\x00', 0x200) r0 = add_key(&(0x7f000027d000-0xa)='blacklist\x00', &(0x7f0000fcf000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000fd0000-0xfd)="473a5d24f57c77229f255b03b532fd832d8bbd574df3ee49df982dbae3fa9f3a88150494fc20941de0e03ff27f512932482354621220cd9e639799e1cf8117d13e137e22f4fb86cf386696f455c5de25a8805bb4ea02037b8dc13befa23b1a7f681d07318a8707940ac872928f7101727be6df50badb4210f83e4cd1af4db197bc2b78ea16f85f83d14757b269ab44f6fa061e7e41a85da3c713f10a9b1251f29fcdaf905f24228ad5019388c92ee7e024418032e3e5ce1f6bda5570a3b7936e0d44637faa7b5e165141802970d376762e35f22a1321c5ad31310fa621f26b105f9feb606b07863631eb1bad0fda6200c14c29395a714f35cb7eedbe1a", 0xfd, 0xfffffffffffffffe) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fcf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f00005d1000-0x5)='ceph\x00', &(0x7f0000fcf000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000fcf000)='*security+\x00', 0xfffffffffffffffb) keyctl$instantiate(0xc, r0, &(0x7f0000fcf000)="3baf9f77435b71029fd2fd357c94294cfc99b03c7152c98cd17dfb86d911cec9e3a6dada68aee49d83c5b166c3df81e59d2361e73e0b1efa54efdfa402dcec0db14b2c99f407c48390be87", 0x4b, r1) clock_adjtime(0x0, &(0x7f0000fa7000-0xd0)={0xe44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/15 19:00:46 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00006b2000)='/dev/usbmon#\x00', 0x1, 0x101100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001000-0x8)={0x0, 0xfffffffffffffff7, 0x7}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001000-0x10)={0x0, 0x8000, 0xfffffffffffffffc, 0x3, r1}, 0x10) clock_gettime(0x0, &(0x7f000088c000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={&(0x7f0000266000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setitimer(0x431b43fbbeff6065, &(0x7f0000c95000)={{r2, r3/1000+10000}, {r4, r5/1000+10000}}, &(0x7f0000000000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000001000)='/dev/vcs#\x00', 0xfd9, 0x0) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndctrl(&(0x7f0000006000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0xc4c85513, &(0x7f0000001000)=""/250) 2018/01/15 19:00:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000afe000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f000030f000)='./file0\x00', 0x28044, 0x0) fallocate(r2, 0x2, 0x0, 0x8) sendfile(r1, r2, &(0x7f00009e0000)=0x0, 0xc) 2018/01/15 19:00:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000051b000)='..', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000a20000-0x10)='/dev/input/mice\x00', 0x0, 0x20100) renameat(r0, &(0x7f00003e6000-0x9)='../file0\x00', r0, &(0x7f0000e0a000)='..') [ 154.182130] audit: type=1326 audit(1516042846.382:2113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=23916 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x452cf9 code=0x7ffc0000 2018/01/15 19:00:46 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000ecd000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000048f000)="ad56b6c5824c8eb995298992ea54c7beef9f5d56530f90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002ff000-0x38)={0x0, 0x0, &(0x7f0000609000)=[{&(0x7f0000037000)="914c7c53603f2807ecadeecea83fab84", 0x10}], 0x1, &(0x7f0000577000)=[], 0x0, 0x0}, 0x0) io_setup(0x21d5, &(0x7f000024a000-0x8)=0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000111000-0xb)='/dev/hwrng\x00', 0x2, 0x0) io_submit(r2, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000c2c000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/15 19:00:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000005c000-0x16)='/selinux/checkreqprot\x00', 0x20001, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000c6d000-0x8)=[0x0, 0xeea]) clock_nanosleep(0x8, 0x0, &(0x7f000068c000-0x3)={0x77359400, 0x0}, &(0x7f00004f7000-0x8)={0x0, 0x0}) 2018/01/15 19:00:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x80001, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r1 = open(&(0x7f0000268000-0xa)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f000000b000)='./control\x00', 0x8) mkdirat(r1, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) sendto$ipx(r1, &(0x7f0000c59000-0x4f)="f66c2bc6814ae14a7fb6f2c7c10a734a06ddeea8d86e1d63ec0fb0c26fea7e8c41bd0713cc0b2a2beb30edced9e42adec47e0d26fe733183cffc1a8ef2e253c728f43b0f02aa360e4160927efbed53", 0x4f, 0x40, &(0x7f000088f000-0x10)={0x4, 0x2, 0x2, "5e4095a79f02", 0x2, 0x0}, 0x10) mkdirat(r2, &(0x7f0000346000)='./control\x00', 0x0) mkdirat(r2, &(0x7f0000c9c000-0xa)='./file0\x00', 0x81) r3 = openat(r2, &(0x7f0000fb0000-0xe)='./file0/file0\x00', 0x10240, 0x0) getdents(r2, &(0x7f0000cf3000-0xd9)=""/80, 0x50) dup2(r1, r3) renameat2(r1, &(0x7f0000aff000-0xe)='./file0/file0\x00', r3, &(0x7f0000d0f000)='./control\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b35000-0x8)={0x0, 0x0, 0x0}, &(0x7f0000b35000-0x4)=0xc) setresuid(r4, 0x0, 0x0) 2018/01/15 19:00:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ftruncate(r0, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$netlink(0x10, 0x3, 0xfffffffffffffffd) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1, 0x0}, 0x0) 2018/01/15 19:00:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f000031e000-0x60)=[{&(0x7f0000990000)=""/124, 0x7c}, {&(0x7f0000757000-0x55)=""/85, 0x55}, {&(0x7f00009a1000-0x60)=""/96, 0x60}, {&(0x7f000048a000)=""/224, 0xfffffffffffffcd2}, {&(0x7f0000ae4000)=""/78, 0x4e}, {&(0x7f0000690000-0x47)=""/71, 0x47}], 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000540000)='/dev/ptmx\x00', 0x240002, 0x0) 2018/01/15 19:00:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00005e5000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000e22000)={0xffffffffffffffff, 0xffffffffffffffff}) execveat(r0, &(0x7f0000c39000)='./file0\x00', &(0x7f0000d7b000-0x48)=[&(0x7f0000226000)='trusted\x00', &(0x7f000052c000)='--{bdev$\x00', &(0x7f0000f14000)='\x00', &(0x7f0000712000)='\x00', &(0x7f00007ce000)='{trusted)vboxnet1[[\x00', &(0x7f0000b57000-0x12)='eth0*-&cgroupproc\x00', &(0x7f0000361000)='\x00', &(0x7f000087a000)='wlan0\x00', &(0x7f0000fc3000)='keyringsecurityprocsystem\x00'], &(0x7f0000c8c000-0x28)=[&(0x7f000059a000-0xd)='ppp0vboxnet1\x00', &(0x7f00003ac000)="21cc00", &(0x7f0000bc5000)='\'({:proc\x00', &(0x7f00002a0000)="fc00", &(0x7f0000f38000)='em0\x00'], 0x1900) ioctl$int_in(r2, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom(r3, &(0x7f0000013000-0x8d)=""/0, 0x0, 0x0, &(0x7f0000a9a000-0x10)=@ax25={0x6, {"2d13d4162d9f33"}, 0x1000000}, 0x307) r4 = getpgid(0x0) vmsplice(r0, &(0x7f0000d90000-0xa0)=[{&(0x7f0000bbd000-0x69)="", 0x0}, {&(0x7f0000294000)="257895abd032fe767c28919a5f9aa506337084d6c80df9e3b1767891886da0f6a4868523464267d276a56aaacf42e5563b951412aa8080b7e2a77ba9d3d3e2c3becd2b9aac72e606fefb4780fe0096b22d1545a0fce7cd18d5b7768ef169b7f123b36dae51bddbf506fdb8a49d44b1b7745a3ce7f0974f16a7d019d6429eee37a5cac8e45e36bdd42d73be90691337ae9783fabe0c71763ddad239161a5af457df3e1a793fa4b5e97f564014ffc6aff1b88e6be905f0e74279fb4ad73c31ae88ee8d5d9c49a5d3c492b1c2e0fb7039cfaaf8a7f29ba8e81982e14c11207a402304c34986a6f49ceebc91a4b77a91ca3d", 0xf0}, {&(0x7f000065f000)="6ee222f622abab52974c62a60d687bdb5a365a2b07d4aee22a6583f5aa913e2997c7a68b7224a6739a89756fcd9150ff9767414683a5ee257af3feb8cf8fd7df99c110ad570646b2e98867c68b5f30580fc3b99ecab0a684c171bc9e8768a3d72cefb5dff19a41", 0x67}, {&(0x7f0000fe5000-0xc8)="ba2238b3bfd7277e7e0a6f78efef1bf643afbbec5841639d839211b72fdb17674fe95d48bfe32bb32972aa0a5f4c9ea202630bfaf9cbc62cf26dc3d3fb4a04cc40c7c0e2aefc90db3d67cd7b381d16ee3d9486cdd730fb5e0d7d446a91d13a82e3a0d983c4bd32a8207ab20ce1b648f3631f641f224f1f4cef5baeb1f1ce3ccf0a0bfaa416043f2ede02beb1dcae36e6ab67b2771389b3d9e6e8003974dd9fe7e933b357f9a65f21bab2932189042a240789f12019d2fffdd3c2149b061bd2ef960d367f17f56e0e", 0xc8}, {&(0x7f0000f82000)="0590a40ea513bc72cc5cc7341259ef1ec2ebad7d3afdee424ddd4c564b9b1bcf675e02a7e23aaa6919329879965bc1814ba117edb96a9bf5e63428ce8a300ba0fd609e01cca98a358e5a39813b38f3af359c03b2ea8f2fc035af3fc3246c94755812f2633524b1c01f34502bcfde9a614d1e71f08e7fe0b5deebfeffe565e08bdc0c165f2c6c21426b8484c004d8ff574c5983894c6bacf9ac4524e18d611b563190f3a62e3888329e125469d548a14708d0eb2a930a9b07842215dc41db8f61f45eabbe4e7d6863396f7729164d0042987441ade6863de62bcb4997e6379c53157bbf6a7a36ee1c", 0xe8}], 0x5, 0x1) ioctl$void(r1, 0x5451) fsync(r2) fcntl$setsig(r2, 0xa, 0x12) dup2(r1, r3) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fcntl$setown(r2, 0x8, r4) tkill(r4, 0x16) ptrace$setsig(0x4203, r4, 0x8001, &(0x7f00001ce000-0x10)={0x9, 0x9, 0x4, 0x3}) 2018/01/15 19:00:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000807000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000000c000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000-0x30)={0x4, 0x0, &(0x7f000000a000-0x10)=[@enter_looper={0x630c}], 0x0, 0x0, &(0x7f0000009000)=""}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x10, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305, 0x0}, @acquire={0x400c630e, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000009000-0x30)={0x8, 0x0, &(0x7f0000008000)=[@release={0x400c630f, 0x0}], 0x0, 0x0, &(0x7f0000001000-0xb3)=""}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000267000-0xc)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/01/15 19:00:46 executing program 7: mmap(&(0x7f0000000000/0x13d000)=nil, 0x13d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000000a000-0x38)={&(0x7f000013b000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000013c000-0x10)={&(0x7f000012b000-0xb8)={0x24, 0x1b, 0x80010b, 0xffffffffffffffff, 0xffffffffffffffff, {0x6, 0x0, 0x0}, [@nested={0x10, 0x3, [@typed={0xc, 0x0, @ipv4=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000f3000-0xb)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f000013d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f000013e000-0x4)=r1, 0x4) 2018/01/15 19:00:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000dbe000)="1f0000000906ffde0000f49f07100000000600000900017506000000000000", 0x1f) 2018/01/15 19:00:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000aaf000-0x9)='/dev/dsp\x00', 0x100, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) set_mempolicy(0x800000000000003, &(0x7f0000000000)=0x1, 0x8001) r1 = memfd_create(&(0x7f0000a0d000)='$\x00', 0x4) fallocate(r1, 0x0, 0x0, 0x10001) 2018/01/15 19:00:46 executing program 6: mmap(&(0x7f0000000000/0xdf8000)=nil, 0xdf8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1e) sendmsg$nl_generic(r0, &(0x7f0000df6000-0x1c)={&(0x7f0000033000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000a1e000)={0x34, 0x20, 0x2ff, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0}, [@typed={0xc, 0x0, @u32=0x4}, @nested={0x14, 0x4, [@typed={0x10, 0x0, @u64=0x0}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000df8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000df8000)={0x0, 0x0}, 0x800) 2018/01/15 19:00:46 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000fd1000)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f0000982000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") unlinkat(r1, &(0x7f0000013000-0x6)='./bus\x00', 0x200) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000be3000-0x86)={""/1024}) syz_open_dev$binder(&(0x7f00002a1000)='/dev/binder#\x00', 0x0, 0x802) 2018/01/15 19:00:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/15 19:00:46 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002000-0xb)='/dev/vcsa#\x00', 0x5, 0x400) perf_event_open(&(0x7f0000001000-0x78)={0x1, 0x78, 0x5, 0x72ea00000000, 0x6183, 0x1, 0x0, 0x74, 0x52002, 0x2, 0xf5, 0x77, 0x8, 0x2, 0x1, 0x5, 0x7fff, 0x8, 0xfffffffffffffffb, 0x1f, 0x1, 0x9, 0x0, 0x60930cc7, 0xffff, 0x2, 0x801e, 0x6, 0x9, 0x7fff, 0x3f, 0x8, 0xfffffffffffff001, 0x2, 0x100, 0x8, 0x9c1, 0x80, 0x0, 0xfffffffffffffffa, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x8}, 0x8002, 0x8, 0x6, 0x7, 0x5, 0x1f, 0x71e, 0x0}, r0, 0xb50e, r1, 0xe) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000109000-0x10)={0x1, &(0x7f0000001000-0x8)=[{0x0, 0x5303, 0x7, 0x4}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$inet(0x2, 0x3, 0x32) socket$key(0xf, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000a27000-0xe8)={{{@in=@loopback=0x7f000001, @in=@broadcast=0xffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x932}, 0x0, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) sendto$inet(r3, &(0x7f0000728000)="", 0x0, 0x0, &(0x7f0000cf9000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 19:00:46 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000168000)="1f0000000001ff49433bf000080000760f0000e0090012030000000000083c", 0x1f) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000289000)='io\x00') readv(r1, &(0x7f0000f1f000-0x30)=[{&(0x7f0000455000)=""/203, 0xcb}], 0x1) [ 154.352164] binder: undelivered death notification, 0000000000000000 [ 154.368417] binder: BINDER_SET_CONTEXT_MGR already set [ 154.376124] binder: 23992:23996 ioctl 40046207 0 returned -16 [ 154.383409] binder: 23992:23996 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 2018/01/15 19:00:46 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) socket(0x10, 0x806, 0xffffffff) r1 = syz_open_dev$tun(&(0x7f0000e2d000)='/dev/net/tun\x00', 0x0, 0x121009) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000472000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x2000000000000006, 0x0, @empty=0x0, @empty=0x0, {[]}}, @udp={0x0, 0x2, 0x14, 0x0, "3060c8449ca4de20e3da406a"}}}, 0x32) 2018/01/15 19:00:46 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710000-0x1d)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = socket$inet(0x2, 0x1, 0x8d) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) recvfrom$inet6(r0, &(0x7f0000310000)=""/2, 0x2, 0x0, &(0x7f00007c2000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000fae000)=0x40, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f00003a1000-0xa1)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, {[]}}, @udp={0xffffffffffffffff, 0x0, 0x8, 0x0, ""}}}, 0x26) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00003dc000)={0x800, 0x1, 0x6, 0x81, 0x40}, 0x14) write(r1, &(0x7f0000761000-0xf)="ef6820403155536bfdeb25cabda3fd", 0xf) 2018/01/15 19:00:46 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000315000-0x74)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") r1 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f00001a5000-0xe)='./file0\x00', &(0x7f0000f8a000-0x8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f00000b2000)="") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00008ea000)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000581000-0x28)={'vcan0\x00', r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000880000-0x8)='./file0\x00', &(0x7f0000263000)='mqueue\x00', 0x0, &(0x7f0000d1d000-0x1)="d6") [ 154.441988] netlink: 'syz-executor7': attribute type 3 has an invalid length. [ 154.479370] netlink: 'syz-executor7': attribute type 3 has an invalid length. 2018/01/15 19:00:46 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_sctp(0x2, 0x3, 0x84) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00006f5000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000327000)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f000033f000)=0x8) recvmsg(r2, &(0x7f0000132000-0x38)={&(0x7f0000380000)=@in6={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, 0x1c, &(0x7f0000299000-0x20)=[], 0x0, &(0x7f00007ac000-0x1000)=""/428, 0x1ac, 0x0}, 0x0) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x10, 0x1, 0x1, []}], 0x10, 0x0}, 0x0) pipe(&(0x7f000034b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000e4e000-0x4)={r0}) r4 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00002d5000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000def000-0x38)={&(0x7f0000626000)=@in6={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, 0x1c, &(0x7f0000e70000)=[], 0x0, &(0x7f00006b7000)=""/640, 0x280, 0xb4b}, 0x2) sendmsg$unix(r5, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r4]}], 0x1, 0x0}, 0x0) close(r6) [ 154.497974] device eql entered promiscuous mode 2018/01/15 19:00:46 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0xd0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000002000-0x4)=0xa5) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001000-0x10)={r1, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000+0x108)=0x0, &(0x7f0000002000-0x4)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000004000-0x4)=0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) writev(r2, &(0x7f0000464000-0x10)=[{&(0x7f0000795000-0x39)="3900000013000947000500000000000000020000020000004500000000008100190018000d000000bb06280ff4000000fd17e9ffff06000400", 0x39}], 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00006e5000)=0x0) sched_rr_get_interval(r3, &(0x7f000032b000)={0x0, 0x0}) 2018/01/15 19:00:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) flistxattr(r0, &(0x7f00004cc000-0x84)=""/132, 0x84) r1 = syz_open_dev$vcsn(&(0x7f0000c79000-0xa)='/dev/vcs#\x00', 0x8, 0x80) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000379000)={0x0, 0x1}, &(0x7f0000ba5000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000d9000-0xc)=@sack_info={r2, 0x10001, 0x49b}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00009bd000-0xfd)="fc00000048000700ab090008090007000aab80ff00000000000036a121000100fa010000000000000000000000056915fa4d1ec28656aaa79bb94b46f318d07f9400020000008c0000036c6c256f1a27012e117c22ebc200214b00000000008934d07302ade01720d7d5bbc9fc3d2e80772c81fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f687f70c9d00f2fe082038f4f8b29d61f3d92c83170e12bab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715505e658a1ad0a4f01731d00000000000000058fff0f000000000000270e33429fd3000175e63fb8d38a873cf1b0", 0xfd) 2018/01/15 19:00:46 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000095f000)={{{@in=@rand_addr=0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000031c000-0x4)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000e31000)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) bind(r0, &(0x7f0000d81000-0x80)=@generic={0x1e, "01030000a7000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c521664bca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9aaead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) 2018/01/15 19:00:46 executing program 5: mmap(&(0x7f0000000000/0xf77000)=nil, 0xf77000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) mmap(&(0x7f0000f77000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x49, &(0x7f0000f77000)=0x0) io_destroy(r1) mmap(&(0x7f0000f77000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f77000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00001d9000)={0x0, 0x0}) mmap(&(0x7f0000f78000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_robust_list(r2, &(0x7f0000f79000-0x8)=&(0x7f0000f78000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000cc3000-0x8)=0x18) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000f78000-0x28)={@generic="d20a8f3d55d79337e2f248d3fb0d10fa", &(0x7f0000f78000-0x1f)=@ethtool_regs={0x4, 0x6, 0x13, "c42303105631ed6c012e5944842740a8be038d"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000f74000)=""/4096, &(0x7f0000afe000)=0x1000) [ 154.525436] SELinux: unknown mount option 2018/01/15 19:00:46 executing program 0: r0 = socket$llc(0x1a, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$llc(r0, &(0x7f0000001000-0x81)="4248659e7862000356f1bd95eb0cd44bb746203c8db61640da1e497099aa60ff4a20f61aaba8ff620a3e1c5bbab3ffdf52e92074d5192c8e20c8361e0247ea32d0f8a6d9e292edf052d1ef189505286d0e93cf4ab790baed95f13ab4853978bdf1cbf391ad92ca92c7ed7f560d79cc873e8e702a6d82b436267bad70a3fce2dd18", 0x81, 0x1, &(0x7f00000d8000-0x10)={0x1a, 0xf7, 0x5, 0x0, 0x4, 0x20, @random="ae7bddfccb53", [0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r1, &(0x7f0000f1b000)={&(0x7f000033e000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000a43000)=[{&(0x7f0000e0d000)=""/17, 0x11}], 0x1, &(0x7f0000559000)=""/99, 0x63, 0x6}, 0x2) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d70000)='/dev/sequencer2\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000576000)={0x0, @in6={{0xa, 0x2, 0xf226, @loopback={0x0, 0x1}, 0x100000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xe28, 0x3, 0x1, 0x6, 0x5}, &(0x7f000035d000)=0xa0) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f000048a000-0x10)={r3, 0x7, 0x6, 0x1}, 0x10) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) r4 = open(&(0x7f000043f000-0x8)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) getpeername$packet(r4, &(0x7f0000dfe000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00001dc000)=0x14) openat$sequencer2(0xffffffffffffff9c, &(0x7f000050f000-0x10)='/dev/sequencer2\x00', 0x48000, 0x0) bind$can_raw(r4, &(0x7f0000bd6000)={0x1d, r5, 0x0, 0x0}, 0x10) getsockopt$ax25_buf(r4, 0x101, 0x19, &(0x7f0000a75000)=""/150, &(0x7f0000bdc000-0x4)=0x96) recvfrom$llc(r4, &(0x7f0000566000)=""/25, 0x19, 0x10020, &(0x7f0000566000-0x10)={0x1a, 0xd, 0x5, 0xffffffffffffffe0, 0x9f10, 0xc8a4, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000f86000-0x50)={{0x7, 0xfffffffffffffffd}, {0x7, 0x1b5662f8}, 0xfffffffffffff661, 0x7, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = getpgrp(0x0) ptrace$setregset(0x4205, r6, 0x1, &(0x7f000098d000-0x10)={&(0x7f000058b000)="0ff036a3325be87958f14bfe9ed90a9f4fb60944d31b824ae27a62c76feb93954dabe4feb0721676c5f66f9f2965e7a015a20e11b338c8315fff008906e106c6ca141f666bb9338d70e5d038e23da12d1a7fcdba25df6352bf1e81f6c4a63772f043822252c64576448a978f57451bf964b89dd994697d08dbe986388d38a7306ea9fdf5fbbc7c25b06d512bb0c57b07190aadab6efbbbad86e81f4a641b", 0x9e}) 2018/01/15 19:00:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000858000-0xd)='cmdline\x00') sendfile(r0, r0, &(0x7f0000b58000)=0x0, 0xffff) renameat2(r0, &(0x7f000044f000)='./file0\x00', r0, &(0x7f0000221000)='./file0\x00', 0x4) 2018/01/15 19:00:47 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x0, 0x0}, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x80) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002000-0xb)='/dev/hwrng\x00', 0x2000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001000-0x10)="45c5f0aad8e44ac44eb246dfab2aedc3", 0x10) mmap(&(0x7f0000000000/0x28e000)=nil, 0x28e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000276000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f000028e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000eb000)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x840d, 0x1, 0x8, 0x0, 0x6, 0x8, 0x3, 0xfffffffffffffff8, 0x9, 0x80000001, 0xd6f, 0x0, 0x2, 0x0, 0xdfb]}, &(0x7f000028e000)=0x108) mmap(&(0x7f000028e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000028e000)={r2, 0x533000000}, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000280000)={@generic="375e0f271b4adc52d361c4f877a9aab5", @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f000028e000-0xc)={0x0, 0x2, [@remote={[0xbb, 0xbb, 0xbb, 0xbb], 0x0, 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]]}) [ 154.591672] netlink: 40 bytes leftover after parsing attributes in process `syz-executor2'. 2018/01/15 19:00:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x53e) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000b42000)=""/45) 2018/01/15 19:00:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) readv(r0, &(0x7f00000a6000-0x70)=[{&(0x7f0000132000)=""/13, 0xd}, {&(0x7f0000886000-0x1c)=""/28, 0x1c}, {&(0x7f000031a000)=""/10, 0xa}, {&(0x7f0000043000-0x59)=""/89, 0x59}, {&(0x7f0000ff2000-0x82)=""/130, 0x82}, {&(0x7f00003aa000-0x7c)=""/124, 0x7c}, {&(0x7f0000634000-0x45)=""/69, 0x45}], 0x7) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000307000-0x11)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000a84000-0x10)={0x0, 0x7fff, 0x40, 0xffffffff}, 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000af6000)='wchan\x00') 2018/01/15 19:00:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) read(r1, &(0x7f0000001000)=""/4096, 0x1000) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00007fe000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000fcd000)=0xc) fcntl$setownex(r0, 0xf, &(0x7f00006ea000-0x8)={0x2, r2}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000001000)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000014000-0x4)=0x8c) 2018/01/15 19:00:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x3, 0x80001) memfd_create(&(0x7f00007a4000)="74756e08000000000000008000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/15 19:00:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = open(&(0x7f0000f1b000-0x8)='./file0\x00', 0x28042, 0x0) bind$alg(r0, &(0x7f000050e000-0x58)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(camellia)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000b79000-0x10)="a23364fd5e580ef24d71a19dd93fc727", 0x10) write$sndseq(r1, &(0x7f0000c9b000-0x30)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000c6d000)=""}}], 0x30) r3 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000ff9000)=0x0, 0x7) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000172000-0x4)=0x4d1a, 0x4) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000f66000-0x28)={@generic="3d468262cf155534f0689b6229e07fff", @ifru_mtu=0x8}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000add000-0x18)={0x0, 0x4, 0x10, 0x100000001, 0x3b7cc60b}, &(0x7f000013c000)=0x18) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000969000-0x28)={@generic="ab68f8ce3ceaafd68f592a7a79f42c6f", @ifru_settings={0x3, 0x1, @cisco=&(0x7f0000473000)={0x1, 0x100}}}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000cc1000-0x8)={r4, 0x1, 0x1ff}, &(0x7f0000ce6000)=0x8) 2018/01/15 19:00:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000ca4000-0xc)='/dev/audio#\x00', 0x1e2a, 0x400) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000969000-0x8)={0x0, 0x0}, &(0x7f0000f58000)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000051b000)={r1, 0x400}, &(0x7f000080b000)=0x6) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) recvmsg(0xffffffffffffffff, &(0x7f0000e67000)={&(0x7f000099f000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000d58000-0x40)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:00:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$sndpcmc(&(0x7f0000adb000-0x12)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000961000)={0xfffffffffffffffa, 0x2, 0x7d3, 0x35, "6b7456bbed05f144bfd08597315a12beb44f2202b717be2f3784f64ae3bfda62ee9b99467f4bc745aad91db6", 0xc6}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000f51000)={0x0, 0x0, ""}, &(0x7f00003d4000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000968000)={r2, 0xfffffffffffffff9}, &(0x7f000094d000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00005ec000-0xa0)={r2, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000a5b000)=0xa0) r3 = gettid() ptrace$pokeuser(0x6, r3, 0xffffffff, 0x6) 2018/01/15 19:00:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000ed8000-0x20)={r0, 0x7, 0x1, 0x0, &(0x7f00005ea000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl(r0, 0xc0184908, &(0x7f0000001000)="") r1 = socket$inet6(0xa, 0x805, 0xfffffffffffffffc) setsockopt$inet6_buf(r1, 0x29, 0x37, &(0x7f000034c000)="73efbf6da69117904f31c6733276131b38b7ef9adada6be8b3afade59822d6dc8853672b911dd7167464659f9723eb2aca9878e813633781460de007fd2b2de803afe6246867f05c80581de3978dec091ba0be44204b83b2853d237279bd5b182df8acbc7682a4188f6261524d9e505b3c2624e1fb6e2f5da79eac9c149e0f934b1da2548a0b0f", 0x87) r2 = add_key(&(0x7f0000a0c000)='blacklist\x00', &(0x7f0000a6f000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000fb8000-0xc1)="2d4ce063f8ac22a8367b9fa97e81efcbce6ebc9d247e491d6012b6332d9bfaf8c392d38f09c84f8f5cf0a5a3dbf5fafc0201246435d8f6c6379d79e84f5b05b714f32c057ea0d4200ce50b45520c9c4f9d916d6708a3462a71f8dd56addd4e5c929b3761b88fca0cf9ede8f8457566d8be5e80f2c0873e914fb3d52ff8a10a5a604d93769b7ab36b67f352030a80ae428c754a72bf16f24cb72c9bbe88488db3a7fa6526dcac1749f35681b318eceee00e6cc8198a0e551c9b40a8b461398410ef", 0xc1, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000cd8000-0xaa)=""/170, 0xaa) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00007bb000)={{0xa, 0x2, 0x400, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x100000000}, {0xa, 0x2, 0x6700362e, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6}, 0x2, [0x8, 0x0, 0x4, 0x90000000000, 0x200000007, 0x8000, 0x5, 0x6]}, 0x5c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000dbe000)='/dev/vcs\x00', 0x40002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000e7000-0x4)={r1}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000d77000-0x10)=@generic="a8b096001f5adecc198ff4aee7d3f7fb") 2018/01/15 19:00:47 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000ec4000-0xa)='/dev/vcs#\x00', 0x80, 0x80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x7, 0x40, 0x1, 'queue1\x00', 0xc4b6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00002f8000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg(r1, &(0x7f0000233000)={&(0x7f000049a000)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f00009d0000)=[{&(0x7f00007f6000)="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", 0x1000}, {&(0x7f0000a70000-0x1b)="146e01ce8ab1b2b9ee3b2fb64370af6f7a64ef757911fd0e7513da", 0x1b}, {&(0x7f000058d000+0x202)="8b7c722ac057ad0f5babdebc89c6ecedd588c090d1df37681b45eb9b1f29bafe2a798e74d5531ce95c0b4931fbad756f18aa651b09e4c1b12b5aa7c2f0e2944c1d6d09c163696f076f4c6239078425d3000752f69a54f06e31cac99c9d860a3be4687a035af9707fd5b2a6cf688714a518ed93fd31bceddf3c0b3fba79cf0f13c1ea206eae7f2781ee6704ba5378aac1250d7947897a0be415afae6f0ab18cc24326e7d0fe38fdc9a96e4480bf694cf8201dde9b5e476c4fb7544fbc056f8c8e54d40be398ecdbeddc4dcae1e91231", 0xcf}, {&(0x7f0000033000-0x8d)="57b0ab7179954805808e10da69114500102d08c09c57f9128b813632e5e53b2be1064ef4c88568abf559365fa9f7eab1df5d241c55a8889c0a09742c07be16e9aa3732b4fd3cf209da26f0cba939cd61314061ad0547a40560613c1c66dd34ca92000653f4ea9088db0f82eb2ba04eea8d29e67047d1e7eaeb1137b0882408ed109976f5a8070d014cb4c4ac73", 0x8d}, {&(0x7f00006be000)="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", 0x1000}, {&(0x7f0000c33000)="21ffb69b838c4f8676d3bb2ddcf122707a5feb3632cfea466bf2089cf11c05b2e1233b6f385e2bcfb42686cea1a3b1d1bbe299bc855bf356a48910bd107bb3d77a334253ea435857b768362afaab8c48b5eef5d0d99aea0c8fc0597a3959ca532e7ddeeb2f8e1d6e44240bfaff28aff329508f888e9244dd5218a67bd129f77438194ab8e5bb0790507b6e71d423d5cf127872d3ac4594d96d961d94efaefd1327e524", 0xa3}, {&(0x7f0000fed000)="292a4cfde16d9a04e61232f57e19bdb1ba4ef06c456a83597be69145c9cf728c09d4edd91e0659365dd1e14401e03091a843b2", 0x33}, {&(0x7f0000d88000)="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", 0x1000}, {&(0x7f0000a08000-0xd2)="2fb94a07180100c9dc9cc453587a691913326d19a45be1e26c0b56d952b780f7d0432500b6bcec79853d81481be85029d73ce11ee0123d9d364f260b78f03506689470b55c69b09c8098c4acb2f65fe550164f40e7d7dfc056b3736fda80a843f36587b6a47998b734bffb07370685815dcc1c51fd551d6ab5a711286e5e58aefebf3484eae4230e3efbe2e34bdddc9b8efc55bf0096e31f91bbf818a237c6d48c1ba74b4c145db0528bc43d138d50e633c419117c50ee53d57f5d138e01d81d7ed1b6f1b32f7c3de2606c421c591d711c92", 0xd2}], 0x9, &(0x7f0000eb6000)=[{0x90, 0x118, 0x0, "c9723956812a04cfde3806a380f5470fd4edef7f1de785ff792c55838e2eec29ea533aac92b0244a8165f5351e72e505d15af0b30b14a295b3a0cb6168447217db5685a5dae1518b0b456dd44460dbe3ccb9cca3a58c873c77e6275c6e6422342da07898148c4ad0387d6c81f1f91432633905894337c29908796f0a48"}, {0x1010, 0x0, 0x6, "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"}, {0x28, 0x0, 0x0, "5f91dc1c89630422e74a4503a44134f108ca000749fd"}, {0x58, 0x104, 0xfffffffffffffcc4, "7ff50db0a91cd6b3667f76f90385d3e35f9caea11bdf3e5fdde0b9259361e80c87c5e2cbbbf58397fc39a50536222684464510ab92f5f0a81304c20fb967d4dfaf2e1b7c"}, {0xd0, 0x10e, 0x7, "d91d64a964f8a5f03ccc503792039a1548517ecfbc79411d0a899c2d15b976521d435edc3006467dfd521009a06ba6140e3a9184bcbff7a574686066d155d51c847844e2a4bf95eb4e86e73965bd9bc1fbfad914272c3bd53bfdabdbcc93949dc9ca229c0b09829a1279af645752b5da7e89d0c65ac413c1af99ac7dcecf841e6e0dd2fda55dd17aef8eead241425c1063c91e73170172ccb15f061fb1166efa9d4ffbb248461d4f1338f64a2a86b1e4c03d13f38881456a3bb6"}, {0x38, 0x0, 0x1000, "5f219e1e8cb7ff5b09db4863f321edae820321a4298e07baff5e716662f2ac6a34d322480891d58b"}, {0xd8, 0x100, 0x401, "fe5bc7242e3bb2a6e1fbe0d726a9180fc0fd5fa2f0342700b2d7749e607f466b23bd4f5aedcdb5ca92850fdc6691579754283046f3267a6115caf10bb01c574c6033d99d3e7d1de8da9a53f6aa84da09fe5ae9b824e421aa5d2520bb10a6e70b49178fd5115f8e538e774858ea98111ebf49331d0793aa8d7952ba0c183cf713b059ee767b9812d5758408c770da26c9721386ada5dd4fc6defd43a8a80d244cf86916ef293b77b45f35673de1a0c868fb01bc8a640220021d477ea515fffb0f9a8a16fd47"}, {0x30, 0x112, 0x80000000, "24d8361a49be2982d91a48e36c6018b8e71ca97b60281035711074d6b68a"}], 0x1330, 0x2404c805}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f000092e000)='/dev/autofs\x00', 0x200000000200, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000a63000-0x4)=0x0, &(0x7f0000197000)=0x4) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f000068a000-0x8)={0x0, 0x0}, &(0x7f00002a8000-0x4)=0x10) syz_emit_ethernet(0x32, &(0x7f0000e95000-0x11c)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x6c, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {[]}}, @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8c4d04", 0x0, "5748c8"}, ""}}}}}, &(0x7f000042d000-0x8)={0x0, 0x0, []}) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000035000)="56a551fd9808b5d0dc32839e97889cc557fc9efbc7c2ce84b3b69724d89a4e21d8ac75d6a50c4704d12cb61ba85b7749d67de6c7d1d82feb135fbaf465c1628ee121ac20100709c58667809a32d27a58027af9d33e22e0e7683df873d2dfa37cadc4fd73af38498f6a1c750365a6dc881df8a0e9cd40e489ae98990d894aee6d50fd1534d977c74c662ab931b8d05605eacedc9790ac17ed413edb0846d2eeebbebc3874fe8f848bd728568c4bccda3a3552d12611713b91830fbdec4d4c833be187774c813240a66e77a478b8c42e122df555b4b25a7931f0a2e19e592d40ce6281be6bfd813c3498") 2018/01/15 19:00:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000700000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000703000-0x20)={0x101ff, 0x1, 0xf001, 0x2000, &(0x7f0000c70000/0x2000)=nil}) connect$unix(r0, &(0x7f0000f57000)=@abs={0x0, 0x0, 0x0}, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x0, 0x0}) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000172000-0x4)=0xfff) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) read(r2, &(0x7f0000498000-0xc3)=""/195, 0xc3) recvmmsg(r0, &(0x7f0000525000)=[{{&(0x7f0000dfa000-0xe)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, 0xe, &(0x7f0000f82000-0x20)=[], 0x0, &(0x7f0000239000)=""/0, 0x0, 0x0}, 0x0}], 0x1, 0x0, 0x0) 2018/01/15 19:00:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aed000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$adsp(&(0x7f0000715000-0xb)='/dev/adsp#\x00', 0x4, 0x1) sendmsg$nl_generic(r0, &(0x7f0000f65000-0x38)={&(0x7f00007f7000-0xc)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000b4c000)={&(0x7f000065e000)={0x10c, 0x1a, 0x200, 0x3, 0x2, {0x2, 0x0, 0x0}, [@nested={0xf8, 0x1b, [@typed={0x8, 0x93, @void=""}, @generic="26941e1be90cf3c701b022e52dbdbc9e43efab5184abbd2a364b6746c5a4d452192e5f349583063f20c74638aacd546103d4bf8a06901f3da6f5ad8ff11873e542912de9cb97c3f92203e84f66357296b95bba399a6880cb843b7cc881ffcbb80c5b3421c2da50379695f850880b2ea174ded286390d1c9968947875ce", @typed={0xc, 0x42, @ipv4=@loopback=0x7f000001}, @generic="9d48d278ca05c61c10e7c479a8bbb285a4ada9", @typed={0x14, 0x4a, @str='/dev/adsp#\x00'}, @typed={0x8, 0x93, @void=""}, @generic="cc954a4dc8863ca126d9fdbc3ee571221a6726b128cf99176bee83279e1fcfd6a96f3fbe938f3e84d840072dcea172e55c19"]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000e43000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00001b9000-0x38)={&(0x7f0000292000-0xc)={0x10, 0x0, 0x0, 0x2000020}, 0xc, &(0x7f0000466000-0x10)={&(0x7f0000e4f000-0x154)={0x14, 0x0, 0xf, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x7}, [@generic=""]}, 0x14}, 0x1, 0x0, 0x0, 0x4804}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e0b000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) listen$netrom(0xffffffffffffffff, 0x3) 2018/01/15 19:00:47 executing program 3: mmap(&(0x7f0000000000/0x8b8000)=nil, 0x8b8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008b8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00008b9000-0xa)='/dev/ptmx\x00', 0x80000, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00008b8000-0x9)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dfc, &(0x7f0000001000)=0x0) 2018/01/15 19:00:47 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000b92000-0xb)='/dev/hwrng\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000001000-0x10)={0x4, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e47000)='/dev/vcs\x00', 0x6140, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000572000-0x4)=0x0) r3 = gettid() kcmp(r2, r3, 0x3, r1, r1) 2018/01/15 19:00:47 executing program 7: mmap(&(0x7f000087c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f000087c000)='/dev/vcsa#\x00', 0x3, 0x400000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000087d000-0x11)='/dev/vga_arbiter\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f000087d000-0x87)={{{{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc918b07deaa85a7158cb72317b9229c05a260f51652df313acceba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) 2018/01/15 19:00:47 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000012000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x14) socket$inet(0x2, 0x0, 0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) listen(r1, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000bb7000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/15 19:00:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000e12000)=[&(0x7f0000ce3000/0x1000)=nil], &(0x7f0000b5c000-0x8)=[], &(0x7f0000c5e000)=[], 0x0) r0 = syz_open_dev$midi(&(0x7f0000ffa000)='/dev/midi#\x00', 0x2, 0x40) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000e8c000)={0x79, 0x0, [0x100000001, 0x6, 0x0, 0x5572], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f000003b000-0x4)=0x0, &(0x7f000068c000-0x4)=0x4) mremap(&(0x7f0000a69000/0xb000)=nil, 0xb000, 0x3000, 0x3, &(0x7f0000c55000/0x3000)=nil) mprotect(&(0x7f000049c000/0x800000)=nil, 0x800000, 0x100000c) mlock2(&(0x7f0000c38000/0x2000)=nil, 0x2000, 0x0) sendto$ax25(r0, &(0x7f0000a29000-0x1000)="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", 0x1000, 0x20000000, 0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 2018/01/15 19:00:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x304, &(0x7f0000e75000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0xffffffffffffffff, 0x17}, {[@rr={0x7, 0xb, 0x6, [@multicast1=0xe0000001, @loopback=0x7f000001]}]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, &(0x7f0000803000)={0x0, 0x1, [0x680]}) 2018/01/15 19:00:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x1, 0x0, &(0x7f0000f72000-0x8)={0x0, 0x0}) r1 = userfaultfd(0x80000) tee(r0, r1, 0x1, 0x1) r2 = syz_open_dev$adsp(&(0x7f0000881000)='/dev/adsp#\x00', 0x20, 0x8000) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000be4000)=0x0) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) accept4$inet(r3, &(0x7f0000d92000-0x10)={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000c5b000)=0x10, 0x0) connect$inet(r3, &(0x7f0000f67000-0x10)={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) listen(r3, 0x8) accept4(r3, &(0x7f00000d4000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000eab000)=0x10, 0x0) listen(r3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00008a9000-0x10)={0x0, 0x10, &(0x7f0000d22000)=[@in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000f6b000-0x4)=0x10) 2018/01/15 19:00:47 executing program 2: mmap(&(0x7f0000000000/0x23e000)=nil, 0x23e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000238000-0x8)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000038000-0x18)=[{{0x0, 0x0}, 0x1, 0x20, 0x2}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) sendfile(r1, r0, 0x0, 0x100072439a65) mmap(&(0x7f000023e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f000023f000-0x4)=0x20) 2018/01/15 19:00:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000781000-0x8)={0x0, 0x0}) r0 = syz_open_dev$sndtimer(&(0x7f0000f38000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000620000-0x34)={{0x3, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) close(r0) 2018/01/15 19:00:47 executing program 6: r0 = getpid() r1 = getpgrp(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000001000-0x8)='./file0\x00', 0x200240, 0x2) fcntl$setown(r2, 0x8, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept4(0xffffffffffffffff, &(0x7f0000001000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000000000)=0x10, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$netlink(r3, &(0x7f00006b4000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xc) clone(0xfffffffffffffffe, &(0x7f000081e000)="", &(0x7f0000bae000)=0x0, &(0x7f000072a000-0x4)=0x0, &(0x7f00000cb000-0x15)="") sched_getaffinity(r1, 0x8, &(0x7f00001ca000)=0x0) 2018/01/15 19:00:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00001f6000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00002e6000)=""/252) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000577000-0x10)={0x2, &(0x7f00001d7000)=[{0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000511000-0x8)={r2, 0x3}) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f000037f000)={{0x0, 0x0, 0x0, 0x0, 0x0}, 0xd92, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/15 19:00:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00007b2000-0x8)={0x0, 0x0}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000ec8000-0x90)={0x9, {{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000f39000-0x28)={0x1, 0x0, [{0x258, 0x0, 0x3}]}) 2018/01/15 19:00:47 executing program 7: fcntl$getflags(0xffffffffffffffff, 0x1) r0 = syz_open_dev$audion(&(0x7f00008a3000)='/dev/audio#\x00', 0x3ff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)=0x0) 2018/01/15 19:00:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000-0xf)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000d0c000-0xd)='/selinux/user\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1) 2018/01/15 19:00:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00002be000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000ee4000-0x8)='./file0\x00', &(0x7f0000a98000)={0x23e27cb0, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000c9c000-0x138)={{0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/15 19:00:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000010d000-0xa)='/dev/dsp#\x00', 0x8, 0x200000) recvfrom$inet6(r0, &(0x7f0000f98000)=""/242, 0xf2, 0x40, &(0x7f00000dc000)={0xa, 0x3, 0x3, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000adc000-0x8)={0x0, 0x0}) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000b64000)=0x3, 0x4) 2018/01/15 19:00:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f4f000)={0x26, 'skcipher\x00', 0x0, 0x80, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f48000-0x10)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000c67000)='/dev/rtc\x00', 0x40080, 0x0) recvfrom$inet(r1, &(0x7f000078c000-0xdf)=""/223, 0xdf, 0x40, &(0x7f0000bb1000)={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x11}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x3, &(0x7f0000e4b000)=0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000469000-0xb)='/dev/mixer\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f000062b000)=@int=0x20000000, 0x4) io_submit(r3, 0x1, &(0x7f0000bda000-0x20)=[&(0x7f0000618000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/15 19:00:47 executing program 3: mmap(&(0x7f0000000000/0x765000)=nil, 0x765000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000385000-0x8)='./file0\x00', 0x80000, 0x10) mmap(&(0x7f0000765000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000765000)=0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000074f000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000764000-0x20)={0x101ff, 0x0, 0x0, 0x2000, &(0x7f00004a9000/0x2000)=nil}) 2018/01/15 19:00:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000d21000-0x8)=0x75) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000c9b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000bc000)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000)=[], 0x80, 0xc0) ioctl$int_out(r1, 0x2, &(0x7f0000b25000-0x8)=0x0) recvfrom(r2, &(0x7f0000410000)=""/4096, 0x1000, 0x0, 0x0, 0x0) close(r1) 2018/01/15 19:00:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f00000b9000)="1f000000040a1f00000000000000c6ff0800000009000168d500ed2000df18", 0x1f) fcntl$notify(r0, 0x402, 0x80000020) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000cb3000)={0x0, @in={{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x81, 0x1, 0xffffffff80000000, 0x8, 0x10000}, &(0x7f00009a6000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000611000)={r1, 0x200, 0x1, [0x0]}, &(0x7f00002f1000-0x4)=0xa) signalfd(r0, &(0x7f0000d72000-0x8)={0x53}, 0x8) r2 = dup2(r0, r0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000094000)=0x0) 2018/01/15 19:00:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000d67000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000fc4000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r1, &(0x7f0000573000)=[{{&(0x7f0000bab000)=@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000927000-0x50)=[], 0x0, &(0x7f00003f1000-0x58)=[{0x58, 0x114, 0x6, "b1d1e489cb888984f0a7cd82a26b1eaeb1820337991fcf759fb3eea59518391dfe83a135d1e77381575695d854867b5aa77c468500084a23339e620eb9be408fa0"}], 0x58, 0x0}, 0x0}], 0x1, 0x0) 2018/01/15 19:00:47 executing program 5: prctl$setmm(0x23, 0x0, &(0x7f000085d000/0x2000)=nil) munlock(&(0x7f000022c000/0x3000)=nil, 0x3000) 2018/01/15 19:00:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000fb8000-0x12)='/dev/input/event#\x00', 0x2, 0x101002) write(r0, &(0x7f0000528000-0x18)="270000ddff000dfa3f0000bd1ef50aeb1100eaff0308ffff", 0x18) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00006c8000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f00005ef000-0x4)=0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f000074e000-0xc)='/dev/autofs\x00', 0x102, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000c3f000)={@common='erspan0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f00000ca000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, r3}, 0x14) 2018/01/15 19:00:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f00000d5000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f000093c000-0x8)='./file0\x00', &(0x7f0000965000-0x1)=[], &(0x7f0000f5e000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='personality\x00') syz_open_dev$random(&(0x7f00002ff000+0x7b7)='/dev/random\x00', 0x0, 0x4000) read$eventfd(r0, &(0x7f0000327000-0x8)=0x0, 0x8) execve(&(0x7f00003f0000-0x8)='./file0\x00', &(0x7f000045f000)=[], &(0x7f0000cd5000-0x8)=[]) open(&(0x7f0000833000)='./file0\x00', 0x242, 0x80000000000) 2018/01/15 19:00:47 executing program 7: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f000000c000)=""/30, &(0x7f0000001000-0x4)=0x1e) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000012000)=0x7, 0x4) 2018/01/15 19:00:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) fchmod(r0, 0x102) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000572000)={0x0, 0xffffffffffffffff, 0x0}, 0x4) 2018/01/15 19:00:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000469000-0x58)={0x26, 'skcipher\x00', 0x0, 0x80, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000a88000-0x4)="e517b5bf91aa785dfbcdfe09000000fc", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000778000-0x38)={0x0, 0x0, &(0x7f00004c9000)=[], 0x1c0, &(0x7f000031c000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x2}, 0x0) read(r1, &(0x7f0000d82000-0xdb)=""/219, 0xdb) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000bfa000)='/dev/cuse\x00', 0x203, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000e5f000)={0xffffffff, 0x6, 0x6, 0x400, 0x5, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:47 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2240, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f000083e000)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getegid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000002000-0x4)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) setregid(r1, 0x0) 2018/01/15 19:00:47 executing program 4: mmap(&(0x7f0000000000/0x51000)=nil, 0x51000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000049000)='/dev/snd/seq\x00', 0x0, 0x800000000010d) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000035000-0x4)=0xe8) mmap(&(0x7f0000051000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000051000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x95, r2}) r3 = dup2(r1, r0) mmap(&(0x7f0000051000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000051000)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "7fd82d5e02ca3901", "88e7ed00007fff051eaa961ef6c6992b6900000000f9ffff7711be18a3d918e0", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000043000-0x90)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x6, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}], 0x60) 2018/01/15 19:00:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x3, 0x400000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0xffffffffffffffff) 2018/01/15 19:00:47 executing program 6: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000012000-0x138)={0x2, 0xc2, 0x4, 0x1, 0x5, [{0x7, 0x4, 0x5, 0x0, 0x0, 0x808, 0x0, 0x0, 0x0}, {0x5, 0x4, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0}, {0x7, 0x6d2, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0}, {0x0, 0xffffffffffffff7f, 0x586fbbfb, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0}, {0x7ff, 0x9, 0x8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}]}) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x937e, &(0x7f0000015000-0x2)="16d5") close(r0) 2018/01/15 19:00:47 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000000)={0xdbe8, 0x0, 0x1, 0x7ff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000d93000-0x20)={0xfffffffffffffffe, r1, 0x10000, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000eac000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000d4d000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f000003e000)="db", 0x1, r2) r4 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000bc4000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000632000-0xc0)="b33ab76079ebe0d94f729cd653e520c19ad7d97fe21769e7c4db44c249b544230ba287fb8bd6ed266ccf59ef70995bf2e8e0ecd3fff32853747eda22d2818d08ca27e0ec821620e365a0e6b9485f2d925493f62113e33e5f8c7eba67fc19a9497f5b07e5849d2e875b066cd640b336616fe0f3c3002801b4627ee7067689525e8e81f750a86eb580fb4690ea52246bd3d32b1a91f944edb74b1f50ae08c5387ed8fd0598b600579f3af3f864e1c324f6928f6672f98f7e149be31bd78b506e8b", 0xfffffffffffffdc6, r2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000898000)={@common='ip_vti0\x00', @ifru_addrs={0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) keyctl$dh_compute(0x17, &(0x7f00004c9000-0xc)={r3, r4, r3}, &(0x7f00005cd000)=""/54, 0x36, &(0x7f0000999000-0x2c)={&(0x7f0000449000-0x40)={'cmac(des-generic)\x00'}, &(0x7f0000244000)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) keyctl$reject(0x13, r2, 0x6, 0x9433, r2) openat$vcs(0xffffffffffffff9c, &(0x7f0000aeb000)='/dev/vcs\x00', 0x40c200, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000cc2000-0x18)={0x0, 0x100000001, 0xff, &(0x7f0000355000)=0x0}) 2018/01/15 19:00:47 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x4800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x80000000, {0x2e, 0x8000, 0x1, 0x2f, 0x6, 0x1}, 0x100000001, 0xffffffffffffa365}, 0xe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept$ax25(r1, &(0x7f0000454000)={0x0, {""/7}, 0x0}, &(0x7f0000af8000)=0x10) bind$alg(r2, &(0x7f00003f2000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000052000)="e5fcb5bf", 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000114000)={0x0, 0x63457aea, 0x10}, &(0x7f00005a2000)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000d00000)={r3, 0xfff}, &(0x7f0000905000)=0x8) 2018/01/15 19:00:47 executing program 7: mmap(&(0x7f0000000000/0xffa000)=nil, 0xffa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f00000f0000-0x28)={@common="6c6f00000000000000450000ef5a00", @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="5b63cbad077c", [0x0, 0x0]}}) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000ffa000)='/dev/cuse\x00', 0x185000, 0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000ffa000)={0x0, @in={{0x2, 0x1, @rand_addr=0x10001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x2, 0x401, 0x2, 0x1}, &(0x7f000048b000)=0xa0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000ffd000+0x370)={{{@in=@multicast1=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000009a000)=0xe8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000ffe000-0x38)={&(0x7f000029e000-0xc)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000ffe000-0x10)={&(0x7f0000ffe000-0x2c)=@ipv6_newaddr={0x2c, 0x14, 0x118, 0x3, 0x0, {0xa, 0x3f, 0x8, 0xfe, r3}, [@IFA_LOCAL={0x14, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x0}, 0x45) sendto(r1, &(0x7f0000ffd000-0xfa)="ca639bef78d0a893317a37b0cb9725b8777c639361fe2fa76d49ff1401db701d899aa4be824174ca52fd89f2af78af84ceed1af73100f96df65bb77616d254e5727cf6d2bcc3b1f41268400c4a1c962216bdc6194e5643f7f4d891046fdb380f740681daf89117241c0ae49e1f23c140f2e3c41fa3e6a141a7e3a1fc37ec4167c01cd290c7bd50a37ab716bd5f932d820c70ea0a2a9672c6cfd949364eea915fb53a68ca9be06449317ea6b5bb4bfb6de18915da0d6406fcb67a9ec2fefe551a26b00ea5d755348fb42987fffe075d0f2c429df7a7e8cc874bd58e13c48324b84c7002f8fd969ee81a6bbbcd8da132bdfed0bcec0e629e1f8f2f", 0xfa, 0x4000000, &(0x7f0000c08000)=@l2={0x1f, 0x4, {0x401, 0x9, 0x4, 0x800000000000000, 0x3, 0x80000001}, 0x1f, 0x7}, 0xe) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000bf8000)={r2, 0x9, 0x7, [0x1, 0xae7, 0x0, 0x0, 0x800, 0xafb7, 0x7]}, &(0x7f0000ffb000)=0x16) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000e07000-0xa0)={r2, @in6={{0xa, 0x2, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x100000001, 0x5, 0x2, 0x8}, 0xa0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000ffd000-0x4)=0x3, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000ec5000-0xa0)={r2, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x5, 0xca8a, 0x10001, 0x80}, &(0x7f0000a1d000-0x4)=0xa0) 2018/01/15 19:00:47 executing program 3: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x3, 0x84) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f0000017000)=""/4096, &(0x7f0000018000-0x4)=0x1000) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000019000-0xb)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000000d000-0x4)=0x0) stat(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f000000d000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r1, &(0x7f0000005000-0x36)={&(0x7f000000c000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f000000e000-0x30)=[{&(0x7f0000018000)="2f4e417e99c81cb22214e2a1d6888e13ab1a2f4e8761b2deacacf8cc997ffab7e413007fd427bead89391ec99d06ff0cf08b099fc2e225b80fc82827e2ea59cf5fcf300207b2f5cbb9483cf2679cd4642eb3d2f387dccfe283ecca8c39c4ad25ec18ee493f05e362cd146fa63e60a4da7a7a96921cbcde74760a801ea6c0d2fc70f1f3c318efb97f9789e188261a18d59c820d19b56447e44ccaf9e5bac3e0dbee77643e51326ed12f5aa34d3bc8fff1044beb32876767b6e181afe56d440db1b2", 0xc1}, {&(0x7f0000004000-0xb2)="7bc64c6cce9d45504a9f2bdc19166c018693d86338a8aa329661c17e07a34d2acd0329b0f8742584b5b930b1d6bbd529e6341482ac6359037ac2b890cac57a41c28f723d1551df13a770b1d43065799d5771ac674bd2ba139ff85b52f049edc3d973a1def28939daea87cfcc00fc5745895dc8b53c9b2a23e436cae4bf0d66081e1357352ce02b362b2ff40abd709a56d603e5ad34a3adfe69e845eb21531416f016c0c8f3c92c77dc102300f6913268954f", 0xb2}, {&(0x7f000000c000)="63eac4dec0ea0e9525506563a6d933b4baafe9de5f383f62b473457bc74c935a6f71c05005a121af199f08329e2de3da8beffc704997097aa23b258ff60db3cc", 0x40}], 0x3, &(0x7f0000019000-0x38)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x38, 0x4000000}, 0x40) 2018/01/15 19:00:47 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000055e000)='./file0\x00', 0x0) mount(&(0x7f0000622000)='./file0\x00', &(0x7f00005d6000)='./file0\x00', &(0x7f00004b2000)='sysfs\x00', 0x0, &(0x7f0000f3f000-0x1)="") ioctl$KDGETLED(r0, 0x4b31, &(0x7f000004d000)=0x0) 2018/01/15 19:00:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00008a2000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000530000)={0x1, 0x0, [{0x400000b6, 0x0, 0x0}]}) 2018/01/15 19:00:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009ed000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000137000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000b52000-0x20)={@generic="7697d71e4d73d5579ef096c850efde78", @ifru_addrs={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000e36000)={0x1, 0x0, [{0x7, 0x0, 0x0, 0x0, 0x0, 0x0}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000333000)={0x1, 0x0, [{0x3b, 0x0, 0x0}]}) 2018/01/15 19:00:47 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000706000-0x12)='/dev/input/mouse#\x00', 0x9, 0x100) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000420000-0x28)={&(0x7f0000a7f000/0x2000)=nil, 0x2, 0x3, 0x3c, &(0x7f0000fde000/0x2000)=nil, 0x9}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) 2018/01/15 19:00:47 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000645000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee4000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)=""/0) syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000e46000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) close(r0) 2018/01/15 19:00:47 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000014a000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000002000)='/dev/snd/midiC#D#\x00', 0x4, 0x400000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000436000-0x4)=0x0, &(0x7f0000e73000)=0x0, &(0x7f0000000000)=0x0) r3 = getegid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001000-0x4)=0x0) r5 = geteuid() syz_open_pts(r0, 0x100) getgroups(0x7, &(0x7f00005a9000-0x1c)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={&(0x7f0000001000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000001000-0x30)=[{&(0x7f000078a000-0x17)="25558f87eb4dde528d636fb1b8b45cca15834b343c231e", 0x17}, {&(0x7f00007f9000)="dcb4441312f3886fc7c981e2eecad66b8502b97e9845302f93edeee9e347f9e8eede7eac076984bb0ff2a09369ae00556a34ce41851cc522afd0df79a32053c173571be32f009686341f087051ed4c16e969423688491d1e2d116e40ded478cfaa400acb456d1135327e9f7ed2fec396bd89d2c6adb0f4b5e7e39b0afadb8fe458f15fd7e9e34d506c5c9e3097a63b15d2a62ab05eff35b85d5e6cb0d9eb56405ba2fd0c388b182b705b62", 0xab}, {&(0x7f0000ed2000-0xfa)="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", 0xfa}], 0x3, &(0x7f0000001000-0x40)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x40, 0x14}, 0x40040) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000333000-0x9)='net/arp\x00') socket$unix(0x1, 0x7, 0x0) sendfile(r7, r8, &(0x7f00004db000)=0x440, 0x63) mq_timedreceive(r8, &(0x7f0000192000)=""/30, 0x1e, 0x19, &(0x7f0000520000-0x10)={0x0, 0x0}) 2018/01/15 19:00:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000e71000-0x6)="636f6d6d0010") sendfile(r0, r0, &(0x7f00003c9000-0x8)=0x3, 0x2000000400000fe) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000bb6000)=@assoc_value={0x0, 0x0}, &(0x7f00006ae000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00003c4000)={r1, 0x5}, 0x6) 2018/01/15 19:00:47 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000d5a000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f000075e000-0x68)={0x1, 0x0, [{0x40000003, 0x0, 0x1}]}) setsockopt$inet_int(r2, 0x0, 0x14, &(0x7f00001a0000-0x4)=0x6, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000ab5000-0x9)='/dev/rtc\x00', 0x40000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f000060e000-0xa)={0x8, "fe7b16f4dbb9"}) 2018/01/15 19:00:47 executing program 3: socketpair$inet(0x2, 0x6, 0x2, &(0x7f000096d000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000001000-0x6)={0x0, 0x2}, &(0x7f000082d000-0x4)=0x6) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000948000-0x6)={r1, 0x0}, 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r2]}], 0x1, 0x0}, 0x0) socket(0x1e, 0x2, 0x0) recvmsg(r4, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) 2018/01/15 19:00:47 executing program 7: r0 = socket(0x2, 0x3, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x0, 0xd2, &(0x7f0000974000)="d7e207f0f952433b6836c0a520c4720ad1a7d037433eaf8be900000000000000084d850e16a25f6e52070052351840a79ca2497f055f126a90151d96", 0x1b) 2018/01/15 19:00:47 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00009a9000)={0x10, 0x0, 0xffffffffffffffff, 0x5}, 0xc) r1 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0x0, 0x21a7, 0x0, 0x0, 0x0}}, 0xe8) sendto$inet(r1, &(0x7f00001f5000)="", 0x0, 0x0, &(0x7f0000f07000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 19:00:47 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000ed9000-0x18)={0x0, 0x8, 0xd57c, &(0x7f0000ad4000-0x8)=0x0}) writev(r0, &(0x7f0000703000)=[], 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000e4a000)={0x9, 0x8}) 2018/01/15 19:00:47 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000052e000-0x9)='/dev/kvm\x00', 0x0, 0x0) mprotect(&(0x7f0000372000/0x1000)=nil, 0x1000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a90000)='/dev/qat_adf_ctl\x00', 0x404000, 0x0) ioctl$VT_RELDISP(r3, 0x5605) r4 = dup3(r2, r1, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f000000f000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:47 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10000000010, 0x4000000400000003, 0xc) write(r0, &(0x7f0000a51000-0x1f)="1f0000000104ff00fd434514234d0000000000000800010001ffdcffdf000d", 0x1f) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000489000-0xc)={0x0, 0x0, 0x0}, &(0x7f00007bf000-0x4)=0xc) getresgid(&(0x7f00004b0000)=0x0, &(0x7f0000f1f000)=0x0, &(0x7f000094a000-0x4)=0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f00002c2000-0x28)={@generic="de2111de7a3a04aaf1336229550e4ef4", @ifru_settings={0x20, 0x7, @raw_hdlc=&(0x7f0000efd000)={0x8f9, 0x4}}}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000967000-0x9)='/dev/dsp\x00', 0x0, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00007eb000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000028b000/0x18000)=nil, &(0x7f0000e76000)=[@text32={0x20, &(0x7f000097a000)="0f22db3e3e36d5040f01dfc4c3d979aa00200000b20f350f004008c4e2012d3fc4c1e1696e0966baf80cb8dab74883ef66bafc0c66edf3f20f07", 0x3a}], 0x1, 0x44, &(0x7f000020c000)=[], 0x0) chown(&(0x7f0000b93000)='./file0\x00', r1, r2) write(r0, &(0x7f0000c30000)="ff0000000104ff80030000000000000040d1000209000400000000000000a3437caa", 0x7) [ 155.501619] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 2018/01/15 19:00:48 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000001000-0x3)="0504e3") sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 2018/01/15 19:00:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) openat$ppp(0xffffffffffffff9c, &(0x7f0000fc4000-0x9)='/dev/ppp\x00', 0x28080, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000445000)={{{@in=@broadcast=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fc7000-0x4)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000814000)={r3, @multicast2=0xe0000002, @multicast1=0xe0000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty=0x0, @broadcast=0xffffffff, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}, 0x26) 2018/01/15 19:00:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) sendto(r0, &(0x7f00004a7000)="cff69a69dc575d0174a68989e4991d3a890d4d820249bbaf18d4b55efcec5f434b3b0a62738825fa90d679368d7c94601b6fda76c8cfc26dc1c063ab7194f5360176665a2642d8ecf2507f54406fda4fe75fadf1bbde5f2d8ccdbb1e0e890eb90e613ff157802d8eb7b9b32f2fd3a07423f828fe7ffb23f5fc2a66a787b0db145e93d60f5e04083afe9d4b1471876fe34817b654a7b559373677108a1d76e04953db94fd2e1c6fddd6b0", 0xaa, 0x4, &(0x7f00009b8000-0x10)=@in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x10}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) bind$alg(r0, &(0x7f000054c000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f000030a000)="", 0xfedb) 2018/01/15 19:00:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000298000-0x1)="", &(0x7f0000001000-0x1)=0x0, &(0x7f00001a2000)=0x0, &(0x7f0000370000-0x86)="") clone(0x0, &(0x7f0000010000-0xf9)="", &(0x7f000000f000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f000000d000)="") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000008000)=0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000ca2000-0x11)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000492000-0x4)=r0) syz_open_procfs(r0, &(0x7f00000bb000)='children\x00') 2018/01/15 19:00:48 executing program 6: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000014000)='net/connector\x00') mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000014000)='tls\x00', 0x4) memfd_create(&(0x7f0000013000)="", 0xfdfffffffffffffe) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000002000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@llc={0x1a, 0x0, 0x564, 0x1dc, 0x0, 0x5, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x0}, [0x0, 0x0]}}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000000e000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x4028700f, &(0x7f0000002000-0x4)=0x0) 2018/01/15 19:00:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000036, &(0x7f00009f3000)="dc13b51a5b31306e78dd580871ab2144ece470d734cf0196f75d34c82d9d233f08008875c4ccd64ade0e8ce0442fbc50974e8e1195c604f8000000040002663d75dd05a04c57bbb2d039128a5d071038a46611f937f96f7d4ff812a8f9fc3f0718e60000000000000000d359bdeb62e18a769c862f856d59f8b9f3aee345e59eee7026fe40be9cda06a2f125e2c3525ad0ffffffffffffffff3d325f01902d9755668fa3f9b8974fec92b836614657ade630936ca63e6ddfaeda0896440f396f4b9b3e5a2db8352780dff40bb45a7883", 0xd0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000599000-0xc)='/dev/rfkill\x00', 0x141800, 0x0) accept$ipx(r1, &(0x7f0000f76000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000e3a000-0x4)=0x10) 2018/01/15 19:00:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000c01000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00004f7000-0x78)={0xd7, {0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x200, 0xf2, 0x2ed7, 0x3, 0x7, &(0x7f0000fa9000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x400, 0x7, 0x9}) sendmsg$alg(r1, &(0x7f0000f75000-0x38)={0x0, 0x0, &(0x7f0000f74000)=[{&(0x7f000004c000-0x1000)="5dfbc33dc19cb870843df30273b381fa", 0x10}], 0x1, &(0x7f0000df0000)=[], 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000a06000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000234000-0x30)=[{&(0x7f0000be5000-0x5)=""/5, 0x5}, {&(0x7f0000f72000-0x3a)=""/58, 0x3a}], 0x2, &(0x7f00008e6000-0x57)=""/87, 0x57, 0x0}, 0x0) 2018/01/15 19:00:48 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000001000-0xa)='/dev/dsp#\x00', 0x20, 0x80) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000722000+0xd1c)=0x6509) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000005000-0x38)={&(0x7f0000007000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000089e000)={&(0x7f0000fd2000-0x15c)=@delpolicy={0x15c, 0x21, 0x100301, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@rand_addr=0x0, @in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffff, 0x0}, [@migrate={0x10c, 0x11, [{@in=@empty=0x0, @in=@multicast2=0xe0000002, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, {@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, {@in=@empty=0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 155.560213] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 155.630719] device eql entered promiscuous mode 2018/01/15 19:00:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f00001ac000-0x8)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) fsync(0xffffffffffffffff) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00002f8000)='/dev/ppp\x00', 0xc6b13ef86374bbfb, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f000099a000-0xb0)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000e0b000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00007f7000-0x1c)={0x8, 0x4, 0x4, 0x81, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) pipe2(&(0x7f00006d4000)={0x0, 0x0}, 0x800) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f000084d000-0x4)=0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000640000-0x4)=0x3ff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c41000)={r1, &(0x7f00008a6000-0x1000)="", &(0x7f0000499000)=""/102}, 0x18) 2018/01/15 19:00:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000330000)='./file0\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000968000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000509000)=""/191) mount(&(0x7f0000377000)='./file0\x00', &(0x7f000047f000-0x8)='./file0\x00', &(0x7f0000287000)='tmpfs\x00', 0x0, &(0x7f0000a20000)="6dff800ec24ceaa348be1414c8b30699b1886851e52a3d") 2018/01/15 19:00:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f000005a000)={0x77359400, 0x0}, &(0x7f0000427000-0x10)={0x0, 0x0}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000202000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d0c000-0x20)={{r0, r1}, {r3, r4+10000000}}, &(0x7f0000331000-0x16)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r2, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) [ 155.646415] QAT: Invalid ioctl 2018/01/15 19:00:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000007c000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x421a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, r0, 0x4, 0xffffffffffffffff, 0x0) 2018/01/15 19:00:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00007d5000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000168000)='./file0/bus\x00', &(0x7f0000010000-0x8)='./file0\x00', &(0x7f0000033000-0x5)='fuse\x00', 0x7ffbf, &(0x7f0000032000)="") 2018/01/15 19:00:48 executing program 7: mmap(&(0x7f0000000000/0xf65000)=nil, 0xf65000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001000-0x8)={0x400000, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0xa0) mmap(&(0x7f0000f65000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000f65000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000621000-0x4)=0xfe0e, 0x4) [ 155.700613] QAT: Invalid ioctl 2018/01/15 19:00:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000b01000)='/dev/dmmidi#\x00', 0x1, 0x40000) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) pipe(&(0x7f0000111000)={0x0, 0x0}) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r3 = mmap$binder(&(0x7f0000f53000/0x4000)=nil, 0x4000, 0x5, 0x1010, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000b6000+0xa82)={0x114, 0x0, &(0x7f00001af000)=[@dead_binder_done={0x40086310, 0x1}, @acquire_done={0x40106309, r3, 0x4}, @reply_sg={0x40486312, {{0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x60, 0x0, &(0x7f0000d16000)=[@fda={0x66646185, 0x7, 0x1, 0x24}, @ptr={0x70742a85, 0x1, &(0x7f000008a000-0x1)=0x0, 0x1, 0x4, 0x22}, @fd={0x66642a85, 0x0, r2, 0x0, 0x2}], &(0x7f0000a71000)=[]}, 0x0}}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x28, 0x20, &(0x7f000000a000-0x28)=[@ptr={0x70742a85, 0x0, &(0x7f0000799000)=0x0, 0x1, 0x3, 0x38}], &(0x7f0000da0000-0x20)=[0x30, 0x30, 0x30, 0x30]}, 0x15}}, @dead_binder_done={0x40086310, 0x4}, @acquire={0x40046305, 0x0}, @transaction={0x40406300, {0x1, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x38, 0x38, &(0x7f0000abd000-0x38)=[@fd={0x66642a85, 0x0, r2, 0x0, 0x4}, @fda={0x66646185, 0x5, 0x2, 0x1f}], &(0x7f000004a000-0x38)=[0x40, 0x58, 0x68, 0x0, 0x20, 0x18, 0x40]}}, @register_looper={0x630b}], 0x90, 0x0, &(0x7f00000cf000)="f61b704cadcf28129c00311fdb62972cf1297af6e78ac9e05448d115721cd7586f7281e1918c23e8dbbc332d52eb41fd211bd64b7aca089dc3516b6a12a2953a3d468f76f12610251c438a5ed3a39b330530bb66480d453564be67c9b4aaf4af941863271db2bed6ef8fbb4ead3cbef87cab7c50e06b9573f31f62ced8fc9b168593d34ce6c97783678e16a2d702db67"}) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00007ad000-0x4)=0x0, &(0x7f000019e000-0x4)=0x4) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00003d2000-0x4)=0x0, &(0x7f0000399000)=0x4) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00008e5000-0x8)={0xcd, 0x3, 0x0, 0x2}, 0x8) openat$ashmem(0xffffffffffffff9c, &(0x7f0000a9f000-0xc)='/dev/ashmem\x00', 0x1, 0x0) socket(0x10, 0x802, 0x0) 2018/01/15 19:00:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00003b0000)=0x0) sched_getscheduler(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) preadv(r0, &(0x7f000077d000)=[{&(0x7f0000f1b000)=""/125, 0x7d}, {&(0x7f00006d8000-0xc2)=""/194, 0xc2}, {&(0x7f00006ca000)=""/220, 0xdc}, {&(0x7f000004a000)=""/197, 0xc5}, {&(0x7f0000b1d000-0xa9)=""/169, 0xa9}, {&(0x7f0000ee7000)=""/189, 0xbd}], 0x6, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee4000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x0, 0x0}) getgroups(0x2, &(0x7f0000efb000-0x8)=[0xffffffffffffffff, 0x0]) getgid() ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000013000)=""/0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00008d8000)=0x0) r2 = gettid() syz_open_procfs(r2, &(0x7f0000021000+0x571)='net/l2cap\x00') socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000e19000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f000005b000)=0x3) fcntl$setown(r3, 0x8, r2) mmap(&(0x7f00009ad000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f00009ad000)='/dev/input/event#\x00', 0x0, 0x200) readv(r4, &(0x7f0000e8f000)=[{&(0x7f0000fb7000-0x64)=""/25, 0x19}], 0x1) fcntl$setsig(r3, 0xa, 0x12) dup2(r5, r0) tkill(r2, 0x16) 2018/01/15 19:00:48 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000437000)='/dev/adsp#\x00', 0xd7c7, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xefd000)=nil, 0xefd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x1000000000010, &(0x7f0000002000-0xc1)="17000000020001000000be8c5ee18c88a3000008010100ec1fda1e03368a3cdc0a000000d898fc5ad94852bb6a8800000000dba67e0600000000000200df0001800000000000009cee4a5acb3da41f0000ba00670000c88ebbff060100000b0100000024000000000033e742506b00ec008b03cf9eebe7ec7ee87cccfff6ba000000024f0298e9e9f554062a80e6050000040100000000cc91a2ffe3c5632c1adb8a335bd8b2d17fdea21b571068393d2281000000041ad0b4d2c23eef67954b", 0xc0) mmap(&(0x7f0000efd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000efe000-0x10)={&(0x7f0000943000-0x8)='./file0\x00', 0x0, 0x18}, 0x10) [ 155.729491] tmpfs: Bad mount option mÿ€ÂLê£H¾ȳ™±ˆhQå* 2018/01/15 19:00:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f74000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e24000)="b70a75b0d5e383e5b3b60ced5c54db0a295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f000016f000)="03789f6046f5b737457f999b2da815c5ee3952c65292661ea715e47cf7d75d4c4439f44d73c4cd938e9ce1ba46d17922791ace967beeff82d196419f066ecf84f92e9eb14f57d03c0b3ca94e6cfc0215057fab7235c7724192e41fa89520c104317579c2db2d3c47a47832f7f7b162811b120730ce8d8925a9fe6ac70991a4a4abf75828a9d2ddb64a7f87ba0d9daa89", 0x90) recvmsg(r1, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000c5e000-0x50)=[{&(0x7f00009f4000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) getsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000e98000)=0x0, &(0x7f000040c000-0x3)=0x4) 2018/01/15 19:00:48 executing program 1: mmap(&(0x7f0000000000/0x325000)=nil, 0x325000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000325000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000326000-0xb)='/dev/audio\x00', 0x4000, 0x0) mmap(&(0x7f0000325000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000326000-0x4)=0x0, &(0x7f0000158000)=0x4) r1 = socket(0x10, 0x802, 0x0) mprotect(&(0x7f0000180000/0x2000)=nil, 0x2000, 0x2000000) write(r1, &(0x7f0000276000)="220000001500270100091008090007000a0000000022fa0004000300040019008c45", 0x22) mmap(&(0x7f0000326000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f0000327000-0xf1)=""/241, 0xf1, 0x20, &(0x7f000014a000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) 2018/01/15 19:00:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f74000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e24000)="b70a75b0d5e383e5b3b60ced5c54db0a295df0df8217ad4000000000000000e6", 0x20) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000639000-0x12)='/dev/loop-control\x00', 0x8000, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00001b2000-0x1f8)=[{0x0, 0x0, &(0x7f0000078000-0x30)=[], 0x0, &(0x7f0000dd7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}], 0x1, 0x0) write(r1, &(0x7f000016f000)="03789f6046f5b737457f999b2da815c5ee3952c65292661ea715e47cf7d75d4c4439f44d73c4cd938e9ce1ba46d17922791ace967beeff82d196419f066ecf84f92e9eb14f57d03c0b3ca94e6cfc0215057fab7235c7724192e41fa89520c104317579c2db2d3c47a47832f7f7b162811b120730ce8d8925a9fe6ac70991a4a4abf75828a9d2ddb64a7f87ba0d9daa89", 0x90) recvmsg(r1, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000c5e000-0x50)=[{&(0x7f00009f4000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) [ 155.770251] tmpfs: Bad mount option mÿ€ÂLê£H¾ȳ™±ˆhQå* 2018/01/15 19:00:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ad1000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000fee000-0x8)='/', &(0x7f000008e000-0x8)='./file0\x00', &(0x7f0000bd8000-0x7)='autofs\x00', 0x400, &(0x7f00003e5000)="") r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000c1c000-0x1)='/', r0, &(0x7f0000d07000-0x8)='./file0\x00') renameat2(r0, &(0x7f000000c000-0x14)='./file0\x00', r0, &(0x7f0000589000)='./file1\x00', 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f000058c000-0x4)=0x8, 0x4) 2018/01/15 19:00:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000a60000)='/selinux/context\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000fc8000)=""/149, 0x95) 2018/01/15 19:00:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000e86000)={&(0x7f0000fdc000-0x80)=@generic={0x10000000001e, "02ff010000000100f7ff0000000007e77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c11d45624281e00070eaddd0000c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d24000)=[], 0x0, &(0x7f000012e000)=[], 0x0, 0x0}, 0x0) connect$inet6(r0, &(0x7f0000e88000-0x1c)={0xa, 0x0, 0x1000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10001}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000f4e000)='/dev/kvm\x00', 0xc000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000b07000-0x4)=0x0) r2 = geteuid() stat(&(0x7f0000116000)='./file0\x00', &(0x7f0000d6f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpgid(0xffffffffffffffff) stat(&(0x7f000042f000-0x8)='./file0\x00', &(0x7f0000525000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f000004f000-0x8)='./file0\x00', &(0x7f000031a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000dc8000)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000c4f000-0xe8)={{{@in=@loopback=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00000af000)=0xe8) r9 = getegid() r10 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000e9a000-0xe8)={{{@in=@multicast1=0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004b4000-0x4)=0xe8) getresgid(&(0x7f0000d5c000-0x4)=0x0, &(0x7f00003c0000)=0x0, &(0x7f0000713000)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000226000-0x8)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000eee000-0xe8)={{{@in=@broadcast=0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00008c5000-0x4)=0xe8) r15 = getegid() sendmmsg$unix(r0, &(0x7f0000ceb000)=[{&(0x7f00007c9000-0x8)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f00000c0000-0x80)=[{&(0x7f00007ed000-0x5d)="9fd33715b286fcfb20c0e0609a61d68027d805827966bb82d8c0411233bbf3acf2b54900ef6d034291a1e86d43d6160d45875e86e08d0f6ecb3ca6dd6d7f1ab6479017f63c45ef04eb206f49f39aadc1171e8d3029c4dff4de1272784c", 0x5d}, {&(0x7f000075a000-0x9e)="fcbe19fcf2dc6abffab9da7fdd6b2155a40e45358252b556b9e48f3a75d0dd40c1b40d574b9a08aa20225e478925ad774d43f4dff78d932bce5fb616ee026f6dd9309dbced09f54227335f1432042a129f6e8e2d937e88525032f184215a75f892a40c6828b1e845512f4b1b143a7e738304aad4c4657521f6c91c538b7e7dac552d8b3e418c8a5ed6aee35302516474eddfe6aff5cee4504be876131c2a", 0x9e}, {&(0x7f0000a5a000)="cde251abd125a88a2feb879f1ca531e316d69c85c414fc1eaf2ebe65db179bddc59773fc4aea3af54ed8cefc89703eda1a8c3b7c4de21b4120824683480847c8036f42155471fa765abce2", 0x4b}, {&(0x7f0000590000)="f76cd0573dbe7592df595199dfe9d12d82ac55a16ee9b76d919993a6195188fb1a0b5c949ee0c6269946964a6c9dabbc8bb5b42c0316d825d67b5ed979669c", 0x3f}, {&(0x7f0000918000-0x35)="2b7e8e336e227d4638bc5c9be3f5ff5e417d702e3370f549e8b6ffb8e6b921e9fd022a2af4e0c4975a9d049f7b2a1a9a51c2ea70be", 0x35}, {&(0x7f00003d5000-0x5b)="78efc66120996e22fd02bdae78311411a6083af96c0d71d6b979c6d9089557cf98c6a22aa9e3dd7ce0815d7634401b740e1d216d089cf8b59cf95f9277715c80bb24e5f2e3ff455116815799fd362ce772a0eb5d62a91a08ddb341", 0x5b}, {&(0x7f0000c34000-0xf5)="aa259d65f28f8aed3a33950e25dd2e00dae19b372efbf99b0ce278bcd7403a6b1ef23a1b8af17d57152df3f7bf74239b60b74d31f29e94f6bab85fd31246a5530642ee67d42add635f47e293968754cb8cbcf3c9d875f7d46c20a41d2bf9ac1a87c85c919983318f6c67925515be55a04f77137028c62c4f4b8dafad6ffc9b5179f66778ab312312be740ef20701b3f19551781ca3d7820895153669a59fd286f23081d37fe0fc60409b2825c856e2a713f8708143f8b6ac23b034fbbb26f308339c65c8ccc388c5bce834b3393314bca2bbe551dc43f1aee4ab6f15a2cf49088da573be3a8d7cd7f66f58251b7dc5a96c0c2b4313", 0xf5}, {&(0x7f0000a03000-0xca)="1c01e001abd8150c542bc56d935b30ee6f5eadcbfa8234847413d6e38c3e9ea782ed0b8d24cebe31e620a40f15c567476a1b3e8b074e6f9d0c41337cac439dcc109df1583a71fc3d1145efbc4325781d3bebad246aeb793f38520f1f2b3b2e436c04d4616f57c83940acf3b61756b2a4ed2573c2af89c9ddb10394f98b4b4e74807cb6fe4c0d1fcf512f9e580ba99c268e97402a1dfdcf97d662629eb5ab521b284390fccefcf1e517fc69fd1b4f2c60a206505c5e3ba65d84ea5705d3db9e74a28b65ba384c3a2d9cff", 0xca}], 0x8, &(0x7f00001a7000)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x80, 0x10}, {&(0x7f00009a0000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000809000)=[{&(0x7f00004a7000-0x1000)="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", 0x1000}], 0x1, &(0x7f0000d8f000-0x20)=[@cred={0x20, 0x1, 0x2, r13, r14, r15}], 0x20, 0x0}], 0x2, 0x8040) [ 155.813385] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. [ 155.843634] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 2018/01/15 19:00:48 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fc9000-0x11)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000c99000)=""/76) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r1, &(0x7f0000d1d000)={&(0x7f000012d000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000bb3000)={&(0x7f0000135000)=@ipv6_newaddr={0x34, 0x14, 0xb, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:00:48 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x8801, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000001000-0x10)={0x4, &(0x7f0000573000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001000-0xa0)={0x0, @in6={{0xa, 0x1, 0x5, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xf}}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x800, 0x5, 0x6, 0x7ff, 0x2}, &(0x7f0000001000)=0xa0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002000-0x8)={r1, 0xfffffffffffffffa}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x0, 0x4) r3 = dup2(r2, r2) ioctl$TCXONC(r3, 0x540a, 0x1) r4 = getpgid(0x0) perf_event_open(&(0x7f0000d74000)={0x5, 0x78, 0x7f, 0x1, 0x1, 0x8, 0x0, 0x1, 0x200, 0x3, 0x100, 0x3, 0x8, 0x9, 0x3e000000000, 0x7, 0x0, 0x4f, 0xeb6, 0x7, 0x10001, 0x7, 0x1, 0x3d, 0x449e, 0x9, 0x5, 0x3f, 0x9, 0x2, 0x2d, 0x1ff, 0x20, 0x2, 0x9, 0x0, 0x401, 0x0, 0x0, 0x1786, 0x1, @perf_config_ext={0x6, 0x93}, 0x12000, 0x8, 0x7f, 0x4, 0x200, 0x9, 0x2d2e, 0x0}, r4, 0x7, r3, 0x2) 2018/01/15 19:00:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001b1000-0x10)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000ae5000)={0x3f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000012000)={0x2, 0x78, 0xffffffffffffff75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000b3d000)={0x0, 0x32, 0x0, @thr={&(0x7f000022f000)="", &(0x7f0000298000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a7e000)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f000030c000-0x4c8)={{0x3, 0x2, 0x2, 0x10001, "eecc06d9be2952d0114aed7e0275dfe8bfe40a80001abbfcaf8ecd260eabe47248c2a4bbf11b6e511995cdca", 0x3}, 0x4, [0x80000001, 0x7, 0x1, 0x9, 0x1, 0x10001, 0x2, 0x8, 0x5, 0x5, 0x81, 0x8, 0x6, 0x0, 0x80000001, 0x7, 0x9, 0x1, 0x93, 0x6, 0x10000, 0xcb5, 0x9, 0x4, 0x8, 0x3, 0x4, 0x1, 0x8d83, 0x3ff, 0x1f, 0x80000001, 0xc08, 0x7f, 0x6a49, 0x81, 0x0, 0x9, 0xfff, 0x1, 0x4, 0x4, 0x7, 0x20, 0x8, 0x4, 0x6, 0x3826, 0xe61, 0x2fff, 0x59, 0x1, 0x9, 0x10000, 0x2, 0x0, 0x3, 0x7, 0x9, 0x1, 0x9, 0xfe, 0x9, 0x3, 0xffffffff, 0x3, 0x3, 0x3ff, 0x3, 0x2, 0x9, 0x5, 0x1, 0x9, 0xffffffffffff2094, 0x7fff, 0x6, 0xb46, 0x8, 0x4639, 0x7, 0xfffffffffffffffe, 0x5, 0x7, 0x100000001, 0x0, 0x7, 0x10000, 0x6, 0x58d8, 0x3, 0x2, 0x5, 0x100, 0x8001, 0x1, 0x96b, 0x100000001, 0x6, 0x0, 0x6, 0x1, 0x8001, 0xffffffffffffffff, 0x3, 0x1, 0x9, 0x6, 0xfffffffffffffffa, 0x2, 0x1, 0x8, 0xfffffffffffffeff, 0x8, 0x0, 0x5, 0x4, 0x4, 0xe116, 0x0, 0x100, 0x37, 0x2, 0x8, 0x401, 0xa9e, 0x3, 0x0], {0x0, 0x1c9c380}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) timer_settime(0x0, 0x0, &(0x7f0000052000)={{0x0, 0x3}, {0x7ff, 0x4}}, &(0x7f00002a4000-0x10)={{0x0, 0x0}, {0x0, 0x0}}) timer_settime(0x0, 0x0, &(0x7f000005c000-0x20)={{0x0, r1}, {0x0, 0x1c9c380}}, &(0x7f0000046000)={{0x0, 0x0}, {0x0, 0x0}}) r2 = shmat(0x0, &(0x7f0000dd5000/0x1000)=nil, 0x0) shmdt(r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000d6a000)=0x36) semget$private(0x0, 0x2, 0x40) 2018/01/15 19:00:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x8) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000c65000-0x118)={0x7, {{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x17}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000fa8000-0xae)=""/174, &(0x7f000033b000-0x4)=0xae) 2018/01/15 19:00:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000e6000+0x11a)='/dev/rfkill\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000731000-0x8)=0x0) poll(&(0x7f000053d000)=[{r0, 0x0, 0x0}], 0x1, 0x0) 2018/01/15 19:00:48 executing program 7: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000003000-0x9)='cgroupK\\\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xe5) write(r0, &(0x7f0000003000)="ca", 0x1) sendfile(r0, r0, &(0x7f0000001000)=0x0, 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mq_open(&(0x7f0000001000)='(', 0x0, 0x0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/15 19:00:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = accept4(r0, 0x0, &(0x7f00008eb000-0x4)=0x0, 0x800) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000b47000-0x98)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x5}, &(0x7f0000f2e000-0x4)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f000074c000)={r2, 0x5}, 0x6) writev(r0, &(0x7f0000379000-0x10)=[], 0x1000000000000283) 2018/01/15 19:00:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000095b000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00008d6000-0x8)={0x0, 0x9}, &(0x7f0000c15000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000079f000)={r1, 0xfffffffffffff5d9}, &(0x7f0000d43000-0x4)=0x8) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x75, &(0x7f0000474000)={0x0, 0x4}, 0x8) sendto$inet6(r3, &(0x7f0000310000-0x2)="e1", 0x1, 0x0, &(0x7f0000341000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f000018a000)=0x0, &(0x7f000042c000)=0x4) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f000071e000-0x13)=""/19) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x79, &(0x7f00007d9000)={0x0, 0x0, 0x0, []}, 0x8) 2018/01/15 19:00:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000321000-0x8)='/dev/sg#\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x5385, 0x0) syz_open_dev$sndseq(&(0x7f0000e1c000-0xd)='/dev/snd/seq\x00', 0x0, 0x20001) 2018/01/15 19:00:48 executing program 4: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000018000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000018000)="896e6f6465764047504c262500", 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000017000)='/dev/mixer\x00', 0x100, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000-0x38)={&(0x7f0000014000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000015000)={&(0x7f0000017000-0x6e8)={0x24, 0x2000002c, 0x443, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x10, 0x0, [@typed={0xc, 0x0, @pid=0x0}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:00:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2803136976fa2c6e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000333000-0x9)='net/arp\x00') fstat(r1, &(0x7f0000ead000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000bd3000)='./file0\x00', &(0x7f0000656000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f000052f000-0x8)='./file0\x00', r2, r3, 0x800) sendfile(r0, r1, &(0x7f00004db000)=0x440, 0x8) 2018/01/15 19:00:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x400000000114, 0x6, &(0x7f0000001000)="034b0007", 0x4) r1 = accept4(r0, &(0x7f0000db1000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000404000)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00006df000-0x8c)={0x0, @in6={{0xa, 0x0, 0x400, @loopback={0x0, 0x1}, 0xffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000322000-0x4)=0x8c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000dcb000-0x8)={0x0, 0x0}, &(0x7f0000822000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000945000-0xb8)={r2, 0x9, 0x6, 0x6, 0x0, 0x38, 0x2, 0x10001, {r3, @in={{0x2, 0x2, @rand_addr=0x401, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x8, 0x8, 0xd03, 0x0}}, &(0x7f0000f22000)=0xb8) r4 = dup3(r0, r1, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000339000-0x4)=0x7fffffff) r5 = memfd_create(&(0x7f00004ec000)="1f5b637075736574657468316d696d00000001000000017d2b00fd6a19271633b69a4d069437c7da3d2792b02fec13788d3c56ad873ca95aa6df9e3bee0da98d195f410310fccbbff0d095be1c5fff2e2dbdb42242d30082edf56dc6b71e94d3a729f63917789d6ee9dc92d312a17b0d380556893a04c2e945f474d81e20b1c2ff46e5ba4ac245910ac4ff1cfe", 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000bd4000-0x10)={r5, 0x50, &(0x7f0000099000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) poll(&(0x7f0000017000)=[{r0, 0x0, 0x0}], 0x1, 0x0) 2018/01/15 19:00:48 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80004, 0xfc) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00004d4000)=0x8, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000e83000-0x4)=0xc, 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000645000)='/dev/vga_arbiter\x00', 0x2d00, 0x0) sendmsg$nfc_llcp(r2, &(0x7f00004b9000-0x38)={&(0x7f00005fc000)={0x27, 0x80000001, 0x101, 0x7, 0x1, 0x3, "c9f8ea2738a7efc5bcc437bf2cc0fcb30de20c85f93ab4e614de015fdffce90c22cb5a628a7893e7dd07fcac3076a8a362311a463cfc2ca63e667535aaefb1", 0x8001}, 0x60, &(0x7f0000d03000-0x50)=[{&(0x7f0000b60000)="00a11da04748b3efc5855e50aa91af73617b703e7396fbc1c11f9793cd9fda3c52223499cae878366e27e79433c30ce5797518812ba86fefa1195f8c3d7d6cd97fb9e5cc8c3128298ad9b585c07b23dc89f220313394cc56c45f2b5dd5326b077b23c1f22e0c5daf24c7011e6a3fc83d75a42a5dd4e4cffbaeb0e11c9e19171bf669db8ba3537a128f4966a3499c8e780c64cdcb66696e6a60efdcbb84a9fd2e5d2aa3000dee839296f4cb7ea2156027cb95e2f72864122aed8fd47dba007dac190628ddc91caa720cd9a8472890693da11cebe716dfba077a7ea8fc3d33e2f24e6e4d7e4f1f600d4f8c8f", 0xeb}, {&(0x7f00006f5000)="c2342cbf4a0b15a370f6ecc84392278451e30cf558aebf105fd868", 0x1b}, {&(0x7f0000bfb000-0x18)="85ec2f0e3fc96fd986de396dfdf08b456304522f4b662ed1", 0x18}, {&(0x7f00002b4000-0x67)="24ecff3ceea73b2ae008f5dcd5a94f2ca7d6689430274c235874f6506027d55530272da77dc6f26555d786ff1dc3590336bb671824342f9793d74e8864391b851c626d68861e6c1a44b4142132327b9287add1d37a8899579f2e5fa36bc08c60f36443ebb691f9", 0x67}, {&(0x7f000075c000-0xa4)="0d171abbbb96e0cf0e792dc7f96fb5d3252d5654d493cc606f988458b98678dea3624f302cc9ba0b27ad23df6c7f20ae62147d4110fe01c8d6db0e44d039ee1da9dd7bcb6264daa2bdaa2f3d87084a0f84b0f0fba6ed26469b54fd02b4c0608eec616bf84ec115e010e5a9a6f767b1e999b775545b1ef9990cbe5198e74906c72e408c3c554445e9e31c21d6f5d2c0931f82dcf1eb2460ee5f5216c0915c06f340bc8a63", 0xa4}], 0x5, &(0x7f0000af5000)={0x90, 0x116, 0x74cc5c2f, "d652fb9bbc75b24131c84b47c40ea6551a5de550c85508779836d85797cb2b5954f7e51b31d9f6c16f85a1015007e550b2dcfbb665f587770023ea54a63009464048be30a93df839721e29b843c321633a975dcf65883bf645adb71203a245848b589b12a858985ed0f855bf8f7cf5337c80879649e32a8da6d1f417e0"}, 0x90, 0x200400d0}, 0x40084) writev(r2, &(0x7f0000fd7000)=[{&(0x7f0000a8c000)="5a868e7e80dbf996524eb8e04eda9d8807a3fdfafce8b450c59e99fee3c1ab74493d7ae7ed468eb2a505929d5de0955412a1c9897e3d91a8e505ff6e1f67199befaaa918f8ea39b4202868bff65e5ed1ec429b361dd314bdd52e2e75fbcb387e732ba9c0aa489eb2b912db6ad85e794b7cb137abab7d318821c9ad6f90dc232f6b85a5d912c81dbeada98101268ab896401f36ed120a534a0b32eb8182b1253000bfd7e2911611872f428132ef5c7feecaba2b536353b4359e4321db44206e291cb1706d3afc93dd9b2b6b8a0c2fb714edd72f005e319a83ff6cc14f0abb669f0d333b8068e471acd79da568b0673ce6591ad84417786606", 0xf8}, {&(0x7f00004db000)="58ec5a990cf0a7d191e376e8bff1fd610f0b07db76a86573529c8cb6d52aaacb723a8be85ab9be8b58efa8908228fccf0036900653abbf0d3238972e8dbb337ade38dbb33cd8475fd0382d645bb8409fe8b26160fe51fe3355cf8a7c7630df572c36b669b76df48a15b930", 0x6b}, {&(0x7f0000322000-0xe4)="806d3acf7a11fa7286445418ae99526bfb49cef2adbb7decf43b61325fc2e7e2ae06db722ea60913a925ec2335e47847d442ca9ae365ba796ba565f363cb4a527a07e4c07cb40b5e119da8d0126c0ed8c05097ced73749e180b4f1831b6ebb13befbfb9546069041549c2444e0965f62d4615d1d13f0ca9fd5179f182d1ae0a8db4c8df2970bcb1a117050ddd960372d930a48efcd12acd89eb595aa64a7e3d0cc9ec2bcc276b34c91823166a769bbdad43f38079e4dd2b5e7ce595d0a39f8ea25e419c8670dddcea9442be200e4ce23d6496cbfa473bc742a63f2e33c9df5273b6c857a", 0xe4}], 0x3) socketpair$inet(0x2, 0x801, 0x9940, &(0x7f00004c7000-0x1)={0x0, 0x0}) sendfile(r3, r1, 0x0, 0xfffffffffffffc01) r4 = socket$nfc_llcp(0x27, 0x3, 0x1) close(r4) sendto$inet6(r1, &(0x7f0000d0c000-0x5b5)="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", 0x5b5, 0x0, &(0x7f0000ec7000-0x1c)={0xa, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) bind$inet6(r1, &(0x7f0000e69000)={0xa, 0x0, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x4}, 0x9}, 0x1c) lstat(&(0x7f000060a000-0x8)='./file0\x00', &(0x7f00002a6000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f00009f1000-0x9)='/dev/rtc\x00', 0x400, 0x0) getsockopt$netlink(r6, 0x10e, 0x5, &(0x7f000043d000)=""/222, &(0x7f0000ac0000-0x4)=0x377) setuid(r5) 2018/01/15 19:00:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000cfd000)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000fc2000-0x28)={0x0, 0x11, 0x7, 0x741, "fa9df51532eb43174534d0304fedfd6630de2ff39f13b1951f9d29e00ae85088"}) r1 = epoll_create1(0x0) r2 = epoll_create1(0x80000) r3 = syz_open_dev$sndmidi(&(0x7f000024f000-0x12)='/dev/snd/midiC#D#\x00', 0xcf4, 0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000aa1000-0x8)={0x0, 0x1400000000000000}, &(0x7f000072e000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00006e3000)={0x7, 0x40, 0xf, 0xffffffffffffffff, 0x8fff, 0x6000000000000, 0x7, 0x8, r4}, &(0x7f0000a19000-0x4)=0x20) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r1) syz_open_dev$vcsa(&(0x7f0000581000-0xb)='/dev/vcsa#\x00', 0x1f, 0x0) ioctl(r5, 0x7, &(0x7f0000380000)="3f82933e497173983729690a85cc3c0857063b1df5ea8ffd9d51bc24df11826bea4db293c643fbd5a52a950cc9779370635ec87991da51bd50993959e4d0b659a88441ddabfdbcf53dc34a42481c77b5a5da5bccd9f4a4db177f6f3b05f318dc13935aca4b7a567409d8cb9c398821136704f66171964cb00207811ff1e1ab864d43aaa602bb17e120e61eee65d2690de182647cfbb18089dc2478c2c1d4e8c9e531d7993f1ae806f99cf0ea378597ec2feccec2984715f06bbb11a658fda845dda8aad06a15c0c22c60c31600d2ad46df07340b2b9f1a38bd38aa9c4699add5da31a1afd7e8d7ad86d622d413d6ade1b2490ceb21ae37fdcadf9ba01d1ed8854d8e7b4869ba0439a5cdcb88395448c063a1c28496c99e0150f1dc9939586db02c4f2e399cf00e84f9c8b764ac90ec97ca7d24c2f1ca4b35d34276a97d51e677b87b141c21473488f3c7a9c4775bb100ad84193f0bc86d99cbeed9a5bd006edcce13b5a653a4f3c8b462d491c10094ce852cb7629f912a735649f54dc6f765e4441755ef86788d7c201171e17eea71b3bab651cf0e02d1edebff4d85830e241c836e75a5c7f664669b730ab99c5a0ea94e4809d12d7531e0176a099f94056ed252d40c4f6089211f553a6514f2f5278f45e1f7bbe2df9c91c3244820e5af933defa4e096de4b8f8b040822c3cb2e68327fe364559941968ba380716f075436a3150a06fca210a64d85e753ff2b287273e29bf6484d7cce90475dd2b1d53ce814ea0c5ad879d4f70033b6a9f9b1ae172e77645e474ddcb42443226afa1d5641bf3e5a78902102a3db511f2025a8b3b615451028f1c12d6034985df374fe7eb0f18240c263b07e60a5c334f85e72fa08c5e20930aa90e2a2901a7187b3a3446c7e1c38bf7ea59b66cf9eec55bfc45a68c9420c91e7cad735dd15596a56b235441a38fb93fdcdcaf70fb0364196a2fac4caf6de3a4f996bd27be50aae0fadb537213da912554c84ea3bb9e2064227b518d5d749367ee5ad392326d65956f69e7c75d2ef87f976fac1bc78e212adf34ebc74bf5421dc475ed46caf7ccbe398b4f84d64567ca36f82479028946ba9f49f416590e3cc9e44b8001208968eabfdd36d501b8c6b605d0d3ffaf00a73d3848282c81b1e188577930cb539dd53ef925f84f2601913362f24893bfb65f77ed0ca38f3084b469a3f59ff6dbaedc03e44803804a4c15991abc567050164e52cc8473f149344c5592c4f80b1969fce32b7dfaa34151043cd9b9e679c59d2d5334490db36fb40fbb149f1d03a121495d310aad120445729b22efe6029a4bf1ee1b26435f19e513b9ec53a64c3fd8adbff9611d692deac858df48d3486ddb99c70104184bd4ef40bb2e676f84185ae30cd3a8d9a5ded2c38bcf77229593498b8d7416851362c24be95fc47e7acbcc56896bc186b3fe235fae8d2acc46fdfb936673ea65e46966d28aa19a0625ffa3133ffae6371933a9d322d2865d7564c6eab81a02563b23112484d3ffa9f031f382b598217c0726dfbb4f6d1071e11bd5ca11e1efb9104d5c46eac78c6b02cbb6dd5fed3076e4dfe0e48e8abe5a685550decec66b7f31a9f9a09a60e7955af62d416ba69b15b2921ed1d3e2d2450b368409980e1cf0e2299745791a950c3aabfc4ccf28a854f199174d01cb4eccc225a323a3d86c6c017306c48eae08e32f98698331d606255b83261b5eb1d26df27f8f6e94dfa9fd6b99c0e571670961d4ff7656d40b47dc0a0f50e73b14d4d46962dda6df427a256dd697f1303942d4f3fb39fef6a0d85838931bf218c60f45798e3fe5c0b9080e2621e1d849453a427aa7a8ec9e31d75c89befa9c2752f03dc1c4201745bb5c73848dd701b17da6189fd2ca5c4a21f1c9b36a2b90cbe4800b717e531e61fa73f8c80c78ed8fc55a673ce8d884039d31648f65a5268dd2ebf56d8c12716ca9d146dff30cbad8ca0acf8ae1be3b9eabfd4070fa70bfa67b44d7446bad6a79a3dec797747397394d139d98991bb302cdf66c16e3cadaa87b6328bbf10b6429dbdc2795864d70e1075b45a87101a717ebebeca64d889fef4b04893345d6bc5fc64a076e8fcf7bbe23a9dd776c7c628a02da5d4ecc9e0dcf3b5d7327721cd98b1d090b3bbe1f0c0bca21e8759abc3ae7e9ff9c39a3492324101f556f4fed281a1ce427621db6c5ee7c7c4b85422befef21c6713c00fa3aa7921882b056417fed925a1321690fb5ba9ec274461ca72ceafe84f242675162c128a03bbbe96e57d060a7052c75a614f09062fad74dd4ec8a237137f6eb5c176aaa81a165287c4f07ee0315ddf6383fc817e911f510af427c52d0fa8a79c63f8d5f17802441dc665590f22863921ef5939615350937ee52f29b2fd5fe673fc30449bf04b97e533da4e27716a9733ab59224e665f472de5b516a42c107867acc0baf61b39af95fd07d736b2d96afee2300d6e06f8f60873262eadc0c998d61935e8068a5140b660460a703bc86d60217185437981f13bedc022371fa94530b20d74a86f41e28ce60134456010f4077d7d12cf33eedc8c32efe10324faa98390587c0da6ecb04b0c0cf892f321b0cf67b91a0f3fd7236ad157b356e542282503aca9f633be723c3867f6523e2c8da68819c13fda426f5d854f8a8b8efa84867cedaffd5ec790723959592319759d8c3a55ca4fd0c591e050a80ef3a8cc4c8826f92c855aad62527e4fdd8c66588517b77bd2377b752feae1698476aa5929f22daea13a196b36c56405d7693e7d26754bf985eb0fbed820266dad657067c5e99b8988e2a53f206f44af522a122b414315396166eeca54934ee7c6ab3ec28075f949e45ae24cb2ccb00e631a273711d149ae0722e014e2fbe68c267031aa041a0ba927b8cf3891a77d8b7ee5b1780e1c3fc2822803f751fdfd64bff30fc4e97d06722e5b63684c47512e54827a0df7a03e739319e51db37773ad399d66dfea90ab5a6ef142b6f8f1038228430aa12319e5bf4fc87e8c6a35eab707f015d96120d8ca1bb695ce4141df261ecd02afd6f1e563b474b6b2ea4f702c75c036da854136b376527bd629a8df2acdb026be5c48e3cfe553cabc78d5212d382cb08ccd9c44ca05d6f3390c1467e873f5c972b38a4236b4d0e78d49848d063ceae8ad33e7ecf5a1a00162469d10a44ddec24fca48e61d071a02f749159609dd62d3b9c7a43beb2ad96832e71bf8a8f7e93277e36fce33ab38aa76cb97fcdac0617a0daa0e018e4af76d77fa15d635b397dac9ddaf742ef88e171766775c932faaf629dfbbddf9b89e61b38d4f04d49b72cc7ac3cbae13e035535a70bf6d80dc144b12e411d526791e6b25d314be7e1d7566d43f0c02319ee77333f1e6b125ba48ed4fd2d6265968bf0a601850361ffc680009e1df9eeb9a4ea5725b7330c12a43c7ab32674a61715b6066fdf75b69bf68e2e7a9ecfa51c2b52a9e40fa009280b3f34ee360f48dc618123cf8b13d187f77593e3356b50609df1962979164f27401f04ef83077f134129878ff83dde62a566085396d3db6457265924296451f98f5ab0fd7f14113a262c86449c765749543bb58d17f1f0e22a54f971cc9847d1fa2425b6a111e6f6dc4a4e13b2f9dd443ffdfa083f507877959b646972083839a24fe9fb37839fd109dcd3886aa27afbe41d6376cf5f43e5fa668b646dc36ca80d9344defbc14936ec381052720ced19b034c5de32ebfdc4959324d21baa0e4ee4f206aef4bb629e96d2005db6f71300b6bc0fb6c1198a8816cb65b5d15b5f6120c2dea87e851cd46feb7f1b9aca28443a451bf4b71dadd7b577814dd71a495072648cc7755466943056c238f437d29d68b551767c81f435545a47c72e26845089551ba5f0b20d0bd9fae5ba376b883bf77b1c640de942b65eac582c770b052a76130e5c67021b409c0488e3b22c013cfbeb40757bbc027666d1e413a6bf59da046d089f4154925e516df5bac84b2f872e914f6e5ac48d2405551ed65c936d9be2bac12886feba8277bbbfce3a8c5d0625c73c9e89a9641181394164d1db3041291fb9ddca8e01f18c8d950d23f852eb3b35118bdbeefc0cc19394c9d23fa8e321511f66be5bc0ad4b7d12d63f7f0547cc919fd1a6379aeb70085867c3803a1db0194a0b74a0b5147e31f43aa61ea5069df86f0b535fc31029a5828b1272d7f998fb735d0219754fbe67c4c289bf0c20b6dfa87d97a86e451b6385d0941693771c3da27ed8d2288035fa6bdcca80264ad099f3299fef6bb1f621109cfd337e2c68722e42e8a3f0587c651c37923da6fbb8948dad2c1c2e369335f88893cb541c6c20c97674c48873f79aa17f277837515fa8503dfaa1b5304ff7876ed107726fa62380d265d9e7de5d8cd517142b060301fb0e680c625301a8c0efe9329c85dc50d6c4aba2aad39a3e078dedeb3914947cdeacc1dfbb703c46760f61a57bda4d0f60ebb2adb2e5d8470fa757c3af73e8e12b694ec726c36648afd684ee67b8a797a68cc7653618a4c85380b31a3e8c2e3b1380195ab886bf8af996620e12c6b299e2c76adcac96af5849f7f4980f8c883e5ec9a638ffee1ad2e349e07c980de112bd8e9d28fa36f5271bb14cd7b7275a232bf47398636a3f4b9bb04d2819f1470daf3261bebcb3db9d654cbb671587a8717466e550867bb5cffda2e351eb8e1950356c02f182b05e9d657efcc06658bcc1bd97360878f9ecde4f51cfa5bbc8b0a66b5e50e007bd9f2b35a1beca693379dac2978ebbb890468ab5b95c2219557c161057757a17a2ff1621b4921533c971b7915c3067b5114a6c221b24ad451328f1857dfe166219d19a4c30c7bcc4f2f8ee4ecf46872ae6fb2d65e5f3fb214b6693a253e03d71b93b21f87e11113b6dee7ec4450660c95799de19c8629e4a8fa53de4f15aa76caa133d2006ba6a50fe01e7ab6ea359d8a95832ed03da2440e2bdd94dc5880209ad2987e5c9796f71dfca72a29f34d4c3d5b70d8f8384cd11d4d7637d2779144d77d8614fd6666bdd108f4f7cba85c171cced711fe06f2e3f1f2093e4d1690ed5c63a1d94c03ca25e0c34f908b2f3ab6fd7cbb21346031363dd64fa743c601821092fe73a1c2c5fcc06994a9994fe305bb9a3c04bc29ef23895abec09157022bc010cab96fd4b89c9051e1093bd7391985e46351eba486d695025a27117d0f4e03908d51d91429cd49662c151b3689fdb9269c921ab11cf2f24a92c6f1135207f093478028cfa2ef1345d61a21a50529083620c01e1a0ad9707cec5337ff7a1445385a16bf7b39ba2ef0c83eab6c1161798f0993c81ac2634adfd62d36e0c563fa0f057ea44c789a829c3d9429c9caec57fe5d95e7aa7e1181967710f79f47afd68ae1a8e32adc349301ffaf3868231aafd02d207a1d489228fba6216d78732581115277904786eaab74d8f5d9b0a68ece0a91d57853cc4a04f2ef27795ebfde2550ee773601dca3abe0090fee7c4c3826054cba7774436510314387d0b43aaf42757191cf729b489d1071052fe6606ae61d10a5e8a4f2717e255437ca6bf0641e6ebaba40b8aaeb62611e339b72059fedd075836ed370e65853cce1fa2a3704d7acd9f6ae0657af2a90f7bc3edccedb0b583fa316eaf03747d4a6db9279477f58fa993b093f6e47718cf601163d7acc28ecfb7cc8094f8aecbe081f1d8dd332ff9334cc9f44e71292d8c4c3219f5373d3ade564dee3ff8d50ebd762d22da0e680091ee577f9be34f06883bb615eacdc28746b7d2f0c0f842fe7df4fc4e2de") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)={0x0, 0x0}) r6 = socket$inet_sctp(0x2, 0x5, 0x84) epoll_create1(0x0) writev(r6, &(0x7f0000c02000-0x10)=[{&(0x7f0000450000)="", 0x0}], 0x1) readv(r1, &(0x7f0000266000)=[{&(0x7f000032d000-0x6d)=""/109, 0x6d}], 0x1) unshare(0x200000) pselect6(0x40, &(0x7f0000f34000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000086000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000349000)={0x0, 0x0}, &(0x7f0000f14000)={&(0x7f0000a66000-0x8)={0x0}, 0x8}) getsockopt$inet_dccp_int(r3, 0x21, 0x7, &(0x7f0000c58000)=0x0, &(0x7f000022a000-0x4)=0x4) 2018/01/15 19:00:48 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f0000c4b000-0x8)={0x0, 0x2991}, 0x8) sendto$inet6(r0, &(0x7f00004dd000-0x1)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000ea000-0x8)={0x0, 0x5}, 0x8) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000415000)=0x100000) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f00005f0000-0x8)={0x0, 0x0, 0xffff, []}, 0x8) 2018/01/15 19:00:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000d86000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00009d9000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fd5000-0x88)={0x3f, {{0xa, 0x3, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f000001e000)={0x6, 0xf3, "86dc4838c885092cd18b9fb60ebf07f1cd6d2138fe87d5acd2c564d2f67a1529ebc27c6d399619838650e60f7ba11160c9c5f6e8df101e817796d4be75164e119b9e539e6c660dbbf4c507d735da4db953e58b317bad90eb332fefa8a6c88aea9a117be74161de1371b0d3ba39e95eb35c7ce501137064920dd68739485c6ed3969210de3e93a12ce27573d8b2f1c7aff1615b9570305bdc49c0af22f956987a4a978a1a988ff44717412966538fec2996a6d3739b4aa88cee9f9928b7c789e356baccfe35403d93e7c33805de66d936439093440641044f28fef0ab86e8e26c6b7d78c07a65f8746fc18673519fdbee0ec611"}) r2 = socket$inet6(0xa, 0x802, 0x88) readv(r0, &(0x7f0000a57000)=[{&(0x7f0000125000-0xaf)=""/175, 0xaf}], 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x6c072, 0xffffffffffffffff, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000243000-0x38)={&(0x7f0000fb0000)=@in6={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f0000b03000)=[{&(0x7f000044e000)='^', 0x1}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:00:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xac, &(0x7f0000017000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xfffffffffffffffe}, [{[{0x9100, 0x6, 0x1000, 0x0}], {0x8100, 0x8, 0x3, 0x12}}], {@llc_tr={0x11, {@snap={0xab, 0xab, "966d", "0d8580", 0x88e5, "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"}}}}}, &(0x7f000068a000)={0x100, 0x3, [0x205, 0x482, 0x19a]}) syz_emit_ethernet(0x1016, &(0x7f000089e000-0x1016)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[{0x9100, 0x8, 0x10000, 0x6}], {0x8100, 0x6, 0x80000000, 0x800}}], {@generic={0x6017, "00dc52fda14e8230c675d5906247c0022e1ded82747fc49482487b910b9249876849016dbb37628b3ecf64799af76c1748b14ecf55b55e312a7f0be57817763d83d6b4099ae3b0195c42464b4a43574a87cf38a8e7b4ccf993ac925141d81e59cde450dc4df1a85d9d9ebb3faf7ad41fec8e75dad07fff6e1744e931512920369b5124679393e316e509b18577fa00d71d389ece1334b3efbefc5d495f8cf9dafe287c7e3f47a09273ea74533368b1218fbbfc1b6a128f3b62b28fd47b4aac529057837b853700dd5a4e5e296bc805bc58489fee68963b360c8944d66e7587a813d65b0269960765d4403356a1c2e793eb17bcf1fd9ebee218e937914f41bdb84ef9fa91ed5a04df8a9ce560b4820561b39129ad7f5fd57c78781ee632cd7c061868f756bb92280adcdbc258016268e717bbcda134255329aee2c04a2d7f2a499b697bb64cf133b2fe2001c4b23bec0c7f3e57f52f6ef2f75921104ce485952cfdd16d240f429e227b210e0baf989df31579a06d7af17dc2a0c4da12e12fdb43d0789138537ec4ce3469582cf4464fe2b69579018325fa2145f1462b06ee8c41edb46aa27811b88cfb3a624bf99dd9cd9cc3751625de18c0a8df694984280b106ec7180eb3ed14cd7b6d72b141c49b1b24300ea79678354e8452c3351eaae7801f2bf25f05a5cc672aa06b5a81d60405261539ded132e76fe531da9ddf9a4efc1e49fc2d7495b7846a9222c865926201b7b21046ab711ee523aaeda0e0f04e33536ffc3d430cae67c13eefd33b978efc7af7cde92d836812a5b6aafa3f5b146cda02a03cb0816134b044272b0615363cefce6cff5586529323dfd2a888bec8ede8d13cf943b19fb96d2eb17393a487c449ea54e1a4d3d7216af6b2199ef81f053d17e75ca4dd7cbc92043d74094e4724f51e47e6edb2b0ee4d404ed1446a84d2b96b9f13e5333f56638b3d916e5d391411265c5157440b4b398e8ca42318f6a7b2ec9fc308ce3cb55f631f19c45847f79fe3a1e98db35c2c12649ec4da62fb376c4898a13a798e1a5735d73b2f1f8204b8bdf90694b9948a6388eacae77bb1022ea394792571c55a5a5a850d0591bcdeb71b64674004d01936fa669e1312e4f2583b2d967dac4f783481d35969e6ada67bf35d65d37f43baf005145d48c33fa1d2d5fa367f35e83c53d90c4cbd27ee008497f49edb6e637a1ee8d5776dc3ce8536ea5f5a595a66dc30083f862b8e207b7e127ebc58182d17318b14e34010aba02c41411074ccddb3fd2d4eb47c07e036c00ab81b81f7062a9e524f6bf43497e28d71d593d82165af0e4e04010c307703111060ce81d72b987774d72116048936e67e4b6c94f667876d48993b3cc00b0c2152591ab58590dd7a397601499f9c176f301bf467518190956a91920b2a45b2cce54a1bc7359bd30c9e60dd29bc6170b9226071184c468fc5c5d3e367c0484dc5a4bab9583d316d3ac4a3093610a22aa5d029185455d24b87a9aba862af2d092366e2c30eb3fad3caf8b7f2045066ccd16e53630aa0e66d5b5b6096344dc866b70cb4cb6966a4ce6e2e76ece60b230d4980c5683392f3cd0c40b03a09cfc5853746300bcb773f89871ea91f7779c173eb7a50c1c90680ef56205e4f7acf0c2598fa2a6f94dddf836aa7288e0f9173ba396047689ce32cb76fc67e55812b7187b0f9702a1a2bb4888ee1f78cc0d51d60d54d09a47f219098c629e76bc69ec8d3213a60ef406b17d27d206238345cc6492308aefef7324122e2b8ae804f90c39236b71709a71840cfd0e43bd6fd8ffcfe1d6cf92f4f068cfe5f492fcf3b62d072961674b7b624987f1d516af6fb5e68fa3a6568c28794f391d159de67627d08410d46b9b7cbb181e4b0266e860a5ee69a52bc081d3d9dce5209a233e61286551e89ca75e71d9f2a49f645264711e550f70a4b85d93c2ec1ff28f33b7c7da3e9db28ade8056c04ac2ac773dec34deec21ec164dcaeb81bf0730b5b771206241f3d6648df23400cc171f56b7da712ba71defb9230aaa47c19325d77f3e5b5fe91f8512dfe22d7005d4a9f453deb194fb1a7711054ca848007e491cd68231be1509c73540a62bdad38c223db0d287b713ff515634bd4bc1d1f1500ccd4de3f14938654db2330f6fe5ddf753123a2b4e67251030b4bf02a0cc74e1ed5e5470775930e0e7e3a7a077a9f0372366b46d4c499b6f0e28208ad1dab05c7b78ca6b7076a894d947f1d4818716dcb475a2707ff957872293b21084d41164e41b979b04f10b3809cd7d053d871daf16a7f5ca273f60e41e93c8d33632ef00fc9298e085a33159cc405dd176e9bfbc3ccfd728c1fcd8eab52c63d5a3f5033d3731b41727af7e584a428eb62b3efbb6bc24e7c636cf1f1abbaaceac3277a1dcd5502b1f5db2128ebaf5d9a10494b8860d463daf1d80bda78169532b5cacd6a8b4f8047bbded5e8eea21b2042c4098f033aeddf9cdc553b16c315d3693d9c8fe3822b87f78797d7ef40d2dfb19ba189bc285ae46fb3cfcce79b44c01422b5cca5f386a4ce266d224b7436651bdf94552f1562a61d25d6685c1722b99b9812662c5aa131e59c98bbf151d1c274c5ef282529f0c1037e508e91fb93774f893b542579c7a9b7cb91cc2f8a33e239481d12fb8917b709ad4d2e1f79cc27d6dfd7d023213ababf73e58d24b5a1f2b1cce24c4179bf25ed70556d7b04868d720bff6d55a1345ff09461dbd5650991eedc23005942f926a0581449a18dc265883005f85d9fa96003b88b7bbb20a1ca89ee707063f39d149745d32b7470899ac9d248747b9c50e07ddbb43488611c023661f495dd6a13cd357dfc974dca51d33b323815ea7b4df304bc19bc84f6e756e02aae92fb602a3d426966936920ea765ccbceff01b00e10e200ab20fae6be1bc0726d5412e3dfa0f47fcddf339f3fbbe623c4252398397d876dc14abc667adf66d45a36413a821da32492ae1e3c258ee094daeff5f90830d59704a469b52c8976ac69b085491c7c90291c95d77a7b5def01973be8e0d11f2d9dbb5cac59f4d3a176e249078e670e7f5929d66fa6be4f0f5dd1aa04ce20772c58f9a302fb21cfa6e379cab4b0c83c5f850cd405108611df30f2714213bcaa75b00c94e6795d153efa0af763ddfc4cd4f9c6cd65f7aed52db8de7f398c82a56fca5b6fef7a4ea10864cd0b40780fdd004b6a5f864e9e76418795c808f9ab85472d63813b76b6b3862beea4d739f7b060f6adc57631e1ab7d5a477be7fd121f1963925242c7bafbbfa7532fd3648b00e8eedb24378f1873e58edcf8a4922a9a7ec968bb814fbf8180f0b2c7601077d55adca9d80dd239e31d03643db96cc17aa53afb81eef01cd729821e971850de77e4a463ec40ad7540ab2b790fa40ceeeaa2fe4c670a0ee0963d8356c7514a87ee4403051774cf12906cb4dc0fa4a9bf4cab18141a2741693314fe85f7d4f48f23f57de68b9f95737158e1379f447c597f07f1513c5e38f3c05afc43edfb5acac658c3df2b0db2a134f415cb2d189d98bbbfba87eb8306ea60a1100520f9f9b17015c438d6737607c0ad08d223ad75d8ff7161263fc490e08d536487ef0a021f4bde5c77050ffddb3fe38c244c43809afa68ec7169e617fb6a99eecbaa6f8411aa64ec8e06c3cc6284cd081ccfcc244509dc9d23648654924fd5da23ba62b75f60177b60b586d223fab4b8059d42ad047c9274992dcff5291a0dcc955f9ee4aa04e30cce65a2d86778a2f8811f482760c17890c55dd2ffc936b218808bf284ace26a6fdd7f0649c9c6ba01a9795f8ac70f5c054ec27eeeae7965c6eb1e4927c763703dc632574dcf49c7efee7bf1dc2565bbfa225040cb1ee91dc292bde860f8eaa9248629b7d996e2c1f2372bcecd79f763141f8b84028642abd75fd3bc80ab1714e990f7914255f9bd73ba09ee1971dec80f673ad19545ada426d386d376b138857e362b504ba2bfbd45d6c902c6ad95fceaf15d7f6d121a39ee8487293fcc6ef42fbad66194ec2822786e0437f22a8074bf5c7e80116d6ae99b145d47db01455446fcaab325cad3d66ba22cb30e3da78e7bfd9c2c3c86a925a25ddcd7395d65723f390f5eb0a0a77455487d5db103c367755e112d5dd32720f6285583d32749b054b5fdedeb73afc48f10251d1d1e2bacd22b5ecec6cb49b66dc8098ad75f22eb05dd5b95b8d1cc7dc904a58a0ba16c9e6cbeb4237324f9cbe58606cbcf54090a1ee662feb60bca1596d137c9d64b9ae8f58c91379770d36617ba887556bbbdfb692c945a9792f2f787e7037c7ccd57302904b838fb756af8436a8efe7e3d665caf9a06d045069e8fdcc517022cf6b929d6ba9464440bfcbc0133d124cc8d0659db15ff1020a1072f051c9d25c1fb8c287b1a3ddd4bf48e39289867fee9624045ac96d0f488d21a73bbbec1d220da73a77b86c13a93b21e385e5aad2ed35a1c0406800c99077b6a3649eea15d7133c652e3a91f265a1b39953f00b8016f5b68b0f67c21dd8fe1a02f3cc5f479c8dc03e6d3b83b517f3a4889e74973dd7d7e36a60d88b131f1c07f02bc0b0ab78e53f2968532ac51bed2df981229a389351085786cd1608d8becc7f24c04ce2d2c90cc99cf7cb961c7ecbee29621c4bb76b9b50ac67593db015e2bd4109119123d6518c3492cab820910f7b9e2a5312a44df3d94f65b5b0608443c59e7be5b6b23e3f8617e00dbd2ee2e24602199ae78fb179fddb000716efa26cceff32c029e9dc3f01a79679a0196624cde8ed8d81dd1d91075b972ac7f3345b201f33187816fc82b4fade768653a3576414641913883585ff1dda7d70cdc5370630e285c74dc695606f563ff79ac21b458bbd118e12ae028f50cba0ab413833db2044438aa2cf0d0280c74fd324bf9ca3b43990dcf7b0e314ae37e6b601c5311b32c13fd811a250cb1a4a9b4edb79be6215f99e24414f4c532d094915df1664634e18f86558df978fbd77dfebd60b20cbe1aa288a1557540204ecc6aa4d477b04df3bb3fe2daa1668735254459a64b15989c191cf1725f511da1a5c16353d68dc0bd88303dccb07daa52ab7fcf2b021022e0ed8a2abf2ced1748e0fe91deb844ba32586385c39500956a413809dfce8de4a97ca1585a5bbe59470dc13193885ad4c6915555eb2809397972aba7f49e3ef56b823005bfd624daeab4b7ad6cd8c452075e44be2e3c8136ac720b1b18d9107297e04c2901e2c2321cf4741f1bb351b97558f6dadcb609a310499855a8a2bc664a6b43210d6c357dbedc698505666d85f9056c2eaaefb6acd1a4b9ff133a8b700ed942d1db36291231b043bc6922d2301000f65478da46a9dbf0bbeb782afc86359991f6b0f6aa6e77f85b8d9f01e149830e1b517e595b14d9891ee9df1d0098976698bd601048730fe656361a254dd1a3a7d1aa4464f5d6504ef68035326fa0ea6111664d5129e97bb3380abbf2f45c27ae1bb6bb8bc6bd940142c67e9c9bdadcf614d93f789fc60bfd1c3a670aa29d75c38fdebe721e0886f28fcb428a413d7af7bc993428bc0095d578b4ec31f725b4c6ed54e9b837a2dbc686a6db9039e6ecb5d73fd5ce1a31371ee00542e4c9039e9a7fe9edf2fc3b99b7f50a826792df924e76c7b4ed2cc216bdc9cb9a5ba3af97d2edb2e938bbe3642642a3bb7ba7b4c78b3def8709e19353a8b19653849e9a986a4e1e3a323d1e763129efde1d7a8d0129e12134a0d05264e5a4cf6eb6dd00cb6d43bde6811eb6e3742ba687693d25e391de9760b0a33f9345ea"}}}, &(0x7f0000ace000)={0x1, 0x3, [0x527, 0xc1, 0xb31]}) 2018/01/15 19:00:48 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00009b9000-0x10)='/selinux/member\x00', 0x2, 0x0) r2 = getpid() r3 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f000029d000-0xc)={r1, r0, 0x8001}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000bb4000)=""/144) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xfffffffffdfffffc) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000ad1000-0x68)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000c47000-0x18)={0x1000000000000192, 0x0, [{0xa98, 0x0, 0x0}]}) 2018/01/15 19:00:48 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f00009f9000-0x8)='./file0\x00', 0x124) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000df5000-0xfa)="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", 0xfa) setsockopt$packet_int(r1, 0x107, 0x1a, &(0x7f0000f15000)=0x8, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000c0f000-0xa0)={0x0, @in6={{0xa, 0x2, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x54, 0x3ff, 0x5, 0x0, 0x0}, &(0x7f000064e000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000887000)={r2, 0x8}, 0x8) bind$alg(r0, &(0x7f0000fc2000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00009bd000-0x63)="", 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000d49000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000e73000-0x4)=0xc) bind$alg(r0, &(0x7f00001eb000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) 2018/01/15 19:00:48 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000f3000-0x576)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "ffffe8", 0x38, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "e8a413", 0x0, 0x2c, 0x0, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, [], "fe015817fcec5620"}}}}}}}, 0x0) syz_emit_ethernet(0x26, &(0x7f0000f77000)={@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [{[{0x9100, 0x7, 0x0, 0x80}], {0x8100, 0x9, 0x1, 0x8000}}], {@can={0xc, {{0x4, 0x7fffffff, 0x1, 0x9}, 0x5, 0x1, 0x0, 0x0, "ce1590dc06ca100b"}}}}, &(0x7f0000bb9000)={0x1, 0x3, [0xb85, 0xbc6, 0xf7]}) 2018/01/15 19:00:48 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f000055e000)='/dev/audio\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000ea000-0xb0)={{0x6, 0x6}, 'port0\x00', 0x44, 0x820, 0x5, 0x3fff800000, 0x28000000000000, 0x4c68bd1e, 0x800, 0x0, 0x0, 0xe57, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000047c000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x2) getpeername(r1, &(0x7f0000001000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000001000)=0x60) connect$nfc_llcp(r1, &(0x7f0000001000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "fab9484ca8a0abe9700df2209e76204d00000009a5619500306fec52b71bf43cb53b154d9e554c7794c4b53910dce2b6a4396f93c15ef971f6cbedcf8bfbaf", 0x0}, 0x60) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000bd000)={0x0, 0x1}, &(0x7f0000582000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000b4c000-0x8)={r2, 0x7}, 0x8) 2018/01/15 19:00:48 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000ab4000-0x4)=0x8000000008, 0x4) bind$inet6(r0, &(0x7f0000528000)={0xa, 0x3, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000ab6000)=0x0, 0x4) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000089f000)='/selinux/access\x00', 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000b23000)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 2018/01/15 19:00:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000ba5000-0x14)={0x0, 0x4408, 0x3, 0xffffffffffffffc0, 0x40, 0x2}, &(0x7f0000729000)=0x14) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f000060d000)={r1, 0x1}, 0x6) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000)="", 0x47e) write(r0, &(0x7f00005bd000)="", 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000d81000)={@generic="7198bdc8b00efeaf50712cfcac148afe", @ifru_flags=0x100}) 2018/01/15 19:00:48 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00006bc000)='/dev/hwrng\x00', 0x408000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000067000)={0x0, 0x7}, &(0x7f0000245000-0x4)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000d43000-0x37)={r1, 0x2f, "9cc40e0ec2e2ffa5a1aef2a2e94f64a4f49f7180fa382ff14864121d863a32f064d4d6538ca33f80b93c2ac5a230f8"}, &(0x7f0000354000-0x4)=0x37) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000595000-0x16)='/selinux/checkreqprot\x00', 0x145000, 0x0) r3 = syz_open_dev$mice(&(0x7f0000b88000)='/dev/input/mice\x00', 0x0, 0x2000) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000183000)={0x80000000, 0x1, 0x6c22, 0x4, 0x400}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000ba3000-0x18)={0x0, 0xff, 0x30, 0x3, 0x100000001}, &(0x7f00009e0000)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00004a9000-0x8)={r4, 0x825a, 0x100000000}, &(0x7f0000abe000-0x4)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r3, &(0x7f0000423000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast6)\x00'}, 0x58) fcntl$lock(r6, 0x8000000000000007, &(0x7f0000c96000)={0x0, 0x0, 0x0, 0x2, 0x0}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00002d5000-0x8)={r5, 0xf907}, 0x8) fcntl$lock(r6, 0x26, &(0x7f000001d000)={0x0, 0x0, 0x1ffffe, 0x0, 0x0}) 2018/01/15 19:00:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc5000-0x14)={0x5, 0x9, 0x6, 0xa, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000706000)={r0, &(0x7f0000c75000)="", &(0x7f0000fdd000-0xb7)=""/183}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000974000-0x18)={r0, &(0x7f0000e14000-0xc7)="193b888e82886efdf0703279dc161d5fb046e676bba88f24b2437ee059855e35f2f91b7c2e97af3b3a92efb513de5fc36ea2a71743e787dcdd6bb5e2b97995bf2ed7dff91513f26a5325fae41443ded97ae6848d4e72bc340e0380239124a392be5302b9ed2d0fb47044530609cd97f5af93d480c2b0f5983b1d0a711b39fc5a920eca93fa342d687652668ef6e7bd4dcc065dda5df869ba1b9139125da28d10e544bef65308b5f7f5c7362635a3f38354c6487a1849010813a71c7de6d96aa2148ca44d053785", &(0x7f00004be000-0xd1)=""/209}, 0x18) 2018/01/15 19:00:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f00006cc000)="", &(0x7f0000a26000-0x4)=0x0, &(0x7f0000dbb000)=0x0, &(0x7f000076f000)="") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f000020e000)='/dev/cuse\x00', 0x48c000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/15 19:00:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f000088f000-0xa)='/dev/cuse\x00', 0x8802, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000e46000)={0x0, 0x4}, &(0x7f0000945000)=0x6) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00002b1000-0x14)={r2, 0x6, 0x1, 0x81, 0x7ff, 0x6}, 0x14) sendmsg$nl_route(r0, &(0x7f0000d5f000-0x38)={&(0x7f00005d7000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00006cd000)={&(0x7f0000438000-0x74)=@newlink={0x5c, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_IFNAME={0x14, 0x3, @common='tunl0\x00'}, @IFLA_MAP={0x28, 0xe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:00:49 executing program 6: r0 = socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x0}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x403, 0x1, 0x0}, 0x10) 2018/01/15 19:00:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x9dc000)=nil, 0x9dc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x4, 0x4d072, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009dc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009dd000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00009de000-0x4)=0x0, 0x4) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) getxattr(&(0x7f00002e0000-0x8)='./file0\x00', &(0x7f0000e6d000)=@known='user.syz\x00', &(0x7f0000bb0000)=""/169, 0xa9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000099d000-0xe8)={{{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in=@rand_addr=0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xa373fb9654be3a1b, 0x0, 0x0}, {{@in=@multicast2=0xe0000002, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) 2018/01/15 19:00:49 executing program 4: mmap(&(0x7f0000000000/0xfab000)=nil, 0xfab000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f000073c000)={0x19980330, 0x0}, &(0x7f00001dc000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000b45000-0xe)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000fab000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000d58000-0x4)=0x0, &(0x7f0000fab000)=0x4) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000ac6000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @rand_addr=0x836, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000faf000-0x4)=0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000fac000)={0x0, @empty=0x0, @multicast2=0x0}, &(0x7f0000992000)=0xc) 2018/01/15 19:00:49 executing program 2: set_mempolicy(0x8004, &(0x7f0000824000-0x8)=0x0, 0x1) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000642000-0x11)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000001000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000345000-0xb)='/dev/midi#\x00', 0x6, 0xa0000) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000061c000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f000018e000-0x20)={0x4, &(0x7f0000093000-0x8)=0x0, 0x4, r1, 0xc}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000736000)='sessionid\x00') pread64(r2, &(0x7f00006f6000)=""/10, 0xa, 0x0) 2018/01/15 19:00:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000467000)='/dev/input/mouse#\x00', 0x7f, 0x200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000fb2000-0x14)={0x0, 0x6, 0x8000, 0x6, 0x81}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000628000-0xc8)=""/200) syz_emit_ethernet(0x2e, &(0x7f0000925000-0x2e)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0xffffffffffffffff, 0xffffffffffffffff}, {[]}}, @igmp={0x11, 0x0, 0x0, @empty=0x0, "03000000"}}}}}, &(0x7f0000ea3000)={0x1, 0x1, [0x0]}) 2018/01/15 19:00:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000ef000)={0x10000000000006, 'c'}, 0x9, 0x0) msgrcv(r0, &(0x7f00006ba000-0x1008)={0x0, ""/0}, 0x8, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f000014d000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000abc000)=0x10, 0x800) sendmsg$nl_crypto(r1, &(0x7f00007d2000)={&(0x7f0000430000-0xc)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000a63000)={&(0x7f00005e5000-0xe0)=@upd={0xe0, 0x12, 0x4, 0x7, 0x1, {{'sha256-avx2\x00'}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2000, 0x2000, 0x0, 0x0}, []}, 0xe0}, 0x1, 0x0, 0x0, 0x24040000}, 0x4004) syz_open_dev$adsp(&(0x7f00005f2000)='/dev/adsp#\x00', 0xa6be, 0x0) [ 156.692340] binder_alloc: binder_alloc_mmap_handler: 24466 20000000-20002000 already mapped failed -16 2018/01/15 19:00:49 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000096000)=""/47, &(0x7f0000001000-0x4)=0x2f) mmap(&(0x7f0000000000/0xfea000)=nil, 0xfea000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000feb000-0x8)={0x0, 0x0}, 0x2, 0x8) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000feb000)='/dev/vcsa#\x00', 0x9, 0x2000) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000083000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000fec000-0x4)=0x60) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000929000)={r2}) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept$unix(0xffffffffffffff9c, &(0x7f0000feb000)=@file={0x0, ""/108}, &(0x7f0000b1a000)=0x6e) mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000fec000-0x20)={@generic="686c1cc47ffeaec334ed4e6bae8b0d4d", @ifru_flags=0x500}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000083000-0x28)={@common='ip6tnl0\x00', &(0x7f0000fe7000-0x14)=@ethtool_modinfo={0x42, 0x0, 0x0, "8f81ee602417393c"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000b27000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a60000-0x11)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1) r2 = syz_open_dev$admmidi(&(0x7f0000390000)='/dev/admmidi#\x00', 0x9, 0xfedb703841732a99) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f000070f000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000e12000-0x4)=0x9) 2018/01/15 19:00:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000268000-0xa)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000000b000)='./control\x00', 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000181000)=0x0) mkdirat(r0, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fb0000-0xe)='./file0/file0\x00', 0x10240, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00008e2000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f000046f000)=0xfffffffffffff68e, 0x4) socket$key(0xf, 0x3, 0x2) getsockname$inet(r0, &(0x7f0000034000-0x10)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00008a0000)=0x10) dup2(r0, r2) syz_open_dev$sg(&(0x7f0000407000-0x9)='/dev/sg#\x00', 0x7, 0x2000) renameat2(r1, &(0x7f0000aff000-0xe)='./file0/file0\x00', r2, &(0x7f0000a95000-0x10)='./control/file0\x00', 0x0) 2018/01/15 19:00:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000a37000-0x68)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x101, 0x8, 0x0, 0x1, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000a84000-0xb)="77796c6b5a7a6c657200f9", 0x200, 0xfa, &(0x7f0000000000)=""/250, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) listen(r0, 0x770) 2018/01/15 19:00:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000b31000-0x5)="650400a200", 0x42, 0x3, &(0x7f00008df000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}) r1 = syz_open_dev$audion(&(0x7f0000341000)='/dev/audio#\x00', 0x9, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f000054a000)={0x8a, 0x1, 0xf261, 0x3, 0x7ff}, 0xc) mq_timedreceive(r0, &(0x7f0000fa8000)=""/35, 0x23, 0x80001000203, &(0x7f00001d8000)={0x77359400, 0x0}) clone(0x280000, &(0x7f0000c21000)="c9caeb437d38348a110b9a7d2d67dcffe362b03686cb1e6660c07f269db74cda5f8a960986b74009283343d85f59b1d0e6bcb7380bdfa11c16", &(0x7f00003da000-0x4)=0x0, &(0x7f00005bc000-0x4)=0x0, &(0x7f0000fbe000)="047eb22fa7ee165c97761900c789aa952c5aae06004240234cc25c3a464cb14713c23ec770d9b0c53874fee89c00d3efb07647") mq_timedsend(r0, &(0x7f00003c5000)="d8", 0x1, 0x0, &(0x7f0000001000)={0x0, 0x989680}) r2 = semget(0x3, 0x1, 0x400) clock_gettime(0x0, &(0x7f0000698000)={0x0, 0x0}) semtimedop(r2, &(0x7f00007fb000-0x2a)=[{0x4, 0x3, 0x1000}, {0x2, 0x4, 0x800}, {0x3, 0x9, 0x1000}, {0x7, 0x6, 0x800}, {0x0, 0x9, 0x800}, {0x3, 0x1, 0x800}, {0x4, 0x400, 0x800}], 0x7, &(0x7f0000cb0000-0x10)={r3, r4+30000000}) 2018/01/15 19:00:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000dc5000)={0x0, 0x0}) r1 = accept4$ipx(0xffffffffffffffff, &(0x7f00000ed000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f000052b000)=0x10, 0x800) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000002a000)='/selinux/checkreqprot\x00', 0x2000, 0x0) r3 = accept4$ax25(0xffffffffffffff9c, &(0x7f0000c74000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000894000)=0x10, 0x80000) r4 = socket$nfc_llcp(0x27, 0x3, 0x1) r5 = syz_open_dev$sndmidi(&(0x7f00005ed000)='/dev/snd/midiC#D#\x00', 0x5, 0x20000) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f000032f000-0x8)={0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00004fb000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000fb8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00008b5000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r10 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f000044a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000b05000-0x4)=0x60) r11 = socket(0x4, 0xe, 0x36) r12 = syz_fuse_mount(&(0x7f0000fc7000)='./file0\x00', 0xf003, 0xffffffffffffffff, 0x0, 0x1, 0x20000) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000d0c000-0xc)={0x0, 0x7, 0x10}, 0xc) r14 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000b31000)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000038b000-0x4)=0xe8) stat(&(0x7f0000efa000-0x8)='./file0\x00', &(0x7f0000672000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getpid() getresuid(&(0x7f0000e35000-0x4)=0x0, &(0x7f0000db0000)=0x0, &(0x7f0000dc4000-0x4)=0x0) fstat(0xffffffffffffff9c, &(0x7f00004c1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = accept$unix(0xffffffffffffffff, &(0x7f0000c4d000)=@file={0x0, ""/108}, &(0x7f0000864000)=0x6e) r21 = fcntl$getown(0xffffffffffffff9c, 0x9) fstat(0xffffffffffffff9c, &(0x7f00001a3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00002fb000-0x8)='./file0\x00', &(0x7f0000221000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f00008b8000-0x70)=[{&(0x7f0000aa6000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00008c4000-0x70)=[{&(0x7f00004e7000)="b4fb7c1842188f0843ebb29116ae306116e5fb0d954c9143dabef22462c96fba1ef90ab5f05f1effc6305da4746a56201035047a1c72643da0f5f2986e192010e74ddb3f97322397555496115ab42bc1e3a1877232399da10d52a9f2464b44b4c28a09c7ea833f03af0a524cca7efc5f447ae23c0ff7e9241cdd66b60149c2f205bde0a748779f6c8ac935c9c799bd9e07e68ba2a5f9e5c10b8bef813c435d47206d413a093e42327876a45925ad1e3e75d35cbec8ad7091118bcc0c91fd2c723e2b6dcafaed7099f86692e97ee07932281ce9242bac7c814b75ebc7b1717eb67649badcf51d9a353b89aef5361380a54142c5", 0xf3}, {&(0x7f000013d000-0x1d)="ba6bef3bbb639371130f70af5cf885b405501ce68f450ce0e4cdcea06e", 0x1d}, {&(0x7f0000fe9000-0x11)="000fd3e50abe3b83b1e409f3d54bf5ec00", 0x11}, {&(0x7f0000cae000-0x45)="ff03bec8b6c81c67fa99a4f63d86d1edf1c035f8e55652227f1d91d7e05d85df7266fb6d777b151acb015aa93838f82d1433b00241aeaecdd78e62741952e615a73b4503c9", 0x45}, {&(0x7f0000ea1000-0xe4)="b59ec9e00336f7f4716e6aab371c73c88d0028edf69030ecf21211616d97c931300918af1c0c212a494c332adb1d063a5af05e47330a6aa9cb8de6fbd6d3140a9aabec039ac88cfdef8fb8cfe1dd92fc8912c73b0aed65a941c28cb4770c4e7507795a94bc91b63e9639eeea5d1a6cd06c5745a8f237394b6ac988e23805a848a054854c1fa26ea95a94b658d8e27b7845de0cd77b0ec02ae0be0003d789c890911e3bcda2c89cedfc9605569370e455e53f4674131d60438959a57191b331f87c9bb668064898760e1f666cd242cd1612c0824179cbc4b96ba080356321d252d9ca9459", 0xe4}, {&(0x7f00007bf000-0x75)="ba67c7abe2b08a0a4e1df43aaa8042461b6da0f23957d12f374cf0cb989b630390989f137c2e3bd6afffe57d536959af0e5f9ecf8a8ce99ee876c83628620f8a6765f77ff17e5cf1edb9368e3e5bc8ea5985d3cd64527e0eb3e950faf4eee9ce3cf04d239e9206f9f067e5d7d884e713ac953697df", 0x75}, {&(0x7f00008f8000)="b135dd49ae4d56e940d3e733a580401f5f37b02458457ad9de56b0", 0x1b}], 0x7, &(0x7f00006a9000-0xb0)=[@rights={0x28, 0x1, 0x1, [r1, r2, r3, r4, r5]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x28, 0x1, 0x1, [r9, r10, r11, r12, r13]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}], 0xb0, 0x4004810}, {&(0x7f0000a94000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00002a1000)=[{&(0x7f0000bef000)="21645704ea6d058b8259683e95ae", 0xe}, {&(0x7f0000eff000-0x44)="a8c7683a7d4766a1ce33c8cf8a99fe6efb9b9d0b58903184b3b4d686430fb65b4fa07253087b3f227d5a1ada42369a87522ac490633527fd6a0a5d1da0f5dd09dca702e8", 0x44}, {&(0x7f000063c000)="8b99c6b7a9bbc3c6e4699880b798f23a604fc933ee032167b55e1dedcfe66553b20e3a2c01a025bf9eadbc0b95f3672e14aa64a505b2de5578ea8088b8e3391996b80107a31de5942927a4fc48e9afbe743f432ae1cfc071f14725f802b15cb33c36490bc45e32443eaeadb256c0073adf31cff5df048b2b8c9d526b56dd55edfc3297c054754ca6b243c0da4264e53b722ea3bef2bbc83cf9bac26d5867f11eff93a07aa2f20ed95b8739f8bd7d196f46cb6ab4a2a47663221d2ae3c7d3421dec5e59", 0xc3}, {&(0x7f00002bf000)="", 0x0}], 0x4, &(0x7f0000360000-0x38)=[@rights={0x18, 0x1, 0x1, [r20]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x38, 0x40080}], 0x2, 0x0) setrlimit(0x9, &(0x7f0000b6f000-0x10)={0x0, 0x0}) socket$inet6(0xa, 0x8080b, 0x3) io_setup(0x8, &(0x7f00004a8000)=0x0) r24 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000172000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KIOCSOUND(r24, 0x4b2f, 0x401) r25 = socket$netlink(0x10, 0x3, 0xf) readahead(r25, 0x6, 0x101) 2018/01/15 19:00:49 executing program 7: prctl$intptr(0x100000000001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chroot(&(0x7f00000f4000)='./file0\x00') 2018/01/15 19:00:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b18000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f000088c000)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) r1 = inotify_init1(0x800) inotify_add_watch(r1, &(0x7f000027d000)='./file0\x00', 0x20000000) inotify_add_watch(r1, &(0x7f0000bba000-0x8)='./file0\x00', 0x40) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000c85000-0xd)='/selinux/mls\x00', 0x0, 0x0) [ 156.834320] QAT: Invalid ioctl [ 156.859644] QAT: Invalid ioctl 2018/01/15 19:00:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000001000-0x8c)="76ee34d3af6b104ad2fab0183a59cb5a39bb8342b41caa0b4a39ee797eca638a464751a43f199001154bc14359f358aa0689e0a97cefa5a551e1b2437ff2517276b281ac5a7916ccf84b03b999a6116fb8aee7b3331546eab296bfc22f012bdf961269e279576bf12039059ace882103ee0a69568e12af3385f948c4d065b5664ecec665855300f2b5f157e0") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000003000-0x5)={0x0, 0x1}, 0x6) 2018/01/15 19:00:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000cac000)='net/snmp\x00') r1 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) sendfile(r1, r0, &(0x7f00002fc000-0x8)=0x4000, 0x7ff) 2018/01/15 19:00:49 executing program 3: r0 = gettid() r1 = getpid() kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) exit_group(0xffff) 2018/01/15 19:00:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000000)={{0x4, 0x0}, 'port0\x00', 0x14, 0x4, 0x6, 0x10000, 0xffffffffffffffe4, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000a00000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x19, 0x800, 0x57f) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000049c000)=[@in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x1ff, @loopback={0x0, 0x1}, 0x4}, @in={0x2, 0x1, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x9, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, @in6={0xa, 0x3, 0x1, @loopback={0x0, 0x1}, 0x0}, @in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x9, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}], 0xb0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000d3b000-0x10)={0x0, 0x200000014004, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f000071a000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f000080c000)={[0x9, 0x80000001, 0x0, 0x7f, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f000067b000-0xf8)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}]}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r3, r1, 0x80000) r5 = creat(&(0x7f0000558000)='./file0\x00', 0x40) connect$inet6(r5, &(0x7f0000c06000)={0xa, 0x3, 0x100000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x8001}, 0x1c) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000d78000-0x8)={0x4, 0x0}) 2018/01/15 19:00:49 executing program 0: mmap(&(0x7f0000000000/0x21a000)=nil, 0x21a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000021a000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia-generic)\x00'}, 0x58) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000133000-0xa)='net/snmp6\x00') mmap(&(0x7f000021a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f000021b000-0x4)=0x0, &(0x7f000015b000-0x4)=0x4) mmap(&(0x7f000021a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ax25_buf(r1, 0x101, 0x0, &(0x7f000021b000-0x31)="58ad61da63c0e5b471b525cd2312e3039ce9c16767950934c4f8c20710999f12341d1a01cfca8710859ea8e884353ec781", 0x31) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000080000-0x91)="9fa0291e41797c3d71854a9fe2cd8586", 0x10) r2 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f000021b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f000021c000-0x4)='tls\x00', 0x4) sendmsg$alg(r2, &(0x7f00001d0000-0x38)={0x0, 0x0, &(0x7f0000103000-0x50)=[{&(0x7f0000217000-0xe5)="fd12b84c61ef9e4a4fc92aa7ad277fb7", 0x10}], 0x1, &(0x7f0000217000-0x78)=[], 0x0, 0x0}, 0x0) recvmsg(r2, &(0x7f0000215000-0x38)={&(0x7f0000215000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000141000-0x30)=[{&(0x7f000009b000)=""/116, 0x74}], 0x1, &(0x7f0000214000)=""/155, 0x9b, 0x0}, 0x0) 2018/01/15 19:00:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000328000-0x8)={0x0, 0x0}) r1 = socket$bt_sco(0x1f, 0x5, 0x2) sendfile(r0, r1, &(0x7f0000ea9000-0x8)=0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f000018d000-0xa)='net/kcm\x00\b\x00') r3 = socket$kcm(0x29, 0x2, 0x0) sendfile(r3, r2, &(0x7f00004db000)=0x400, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000a20000-0x4)=0x5, 0x4) 2018/01/15 19:00:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x4, &(0x7f0000c1f000-0x8)=0x0) socketpair(0x1, 0x80005, 0x0, &(0x7f0000002000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x3, 0x826b) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00001a7000)=0x2) readahead(r0, 0x5, 0x6f86) r3 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x1) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000a64000-0x50)={{0x101, 0x10000}, {0x1, 0xd1}, 0x100000001, 0x4, 0x3, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_timeval(r0, 0x1, 0x37, &(0x7f000000b000-0x10)={0x0, 0x0}, &(0x7f0000000000)=0x10) 2018/01/15 19:00:49 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000002000-0xb0)={{0xffffffffffffff7f, 0x8}, 'port1\x00', 0x1, 0x80000, 0x2, 0x5, 0xb845, 0x7, 0xcc, 0x0, 0x4, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msgrcv(r0, &(0x7f0000004000-0x3f)={0x0, ""/238}, 0xf6, 0x0, 0x3000) msgsnd(r0, &(0x7f0000002000-0x1008)={0x3, "75bac9476a963dfa38da09e09956a1d84d2fe5564304cb61c01506f8be7edf99135adbe7be9f1380bb1c373447c45c25"}, 0x38, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000002000-0x8)=0x6) 2018/01/15 19:00:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000bf7000-0x5)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = dup(r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00003e2000-0x4)={r2}) fsetxattr(r0, &(0x7f0000af2000-0x18)=@known='security.selinux\x00', &(0x7f000073a000)="020000000400000090746e00", 0xc, 0x0) 2018/01/15 19:00:49 executing program 0: mmap(&(0x7f0000000000/0xd22000)=nil, 0xd22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$urandom(&(0x7f000056d000)='/dev/urandom\x00', 0x0, 0x8001) mmap(&(0x7f0000d22000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000d23000-0xb)='/dev/mixer\x00', 0x10000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000c4b000)=0x10000, 0xfffffffffffffe8a) getsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000015, &(0x7f0000d1e000-0x4)=0x0, &(0x7f0000246000)=0x4) 2018/01/15 19:00:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088d000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_pts(r0, 0x40002) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f000091b000-0x4)={0xffffffffffffffff}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000172000)='/dev/rtc\x00', 0x402000, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000bf2000)=""/190) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f00008da000-0x10)={0x3, 0x77, &(0x7f0000c2c000)="15dec6d56bdc04974703960bf3ab017d1f726dca015dabf4d81a7af4c3d7dbbd466c4c070d5b0fe67a2aa49746be1829b811bc4883c5c8f42163afe59851dc0553fee841b621fe7b04836fd702743b357c186dad9d126095284433c37e4b367fb23e29922de60585e20e7b6f7b5813859e4e011699b3cc"}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00006f0000)=0x8, 0x4) poll(&(0x7f0000936000)=[{r0, 0x0, 0x0}], 0x1, 0x401) ioctl$TIOCPKT(r1, 0x5420, &(0x7f000057f000)=0xbc) ioctl$TCFLSH(r3, 0x540b, 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) 2018/01/15 19:00:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) setpriority(0x3, r0, 0x6ac1) r1 = syz_open_dev$sndctrl(&(0x7f0000e23000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = add_key(&(0x7f0000451000)='id_resolver\x00', &(0x7f0000dc5000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00001c8000-0x76)="9c2ac4965a6fafbefd3b1ff10686144f847d40cd5fcc963b9e3dda4e7fe7535b75438a654807c12c97facd4f71a9015c96c05d4e02c61687e3a69f86d5f2ecfc5b3320e291d4cee2d678294b1588419fced4eeeafd1e64c672c29fed1e651885659538ed59013f63f9b81dba6c87003209e07f88cc3e", 0x76, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000a95000-0x4)=0x25) uname(&(0x7f0000cc0000)=""/178) 2018/01/15 19:00:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000feb000)={0x7, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000b16000)='/selinux/checkreqprot\x00', 0x440, 0x0) socket$netlink(0x10, 0x3, 0x16) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f000076b000)=0x0, 0x4) lseek(r0, 0x0, 0x2) 2018/01/15 19:00:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000af4000)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000050a000)=0x10, 0x800) lgetxattr(&(0x7f000004a000)='./file0\x00', &(0x7f0000fa7000-0x25)=@random={'osx.\x00', '-em0selinuxem0posix_acl_access#\x00'}, &(0x7f00009d1000)=""/6, 0x6) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000aae000-0x8)={0x0, 0x0}, &(0x7f00005b1000)=0x8) r1 = open(&(0x7f0000984000-0x8)='./file0\x00', 0x4000, 0xd) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000099000-0x6)={0x8000, 0xffff, 0x9}) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000a0c000-0x1f)="1f0000000a06fdde000080fdffff0ffffffff8000900010000000000007fff", 0x1f) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00007fe000)={0x40}, 0x4) 2018/01/15 19:00:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000de6000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000)=0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffffffffffe27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/15 19:00:49 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0xa, 0x9, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001000-0x4)=0x6, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000968000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000d09000-0x4)=0x18) r3 = syz_open_procfs(0x0, &(0x7f0000c90000-0x12)='net/ip6_flowlabel\x00') ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f000050f000)={0x0, 0x7, 0x8, 0x4, 0x4, 0xaa}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f000009a000-0x10)={r2, 0x0, 0x0, 0x0}, &(0x7f000066a000)=0x10) [ 157.013512] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 157.049556] netlink: 'syz-executor3': attribute type 1 has an invalid length. 2018/01/15 19:00:49 executing program 2: mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000009000-0xb)='/dev/mixer\x00', 0x200, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000007000-0x90)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000012000-0x4)=0x0) sched_yield() connect$can_bcm(r0, &(0x7f0000001000)={0x1d, 0x0, 0x0, 0x0}, 0x10) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000003000)={&(0x7f000000e000-0x58)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'ccm(xeta-generic)\x00'}, 0x58, &(0x7f000000d000-0x10)=[{&(0x7f0000008000-0x38)="02000000017daebd4c317b8c0649831def071b7c358611a6238d495f9f3ff91ee6d69764e7db2b81abfffdc05da6f696bfc575b2f528f6ef", 0x38}], 0x1, &(0x7f0000012000)=[], 0x0, 0x0}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000000e000)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000010000)=0x10001, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000003000)=[@in={0x2, 0x1, @rand_addr=0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x3}], 0x2c) 2018/01/15 19:00:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000462000-0x8)={0xfffffffffffffff7}, 0x8) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000f82000)=0x0) fcntl$setown(r0, 0x8, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x1, &(0x7f000076f000-0xf4)=""/244, &(0x7f0000501000)=0xffffffffffffffe5) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000006a000)='/selinux/relabel\x00', 0x2, 0x0) flock(r3, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f000095e000)={0x0, 0xc6, "fbb2617f6ec6a3ca89e32575066b7217dde1bda7c1b135d4905157723080b9cbd36ddc03fdf950c2b88aaf077c60a1a617767048267303c8347cdd2947ba582bd6a021a9e55b1f6326dddd05eb8990453b41a51f144a88bed9532f0c6cb623d0ea115dc1dd2361198cbac8fc5ed4df6085b5ca8a5dba6ad120512d4e443a1143c7cd9d98354033c7c58322cf8a20a50ba08421f49fccaee6d4a738d477ace8d5c3d5142d8e42815afb9188afe88e8051e1beae76d2a9351d042332aef8240d7cd2074a879c8c"}, &(0x7f000007a000)=0xce) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00003a2000)={r4, 0x9}, 0x6) timer_create(0x5, &(0x7f0000b25000)={0x0, 0x26, 0x2, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000070c000)=0x0) 2018/01/15 19:00:49 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001000-0x8)='./file0\x00', 0x400100, 0x24) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0xe2, "4325bca5d13f9894ef5580a8e19e5e122207e1a1082d1bdad7ad736981404b24706253f3b6103cba252116e13505c9b97a298ec3ae9a941248b0ae45e59330313391daaa1d55a2c201454ec83808633778def19ad3a0bffe2d75a4bc947c7f6c138a9946cb275f7ff71e0bc24f61cf9e9ce1920b980cb575e55d9003d836298df64e86abe935c7009d550e3fa17bcb88fd36ba73b6b044f6c42686eed061aefa8d47a39a28f13e39dd1fabb48f36c2b211ca24392b08673fbd41ab69da313603ad42aed895f577e075623bc2b18bd3b16bfb233b50c82e7bcfb50173b675d6cc253e"}, &(0x7f0000bda000)=0xfffffd80) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000001000)=0x0, &(0x7f0000001000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1, 0x2, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002000-0x10)={r1, 0x100000001, 0x20, 0x7ff}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/15 19:00:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000215000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) recvmmsg(r1, &(0x7f00005a3000)=[{{&(0x7f00005a4000-0x10)=@in={0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a3000)=[{&(0x7f00005a3000)=""/0, 0x0}, {&(0x7f00005a3000)=""/0, 0x0}, {&(0x7f00003e5000)=""/59, 0x3b}, {&(0x7f00005a3000)=""/196, 0xc4}, {&(0x7f000035a000-0xc0)=""/192, 0xc0}, {&(0x7f00005a3000)=""/183, 0xb7}], 0x6, &(0x7f0000288000-0x4f)=""/79, 0x4f, 0x0}, 0x0}, {{&(0x7f00005a3000)=@ethernet={0x0, @random=""/6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00005a4000-0x90)=[], 0x0, &(0x7f00005a3000)=""/16, 0x10, 0x0}, 0x0}], 0x2, 0x0, &(0x7f00005a3000)={0x77359400, 0x0}) socket$alg(0x26, 0x5, 0x0) 2018/01/15 19:00:49 executing program 6: r0 = socket(0x800000000001e, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000001000)=[{&(0x7f0000001000-0x5c)="f5315dec885eba7da356e3f2773a3882d8989c172d10d7eb186f3472467531e55afd3318350c733bf02beb51e43c0bd85eb7a714ae5e9fde43e095e2b563c00075ef7f6da55511f39fca7231a69682935e2aab0cb3d280a1389a41a1", 0x5c}, {&(0x7f0000001000)="14962f085ad7a98fac8bed99536ca9ca98b8714f95626b8fdd9d9fd19546b9cba8f473a63af43d7dc1a58e008d361dd180522b781a606749c057b7860416b2174f88544d72f9560fa1954ad2cbbc2c8dbde9b8609adddb3b89293fae28b17344d05ef2357cfe1080c610818da8e5883312dffba48c480dcd6e2b501647efd8e39567b9ab3da2a4820325b002d19450305de9f2ce3b3a1098632363de827df98fef3424c7", 0xa4}, {&(0x7f0000001000)="a9c2c854141a436a580a3714fe7e9328b55f00eddfca484005b8dbad0f85af4c5c83def5003e33e3f4b5", 0x2a}, {&(0x7f0000002000-0x5b)="7db437180d32b90597b071d319069a4638ee17ced9ca727ba3b9e8b975df7a877d0ce277782f549e01dea880a90cfb3ac2cc81f4641362acc4b452432dff43a30981de2969ee1812fdaa868c032a9891e30a6666e3bac3f677b5b3", 0x5b}], 0x4, 0x0) sendto(r0, &(0x7f0000000000)="", 0x0, 0x0, &(0x7f0000c09000-0x80)=@generic={0x1e, "ffff0000899acae7d5fd6f09790802ceab75d656f5fbfd00000009f56b72dfb6fb3e90484cd725f3fe9e0d8e1fb142c69c0c68a59e3413cd11d80253e5f9c0719e9cfe7eb58dc5c7f256b3ecaa00319dcf247b42bdc33f03030000000000000041fc480fbb1bf13a83131b401c20f3df8461acbb410bcd1c3e37db70b1a8"}, 0x80) 2018/01/15 19:00:49 executing program 7: mmap(&(0x7f0000000000/0xdeb000)=nil, 0xdeb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f000034d000)='j', 0x1) mmap(&(0x7f0000deb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000dec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000ded000-0x8)='./file0\x00', 0x1) r2 = syz_open_dev$dspn(&(0x7f0000dec000-0xa)='/dev/dsp#\x00', 0x3, 0x20000) mmap(&(0x7f0000deb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000dec000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r2, &(0x7f0000bbf000-0x8)='./file0\x00', 0x4000590) mmap(&(0x7f0000ded000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000dee000-0xb8)={0x0, 0x1, 0x8000, 0x81, 0x5, 0x8000, 0x6, 0x40, {0x0, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x8cab, 0x4531ae33, 0x7fffffff, 0x5}}, &(0x7f00006de000)=0xb8) mmap(&(0x7f0000ded000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000ded000)={r3, 0x1, 0x7a}, &(0x7f0000671000-0x4)=0x8) mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pause() recvfrom(r0, &(0x7f0000812000-0x72)=""/114, 0x72, 0x0, &(0x7f0000deb000-0x10)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0x0, 0x0}, [0x0, 0x0]}, 0x10) 2018/01/15 19:00:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f000014b000-0xf4)="1f0000000506fdddfffb00f5f7008001fafff30c090001c006000806000000", 0x1f) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00008d4000+0x18a)=0x0) syz_open_dev$adsp(&(0x7f0000a63000)='/dev/adsp#\x00', 0x1, 0x309400) 2018/01/15 19:00:49 executing program 1: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000166000-0xe8)={{{@in=@broadcast=0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) getgroups(0x5, &(0x7f0000b78000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) fchown(r0, r1, r2) mmap(&(0x7f0000000000/0x5b6000)=nil, 0x5b6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x43, &(0x7f0000001000+0xfde)=0xffffffffffffffff, 0x4) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000ee7000-0xc)={{0x9, 0x3, 0x4, 0x2, 0x6, 0x1ba}, 0x8}) mmap(&(0x7f0000000000/0xb71000)=nil, 0xb71000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00003d1000)='net/ip6_tables_names\x00') mmap(&(0x7f0000b71000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r3, &(0x7f0000b72000-0x1c)={0xa, 0x3, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r5, 0xc0a85322, &(0x7f0000926000-0xb0)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_xfrm(r4, &(0x7f0000004000)={&(0x7f0000b6d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000b6f000-0x10)={&(0x7f0000b6e000)=@newsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0, 0x2b}, @in=@multicast2=0xe0000002, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:00:49 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000002000-0x2)=0x6ca6, &(0x7f0000002000-0x8)=0x2) getsockname$ax25(r0, &(0x7f0000000000)={0x0, {""/7}, 0x0}, &(0x7f0000664000)=0x10) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0xfffffffffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00001b5000-0x10)='/dev/input/mice\x00', 0x0, 0x400000) signalfd(r1, &(0x7f0000182000-0x8)={0x4}, 0xffffffffffffff43) pselect6(0x40, &(0x7f0000001000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000-0x8)={0x0, 0x989680}, &(0x7f0000002000-0x8)={&(0x7f0000001000)={0x0}, 0x8}) 2018/01/15 19:00:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000475000)={0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000582000-0x8)={0x19980330, 0x0}, &(0x7f00005cd000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x20900, &(0x7f0000a94000-0x1)="", &(0x7f00002b8000-0x4)=0x0, &(0x7f000029e000)=0x0, &(0x7f000031d000)="") 2018/01/15 19:00:49 executing program 6: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000623000)='/selinux/relabel\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) unshare(0x28060400) r1 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000b000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001000-0x38)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x200, 0x1, 0x1, [r1]}], 0x1, 0x0}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00006c2000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000865000)={0x2, 0x401000, 0x1, 0x40, 0xeb6, 0x46f2}) recvmsg(r3, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000cc9000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000de000-0x40)={0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00008e6000-0x10)={0x0, 0x989680}, &(0x7f0000205000-0x10)={&(0x7f0000cc9000-0x8)={0x0}, 0x8}) [ 157.126808] netlink: 'syz-executor3': attribute type 1 has an invalid length. 2018/01/15 19:00:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f000033e000)='/dev/midi#\x00', 0x0, 0x100) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f000027a000-0x4)=0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000f58000-0x12)='/dev/loop-control\x00', 0x17c, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000e63000-0xc)='/dev/autofs\x00', 0x20800, 0x0) mmap$binder(&(0x7f0000686000/0x3000)=nil, 0x3000, 0x4, 0x3010, r0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000e0a000)={&(0x7f000042f000-0x1)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000ce7000-0x10)={&(0x7f000085c000-0x4e0)={0x4e0, 0x23, 0x220, 0x5, 0x0, {0x3, 0x0, 0x0}, [@generic="e255c3da94081f3c240c238db71d25fa0dc59f4679f22b4ab7fc12abf10be6adc67e86ed6b07d4e64dfee36f134949fd8ff02b93660b97f3a1e8b26932fe07bffa807d7ac05c7ad6266bc2bb13b917407deeb198131c9be14eadc6e41b16b1b01ec1114d15efe307f7b5efd1c474cbca85a5e39b498e9c6d891aa742c053d37bf78777e81a869086879b4380c9378a8fe993f0b61508048fa250affe4ceb1658122343b56b4e0922f4020bc0ca9850882a4004fd756c2805f75780b0dbeacd479ba7481691638773ece92bed162c035b4884d397a2574505eb48", @nested={0x1d8, 0x81, [@generic="e06506abeffe60948a7a7d444bdd879afa563e309cf6f1f4e3871b001fce73d48853cf1d62ed93e965693cdff53b196c90403dc9a56359e3b6119b755d01064d346872a0f79466a991ff42fdbf7c3175bfa174d9df13f44ad3f78aa58480993d9ae85c999ed20d0104894cad6bfb713221a1612c1551f93b704ef9ec3aa5ce6ce66fe0c2d2569a549372bfbe05a245e38dc822bbb327d98aca334846031536f0b32cfa6a4bb384fd7952555ea3b3af324aab9f08d4122e8279d87276719b86b30b56eda86916392bcd3f4dc9efbd4dfebcdccf80c1018ea30964", @generic="05606278801902ce0bb77943762c0b8c11c8cce409c4baf1656bfff451ad683dfab6901e887dee5b3fbde211d03dcc71e624ea5d33e30a647ec6df1706a6b2420341eef286bce87ecfa95de1a7ecf99312260a0706f980d3d81d7ee9e9653ff7a99e7d3693cfe5912a7c797eab79ea0ecdef2f5336c47541fa724cb1f4f3bb4c30a9d62ce4deb8e1d429844ef8419655cdb53d94194db7b071900d0dde6ba170458f79515ec66e50a20817606a5cbe8c811fc0973126dcd47d48a63a", @generic="45f20e4db87316209e233a23d4c8c33872967b4288a6cde31db4e58305394cd5db1e730bad21d20bca8f26e899b956612809aea34eeca59a6f4e3250dc"]}, @nested={0x34, 0x3e, [@typed={0x18, 0x59, @str='#vboxnet0wlan0\x00'}, @typed={0x18, 0x58, @ipv6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, @nested={0xfc, 0x50, [@generic="95ae2bcd9d598ca8f869e36110275172f37f27e51625495f2f9f31e6b73f79ad17f77d14692faa942b28429341a9a389927af3e3acc1ee4a814432ea128e4bf5c33c7e18c3392201589467194f89a7d0945ae2b373a18efcc72f383e98d3cba32d6a157aafd3c90d0b69f96064c9a13e916337b0a5435af67749be60dd8ab220b98f286bd1aa85bf28fcdfbac092cf54280ad11d713b27d9a67d3ef8ba7768ceef2d4cf634936e0d1b5e6e48b80bd4162ae43f6cb62ab6e90c51e6b7d14c", @typed={0xc, 0x16, @pid=r1}, @generic="af78f109a3c5c29b3c63b121205f06047f87ac491e9036b61bec141248011bf94f55e72e0e455da31d116732a777"]}, @typed={0xc, 0x4c, @fd=r2}, @nested={0x10, 0x3a, [@typed={0xc, 0x2c, @fd=r3}]}, @generic="a50a7688925635e44817c1e39b2fad6fe4c81f6a7e402bd958801b33d29661d80073730503786546323a81a5036de17a41dac2bd2aea53944a5830aab4f7628c738bd4a9448ae40a88c2c243dfdc88b50a7b08e8b48975b9964e23046aa1e6ee87afc1238aed7f1318e388d8cd99388b29634d94b3cde52dca5e17bd065cf5c3156e496830779cefdd4638c3c878f357fd61c5a2f3747d9e8a65db2b019351331325b60dc6390b83f639afdd06fbd98256c06ed8d31d251dabe66cf259faef8d839055d1a8e9dc6c0acdb1147eaa"]}, 0x4e0}, 0x1, 0x0, 0x0, 0x800}, 0x800) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000003, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tun(&(0x7f0000002000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000000)=0x0) accept4$ipx(r3, &(0x7f0000a16000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000052000)=0x10, 0x80800) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000cdc000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x3, @rand_addr=0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/15 19:00:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00001ae000)={0x0, 0x0, 0x0}, &(0x7f0000103000-0x4)=0xc) ptrace$getsig(0x4202, r1, 0x8, &(0x7f000080c000-0x10)={0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000fc0000)={0x0, 0x0, 0x0}, &(0x7f0000a45000-0x4)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000b84000)=0x0) bind$netlink(r0, &(0x7f0000708000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x20000020}, 0xc) 2018/01/15 19:00:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000f46000-0x4)=0x5, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00006c0000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f000028e000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000bc9000)={r2, @in6={{0xa, 0x1, 0x7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x800}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8000, 0x7f}, &(0x7f0000514000-0x4)=0x98) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={&(0x7f0000000000/0x1000)=nil, 0x0, 0x0, 0x0, &(0x7f0000159000/0x9000)=nil, 0x0}) 2018/01/15 19:00:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty=0x0, @multicast1=0x0, 0x0}, &(0x7f0000000000)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000e3d000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x7e2000, 0x6, 0x2, 0x100, 0x4, 0x1, r1}) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00009d1000)='/selinux/load\x00', 0x2, 0x0) bind$packet(r2, &(0x7f0000d81000)={0x11, 0x1e, r1, 0x1, 0x1, 0x6, @random="376a10578f3e", [0x0, 0x0]}, 0x14) 2018/01/15 19:00:49 executing program 2: mmap(&(0x7f0000000000/0xfa6000)=nil, 0xfa6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xb, &(0x7f0000030000-0x10)={0x0, 0x0}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ccc000-0xf)='/dev/sequencer\x00', 0x40100, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000995000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom(r3, &(0x7f0000013000-0x8d)=""/0, 0x0, 0x0, &(0x7f0000013000-0x10)=@ax25={0x6, {"2d13d4162d9f33"}, 0x0}, 0x10) r4 = getpgid(0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) mmap(&(0x7f0000fa6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000fa6000)={r0}) fcntl$setown(r3, 0x8, r4) tkill(r1, 0x16) [ 157.185090] netlink: 'syz-executor3': attribute type 1 has an invalid length. 2018/01/15 19:00:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f000003f000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @rand_addr=0xfffffffffffffe01, @dev={0xac, 0x14, 0xffffffffffffffff, 0x200000000000a}, {[]}}, @icmp=@source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x89, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @loopback=0x7f000001, {[]}}, "52f48df328c2d4a4"}}}}}, &(0x7f0000ea3000)={0x0, 0x0, []}) r0 = syz_open_dev$dmmidi(&(0x7f000099e000)='/dev/dmmidi#\x00', 0x10001, 0x40000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000f29000)=0x2, 0x4) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f00006a5000-0x10)={0x1, &(0x7f0000bcf000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) 2018/01/15 19:00:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000f, &(0x7f0000a99000-0x4)=0x5c802861, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000224000)="", 0x0, 0xfffffefffffffffe, &(0x7f0000f63000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) shutdown(r0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000130000)='/selinux/policy\x00', 0x0, 0x0) r2 = dup2(r0, r0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000ae6000-0x8)={r0, r2}) bind$alg(r2, &(0x7f0000379000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 2018/01/15 19:00:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000d4000)={0xa, 0x2, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) keyctl$join(0x1, &(0x7f0000d60000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}) r2 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f00008af000-0xb0)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty=0x0, @broadcast=0xffffffff, {[]}}, @tcp={{0xffffffffffffffff, 0x2, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}, 0x32) r3 = creat(&(0x7f00006ce000-0x8)='./file0\x00', 0x104) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000a34000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000415000)='/dev/amidi#\x00', 0x20, 0x2000) open_by_handle_at(r0, &(0x7f0000228000)={0x71, 0x930, "560f87e74d43b70a30680e7adc383f1b9a07f3e576c4402a66bc608843264ecaa431544be50f33de1d2cb90706aa781fed17be4f4be0ea56f2ac3d97d0701edc41869bb130008aa743fb9bacd23586f1414359574aec2e3bb0c588ef56d1c87833e617f546092535cd"}, 0x404000) r1 = socket$inet(0x2, 0x806, 0x0) bind$inet(r1, &(0x7f00000b0000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r1, &(0x7f0000001000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r2 = syz_open_dev$mice(&(0x7f0000b2c000)='/dev/input/mice\x00', 0x0, 0x2) socketpair$ax25(0x3, 0x7, 0xcb, &(0x7f0000bb7000)={0x0, 0x0}) accept4$alg(r2, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00009a8000)=0x3, 0x4) 2018/01/15 19:00:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x4, 0x80003, 0x5) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000373000)=@generic={0x10000000001e, "010000000000e30000000001af268c573c5bf86c483724d41e14dd6a739eff090000000000000000d79f00000000000000076c3f010039d8f986ff03000000000000e550d5fe32c419d67bcbc7e3ad316a1983000000fc341c1fc75624281e27800ece70b076cf979ac40000bd767e2e7821dfd300981a1565b3b16d7436"}, 0x80, &(0x7f000033c000)=[], 0x0, &(0x7f00002d4000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000311000-0x8)={0x0, 0x0}, 0x4800) fchdir(r2) connect$ipx(r0, &(0x7f0000cf6000-0x10)={0x4, 0x7, 0xfa, "dd1830309172", 0x81, 0x0}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x3, &(0x7f000028f000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000754000)={0x0, 0x0, 0x0}, &(0x7f0000b4d000-0x4)=0xc) stat(&(0x7f0000d22000-0x8)='./file0\x00', &(0x7f00003e4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00005f4000)='./file0\x00', &(0x7f0000a56000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00002b6000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000f79000)=0xc) stat(&(0x7f0000883000-0x8)='./file0\x00', &(0x7f0000d56000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x0, &(0x7f0000648000)=[]) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000f2b000-0x10)={0x1, &(0x7f0000f7e000-0x14)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0}]}) socket$inet(0x2, 0x1, 0x0) 2018/01/15 19:00:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000065b000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000e10000)="0000000000000200000000070000005e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000c94000)="", 0x17e, 0x0, 0x0, 0x0) execve(&(0x7f0000830000)='./file0\x00', &(0x7f0000347000)=[&(0x7f000073d000)='vmac(aes)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f000074b000)='vmac(aes)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000d7f000)='#}trusted])\x00', &(0x7f000002a000)="6d643573756dd7736563757269747976626f786e6574302f766d6e6574316700", &(0x7f00005e9000-0x40)='vmac(aes)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000f3b000)='hash\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000efa000-0xe)='hash\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f00007a4000-0x40)='vmac(aes)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f00006e7000-0x8)='+trusted!\\^+\x00'], &(0x7f000001c000)=[&(0x7f000006b000-0x40)='vmac(aes)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f00006b0000-0xe)='hash\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000aaf000)='hash\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f00001de000-0x9)='security\x00', &(0x7f000076c000-0x9)='trusted\'\x00']) r2 = add_key$keyring(&(0x7f00005df000)='keyring\x00', &(0x7f0000ca1000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff) r3 = getuid() r4 = getgid() keyctl$chown(0x4, r2, r3, r4) r5 = add_key(&(0x7f000051c000-0xb)='asymmetric\x00', &(0x7f00005e0000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000ffa000)="ab7d4ef181e7d9a7bfc040387405e42c9ac1f9689b841dc9b282f8341a9896910e4e3e906371", 0x26, 0xfffffffffffffffe) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00002f3000-0x8)=0x1) keyctl$unlink(0x9, 0x0, r5) arch_prctl(0x1005, &(0x7f00006f3000-0xfd)="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") 2018/01/15 19:00:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000bf7000)='/dev/dmmidi#\x00', 0x1, 0x400) ioctl$KDSKBLED(r2, 0x4b65, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 2018/01/15 19:00:49 executing program 4: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000a000-0xc3)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000a000)={r0, 0x50, &(0x7f000000b000-0x41)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0xb) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000000c000-0x10)='/selinux/access\x00', 0x2, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f000000c000)=0x1, 0x4) 2018/01/15 19:00:49 executing program 1: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e8122474e9e1e68d7e3ad316b235a8651", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f030d52f18f76e5366434ffa74d3c2d", &(0x7f000000d000-0x9)="766d6e657431ab2500", 0xfe0a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x10001, 0x4, 0x3, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)=0x0, 0x2}, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000013000)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000cd4000-0x8)=0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00009e8000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_pts(r2, 0x0) readv(r3, &(0x7f000030b000)=[{&(0x7f0000314000-0xd7)=""/1, 0x1}], 0x1) ioctl$TCSETA(r3, 0x5402, &(0x7f0000185000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_buf(r1, 0x29, 0x45, &(0x7f0000003000)="2213fbaabba9ec3582cee3b3d42d364de3bde98019ab21b23165515d92ed313e201a898c31e56160f265b172b005f57b1c8b953ce34cea983609a7d5769e6d148fa50fcfd5c1870605cc96ab6f6047f5dfef93d01df74752422beb4ddeb8c7d6fae3468b5716e3c0d7f752d732d9cf847f3659bd5fab0b246360e1863fcbddeb31df733b7789cf39e5d02f3a29477f64e2e4d69600c79d0622be336d55da258e96d8ddd11d2ddc60e30a7793981a8480ae3412c5bb4c273fe122d9a57cc277da8009a48539d86b00175954362108c71a1457b0dd95056b2f315871f492f1c76cf80bc352697ab6fd82ee6f", 0xeb) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000014000-0x4)=0x14, 0x80800) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000011000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000013000)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f000000b000)={{{@in=@local={0xac, 0x14, 0x0, 0xaa}, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc}, 0x1, 0x5, 0x3, 0x2, 0x0, 0xa0, 0x80, 0x4, r4, r5}, {0x2, 0xff, 0x4, 0x9dc, 0x5, 0x81, 0x8, 0x5}, {0x5, 0x2, 0x0, 0x0}, 0x8, 0xd, 0x1, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x33}, 0x2, @in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x1, 0x2, 0x1, 0x9, 0x3f, 0x9}}, 0xe8) 2018/01/15 19:00:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9205, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) 2018/01/15 19:00:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000be000)=[{&(0x7f00003ef000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000603000)=[{&(0x7f0000007000)="c2f1a8c8a02a5932fd69adc52c8e0345c26db185e9ed5355ea1469f94049d3f3fd34cbd156009cd21e847417b4", 0x2d}], 0x1, &(0x7f0000b88000)=[], 0x0, 0x0}], 0x1, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000319000-0x18)={0x1, 0xfffffffffffffffd, 0x1, 0x4, 0xffffffff, 0x0}) timer_create(0x2, &(0x7f0000d1a000)={0x0, 0x11, 0x0, @thr={&(0x7f00009ae000-0x30)="5c1ede60ff5ab1b1b22c369ef6d69180f713a9f73fc86996f8bdaaf8cc884fa03a34cff4d3c36675c677caa5be34eaa3", &(0x7f0000414000)="c9a3bb39e6f722591e085664aa487c275cec62ba2a9f082871e3299749dbdb532a34cdbacd7c2f80c802e5961f3634ed79aa135accf26842f39e2ad02ba22fbde088c5c4e4a465c163b749756624b90fb746a90a549426d30b1df63cf894184af8e0b832fb769f8a2838043cdefff4ac05a79db69f0bec1c65857ac17c7b2693a437944469d0ee15be766430d947e6315553006501483694e8fbac8e862fc0cdde0a18606c49d0cced1d3bed517d26140e908cc7f68819354e2d9c02ec76a5ff3f8f61b54e7d0dae62f61923330f3178bf7c9b6ad1050bdd8616aef04694c00047907bfa6d3b56d183a005a660067a1dbd6ad42ba19faedeaad8fbb8e8070ce0f61f7a5d273b79d73b84e941ca8947c7e63b1e5ef3cfb09838998fd3718dc0f457b18a6499d220b1346c1eeb63cbcf40668de1926f1fc05c7f0ca6ee18fe609ddb92bd1104527e6b6d8c2f0eda91081377a37f3d79986d5c2429981fc0e6ea23de14469d06c832895b69cc8f777b0f85432f0920ca4b36479815c88fe5dee04b53b7a9f76670aff6e5ca213e539a891913af5090b5b78d6b6af75ec6445afe9fa541d61439aadb3929beaa804f18a19c6f5eee3f77a22496d8d3ec994db3b103f598a2d9ca598d05d2346e8eff416cb5e211b4604571070714824f9af9e2d7db939c4bd0c16a4a7a4107ce6f84c35c8329cf193063807d376bcd6e80a7c31239153430005ce41e9f409b2c0e3a846819c4b2df0836b1d676e6098d4fb07af5ae480da2cb609940c7c895b76e3470e772a609ddc1028fa9b1322b7fc8e2a39338d65f4a8b8b3ba80ffdb94075e2ebc2c612a20987b6c286690f7569a286c7add2b733dc65349cf18c657b8e42683c0d470f41cf703d0ef0a36d8500156a53cf3aba11ead69dfacbfe497dabe8c51acb59f6671176eaceb3a394109a4ce0835769a2d87434341a79f022b46cc4ebfe6ab6e64e4b2aa85f7ee75720faa31567639a7d2791e9b5172d4dcfdd10ca994260b7ab934f41e4b776f28b4cf6ea0a26d510ed77561e313387c57e78b328e1e0142c2f94014c19f7ff3275ed96559e45903b8e412f857a344d6b54a6bac0feced820c9a1fc2688761a6cccdd9e1885df84a8a826682e86435f386d002dc05fe1f2b52be37774d06b76c6dd7785fd02f4712f0322044bfd59612c5238d2dfce5dc051a2ab8beb2a391a52e8f872297cefccb8e68dff30c3309ac1eef8b6332bce8f940ed692cf34e4342926f54effd0293165f899a669435dc024108b7064e1399336c79ba359f65d564b0af06cc4e626b8a7ebb37815c8693a2030c41e75dee997cf0d2116eecda2769d1abad42dabd62249ca2cec51f3dbe9da5124af721f24eda6ca86485c35eb5fc662986cf6a87a8db36e548bb5b294ad5cbcac8a4a849340e8bf3d070bd5be9ef1bcdc3ff883df7fb96e05a83af7f43029f11f6de56d40e1009a7c80a7289ecb253f40400873afd1ceb96c7bc680167beca13a6b9d5af29567b95d87ada08e4b74bbbc9a26a336bc865176b439df1ae5b8ceace60ac05e789afe1c5267cb7a90ccf9c1b87aa3e196d586d2abe7d049d95aee1407acaee508916ac59636e199a680cb7b4866ae217cd7a2b1a1f26875acfdbfdd638370b89bd76ed55aa8f8ec0ff3508f53530874726a9512262e959e6d53054b654eafa8eccb49f53a2fd84fd249969966a53d8cbc4e02e9864a8abe2fdc18a8fd3d69b91d318b9a9c2960e37f565f523a19c5ee5ea7b7b45de65601eaa9430e80321174d4841b7fca75846637426c57f96bcddcfde2c134723c254eafc1a629a12bf6ee966608ba2f519a75dc8849ecc3824dd1db5e282c6536be55eb9a02500bda4bd3667c6208ad5f7ef6080738972576c32f0282de0f7bb8e02753c9ed6fe57b06b763eb1b53c3cd30de4d5ba56401854f519a06db2da2cc9c18e6e573b481b7497c015f7682f9345eeab6a6378c2d8d8c338eb1b7d3f41d7a41d21380f83ca747a1d6a7ba1a26725ddf3c8a7444db6578e1e79ef9732157015a18612b236f22b0c8c6141621fd5168aff0554c7775e23d7b61d2584925fe5f7210c0414ccd9273cc20cb2595b8bb2fbfe855d167a7ce669a1e15cb3103df8721088fe2cfb71b53592426435b0e5343ad4cf499afd26758c91bc037949593debe8668068bccd85565ac0a03d7223fdf9cecc97c7a564c0118376192f50c232c834f2dacf85ee2a73b78a5e570889a211e1b4e326f46b355d887d4d1edbd60f42b52c5b4c3e1aa0a0318c2bfe61a51767e1910a62d67685b8671d1f1c38ebac261073f7b124a6fc6315135835cd4ca6b673e2526b4bdf4661a4abbcbf149794bd9d657e1a329877f219b470e3e8094abc5b58ed01a1fdfde0427281e6f53058d43970a375a4f9cc4f17be6bb4bdbecd292271222e49e1304469e4ce7c209ce9b410adf6a542424c8460dcc98ef7f079706f3dc3c89b37bb3f0a3c37cc7872131dbbca73335eb188702728ceb26d9fccc9614591f3623bf8fc5c4ba386a8aa4f2b1005140fffe820f459464b572c36ee2b1071d016d30096411b4aff48a22acfe0f7805717ab7c0051e4ac2fb2f1f6c06acdaae7fe61224d106e3305a4256df9b0bc75f5cb2a15827295da2549c6342c62c6ebf1cad2faf8707e5d9f632233f9f2540bf3a48585e57f2ed7a8b211528309fe9502b3e959840a1907961e892932057014175318f08c8cd97adc37951c77054e10fef0619edb782a37a578af760bbff8fa2fdb596269741f0427be13d83e3db9f3d6f38e09eee5ff757135d187705b9789bc6a39be78f05a615cfe0f767b851e7426b97e1b15756f7c49f8c0df9486a1973d47831fb1c8a985edda239e5016d6530ec0f9a63f96fa06b000c7edb56e4f8407d8f59d48756dadadb36bbf253e2074dc9b6e13cfe7118edaeda7023e0f372496aceffa4d685dcd944ad46516ce665496c19481d5b243415f3fe0fa68e0f3bbd7e3601667ef52c268b68969a8ce800600f2f1afa2143e99437ea2f42004d94754ae98584143312e9b1197202dc8ceebc39909459778e537f6f974442ac7fcc964989213cd3b84775eaea83b3b13ba534b0bce5e4e14fa1689b81da46f3c31995d3d1b123f0d045636071db6ddfd41036cf651ef2ac0913e206099c00e4ea1a1a4fbaa8a6cf40947ab3e82884de44de9e4f84980201dac07207185a42418fa9c8e5951f61d3f39d06031f21b9bffef8ea8ef4570f0044b2b6ce30a7c72999789c8b3bab5f5475555cb7dbf9516e7ef71a251ba25d1b25a2c29de50457345ec271a1eedaaa820b3db0dc2ee10829d3cfaed31d49b395794859a0cbce772c288e987f5731d01fcdb1203bcdfadb3da2695bf4a2f6912c42af6490150c884c8d3a405f0db1293fb5a89e07fa5812f4086b95e27bf3ea96c8e20674d3c5711154916036f1519a78c1514eaf8e044bee872e4c7c5caef242b6e9a1b841c91fbf789b02e752150d0d3ef2f604fec3a172628236430280382bd6a93b9684b17a931f944a7e28c475e499839f031c32cc9fce3b4558e452e9485fbaf663457b48dbdf8554d0df8c60cf988884ec58e0ca96229f98cfff82d7e4776df590fa7fdcb94fa0f69f251aef51f0872d980bb48ba3c8d6e8d56bda99be4ccc68bad052ff0ae619bebec0023263c23a71a3944cbda81ba02d08839f320079cfdc3dea282a724347a4260419663d2dd825fcdab0d0e492587ba819bb2b3fc039b12dbaa951bf35e3e6ea4d767de7061d8b9b4c08606b53da03f74149af9a57a25678781e39056652d564e220c97073a226b3ba243157769efd797f0facbfacd7454dbe35935a2a44ac837ec22ce76fdc74094fdc5507bfd9aa31014d3650f6d32ae03441c4ef06d7cc1fc987956b3ec05a5409878d0682dbcedb13813b043719f336475edf4c6c6484cf7a2125a28fd5a4e0e6f92d8381143611b5c36db071012305c69ed48db0b77269802373a729dbcd666b685fb1c985705cbe17c7f864d28e37340b9976bee225a27e11a9d953c78051e2543043e985694256c2040d2434418afdd68d4c51e486c228e572259e7fd3fb5ea3e7286b2dd5987e1419abefe4a656a4a2da695d2fe3b6537910a0941df08c260b17cfb75008018cab92a38ac9ba709fa33cbe2dc47cf2d1eccbbad8087f845a80480cd41425f3ae96b543b8cc42f28231515ae60f1d55aa4f2f7970cd131347997335c485394f7910ee6f97d46d8a16d728e2410039b8e22a8cecf994da24394635cc5a9cb94812b31e5e4e45342e1a7a99e298e212bf2caefafd5686c8823b924c667ab9e1e07e6c63db8b308de6a906b9a61f83fb8826c3d1aba3670621c96811360fe6fa75eab84f4a5165715218e5fb7f451304992033fc607c03d6aa6a01ab67b1043b0af467590993492bc6cd2b2f10c83e5548ceb7919c95a8219a6ac76dafebeab38545ffc9e992930fcd7b3b5c37c962cdfbb36e650a321d7db20a2f45a23f45054f90ed375c6dfdd7c1de2515fee9750fc904bf0e54defc6c4fbc5c4b585e5bcd009104ec458ab44569ac84f38b54793b2a0c14d3e31bdec91da35216e4b261b73711d68ef0b221facdbc9859a819aa6f87c6f7f8f58c226fb99376437cbd45f77b0192c5e48e4f0d5243724b9b1e2f009c68dc23910075f9ee524cd20f80965b91ced86da7d49bd386b7ceed76ab273c60a3aa53d3b8003adcc2ff0d797fc9b4fcd65d14c77fcd483a638d57170ddc06c3fc80248d0aacba7bd9a6ec7e5b13ee171b5b38347a703a1e08494d17cc36d3b52b1a0ae9df382a11c0faafb124ff4f0b0c3c68029eb8aee8393f541d675e5333a9b9a6f2c460fa7b36dbec25bd3abe8b127a66c9ddc055b2bea4a5038565e883603ac68b24ee4fba150f69fe8352b7658b08cd3389208669264aa99d3ce51ef5e504298bc55db0a40c94ad5fb92a12b93e26c0c3c7c2356dbf7dbb741496180bb02177230da3ad20d8d36810f921acfc32589b83be47930e5dcf3571413a37c967cd4c9eed0ed468d38b7f20af4422ae321d1fdc5e43677b20a4a6b81f9eeb06e1fd52dd74e8af1b1f2a04b2fbe476b670911aeba7258a50b4ebe24f7ab981972763490d5c5af281819859b1b4c72519771bde72d23fdad4f5728884606dd31bc615598eba42f275b055b0c7d1ae1752218ff595196d1ed31779a0ce341f8876cedde80b6aa4da77504a75640462d33eecf803f75736b21361315a3239c1d3debf0edbe3cdb36bbfb3690c5707c06fdcebba445ad54fb41ce54520323cd99b851d1da562dbaabaf13193fa9587f06a63f4aeeebc1fd52b2cdf69cc76c18725c528a430f2e14474409d0420fbb919e6a9f8e87ee521e5648c46eed2518508eab0bb41ad797f2a96506ba92894cd0e3ac9cd5413d752337781edc617d39aeb6e2fc306003bba27600bce3688591ad7d6fddd70ee05ff6eb56bb478d31d5c6b6b3cad6986a60d16df1dc7f8689f9571348329ec47d85d6aac35f3cd3478e1b4648df59bacdfe7cb2d2c21c782091abcffa2f433bc2e2a8ec9aa449ecc5bee0d0ebafc7562ae95534ae1d225f22097e81b5ed4e2a567d9b2df3d04a76283410b25d0be10850ea312b18cb94db0b54628d9ee3af742555307d174090081d88ddb769bf6f5a32492ff61751694f644318ce4a8c18520431b8992f43086b161f3db24131d9ba1b31d19506107cb8f89b07f13383f8f6d0eb336f633e44208a560a19d47e4bf74a3d3709f7a9bb0ec55a33c6e76b8887436990594"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000016e000)=0x0) timer_getoverrun(r1) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/01/15 19:00:49 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000681000)='/dev/ptmx\x00', 0x802, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f000026b000)={0x2, 0x0, 0x1, 0xdf}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000031000-0x10)={0x3, r2}) sendfile(r1, r0, &(0x7f0000b4c000-0x8)=0x0, 0x10000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00006a5000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00001fb000)=0xe8) ioctl$TCFLSH(r1, 0x540b, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00007e5000-0x14)={0x0, 0x3ff, 0x0, {0x0, 0x0}, {0x0, 0x0}, @rumble={0x0, 0x0}}) [ 157.370939] snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present [ 157.382733] device eql entered promiscuous mode 2018/01/15 19:00:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000b64000-0x9)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d8b000-0x10)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f000059f000)={[0x1, 0x4, 0x7, 0x1, 0x5, 0x6, 0x9, 0x4, 0x400, 0x3ff, 0x6, 0x3f, 0x20, 0x4, 0x1, 0xd5], 0x0, 0x80}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$intptr(0x29, 0x8000000004) clone(0x0, &(0x7f00002a9000)="", &(0x7f0000006000)=0x0, &(0x7f00006a1000)=0x0, &(0x7f000000f000)="") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000c84000-0x9)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc, &(0x7f00002c4000)="aa22dd49518dc177ac350b99af3e5e7e1d64223bb19979c270fdce0d8c84a31176124fe8ab7f11c344ca429301fdf4f9dfedf501", 0x34) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000222000-0x38)={0x2, 0x0, [{0xf, 0xe5, 0x4, 0xfffffffffffff000, 0x2, 0x0}, {0x80000007, 0x0, 0x2, 0x1f, 0x1, 0x0}]}) uname(&(0x7f0000132000-0xf)=""/15) 2018/01/15 19:00:49 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00006c4000)='./file0\x00', 0x10000, 0x3) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$dspn(&(0x7f0000af7000-0xa)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x80000000005000, &(0x7f0000004000-0x8)=0x0) 2018/01/15 19:00:49 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x200000000001, 0x84) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003000-0x1000)="8d2b302d013b340c63e9f99661ed0c3aea5f68df249b818b37cd4466177bcb2c6574cfdff157c52e6370f61e6d84e268f35a2feaa7b2cc0348565e282ac520b5288192e90318f50c1d4de665d5e30256dd4bcced847405f64089764604e6e919da7c5624e9f9da825e709ed5b0685072b8ab6bddd898e7ceb058bd1c480f76d1dfa5c4ca0e7c0b90e16fbdc5d81fc7bbd7838c666605be698623c3080b4043c2c830ed2ad0f5cf62d820ffc1ee4f32de8b461aa904c9242d6b17bd", 0xbb) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x80000000, 0x0}}, &(0x7f0000003000)=0xb8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000002000)=[@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1000}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}], 0x5) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000d4e000-0x118)={0x400, {{0x2, 0x2, @rand_addr=0xab, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) setsockopt$inet_buf(r0, 0x0, 0x3d, &(0x7f0000002000)="", 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000131000-0x2)='/dev/vcs\x00', 0x20000, 0x0) 2018/01/15 19:00:49 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x2000000000c) writev(r0, &(0x7f0000fb4000)=[{&(0x7f0000d80000-0x1f)="1f00000002031900000007000000068100ed3b8509000100010100ff3ffe58", 0x1f}], 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00004e7000)='/dev/rfkill\x00', 0x2000, 0x0) fcntl$setsig(r1, 0xa, 0xe) socket$bt_l2cap(0x1f, 0x2, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f00007bb000-0x10)={0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000579000-0x4)=0x10, 0x800) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000b63000-0xa1)={0x0, 0x99, "8412fdf9f9acac2d277b64b95c0eb36d318d221abc3d75e9627dbd07f4108e0d9342a708f91c7023de97c04d98e8f0d1eb728e7d6c42c4773e8370baea17fa831c72a062f074d0ba795ac383788321bae18bc3be04be7a88820436e557a003f47459a7bf2d796c19925e88a6460fc8c4e6161f968c8bd54c8f0812ef9973f33cf338137062645de8c27eda17fe8c207251147bf99fb90eb7b7"}, &(0x7f00007bd000)=0xa1) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000de4000-0x8)=@assoc_value={r3, 0xfffffffffffffffe}, 0x8) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000794000)=0xffffffff9e122313, 0x1000000a1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000ca3000)=0x100, 0x4) writev(r0, &(0x7f0000fba000-0x10)=[{&(0x7f00008f1000-0x1f)="1f00000002031dec000407010000299100ed3b8509000300010100ff3ffe58", 0x1f}], 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000f0d000)=0x4e, 0x4) [ 157.473970] snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present 2018/01/15 19:00:49 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000adc000-0x60)={0x0, 0x12, 0x0, @thr={&(0x7f0000140000-0x1a)="", &(0x7f0000e22000-0xf)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000926000)={0x0, 0x0}) select(0x40, &(0x7f000012d000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000892000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000daf000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fb1000)={0x0, r1/1000+10000}) r2 = getpgid(0x0) ptrace$getsig(0x4202, r2, 0x0, &(0x7f0000555000-0x10)={0x0, 0x0, 0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000f34000-0xc)={0x6, 0xffffffffffffffff, 0x1}) getdents(r3, &(0x7f0000945000)=""/224, 0xe0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x0, 0x1) semctl$GETPID(r4, 0x3, 0xb, &(0x7f00006c3000)=""/145) clock_gettime(0x0, &(0x7f0000b04000)={0x0, 0x0}) lseek(r3, 0x3c, 0x3) timer_settime(r0, 0x1, &(0x7f0000e33000)={{0x0, 0x0}, {r5, r6+30000000}}, &(0x7f00001ca000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) r7 = getpgid(0x0) tkill(r7, 0x1100000000014) ioctl$TUNGETSNDBUF(0xffffffffffffff9c, 0x800454d3, &(0x7f000039d000-0x4)=0x0) syz_open_dev$dspn(&(0x7f0000b4d000-0xa)='/dev/dsp#\x00', 0x7fffffff, 0x101000) 2018/01/15 19:00:49 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0xa27) sendto$inet(r0, &(0x7f0000fd0000)="", 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet6_dccp_int(r0, 0x21, 0x15, &(0x7f00006dc000-0x4)=0x81, 0x4) 2018/01/15 19:00:49 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000092b000)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f000086e000-0xc)={@remote={0xac, 0x14, 0x0, 0xbb}, @rand_addr=0x3eb0ec20, @broadcast=0xffffffff}, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x14, &(0x7f000057b000-0xa0)=@raw=[@ldst={0x2, 0x0, 0x6, 0x3, 0x5, 0x1, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x20}, @jmp={0x5, 0x5, 0x3, 0x0, 0x9, 0x8, 0x9}, @alu={0x0, 0x1f71e1fc, 0x0, 0x4, 0xd042ea6df08655a1, 0xfffffff8, 0x11}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xcabb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0x7, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, @ldst={0x2, 0x3, 0x7, 0x6, 0x4, 0xfffffff0, 0x0}, @ldst={0x2, 0x1, 0x3, 0x7, 0x0, 0xffffffff, 0xfffffffffffffff0}, @exit={0x95, 0x0, 0x0, 0x0}], &(0x7f000073f000-0xa)='syzkalle\x00\r', 0x8000, 0x1000, &(0x7f0000b6d000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) recvmsg$kcm(r0, &(0x7f0000267000-0x38)={&(0x7f00000f0000)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000246000-0x90)=[{&(0x7f00006aa000-0xd8)=""/216, 0xd8}, {&(0x7f0000cab000)=""/221, 0xdd}, {&(0x7f0000e8f000)=""/174, 0xae}, {&(0x7f0000fa8000-0x5c)=""/92, 0x5c}, {&(0x7f00003cb000-0x3a)=""/58, 0x3a}, {&(0x7f00007ef000)=""/105, 0x69}, {&(0x7f0000e8b000)=""/39, 0x27}, {&(0x7f0000893000)=""/206, 0xce}, {&(0x7f000058b000)=""/83, 0x53}], 0x9, &(0x7f00002f9000)=""/36, 0x24, 0x8000}, 0x0) syncfs(r1) 2018/01/15 19:00:49 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00001b2000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000043000-0x8)={0x0, 0x1}, &(0x7f0000e52000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000f7c000-0xa0)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x400, 0x4, 0x7, 0x0, 0x7fff}, &(0x7f0000391000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000807000)={r2, 0xffffffff, 0x4, 0x81, 0x9, 0x8, 0x1f, 0xffffffff, {r3, @in={{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7fffffff, 0x8001, 0x3d3f, 0x3, 0x3}}, &(0x7f0000f6c000-0x3)=0xb8) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000cd7000-0x1)=0x0, &(0x7f0000002000-0x4)=0x4) 2018/01/15 19:00:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000026b000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x0}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f000032b000-0xd)='/dev/usbmon#\x00', 0xffffffff, 0x2) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f000061f000-0x28)={&(0x7f0000ec2000/0x4000)=nil, 0x4, 0x1, 0x40, &(0x7f00001de000/0x2000)=nil, 0xdc}) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000d97000-0x26)=""/38) 2018/01/15 19:00:50 executing program 7: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000f05000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000d1a000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r1, &(0x7f0000984000)=""/24, 0x18) write$evdev(r1, &(0x7f0000058000-0x60)=[{{0x0, 0x0}, 0x0, 0x100000001, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000001, 0x8031, 0xffffffffffffffff, 0x0) shmdt(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000576000)={{0x7fffffff, 0x7ff}, 'port1\x00', 0x20, 0x100020, 0x81, 0x0, 0x1, 0xe8b, 0x1f, 0x0, 0x2, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000fda000-0xc)={0x5, 0x0, 0x401, 0x6, 0x0, 0x101, 0x401}, 0xc) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000d8b000-0xb)='/dev/vcsa#\x00', 0xffffffff9c7963e3, 0x0) [ 157.601536] kauditd_printk_skb: 41 callbacks suppressed [ 157.601544] audit: type=1400 audit(1516042850.013:2155): avc: denied { net_broadcast } for pid=24692 comm="syz-executor3" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/01/15 19:00:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026f000-0x1)="0f", 0x1, 0x0, &(0x7f0000022000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000017d000-0x11)='/selinux/relabel\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000748000-0xa0)={0x0, @in={{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8000, 0x6f11, 0x3, 0xe00000000, 0x40}, &(0x7f00009ee000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000ecc000-0x1c)={r2, 0x80, 0xa, [0x7447, 0x800, 0x2, 0x3, 0x18d0, 0x0, 0x9, 0x401, 0x0, 0x7fff]}, &(0x7f0000acd000)=0x1c) sendto$inet(r0, &(0x7f00004d7000)="ff", 0x1, 0x0, &(0x7f0000008000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = getpgid(0x0) getresuid(&(0x7f0000042000-0x4)=0x0, &(0x7f0000946000-0x4)=0x0, &(0x7f0000cce000-0x4)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000957000-0x28)={0x3ff, 0x7ff, r4, 0x5, r5, 0x0, 0x2, 0x7}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000c13000-0x8)={0x0, 0x0}, 0x8) 2018/01/15 19:00:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000498000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00005e8000)={0xfa, 0x0, {0xffffffffffffffff, 0x3, 0x5, 0x3, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000002000-0x10)={0x1d, 0x0, 0x0, 0x0}, 0x10) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000007000)=[{&(0x7f0000004000-0xdc)="0500000000000000061c32fc0b98f83dac2c0db521abe971f11368a82cc15eb4037dc10000000700b5e8bc0008fb97470500000004000000", 0x38}], 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00007c9000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000964000)=r2) 2018/01/15 19:00:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000548000)={0x0, 0x0}) bind$inet6(r0, &(0x7f0000eee000)={0xa, 0x0, 0x84, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x3}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000050000)={0x0, 0x7c05}, 0x8) 2018/01/15 19:00:50 executing program 0: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002000)='/dev/sequencer\x00', 0x4c141, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000008000)={{{@in=@rand_addr=0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000009000-0x4)=0xe8) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000007000)=@known='system.posix_acl_access\x00', &(0x7f000000a000-0x7)='vmnet0\x00', 0x7, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000009000-0x4)=0x0, &(0x7f0000009000)=0x4) r1 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c558720d8d1f6728f1c5f07531dc6150defaca6ebcaf1b8b8c36184c8f147be96ea31efbf49ca9b9d7", 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a90dc0d4bbdd330f3aa50c6a17a4cbe46f9a27f671d171c4a2c50f288493929c1e0fe9468a5eb556554a2803b25502ef5bc450d5f58f28b16e1198d", &(0x7f0000004000)='/dev/snd/controlC#\x00', 0xfffffffffffffedf, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000)=[], 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, "b1abccd67e00000000000000016cff09900408e0dc98684b49e00759576c2fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)=""/250) 2018/01/15 19:00:50 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000e06000)='/dev/amidi#\x00', 0x1000, 0x8000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000001000-0x10)={0x2, &(0x7f0000191000)=[{0x1c, 0x43e31a92, 0x1000, 0x10000}, {0x5, 0xfff, 0x8, 0x4}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00005f1000-0x10)=[{&(0x7f0000f48000-0x39)="390000001000090400000000004000000700004a0300000045000107000000140800040004000000000000000608000300ff090000ffe4693e", 0x39}], 0x1) 2018/01/15 19:00:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f77000-0xc)={0x0, 0x0}) syz_open_dev$sndctrl(&(0x7f00002ed000-0x13)='/dev/snd/controlC#\x00', 0x800, 0x801) mq_open(&(0x7f0000012000-0xb)='/$cgrouplo\x00', 0x40, 0x24, &(0x7f0000c27000-0x40)={0x20, 0x9, 0x5, 0x7ff, 0x3, 0x1ff, 0x7fff, 0x401}) mq_timedsend(r0, &(0x7f0000012000)="", 0x0, 0x0, &(0x7f0000036000)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000ff8000-0x79)=""/121, 0x79, 0x0, &(0x7f0000734000)={0x0, 0x0}) 2018/01/15 19:00:50 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000003000)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x460000) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000004000-0x78)={0x8, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x14}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x61, 0x0, 0x6, 0x8, 0xfffffffeffffffff, &(0x7f0000002000-0x10)=@generic="729b4e36ac5469a393e4fadc51783fd1", 0xfd, 0xfff, 0x100}) syz_emit_ethernet(0x22, &(0x7f0000001000-0x22)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100, 0x0, 0x0, 0x0}}], {@can={0xc, {{0xffff, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, "7c9256573c367e5a"}}}}, 0x0) 2018/01/15 19:00:50 executing program 4: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000015000-0x12)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x12800) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f000000d000)={r0, r1, 0x3, 0x2}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f000000a000-0x38)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000013000-0x1d0)={0x14, 0x1a, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {0x4000a, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:00:50 executing program 3: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) mmap(&(0x7f0000ad4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000ad4000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000ad5000)="7a75c3cac2", 0x5}, {&(0x7f0000001000-0xd4)="50e9a53cf2685182e9cd5d237897899c23d95fca2816a7047c479663e8c14fc4325de213b1552ab114fc057a209d8acbcd9dfb414292ac9acf79e66fdec57f009e56c7957463a9533eaf473b2d71d55f4d206730ac25349a52f81aa5f480a480e6d82cb2e77fcf4156f4d64c25611df7e90060ec7cf2f5c02112cd1012d3fdd9f67dc2322d44c7b6195d4147a4d97f8264062b6829fac1f31e625b09248d94761f441fc763226c971eeede7241fd96b3f0a89be36890726f94804d0e37eb6b7cd5f66bdf0229631fe0b0c2edeff9964ff41965e5", 0xd4}, {&(0x7f0000001000-0xa6)="fba85a95662084187b366637b9fd242a9f1ea6b471529a20a94faa43123ca06780ed0084b997af23f24cde435389f2f9e58ba33126515c93cb712841294da823edc1d27c1f57b61690f3f128b0bded14440b7d790857dc5007a9711cc444c3250738f8b2340dec2f2a85bdc01ca9ab27efeb388359be1eb9ac0d7e206e5d20e098afaaddb39f67b5f213b183a1ed313304a03f3a2347830cba7c0f7dddbd64f101b6207b65b7", 0xa6}], 0x3, 0x0) flistxattr(r0, &(0x7f0000ad4000-0x82)=""/130, 0x82) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000ad2000)={0x0, []}, &(0x7f0000ad4000-0x3)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000002000-0x7)="760100ffffff00", 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001000)={r0, r1, 0x0, 0x1}, 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ax25_buf(r1, 0x101, 0x19, &(0x7f0000002000)="8bfc0a1388a0f8b08b43ae6cba41e3d42ddee5d76cc0a2813b2a4a085dd08c025fe7c08353f0a5db7207e1e1edda7a118706248647b546611fc4ddf6d71687241101bfbb43ea3f80ea081b61c99e30eba1b4f76b3bce86ef52a7e63db4bcc74cf3d114ca2e0919512d71e32f7f941315c33b926d7ce9964fcbdb2e0f085ee900e771", 0x82) 2018/01/15 19:00:50 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x90) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000998000)={0x2, 0xfffffffffffeffff, 0x3ff, 0x4, 0x0, 0xe84d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000360000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000266000-0x20)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000f56000)={{0x0, 0x0}, {0x0, 0x0}}) keyctl$link(0x8, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000a20000-0x13)='/dev/snd/controlC#\x00', 0x9, 0x210500) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000ec4000-0x50)=""/80) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000969000-0x8)=0x5) 2018/01/15 19:00:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000259000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f000074b000)=0x0, &(0x7f0000fc6000-0x3)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00004bf000)=""/12, &(0x7f0000000000)=0x1f0) 2018/01/15 19:00:50 executing program 4: mmap(&(0x7f0000000000/0xfe2000)=nil, 0xfe2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)="200000000000000031253a000030f10b", 0x2) fcntl$addseals(r0, 0x409, 0x5) 2018/01/15 19:00:50 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f00003c2000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000000000)=0x1c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000001000-0x6)={0x0, 0x7}, &(0x7f0000001000-0x4)=0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000-0x10)={r1, 0xcd, 0xec14, 0x4}, 0x10) io_submit(0x0, 0x1fffffffffffff16, &(0x7f0000e8b000-0x10)=[&(0x7f0000b5b000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00004e1000)="", 0x325, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/01/15 19:00:50 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00004d7000-0xb)='/dev/hwrng\x00', 0x10040, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000927000-0x8)={0x0, 0x5}, &(0x7f0000d43000)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000fea000)={r1, 0x7fff}, &(0x7f000006f000-0x4)=0x8) syz_emit_ethernet(0x42, &(0x7f000057d000)={@random="85406c054098", @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}}}}, 0x0) [ 158.206977] netlink: 17 bytes leftover after parsing attributes in process `syz-executor2'. 2018/01/15 19:00:50 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f000037b000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000b03000)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f000024e000)='./file0\x00', &(0x7f0000a98000)={0x0, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000c10000-0x5c)={{0xa, 0x0, 0x400, @loopback={0x0, 0x1}, 0x0}, {0xa, 0x1, 0x5, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xe6}, 0x1, [0x0, 0x2, 0x1f, 0x59f6, 0xf6, 0x4e6, 0x6, 0x932]}, 0x5c) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f00005cc000-0x8)={0x0, 0x0}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00005ed000-0x18)={0x1, 0x0, [{0xbff, 0x0, 0x0}]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 2018/01/15 19:00:50 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001000)=[{&(0x7f0000002000-0xc3)=""/195, 0xc3}, {&(0x7f0000000000)=""/96, 0x60}, {&(0x7f0000000000)=""/72, 0x48}, {&(0x7f0000001000-0x14)=""/20, 0x14}, {&(0x7f0000002000-0xaf)=""/175, 0xaf}, {&(0x7f0000000000)=""/155, 0x9b}, {&(0x7f0000001000-0x99)=""/153, 0x99}], 0x7) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000d73000-0x10)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000002) poll(&(0x7f0000d34000)=[{r1, 0x0, 0x0}, {r2, 0x4001, 0x0}], 0x2, 0x800f5) write$evdev(r2, &(0x7f00008c2000-0x30)=[{{0x0, 0x0}, 0x2, 0x0, 0x401}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = add_key(&(0x7f000046d000)='user\x00', &(0x7f00000aa000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000003000)="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", 0x4d1, 0xfffffffffffffffc) fcntl$getownex(r3, 0x10, &(0x7f00006c3000)={0x0, 0x0}) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000c37000)='/dev/cuse\x00', 0x8000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00009ee000-0x20)={r6, &(0x7f0000503000-0xd4)="47dd27b5867afaa2e90815b62a7d87f471d8c846937e7ff63d6768a1b5444a2d0a8eb0898f480ec35baab5491a7f41f3dff780eef7ac3bea615c56c42e354065cc41dd1ee5bd2610e0e8672a088866e77aea7089ad4dd83a1f8bb828095f9a62a49b77df2269cf43c232c702815f0cc3eb74feaefdfb796d58886a710635a2b79fb4b41e67fa673a35d1f6c640961df05af9ff03fd045ccdef6f564fc0d6a6d7ba9dfc0dc80c7f9d2397be783963137065431b656ca9ed27fd5f6e2ef33ae3d5f7576a480c532b975612cd49a2029013956f0786", &(0x7f000027f000-0x4b)="e543b97cb53d1f2153e18390ec1d55d7469b9f82c12eaa533092e1c989f25a3e317fd926414074be985b7904e9c4693ec599814b0a4d1e1feae0afa36d78fa482a5288974204333549489c", 0x0}, 0x20) ptrace$getregs(0xe, r5, 0xffff, &(0x7f0000263000-0xf5)=""/245) keyctl$revoke(0x3, r4) 2018/01/15 19:00:50 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001000-0x10)={0x0, 0x2, 0x4, [0x9, 0x200, 0x2, 0x2]}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000001000)={r2, 0x3e}, &(0x7f0000001000)=0x6) getsockopt(r0, 0x0, 0x40, &(0x7f0000630000-0x54)=""/84, &(0x7f0000000000)=0x54) 2018/01/15 19:00:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00008f1000-0x9)='/dev/sg#\x00', 0x4, 0x505040) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00006dc000-0x4)=0x0, 0x4) bind$inet(r0, &(0x7f00008a6000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000074000)="", 0x0, 0x0, &(0x7f00002b4000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 19:00:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000e7d000-0x10)={0x6, 0x4, 0x4, 0x9, 0x0}, &(0x7f00004f1000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00008f1000)={r1, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in6={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f000097d000-0x4)=0x7ffffffd, 0x4) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000001000-0x806)="97", 0x1, 0x0, &(0x7f00006f9000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) pipe2(&(0x7f00006d9000)={0x0, 0x0}, 0x4000) mq_timedsend(r2, &(0x7f0000f32000-0xd2)="b38821130fb68c54bece6c6a5bcfdeabe61e34830fdb77b3151c3d3936400d6bd599583b000df4585161422364f1aa7f7f6b346aa738848b62ef8da53ebde4cbf4d62eb292a5cd3ab9dfd8a353e9140ae52efe5ae1e22e9926f0a2c7a29b8c2b755af6e8d3cd168b3a5961902dbd6f5beedb1ca9dca020d45f087ec13e3dccf1eef36253022173f2a6828889441fcbff35745c49c62a1c6e0b1f2aac5081ce57a630d30334e30a149ac8d0731440338c2b507949c45d8de5a66412a0dbb1fc4ec741e0fd64b5a91720155bff3303b14662ac", 0xd2, 0x1, &(0x7f00006ba000)={0x0, 0x1c9c380}) close(r0) 2018/01/15 19:00:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00007d5000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000d48000)='/dev/vcs#\x00', 0x4, 0x2840) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00003c8000)={0x4, [0x7, 0x8, 0x40, 0x7]}, &(0x7f000031b000-0x4)=0xc) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) epoll_create1(0x80000) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00004f5000-0x7)='pstore\x00', 0x0, &(0x7f000069f000)="") mount(&(0x7f0000034000-0xc)='./file0/bus\x00', &(0x7f0000010000-0x8)='./file0\x00', &(0x7f0000033000-0x5)='fuse\x00', 0x7ffbf, &(0x7f0000032000)="") r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000e18000-0x9)='/dev/vcs\x00', 0x20000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000f60000-0x10)={0xfff, 0x1}) 2018/01/15 19:00:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x1}, 0x10) r1 = socket(0x11, 0x80000000000802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000045c000-0x28)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bind$packet(r1, &(0x7f0000f29000)={0x11, 0x3, r2, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0x0, 0x0}, [0x0, 0x0]}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00007be000-0x10)={0x0, 0x200, 0x8675, 0x0, 0x0}, &(0x7f00007e0000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000f7d000)={r3, 0xe8}, &(0x7f0000ecc000)=0x8) setsockopt(r1, 0x107, 0x5, &(0x7f00008d5000)='|', 0x27f) poll(&(0x7f0000f76000)=[{r1, 0x0, 0x0}], 0x1, 0x0) 2018/01/15 19:00:50 executing program 4: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000016000-0x10)={&(0x7f000001d000-0x118)={0x14, 0x21, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x8, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f000001d000)='./file0\x00', 0x40000, 0x21) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f000001d000)={0x0, @in={{0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xe51b, 0x80000000}, &(0x7f000001d000)=0x98) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f000001e000-0x8)={0x0, 0x3}, &(0x7f000001e000-0x4)=0x8) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000013000-0xc)={0x0, 0x3, 0x10}, &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f000001d000)={0x0, @in={{0x2, 0x0, @rand_addr=0x100000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2ed, 0x3, 0x3, 0xaa1, 0x3}, &(0x7f0000019000-0x4)=0xa0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f000001d000)={0x0, 0x8}, &(0x7f000001e000-0x4)=0x8) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f000001e000-0x108)={0x0, @in={{0x2, 0x2, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x2, 0x7, 0x947, 0x7fff, 0x27bb673d, 0x9, 0x8000, 0x4, 0x10001, 0xf1ec, 0x3, 0x1, 0x5, 0x0, 0x101]}, &(0x7f000001e000-0x4)=0x108) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(r1, &(0x7f000001d000)=[{&(0x7f000001e000-0x1c)=@in6={0xa, 0x1, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xffff}, 0x1c, &(0x7f000000f000-0x20)=[{&(0x7f0000012000)="", 0x0}, {&(0x7f000001d000)="842653c7ab6c3844631bc5521d4986f8c16618219cc595a8d9be484a319974a1fbdf712a68c7a388719757bbfb58fd82a72fc093222a47436d6644fde3c7b020a4471bade752d808e599b644c12850dce214188690581b2d90da9ff52d8a3cbfb5a068f2bd9cf9fbe30c5558961c4c1684b80a434a96bb745068be735289b5c261d5aa932c83f8172c55dda43201898523ffe5883886fcc3e62a9407f6cc54ae8f2f24a28be857a8c53f6bbc1b9aab508af0e3a076808c415b063900824ac6bb75360795affb", 0xc6}], 0x2, &(0x7f000001d000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0xfff, 0x1, 0x1, 0x7f, 0x56, 0xffff, 0x9, r2}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x8, 0x8, 0x0, r3}}], 0x60, 0x40000}, {&(0x7f0000017000)=@in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000001d000)=[{&(0x7f000001e000-0xf9)="a85451f7640a67ea2290ea5f063e666342d4d72e2d450217a1ead6dfcf198c685166a9c31407d1ea513576d8aa45d67a5c7d0f8b11cdd97ca689f614b504c80b4875ea20c63936a340472e1e8b7eb317098f9fb569d91ca5ea1253f30455aa078105dca9d44fae3bf1a31fc95a563cd3b26c25313c0d935565eee6845fde6aa2bf0d4d65f2c8d8c2fc264358a9d01cc3b8e903186264394d545e83f584fc992d41104f25d43762bdea396a0a44ad7a379dfed4765727d8d30831c3c1e2a3547b81cfad32845bd88b5687584da76ac6fccf8ce6482646d8b70cdbc161c95bf12aaa59e76f2a2385b2ab11dd8a1d591417ecfe96e534d4e48e40", 0xf9}, {&(0x7f000001e000-0xe9)="f65f1dbebafecd2372c3ac52a65bb4f742f3ec6fd8774b2bb5d42366f30524595cafe93b953e464ee2c7ad4ac39427194a26ddf26289343e6f988ed9a70d3066402f77de243e4ba5f003c3eaf65d58b3e88fbc6919313b7421897c482dc7d4cf3fdc67e671b3ceef6975c018a32e92f983354440bb7c11c70c4a34ed862c1fb3ed581fc9f1dd3c80572a11da3e4e42d230f458826e231086f45cba135299354d021e4d3e0d03feeb9cbf491745ae8a8bf36681ef9f7f4a77c34a1592ffaa7600c814e3ee88c459f79d585f498ccafbe2259e423c44e43a1a0bd34eaa3c753d4b508c6ee776f83ec884", 0xe9}, {&(0x7f0000001000)="acf95db9d1fe3592221c67749cbd9cbc6f5ca57d2d1300942d81dcba4c056d202894aa30d64acc67ba4cb09ecd0cdd5eec73a40e88d51b2247f244b51ffc28389e8440e575144961aa61b270e408b1037a14fa27fd787901e1d115e5a6ccd3c2992f012137857591944df65ee282c648cb80ac91e40d607d3ba35f", 0x7b}, {&(0x7f000001d000)="063a3382b03f149ef9d0070b5f96f873471f62d59ced04cf83e3b25e80aac63171f52d49d62f5402aa15fcfeb307eef4530bdd", 0x33}, {&(0x7f000001e000-0xa3)="345d472a34a4e831de18e9650badedf476dd1b9087d29c0a4a033593746b5d9974cef8b3b5ee345c5a00b2d37b80081fc5d1ed4d024745ceeba86584e5ab8fa237ad12dc07fa9202e5465a0f08757100d95c7815d8e9f766d47846269fca20240aca85da52ae07c8e169e994427b018957bb0554e5ec10c64fc47d102bff847c51c392d80726265a85c8b26f749a6f1d41691fa95090e15ef1938faeea3e5d83738530", 0xa3}, {&(0x7f000001e000-0x93)="ce5d8f2ce625935eadd5c55f55ef8bfa2eab8f8e1edff28343b40710a2b188dd7a3f0d739900bc85aba9f17782aa0d6bcd8d62ea1cbe467e5beddc98b455232a1f8d924540c8fe76390ef27b403727b7f797b225a428fb6da0a79b18bfe8aa6447a73b9a99e38274dea97fd0a67dd1b006ae58c6cdf21fa1c266479150a076cb9d43876bd7b527daab3cdb43e7a275617b0dee", 0x93}], 0x6, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x4, 0x3ff, 0x8206, 0x0, 0x3, 0x7, 0x2, 0x0, r4}}], 0x30, 0x0}, {&(0x7f0000017000-0x1c)=@in6={0xa, 0x2, 0x3ff, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xa20}, 0x1c, &(0x7f000001e000-0x30)=[{&(0x7f000001d000)="4980e974f0a690eca4af1b1e7e032a020c59fa26278c2fb280ac5b5cac23c256c06569ac593e9065a5deaf8fe6caeee41cfc6e1cdfcc9deda6977ed3460951cd47603007a728bd9f4c7cbd0627a53487b942b94100580a24d8210d0be9512698d35d299e8c02ed9df9fa41aff230c854cd7ea74300b08208c3ea0c2605b641e1db760c07be9b936e52f0e798e912bca65c07c5baf75d8eef39c39269a6d2713a38e222997491704127cb66cb7ae71c9c53c31f0b4f10fae7d6137f4d2b44229854254a3afa521a56810afbfa79a926f4e0180528de6e663542be244108b2f1b5ad7e8050c997d19d5ca5f9fd658328b6d0", 0xf1}, {&(0x7f000001e000-0x7b)="16c948d560b8b547e2f1df21b44f5ceac4d420c5941526b5d551119113a10d7eba2b6a3f53b7e4ffe7edbe45875b837de39184976dbc22ab70a0d381c0eae6fd1cd0686dcc040914af7c5e59b76b8c5e48ec473e3778dcc5d99900b885beb37a2c58d0fdce3e51d48434606edfd617efd51e6a79c7ad083995e1b5", 0x7b}, {&(0x7f0000008000)="4109fe40ab821f29323e3bedcd3b2ceea9a1f98a6df877f392192cfe99bc8a62ab772c22a71312b876a501e625063cf30550092f71eb4a603d8496df61dd903a1b2c89000f75cb132123b636364593eaf890ca8e54e42f53d99ce8664644ebfd619aaba72180c697bd3091cb9640dfd31a49aa1de53385bd16a1fda9f2f066ac0ec0e9fc392b8d0e235d829338e296bd39b838dff1ade4ed7b2b693c6738c55bafbd0c7eb5c3ba171641feb9207c417b0148fb5924026922e119eb36758c2167cd3cf038c7e697e4dd5abc26ea04539d69eb368e1f2ea0a1e4c7bb3bb5c8d2e868", 0xe1}], 0x3, &(0x7f000001a000-0xc0)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0xe102, 0x1, 0x7, 0x1, 0xa0e, 0x80000000, 0x7c, r5}}, @sndrcv={0x30, 0x84, 0x1, {0xdb, 0x5, 0x201, 0x0, 0x6, 0x27f36fbe, 0x8, 0xffff, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x2, 0x81c9, 0xff, r7}}, @init={0x18, 0x84, 0x0, {0x7ff, 0x7, 0x2, 0x1}}], 0xc0, 0x0}, {&(0x7f000001d000)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f000001d000)=[{&(0x7f000001e000-0x63)="e5d4d58009e606181a4418e74be21b910cf04893e83183bfec4c6d3e1bb755dcb268a3f1d845b66a7c3c8e0c43b6e1ab9c25f9d10762e89a3a1764be710a69efe6668bc1ac126e7c00c1b9111cfdb0aefebdf194b0a073e17e554ab39fcd443d8d6b39", 0x63}, {&(0x7f000001d000)="ddc52f3abc5cc68024a650f72a2f17c799e1f5e88b462e", 0x17}, {&(0x7f0000009000-0xaf)="e3308e93b3c5f97ac6d472a093b221ad60984148f995cfd6b9579e1c76f98c5571ed032321bd1140ba5a1c7265792167d2c1bfd36e788e2763669eb3b9219f90b2442bc2f1adfc0051a9516e6254c907b1ef353de3ed377c7c72622a7ab181cf7d53a120cdbe2cf441553754511e26dae7f26bdbad2589f5576658a4c7b1f26933a9819a33e022b126d976d0b0997d39d498dfcdb6e3fcc5b9e1fa3c26ab09706280a58582452d07d644195b746451", 0xaf}, {&(0x7f0000008000)="561e57af6deca253524b02e90b704b00b1944fc0a88b03f5872ef79402ea93b2dc614de8b180b0d0f9c366d242eb585fe0dd9ae919a5624267b79676722d9536ed36b9383a27efee3a4a2a93b6922bf33d8a17d362d18b9b298a374a5e1a75286e3c58ed14d7f831629ebd3b1b031b9c5d2368670a8edb7d7f7cfa05c0c75c537196f00c46c0148fb561d6cbd66635fd2e2ad3daa797456adab0ebeff21d54d2052d8c87f3db69e46893e182622c997cee10", 0xb2}], 0x4, 0x0, 0x0, 0x800}], 0x4, 0x0) 2018/01/15 19:00:50 executing program 6: mmap(&(0x7f0000000000/0xf4000)=nil, 0xf4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000f3000-0x112e)={@random="cd390b081bf2", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbc8", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "91cae5", 0x0, 0x88, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [], "24b01287465d575b"}}}}}}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000014000-0x9)='/dev/vcs\x00', 0x20000, 0x0) mmap(&(0x7f00000f4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getuid() getresuid(&(0x7f00000de000-0x4)=0x0, &(0x7f00000af000)=0x0, &(0x7f00000e6000)=0x0) mmap(&(0x7f00000f5000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000033000)={&(0x7f00000cf000-0xc)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000f5000)={&(0x7f00000f5000+0x864)={0x16e0, 0x8, 0xf, 0x220, 0x6, 0x0, {0xa, 0x0, 0xa}, [@nested={0x36c, 0x5, [@typed={0x74, 0x7b, @binary="5bb25cbf942ae104a614742c4ee606531dc09be3400d258087d5866966114b44a172ac53785c7105428ba52d7b0a22bc346400d03d82e03fe2ca5a6ca9443574d988a967744f22c7a2e3a030f512cd5c0523f4e589f5bd2e5a8479ea76a6b79b4a36bad518ac0f45f12b68"}, @typed={0xc, 0x1a, @ipv4=@multicast1=0xe0000001}, @generic="1cee923e2e459f30afa39eba6cc97bd0f023f5f490035b7fe4f1d789354bc60a725f561c2415ac416f986f40b5da605a144eb11393c3d8f5852ed23771280962e4b87391e5878275a4ea7cb5f2435a29d154395d35c3772b5086090dbf165dba737250cc187598610962de5e1bcdec5a7de065ccbac66d2ea23f89fcda5688cd37b7bb64c48a048d286a59a046af55978145b745c53ea2cdcefa", @generic="ae43050e3cb5b685dc1fe8b52c3395b2064691689295500dd035d097a359b069cb92204ffcd1ee71b60421b4cfebe20ff6cfad6b540167a8412a0e1f1281c253f9c68d2694ace9a93874c02e9a6a02f704d796e7f94cd171be29787c41883101d6d742f99896436f229a536d98a63a32ff359be0a5bdbe7154e24b81e2d52115824fd4f28b9c73f83054eacbf590a3cf93ad7071209202be96fe7fffddb9237e21d295af1f2dbfb03df3e1ebd29b4139995614381f842285ffbf1af20f0ef85ffbb3db76bf215b196d9738ed00126bfe8138f3d02ad2e62c", @typed={0xc, 0x34, @uid=r1}, @generic="925b9a400d7c512fdee22af56377a5fb9cab95bc5f76f5fd2cae98aec536dbb85d082b3e953ceadcd85962cf36279222fa5bc536627586935520fd927b49a83892e1e9719e7cccf990189418eca64ae6de4b749085e8eaa445794c192cbb6dc35a9de9a24af38568676ef3db0c9bff0669d458013bc0eb8acc8b40fdf8449172e36a7df0d8b38d748c7c05bd03bb5378d4226b91f078e61dfd5aa24524da3297fafd49c0d0049dc4f8237fca0558f9781b253a73c1b3bffe530d98e618d82e4cf450d498abedfe14aa893474def747699f5dae20c851db2ffd337303cb5eb267242f6fbd", @generic="c2dbcba3fe6bb4b15e75ec7c29c48a48b6c58cab522647f7fbd884f3bf6b6a2995521b801ce48b88aabc87e1c81245ee793941c6e368f55c2d7e12507f39156839575680ece8236b9f2f8958b247a2fc013992ccd41f024008bb5c642714c0905480b09edef848036ea6c08429fb9a5623825d4f4bd3506ad5ea", @typed={0xc, 0x83, @uid=r2}]}, @generic="2f91c220dc2652898534d172f2d15df3d392485161a8b4022049891c5906adcb018ef22d097cf5d63a7dd388ddecabc5f6478b8273c2081d5b429257968a85491477ee0232eddc54d4dec4aac4d5eaf49133ea49ec766ccd1621ddeed5ecec82cd0b22666904f3cb46c60384da65981418c18ad0064a70b05193b2defd", @typed={0x10, 0x30, @u64=0xb534}, @nested={0x1220, 0x7f, [@typed={0xc, 0x13, @u32=0x809}, @generic="7f88d04d7ae6678b7a5cec99045f8e327563ec33cc400d433dd836677659c5b3a07e3a2d63f7a7062e838ce1598e9bcfb252c04ee315d2de2c95ca400092a54cca3505ac53b3c3784c07818028d355e0235b4891", @generic="ac2adeb491670120e270a48d0f3cb35623e51a37eb88ebfabb64c713ceef6f1c3a80e4429225a19d1683ad719ac5b8a7d9d80b54f1865c236777cd5739c5f2b2b44fdd11acaa684fc8fbbf047d6155af76f56b0645dd8f95ca4e764f16e7edd5c45d2d57f45da6c9af517b51f1aa86885f9b3a8c6f84bbbfac20823508de38f2f321ca04943081563076d720907bc3879557c808edd37a257a67ade9fb1c16a41375f9deceef2fbf77a393d39b5caa96910edb234cbf3c053f837cbc4350464519f29f8c5c5795", @generic="502f903238f4bfa2b3c5b2913be30e69650ae57f893f9e0206077fa1c5f8c464056e406bc7a15b88e91dab0813d794c60377cc90bca820a5ca19d10062e8be197ab2c97e74e4324b59670d44afa41de3aa375ae45cb6972ba0779b139dac8b0fe477b1ace8b71fa926a5c7bb203bf43a050ac1e6990912afc377c8d17082520171ab52ca95643260b4067e90a3fb1bfca72d81adf218d0531bbd90ca116007bc1fd442e97935272605e15a15a62fe60858291df33878b568183063aa028f478a0d2dfaff25c47567e3d322f07214aec7015d69a5f2b189c744a45cc2b23ecf3e3c97de8c4f00ee00ec66abe4110cae4d8f805669", @generic="fa12ceee93853f8a19e915d05c11d0151f3d0f3daeea4807060600eebecd16a1a155137e244ba33deacd9b08b265b2442bfc5e8b511a54e10fcced39dfb56cdd212688915f6c67561c9651f1b3f747237c92631e318f945d2206ae7f098bb7210b81c1de660962459b1ed79a528b62e41ab882d02aae6c5fdecf335bc77fc6e3b57366a659616d062a40b25d74a911551930449f9b2651a5ae4903371291418e1014466d80b1856cc089b769350416fdea8a06467cc5ccc5cfcfedc4b105b4b60b699707fbb3bdb3937af3efd59b1251c1bd0ab6bfce690615e146f2edb1d9135378907d8a3f3a0f6dcb7fbebe5469a7f5ce8a81eb577c8c468d537ecb62145e1b58e1c352aec05e299e812addf1c76837878253aa52325f0c4ef1f3094f05f2e023d13fbe041bbede26977bb146636e6aaa42e6f849c50bead4c9b71f5679283e09cb4eba1092f775e3684ae376467ab9447247cd65abebd2d9daa138f81039c209efbab45a9888ae5296e0b7fe4b5ad4d03352194a18ccaaa5035724912a64eb223824952373d1644c0f9e2268da4fcdd21f6fb930f53309a10c42191dc9b71f3302450184e56a20601281abf7c48de878218a1c24ce6916f8e49bc6eb9b419e61261ae32851dbaa47809aac69255eddb030532737a7f7b99e3bd988deadc1153885db2741216a78c133108851e43ac859f62020855b37b79b4d2cb1d624bcc2b35e55934c5e39ab1bd03cf801893b63fcb3f66a8295c8b653bb746256a7308068eb2d55399abc6d3a49f018cdc46cd6b345c1b2d2b2e2bf3b903c6d63d02ab30e0604993719044782b3560720447a14a4b5b05fc7bedf87f53ad1b2b073418d873305cd0cf0c5d5e7a936b3080e3077d2469da5fc619f8faf4055aece9fecafe74f579dbd87039946aeb5bdd6d555614aad893ee904829d5186ef548e45fb7555637edc218712c95a93c03a6040464a835234d495e20770cee01c0d6318cf0ea95688947f696a87ed93362629d0b5f9213251c850882faadda24719724ddad1445689b4943dd1376cfbaf829a34c7f25ad7210178e6cfb47bf846a2cae0f54e0ec776d1a6f21cc16e058330c7d40f47c9f9da1b5f112e0899df8242adb894a4fb03aea927352843a943901075a868ed8a1eaafcbf40b09db32c36a2f2e118e56631d001ede220ae3ffa4f90d60ac5f93d90f25c16c360919a007fb81c7e60d3f567075e2025e87d081f17c37a19abc910dbde58ff6cfc14c7dbb386b8fbee54481205a2c0bb3fc6262af29b113c0a96f2ce47a163c872d863fdcd0c36fe135f2c986799d0e17a65069b69659b09ff40e79d30e4880d59eca4fccbb84a9a034f393d078e6d1e905907ae971a58bdeda041fb70d2ac4b14108b44b7c7508dbbd73245c7743c21ed7bba7cc5b0f3c11aacf0b410baaac7467344ae15cd4c5253faf59fd8a5e6e30630c7fca43d6657c96d7098e49ba0100814a509cb6ecc0973716ee3dd036c3bbc7589338ceb680b9544d44e2be5511feec67e83cb6fbd36bda0726546ec1d29b872d1c4b588862ca971db8652565c2499bbfb6bab26b593cd785792243ebb4f6f7b61d7f9814157e15c86ecd189f3e9db3b387d826d6aaa9913b43d3018f3bcda375eb7f3804a25d1a29a0ac5d854a27b7b566298566b3cef189df7687fbb6710f48bb904ed51b113b715dcf82e58af686f9fd74e1ad9dd968673ed6a3dd44ee34195dbb0d4c67b12d595d7e304ef0cad3f9a5c5d65ba456cd5ef99992d5ab0e55abe41018e9ca6ee0685bb84b079bebf3e01aad054f6ef3770106f903241bd91a10605e9760d929cd74d29746e87ee54d510e3090756356573c4f82c63040a98f5a7db30f43e820395a3bfac2d8b9ce69917d14dff3942ddda9a5e03c02322565ac22e0566a3852918789467bfd3edde336a17667f687b7bb8395258f94878e508c07f9c73fac5da977132ad8350e958095be419a739d5fbdd603495f9bf1c2c847ec98df716d29724315f39ef58a45a8d649459e662620a37d36a0bb2ba7550ba75a5f36f6130352ca98f537e421bf9abf50b71206bb184091f1c3b1854402d718fb79ac83384a6a66252466aaad163aa1c486169cfb5cf5ae89a79a3bf2fd2d36a8cf76ea2c4dc5fa4373bfdf6cc8848578c4e388cb0061b9eec555591f324c5da6b0f6b5df52f1f0d405319409ba9369ed2bd341010e1d61554b8e18d17475b83a8fe62c443d5a76f35cbd9af181b233a5fa28182fa5935da6a33e84f7918a016dd8140c153efce8eab18ad886a969b09d8fb52b8f77f1eb751394ea2d91da5300f54ccd732e8eb501dedf809508d8b118ced697d6e36497a4f351abf0c5ee13de7cf81b3cf1ad02b8b1ae718ade3aa084a394b2ed3730a8a784b571911162b51191ce0120cd4e6be25c068d654304c2621cba8032ea98cbfcece0ecdb2965b82ee8cb2784d0e0af5f1a62f012f7c66ee12250572cd975ae4926a39268408c16110c9ac8ea1576965ad72ce453bab293602e263aa91dd79560cb6f66507c014015c799fe99f671bf7971bad05fa63c49d2986e948f47ba30c787e286723dd3f114ea784af23e676adf858a8ed3a57e1b7e00db8a73119c541096325899573d9653ced3f277100def05f1baca70fb81a4ae6317730f8c4ff3d1fdd596a190b9da0f24e08e455cecd472bbfc13cf7ae2e883a16aa023da5ade47d81f103a246356642802beb8003d908277dc1b7a5a676b28ae708c490a9b42e2e4b3d096f08a6d80db1dcd057eceb9ef2371e44f7458142b799855b8ec40d38161f08e1bc5cf1cbc395c66ddec61bbe6d511ef826bbf23f9c96c687742a6e3f8bea654b2eb4fb307c093bd80af2c9ba1e82c2dd80126c55bbf62c0f99d82bd4715f2d4395f620ce29724394dfbe8708aa8bf8115eb2b51f737de5516ea9873832b06fee326bf27c37f2ba6def9addf552e228f9cacdfa8773b8763a7f7dcf11279b18d7c00ec16eaf4faf7c8391bdfc7c0659f212decb66b37579ef2e8c9fcb46b4ada0cbd593865a528e6c5f17d24091381df51350aa6f5e265f19c52ce321ff0d4dd9845232d6869cdbeed8e514e2b057310a1ec6819409c3022645b6de443c0fcd3acf45bc5334cba85cb45e376047dcd3a7a00b117ed46069d45075a33dd840daf8629d7590968471b84479152b250f28596f476e7db82c1235a427416af488112b5707f8d90e1e4995a14456fa597203132fd8bc4669c7380f4b147c4105759bd4f3ab6386729b0938e47f975194d9368174e21d429ad176723d6c7e55d7b859aaa8b935a4ac25f53260799e78de61b29f6a995904a13c6488054a7f705f8c09ad028c2f0a511f461891e9e37c84f5e05482e944c45012f9415afde7cab2736b60b226e028df535f1957498336e7f3baa7039072bc0c449b82e803244abfb9a041d25261f816e3d682003cdadc7aa7fb8830660a13e43f440d089d261d45d6e1c67ef82bbe8149ea742623a73d60e8b7dcf2ea90a385abfba021b49c563da146edb33dac04ccdd44bfa31dbdcffd997dd1a79026afa74187ae5df15e92ac1712ca9fa4aeb0fee41893387e2f68e7b53fb6d2cdba82c117e3d93e56738546977c721bd6b1caf746978ffb37b26e7924ba931975ed1b1ff8f797fcf2b7ad709dbbf3de66ade1d7603f5438582aeba7f5b17f669bf8d23a72ad6a5dcfb8296344ade05366c9d50edd156f7ace049df2226a89bf6ee1eb017d2edff0bdbd54dcb138764aa3b86d3694a7d8ffe1069155ab85c913684653a5c5a5cdc2de82b6e757e1ed12f50caaaec7b18a1dc6f8772de7b36b0eccdad5b08d1d5500cf4d0177937fbb96f1d4ba6393bcc79ec599a3249fc8f3a4495edf33fb391800c5efedf20d8883b18570ebf613185bb8f4f42d8f5b965a3e5dac0a2b2bf70aec863fbddc4a720224da67ad4c83305f9372d40feadd2231912038b873010b5d4917c26b78b4ef0ffc8f21ef4d6974973875b7bb611a3e1c7d2d54852a611ae8059f748aaf531c1c308e05849f90b13b11111dddbc99f62a3a4ce3660eea95e47b79c21e74b82108865e7507f184074fafb3c9129c6657ddb910ac339d46ec6083f61009138ef65e3523f454870bb5135f870e512e1333ad5868e6523fac06e4447d36dd4aae562e83480df3799bf805466157601799f64c866cfaaee7134fb7d59c3658033695b5f73ed72cf4f7a6ae3ee34cd2f658e702a5dbb525cd5cd516c486904c168f007b1a84713e329215906283fcd7e0adb58b1323427d2f9196005edd3eb3e72f9c69ada056c3ed01adf746c663ba64d7d2a3682fee4bec909038fdb9901ae5cba4a129bcdfba015e753181f05522542f90e2f98d32a69a490a964bd4ccf55ca807f259293221636e20bd06c26e71242d25c3ad563eacc6273f0e2d70a4caf5cf6395cee9fce14b267dce62aae2aad4b36ef4d541e1361fd45d46a623390fa918d973b36adaa37935d6e89836658a2dcd2210d3233e144d7ea2b20517357eeeea0611130549bdb27f013e3c6f69ded3fb2dbcc97b1b4866260555d5ff8bbba5c57a4ab25042088bfc82c986d93a297b6ec05424d929d9aa23d7966cfb3828842fce32a65d49ecb97435d4f8cb17e6f89c5913e461d71703d860d86fe439e32fc29ac78120cef144e11cb4c657546c9b9a9aab36877506510b56aec794c7da4de49369943de951dfa8572efe965db4b9adbf48ea889c12b63a7775f671de4830ddb34268697828bab3a4c38a40015b50f202454f06345d4d5a780d4446804bbc962f4a9e14038a2ff786d281017f8ea81800f5b607a170e25683c7e525165a5ec4c36b83f7302e9f946c96bc5dde9a29e83556a008f00404931ddc870dc115de4aea529fd8a8dea5feb9b4c422f4f117e414415ef76c57a848637cb8ff8edd96f403b41b3e830ccc6e76b5099e112721fda2335a5f83df4f775c06c097e34eb771ccf578192eb0e45f37361e7a4d663cb7dc279a8caf8999bf587a522fa862944ecadc5cf15450b3fbdea739c645517d250e21347cceb5049498f251fdaf58a2315092e90db46afef7ba95911366bd3335e738454a62b6adb4bf1cb58ee37444b929d9cd5cc6cfa5cbcbd9f9f348bef5e569c766aae7a8ba50b302a0c9f4e98aed5cafe5a5ca225ffa51bfd3a700e5238e3997798c60f01ac02f838c111b645a4cb92ab195c2a2ce588704b73b486a8aefa6bcf8b59dcb77a92ab86a88533a4231da8e80d22953732551249ef67ee542040e97a9dd856f05e40de62468edeac07b7ae32a5bd8b77d2517c6269aa9629105e8d9f5fc74a2e02ab41dd842aeba3ffa70559d3503fd14265ff53c2621111bd9829f18b62e7b2f87123c4d54f93c5042c9ef2de44a62099afe95e9bc0d7b5ec20b93587739ba77b951b3a6c481ea16f770c171768459b1875e1ecb8b262ac66286756b12e75e8ed68e2690c93ceaec01688d958e371b2ae289b8e7cc75db109ecc0d3aa474caa705a33abe33d6778190adeae7349b2b89d7057a5af5359084259892375bac1c2db5a819539a824ec9b6f7ced462dd3f9972ef2e1aeac6d5121995a4b24da878dd46cd7e75958378473d310e2671de587e1c6cb4f86ce3a32d44772a95b53076aeec32956a1f413b7c714eacacad68b4668cb78fe8a3f79502c17031ebcbcbbb0d01ecfceb3df5082654706bd0262b13364cc0707bb6dcd7a37551115d8e3a08903202e702fd3cff5b062c2177c195d37ae83bd65e42461020658327e6993bf2aa6c17b69577"]}, @typed={0xc, 0x66, @ipv4=@remote={0xac, 0x14, 0x0, 0xbb}}, @typed={0x18, 0x3, @ipv6=@loopback={0x0, 0x1}}, @generic="1eb5aedade9c9358fe8e99c3cbbec50cada0dd3078a2c92903194418d1da835cdce7902f092adb7b29fe8ff527c585acdd010384539d90b1e166b5e9a0c022c956770a4dd7c1d4b782a0ebc5ab14e84b3a2cba57b583b0ef3c1936188bf4588fa4bdfd5e0a8e3bf36201781c4d43a820c671be54785eb00498b90d1a99a9321f0d7eed556e9189f45dcf60d88f", @generic=""]}, 0x16e0}, 0x1, 0x0, 0x0, 0x0}, 0x800) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000f4000)={0xffffffffffff8001, 0x2}) 2018/01/15 19:00:50 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#c\x00', 0xab, 0x10040) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futimesat(r0, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)={{r1, r2/1000+30000}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000f1a000-0x48)={0x8, 0x3, &(0x7f0000487000-0x98)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f00007e8000-0x1000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/15 19:00:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000001000)=""/111) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(r2, 0x6, &(0x7f0000002000)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000648000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f00002b2000/0x3000)=nil, &(0x7f0000b19000/0x4000)=nil, &(0x7f000031f000/0x4000)=nil], &(0x7f0000002000)=[0x44f, 0x76, 0x7c94, 0x5131, 0x2, 0x401, 0x5, 0xfffffffffffffff9, 0x80], &(0x7f0000002000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001000-0x6)={0x0, 0x4}, &(0x7f0000001000-0x4)=0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000001000)={{0xffffffffffffffff, 0x3, 0x8000, 0x1, 0x0}, 0x6, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f000089d000)=@common='ip6tnl0\x00') 2018/01/15 19:00:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fb1000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x279c4b69) recvfrom(0xffffffffffffffff, &(0x7f0000013000-0x8d)=""/0, 0x0, 0x0, &(0x7f0000013000-0x10)=@ax25={0x6, {"2d13d4162d9f33"}, 0x0}, 0x10) bind$ax25(r0, &(0x7f0000e0b000-0x10)={0x3, {"86e741500dfe4c"}, 0x7}, 0x10) 2018/01/15 19:00:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f0000e7c000)={0x77359400, 0x0}, &(0x7f000051c000-0x8)={0x0, 0x0}) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000d15000-0x8)={0x0, 0x0}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000f7f000)={0x8, {{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) tkill(r0, 0xe) 2018/01/15 19:00:50 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000f70000)='./file0\x00', 0x41, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000ba4000-0x35)={0x0, 0x5, 0x3, {0x7fff, 0x9}, {0x100, 0xfff}, @period={0x59, 0x4, 0x3, 0x5, 0x45, {0x7, 0x7, 0xf131, 0x6}, 0xa, [0x120e, 0x3ff, 0xfffffffffffffff8, 0x31f5, 0x7, 0x7, 0x4a, 0x1, 0x19c0000000, 0xd926]}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00004ea000-0x4c)={0x2, 0x7, 0x77ea, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xa00000002, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f00009f7000-0x8)='./file0\x00', &(0x7f000057c000-0x4)='nfs\x00', 0x0, &(0x7f000000a000)="") 2018/01/15 19:00:50 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000cc7000-0x9)='/dev/vcs\x00', 0x34000, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f000053d000)=""/45) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f000012d000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000bb3000)={&(0x7f0000a8f000)=@ipv4_newaddr={0x44, 0x14, 0xa01, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, @IFA_BROADCAST={0x8, 0x4, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @IFA_LABEL={0x14, 0x3, @common='ip6gretap0\x00'}, @IFA_ADDRESS={0x8, 0x1, @multicast1=0xe0000001}]}, 0x44}, 0x1, 0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1d, &(0x7f00005d6000-0x1000)="39a371aead7902b37dda942a1b2bb87c7c05451a19ffa0c0b8cd1bc184de29164c37f564c42a2e67d8196b78609d706e254ae0e1147b3abbacefbd29dc36db00c770bf2a15fd98dc721e6480a8998714fd909a6078c0c01ebc5ef052174a8467b296277016b70336e12fc8fdcc34794e7b5fba05be1e7b4647007f1ac40c934e58b4b0f04d87fd7ad816a0ef696b563b2c839efc1705c782d61bfce540aa3249908fdb8ea6609d47aa3ae73f939ff02356518e838fadbe31987bee435c3faf233d725b4f718b0a8d26d65475d97318afc0e0a8b43df644bc7dd1a79345d8bc585208198e50aeb934e2470de0ee57c9e3212cc6ca5af807a03c034a238446bcfd9d084affc4e3e27e9cd366baed02a1b5f4f9c53b052483508b3fae4bacbb177e2790ed905445baf7753c7e0afe9d1542a1408f840882288c7167555eda62168dbc69f300a8853a8f330aa0c1c19543f59970a2de3793ebed4b03a758de78f95fa46e904666b52bc4838514fa19505622ea272c37b4b7bb0b88c4ebb31f93e1e7e88ff4c0a9f65223c53fce8f83e67a84f21615b51b4655ee99e194a4c24ef239e95a65f59df587aa01da8699bb40a762e44917aaefe6acca4e37d630ed155f41dc6f13c1c1e0ec985c41d42aaf80852d886d5067950e8b7db9c42f623dda970b1aba11ac7e83cd04b235f0da04fa95d24ba5d81ae85248d3b59db3c637d6bb70058e05de11f2ec122d0838b8f7247e066a7e1f83526666d11ae7e1b8dd46eeb1501b1706d0e7c3b865c687f96f414261d2a833fc6c58af5f3c2d28bc8fc9ee67850fbea0fb79b401fc1ac29d8ce2d759510e50d5dfa2ce70653c163bad8ee97d980b1f4f583a4769c8df2dc38496f47665e989a9460675e3929e4799d84366a259e08bf161e21e9425f43c4c508f010632c970083ce4b1fe128369aac65ee642f5b1402bb3b323c70dfd623c3e4a62f0ca83bbdeb55d134308f12c9de33fa759f80bb92e62f21c8dfa1734a2646663daa09774d1df3c273499db5b983643cfdee2395e9dee9388639359b499ce9415c48eb9b729b24605a320ae1a31843644266127347f7a869af30e9cdd466627f912c19311958ccf24858d1c4b95f8a748bc79c6cd910f5df38da86e5cba2bf6f5ae92f9d054fc15a3408a0d59cdd12c9a9569eb3684ab268d91a6490d171459ad10944cda1898021af105473e47e349e075619b0e15b9c2216a43cbf6033e4f43de765e462474dc8ad2a8762bda7f9b141c06537adeef00feeb2010a94536ee8508e2e96493738a6f90fc7a5317ae671cbd7025ca188e7773e509b3442b400a5380b2989077bf9ea16fcbb45640b438a9065f5aca2194e12297c91dec46ed3a62928025426de61efea551e6ca5435464e4c6a95581ec73160ed73676bdf7fb1c8c1f4f8ee79e44481224527fe76e7c0cdfe1ef4ae551e39f0067ea648d5712c98296f79d223652650e92ae4cdca5bc569d681d454d376796881c66146fb157dd5d029c92e63a09adbac52d8d09994c3011069a3a54fd8c91955757be75dc767fee63b41061fd6f3fa432f5a0f45edcfc9b29e992aec0b851547f93e00356c62504af3811f617c20933b522483d4492c0194fa8d65170b3894f0982f6f9b1bc2fce7c53a50e6379f5f3b1848cd380f25550b17a18a600d288b6babbe17e0fa86c06eccc1faa9ba5ce7d8211feff2b92987ec8bd1e8e8b10607694ff878dad7a9ae0ff0e80410280ac4b43510b6c58953dcbb720c16a44f05b2249a8e321be4374d8015da9d950279307370dc12323d66f3bd723424a22d080b8e20a7643dc04ab19882dad264b3327cf9f8ab432c151985913528a7341682b44a005e873231bfa00a6df5a634109dad015d22fa7d3ee45cb70a87671df628fe6f0606719e2eaa8790c921cd5796dd6d390490ac6c930c8d600d6fc181a571e708e00ca0756de7e28b46b02fb7bb2f0aa26445d3f8dcb51ec911c0122ebe70ad3ca9aedfafca3fdb938dcbe2612caf781ffdf1fc41c7b65865d2fbbefb0dc4300684265fe191bc35e957f2b92262271990b2e906fb29dafc2209dbd7b46bdbc72aa318232d42fd08fd4bd2f55dc43cd9b0e07bd2f875ecc5b5636ac6f41027f5e5c5df55edb30f5cbfa4d79f8a2ebe95af9eeea5e18201f5bda5dff22c0c755e3926b407523c91e6a55503ace341cf78d74376e818756a5110f24cfb6645d5c94516e4f1316677ab06b678968d5315280630cbb2bc797f0b0a9fc6146e66708a2169c802792e06a550b0f8014c61784b4496057d595ffca9a6847776eb9086e3ece04c661d982c36fdd9df9327a7f65a11edadd7fc3bd6bd63609b83a53123b0d104ab41e976b18648934023b2c9991dff147a487472cb4f4436331bba2b4504ee9ae54fc4a9c59c93a7d81b94ef07076060946b4db15b6fd38382dec4a8776f13cfb21f725e7924efa3283c53d4ff171a4f27ec6d5a4391028bb0e90195592c72df5016eebb72d38aefb351fd936f620e2d93176412081a73602f37adb3ba2a416eb6ce9f68426fc17fa088ad89f34e805815a7c17cc47e72773eeb5dea4939c7cfbc51bfc1247a41f8f75c2471098aff56cda97b8543331e12cd1de5920639c39463e697f3c6ff20e43d5b16e796e3fafe7bfb3fdf21c41884d49b2f546d076becfb423ea310942b8057dc2a1e0d7fdb9724787b361ebe6b268114a9aa5c415b7074e008bbdce02b5906cf9343df250df4fe2880ced26990d0fa5d1adbc80823068618761efa5b1965048ab198987f097e4651e3d13725aa036959c106d610e86d000ad93493e6b583b33a9af4b31ad459a2abfc277d4336b0b657fac3813bc1c82ed6b7ac35d71fce6e1215b00e782964dc92dda513d7a586aeaf5ec2c476e7348d74a92148f272661a529ad5cd4bdc2b74b2f7796464789c5654f488501ef2987c43eabe84c1c9456c9bb09ac3f91942a2b5c7ab87d9deacbfec6c4b66ef50deacbb5d8ae103d8f6b2584ca428b5d8b13a456998e884a5ffd769688c45cf09af06ce37d1c6c61a1b30b7dcfecd444be2d413b8a9f52186787cbe2100e75396bf8955dff3e22574e4bc0f67bfd262722623315987c6e680f26e743504cd008ed6f678568774231989d246be93270c9f2984df7872c7a1e091dcef1b387b855f55e463ea0f0734ff8a969001b760e8fe9544fd45aff2f7475007586bbea4851e7f9b8b22aeadc5d676d4682094e081503b11a24882fc790e52e9293d5bb5fc120eb3a03ba342a67f7ea1439e65ca24d67ba0db2604901b76f445dffa1244e11a8f4ae610719e5408a1d8a928f4a06a6d1985e99d2e50874d7a2e6d3009c636d96a599170397e11c992fdbd7fdcae751ce3f611ce66a55563072d600b06ce6a238f7fdaadab07aa03458884f25cdac6281f57c74afb4f393d58078ea225389414083394d5dc2336197ed4a12f2b8ae6a9646904da222700374201a2a16df896f7d50dba251f87e7cbbd4d845ccbe7c8fe0ad13657774b8ca7ee24019b2c9a93f99a6bc2838906f322376d060d29b8561c84ce609a08cd735a809e403a5ef9bc5973754cb822901e514d209a9c4ae3b2791da81b5af4183e96d1d4ef44e89d0487d65487c043de15df12dd9ac1d6dbbe7b5960967172c8ecaae8d862497576b291d7857910baeb469f292edfd3ad2d193bbd3b470e8db4d504bef8d36daa2f61339bef3c95d2056f56bc8c441e3f82f09ab5fd37368311249777415b7f435295a9aa58a032165817bb7e59c835d952ab959741775312108047599a7c0d437acd5ea4624186cfbd197eaaf3b728661f52d7b7bdfb405cb502e2d96a41ec961adbc5551fc68fbc25fff6ea9b4d47ca22d147321b76520da42ce6a326b610a29bf17704d809071d3e66a8d8a500006970e575cdae236b78aa8d6b9ef68e07f57c4e16a6d9ae547c2d4257178f06000dc16be27ca4cfd47f081010bfc2559e6a4b71887095fea3ce1832c7681892826bf43d2d0bb5ccfa88e4bea7bb01f9d33c5c3b1460bd4aa679a7c8764179da1aa95d7447d5d4cb2902b13297a7829a9d78334b99d6495df5bc538b4cd92719684d2b809c443e38bf914b13c23fe5caa0d33c95fe4d5538da782a90a339badfc1496829104a857ea5c331ce0c005e54db7aba6d3be07e52e8f26619221f03c270adade8e6e48dff6fd6570b93ad1824c1ef9cf8bc31482d34bf6d7f94e096ea1e9b0b37bebb66ed2c34118907244aa75416354560c70cc82259b8a7726f271812eb68c411cfcc230457567cbeb067482638fe84eea96283008faec40c3f3f25b992dc25b37fabb4d07b7d658559ba3173f8a3b841ef37c9ee5c66d4ce5e441f2186324a7c59a6ec76ee5ac020eb6ab4be1cfeedd899ce3956017b07f614c20f228b9379bfe2c1575373ed02481582b3381466b6e7bd228dedba210380b7411ee5802aac6941f2a3520efaea5d20c86b010551b356f0ccff7c9da72a259fdaa6a17b91b7ee5fe4c7aba365d4797b9c035538fbf90196c496389009d1f83be031010893f52a76278ce09dc76bd71bf3706da00ee184d62023d17446adc71ff1366343df36adba687fb045e405f6d53c152d7030b5e1165b9903854bcd0860ed7f80a6c1cadda23e60db33daff010cec355b8db8c769731052f3c270d526b26790ae458ad53baba4a2e0b691919d77812cbbd46da17bd3463a71f67b744f20a701fc96c9ebeb5c668ad793884d78f41455c1bd78aa4e5462ae0ab4540399c6ec6b1d2f0274bb86bc39b1008fe6a5eca3c9059edaa91f999016d481b64519d71b82c1f97f48338c8cf70df6ca31c3430de08830f2b31dfe4095716a40c15275b24ad6f6427fbf0cbdc787615c4fe62799ade3fdb6a518aba98a41526bdc16f255b7adb2ac43cfd561ed99eac3a1787ad57daa35542ccb74d31d4934291345fe345bbd9920aa26c20fe0b51d8708edacea920a9fd9de8403f242f8dbd5873eb1b5fe5f959a41ff6795005d355457ce66b4c8fa3a14fdaa5bf42652424cfc1f04cf5de209769fabf6737f294bce03823fd6297f4a3d470784d8d9624d35257134619fc8c60b2b5de2c0736e828082999ac7fb1731dc29b2f72588e3903bfbbd9f0d2740298189791b786706613013b3000e12a31bb3f01e1e0abdc960c49b26e5115d5be1c48d29ca4d619251e63b9ed4098f7a64b2c1386a557b5373cb989007622f67bb7a6e0dc4ebb683cc2a60adbd2a7167d5e41b188e4513c903685263a936bb3877767688d903fdfe2e55b3f198a58ecb13689401f2634fa7baee4358ba99bafed4e2bd6ebd17252b441e86340d6936610f4c779bf3c18b7d5c48ada8c7538b0e9b57c73d68ca9ee55daf4e02dab40b365b8f9bd8c4fdcd9167074c92ae98b6d18d2f3f73d2e8d5c31aae231713743cfdf0ebfa76cc1a44f46ff8952374763a6d5f80ea016f03891e46532cfbae4a8f10f87bed42b87bc4f8ba5089e3861947a2d9fcbacbf05700bbbe8f3c08a9d568b4f9f1ebfc8a6e6b2a773757c51b91bc582ef1ef9bc2c1ea735af16212a812cd31c8823f607004be580dc5365c45d5052544509d1d9ef42d0edcc1438da45d23ecdf65c9c36f73f66bd8cfc326992847a06949a0a2d4c7f61458ea0e3f07723b591221960f19efd77eb4736f8b0c1a67874a5c9c208de9704572ecb187659b21ebf087ffbcae5289906c0571fce657402ca48e0c8359ba49ecdaab2ed441753789c5416f73e7f20cf15039c641589162bde39e5f7139b296b8540880c7", 0x1000) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000469000-0xa7)="7ff7cd1069216ef1a3bd60042bf9cef11f097d04d2e486e2ae2de256a1dd81e27e036a9dd6fffd309ab887cf603f4b2c068c9b49ae82bf51b918c1323e513eda2aa9583b6c23457e642fdd0b469d00722b9e580ec80024f26bfa3003c945d6c0f5b81e3271b4bc15f253d0015a01991981bb6bb856e764a6216cd8184698f40b8dcc356ed3a037496de0163953a183ee9b4a0d522358eb0f9a271e4095e29e34143a474a239587") 2018/01/15 19:00:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002000-0x14)={0x1, 0x84, 0xff, 0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x14) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000abe000)={r0, &(0x7f00005bb000)="7a842a75d21cf0de3c7205ddb22260991d9acabcc48f7210cbb5136efc156effb4cf80bcf44faf0d7c88daef613cd8b8201beac8fa953ed6c1cbf78aab", &(0x7f0000ef5000-0x14)=""/20}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000081c000)={r0, &(0x7f000038e000)="", &(0x7f00004e7000-0x25)=""/37}, 0x18) 2018/01/15 19:00:50 executing program 0: mmap(&(0x7f0000000000/0xd16000)=nil, 0xd16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000504000-0x4)=0x2, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000d11000-0x4)=0x0, &(0x7f0000d11000-0x4)=0x4) socket$can_bcm(0x1d, 0x2, 0x2) 2018/01/15 19:00:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x807, 0x1) r1 = syz_open_dev$tun(&(0x7f0000c0a000-0xd)='/dev/net/tun\x00', 0x0, 0x20000006) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_addrs=@nfc={0x27, 0x7, 0xb2, 0x4}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f000027d000-0xd)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000284000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "3ebd97", 0x10, 0x2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d2e970", 0x0, "c1c995"}, ""}}}}, 0x42) 2018/01/15 19:00:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x9, &(0x7f0000612000-0x10)={0x0, 0x0}) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000321000)='/dev/autofs\x00', 0x14000, 0x0) accept4$netrom(r0, &(0x7f0000ab4000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f000013b000-0x4)=0x10, 0x800) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/15 19:00:50 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = syz_open_dev$mice(&(0x7f0000e18000-0x10)='/dev/input/mice\x00', 0x0, 0x404881) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) execveat(r1, &(0x7f000073d000-0x8)='./file0\x00', &(0x7f0000ab8000-0x3)=[&(0x7f00001ef000)='posix_acl_accesstrustedeth1-loeth0user#\x00'], &(0x7f0000b99000)=[&(0x7f000062b000)='hash\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f00002f7000)='\'\x00', &(0x7f0000378000)='vmnet1wlan1ppp0\x00'], 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000f72000-0x10)={0x1, 0xffffffffffffff91, &(0x7f0000f0e000)="556a56639bd551f91ca43fe567083d22b252037df5af4f0c54c06b148ff9c313d28e89137ad0287011edf19e190061c2d5b7a6303e51fa893560f2678aaa905ecd"}) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000249000-0xb2)=""/178) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00008ec000-0x11)='/selinux/relabel\x00', 0x2, 0x0) r2 = accept$alg(r0, 0x0, 0x0) r3 = gettid() sched_rr_get_interval(r3, &(0x7f0000195000-0x10)={0x0, 0x0}) sendmsg$alg(r2, &(0x7f000037e000-0x38)={0x0, 0x0, &(0x7f0000644000-0x30)=[], 0x0, &(0x7f000069b000-0x30)=[], 0x0, 0x0}, 0x0) sendto(r2, &(0x7f0000667000-0x5c)="", 0x0, 0x8000, &(0x7f0000b41000-0x9)=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000fdf000-0x4)=0x0) migrate_pages(r4, 0x8001, &(0x7f000035f000-0x8)=0x81, &(0x7f000020f000)=0xffff) 2018/01/15 19:00:50 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x100, &(0x7f0000db7000-0xfd)="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", &(0x7f0000387000+0xf57)=0x0, &(0x7f0000bae000)=0x0, &(0x7f0000d43000-0xa1)="2ddaee30c92bb0e9926f24d7161d27a142a0defa5962f114e1c148a0f8494ecef07f74d73710fff59b967fba5527765834eec4778c91efad979032208030e48194a5cc6fd2da0bd458fb7b8360990f9326e16b58f6f67430ac71eb0724d4f236f2ad3f56246d0837f2c5d2bac3510f7ddf468452b42cd334b45fc388940b6eefad5af01036b286b1dc09c6cb84ef60e3017cdb2949445b0ce36b799497f817eb30") perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000072000-0x10)='/dev/sequencer2\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000ece000-0x4)=0x100000001, 0x4) getsockname$packet(r0, &(0x7f0000434000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000825000-0x4)=0x14) connect(r0, &(0x7f000074b000-0x14)=@ll={0x11, 0x800000000000019, r1, 0x1, 0x28, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0]}, 0x14) syz_open_dev$loop(&(0x7f0000dc2000)='/dev/loop#\x00', 0x10000004, 0x83) 2018/01/15 19:00:50 executing program 6: mmap(&(0x7f0000fc6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x3, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x5, 0x2, &(0x7f0000fc6000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000001000-0xc)={0x800003e, 0x4, 0x14}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000fc6000)=@int=0x0, &(0x7f0000001000-0x4)=0x4) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f000000d000-0x20)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:50 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00009c0000-0xe)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000f54000-0x8)={0x0, 0x6}, &(0x7f0000632000-0x4)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00008d1000-0x8b)={r1, 0x83, "4b23591d93c689dccbbe93b698f6ad63e38e82cfcac11caa04e54f678025999433cbe416e7a042912ff50f331b722739dea4444c7c01126894de111c80c8ae864aa9840c39996d58f49bbd1b642bd72c4197b884872863690d509110b6f195314090af9b68d842161ec5735499d00e668d9ff9aee9a99f6b1655cdb262213821759a74"}, &(0x7f000060e000-0x4)=0x8b) perf_event_open(&(0x7f00006d0000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00002a0000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap$binder(&(0x7f000057c000/0x4000)=nil, 0x4000, 0x9, 0x1010, r2, 0x0) r3 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0xc0481273, &(0x7f000035c000-0x44)={{0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="980edbe34139704e389db349f728ad25"}) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000f44000-0x4)=0x0, &(0x7f0000579000)=0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000b7e000)=0x0, 0x4) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000284000)={r1, 0x7}, 0x8) 2018/01/15 19:00:50 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc) rt_sigaction(0x3a, &(0x7f0000dfb000)={0x8, {0x9}, 0x10000000, 0x8}, &(0x7f0000502000)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000381000-0x8)={0x0}) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000116000)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000c27000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f000098e000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00003fe000-0x8)={r1, r2}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0x4000, 0x54000408, &(0x7f000079a000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000ca4000)=""/2) clone(0x0, &(0x7f0000b61000)="", &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000001000)="") 2018/01/15 19:00:50 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$random(&(0x7f0000002000-0xc)='/dev/random\x00', 0x0, 0x4000) setsockopt(0xffffffffffffffff, 0x0, 0x800000000030, &(0x7f0000001000-0x5)="", 0x20001108) 2018/01/15 19:00:50 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000001000-0x10)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000574000)={0x0, {{0xa, 0x2, 0x2, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, 0xa9b4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x4, [{{0xa, 0x1, 0x10001, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xbde}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x3, @loopback={0x0, 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x101, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x80000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x290) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x5, [0x1, 0x9, 0x3f, 0x0, 0x2]}, &(0x7f0000002000-0x4)=0xe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000418000-0xdc)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @random="b4e1df5611b6", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x48, 0xffffffffffffffff, 0x0, 0x0, 0x900000006, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x0}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa, 0x0, 0x0}]}}, {""}}}}}}, &(0x7f0000754000)={0xfffffffffffffffd, 0x1, [0x0]}) 2018/01/15 19:00:50 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000a50000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000b1d000)={0x5, 0x6, 0x334, 0x9, 0x75b1, 0x1000, 0x7, 0x3f, 0x5, 0x8}) bind$alg(r0, &(0x7f000054c000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00007d8000-0x6b)="9497000015f8f53f9b05ceed3b9a1ccd890a4559030a85b4c933daac41ab86b7f05b561935426625a826724d5a84b56a7232f100626a3cbb7576068ffdad39168d604dc5e1519da517fe55c7689eaa30d228b4b3c3112adf9d12fa3ffdd2bbb081bb3353e50a4f01c9060f", 0x6b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b23000-0xc)={0x0, 0x0, 0x0}, &(0x7f000070d000)=0xc) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000f8f000-0x4)=r2) accept$alg(r0, 0x0, 0x0) 2018/01/15 19:00:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f000091a000-0x8)='./file0\x00', 0x100, 0x60) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f000044b000-0x8)={0xffffffff, 0x1}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x5f74, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00006d1000)=@assoc_value={0x0, 0x0}, &(0x7f0000aa7000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000f1c000-0x20)={0x7, 0x2, 0x2, 0x1ff, 0x400, 0x7, 0x205, 0x0, r1}, &(0x7f00007b7000)=0x20) r2 = syz_open_dev$sndseq(&(0x7f00004d0000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000e13000-0x4c)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00009d3000-0x10)={0x8, 0x7}) sched_getaffinity(0x0, 0x8, &(0x7f0000250000)=0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000392000-0x8c)={0x0, @in6={{0xa, 0x2, 0xff, @loopback={0x0, 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000483000-0x4)=0x8c) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000f7c000)=@assoc_value={r2, 0x7f}, &(0x7f0000886000-0x4)=0x8) 2018/01/15 19:00:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000187000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f00001c0000)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f0000ddb000-0x1)="e1", 0x1, 0x0, &(0x7f00006a0000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000db0000-0x8)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000995000)={0x0, 0x2, 0x0, []}, 0x8) 2018/01/15 19:00:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dc000-0x4)=0x0, 0x4) bind$inet(r0, &(0x7f000098a000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000ea8000)="a5", 0x1, 0x0, &(0x7f0000dfd000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fc3000-0x1000)="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", 0x480, 0x0, &(0x7f000069b000-0x5)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvfrom(r0, &(0x7f0000559000-0x9f)=""/159, 0x9f, 0x0, &(0x7f00000b0000-0x10)=@nfc={0x27, 0x200, 0x8, 0x0}, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000771000)={0x0, 0x0}) recvfrom(r0, &(0x7f0000f6d000-0xa5)=""/0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000905000)="", 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f000052a000-0x38)={&(0x7f0000803000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000706000)=[], 0x0, &(0x7f00007ad000-0xf7)=""/0, 0x0, 0x0}, 0x0) r2 = add_key(&(0x7f0000b2b000)='syzkaller\x00', &(0x7f00002b1000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000106000-0xe7)="048520a899def153883474998978961cf449d653ba067398bdf3e91da0eefa72f4c2b6a8fc4473cc2c3b77a0be7612f1179f45c43cf86f36023b6b3cba1b0a0f32f7a0f8b2b97eea8f3d7e024d3297c84cfcef7b5ef1560342d8bdd8f0cf586fd465411798eac8380a51bd3b19029ab7712fddf38a64dd5dd566bb64b6f4eccf41b0118983db859671c9ae827018463da9202039034a5015e473c03d626610f75f44d36231a3763c7a4ffa1743f9aea3414f89b2bcc08d00f2389b83bf07a162a7db87b307df314d0af280e5c3f181bfc2172ac0e85d4f97c44e81b66a42e75d978b679a974974", 0xe7, 0xfffffffffffffffa) r3 = add_key(&(0x7f0000839000-0x12)='.request_key_auth\x00', &(0x7f0000231000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000f65000)="d422339ae34fa74845471806ce97d8e80aedc44772fbfcadfd6ed53ecb7f7d205b5435832c81bfb4c791f4e2c1f41d3e66191ef42ad1c6d4b903edbef638ed6b9ec96ef9570da2e61274b2", 0x4b, 0xfffffffffffffffd) r4 = add_key(&(0x7f000081b000)='dns_resolver\x00', &(0x7f0000668000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000efa000-0xe1)="24c9a5309b3207c8a4e32f0810b927f31ee92c6d60df34063e01ba50fc4ffae51cd3285da1d0b986ab841127347139259ef4a0598b728cf9a0587675ffc0d782bea696acfcff5c5f11b61475a31a38a3752d11680a729efda7c40b33e868b209a986467ea3af8728273ec84c010820d068498f72d5b7fe48b6ba95675a35db1ab6cc47541ee5da662008b130e1cb82530f154bbead590d4bfcddab0d17ca725def2ded0e225a572c8feae9c75ac6f5f8079195f730ea7f6f3cc966592ab74b842f6bd27721b622d381ea6b57f12821465436f2edafac4337e089cfd6ba1c6076ac", 0xe1, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f00001a0000-0xc)={r2, r3, r4}, &(0x7f0000755000-0xf6)=""/246, 0xf6, &(0x7f0000b97000)={&(0x7f00000c5000-0x40)={'crc32\x00'}, &(0x7f00006e0000-0xe4)="64e2766b6f1efc5fe471a988f2d160622a01a0e798626323854fa7b69f5623cac661233892b659a8d780f37c51f3d2f0411337dd8b092a990d0d73a1b694441ed46aecde1cdf30970a75da2c3820c371ef3b367415a9d985b9d84c2e6a26e8dbe532d08e3d651bb9c8aeb800427c7c63c65c3c6d87e41ce45f133d1c140d09fd1292a3abeddf003b83396e60fdf73f877a6fdf6506e22cc7df233ccc30001175b52db4f68551c60da7705044ab80ec5da17d2f1e7d2ddf46bede1634314c90a3e179fcd739dea0eab0cf4361be892971547733e27e0296c5a26c8c16684802e259c3b990", 0xe4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 158.632312] audit: type=1326 audit(1516042851.043:2156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24857 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 158.721218] audit: type=1326 audit(1516042851.043:2157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24857 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 158.749150] audit: type=1326 audit(1516042851.044:2158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24857 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=72 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 158.774599] audit: type=1326 audit(1516042851.044:2159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24857 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 158.799486] audit: type=1326 audit(1516042851.044:2160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24857 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=16 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 158.824934] audit: type=1326 audit(1516042851.044:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24857 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 2018/01/15 19:00:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000632000)='oom_score_adj\x00') r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00001f2000-0x4)=0x2) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000713000-0x8)='./file0\x00', &(0x7f0000fb0000-0x19)=@known='security.capability\x00', &(0x7f0000da0000-0x14)="0000000201000000000000010400000000000000", 0x14, 0x0) 2018/01/15 19:00:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f00000fa000)=0x4, 0x50) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f00007f4000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000bc9000)=0x14, 0x80800) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00001f9000-0x4)=0x0) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f000064e000)={0x0, 0x1, 0x2, 0x10000000, &(0x7f0000e77000-0x200)=[{0x0, 0x0, 0x0, 0x0, ""/44, 0x0}], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f000061a000)={{0x8f, 0x3, 0x7de, 0x10001, "6453af2b48bf734001124b22ec84b61aa8ef44b5acd5f1a03ad508d4fb3f87a86209095110a59545dc1b9f20", 0x10000}, 0x0, 0x0, 0x7, r2, 0x9, 0xffffffff, "033697207267b82b5d49ee6bb23c0a4620c1ef7791c1a1ea25ccc3763c31da956e0abcec72e65ef5899d9b9c248fdeab622cfb6bec0f517444a3860b6fa34549", &(0x7f00000bc000)='/dev/snd/controlC#\x00', 0x13, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x5, 0x5, 0x7, 0xbb], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:51 executing program 7: acct(&(0x7f00000e2000-0x8)='./file0\x00') 2018/01/15 19:00:51 executing program 4: mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000001c000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1e, &(0x7f000001b000)=""/140, &(0x7f000001c000-0x4)=0x8c) mmap(&(0x7f000001c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f000001d000-0x30)=""/48) r2 = getpid() sendmsg$nl_route(r0, &(0x7f0000019000)={&(0x7f0000006000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000018000)={&(0x7f000000c000-0x144)=@setlink={0x3c, 0x13, 0x205, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, @common='gre0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:00:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f8000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) read(r0, &(0x7f0000fd8000)=""/65, 0x41) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000520000-0x4)=0x1f) ioctl$TCXONC(r2, 0x540a, 0x0) 2018/01/15 19:00:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000add000-0x58)={0x26, 'aead\x00', 0x0, 0x190, 'gcm(camellia)\x00'}, 0x58) getpid() setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000373000-0x12)="0a07750700000000000000000000005eb7d0", 0x72) 2018/01/15 19:00:51 executing program 0: mmap(&(0x7f0000000000/0x5b5000)=nil, 0x5b5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00003da000-0x8)={0x0, 0x0}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) mknod(&(0x7f0000374000)='./file0\x00', 0x1000, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00005b5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f00005b5000)='/dev/input/mouse#\x00', 0x80000000, 0x101000) recvfrom$ax25(r1, &(0x7f0000014000-0x1000)=""/4096, 0x1000, 0x100, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) mmap(&(0x7f00005b6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$inet6(r1, &(0x7f00005b7000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0x0}, &(0x7f00002df000-0x4)=0x38d) 2018/01/15 19:00:51 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000001000-0xc)='/dev/amidi#\x00', 0x100000000, 0x400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000002000-0x10)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000001000)=[{{r1, r2/1000+10000}, 0xb1, 0x0, 0x5}, {{r3, r4/1000+10000}, 0x0, 0xcb87, 0x3}, {{0x0, 0x0}, 0xcfe, 0xffffffff, 0x6}], 0xfffffce3) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000001000)={{0x86bb, 0x9, 0x1, 0xffff, 0x10000, 0x4}, 0x400, 0x4, 0xf642}) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/131, &(0x7f0000001000-0x4)=0x83) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f000000e000-0x12)='/dev/input/event#\x00', 0x0, 0x0) r6 = getpgid(0x0) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000132000)=0x0) accept(r0, &(0x7f0000516000)=@ethernet={0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000446000)=0x10) r7 = syz_open_procfs(r6, &(0x7f0000e31000-0xe)='net/xfrm_stat\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000651000)={{{@in=@broadcast=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000467000)=0xe8) ioctl$EVIOCGPHYS(r7, 0x80404507, &(0x7f0000349000-0x99)=""/153) stat(&(0x7f0000b10000-0x8)='./file0\x00', &(0x7f0000c5f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000677000-0xc)={0x0, 0x0, 0x0}, &(0x7f00005d1000)=0xc) fstat(r7, &(0x7f0000596000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r7, &(0x7f0000d73000)=[{&(0x7f0000777000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000398000-0x80)=[{&(0x7f00008b8000)="19bdf6129d2f686275520e035f7d3f9c1f3e1d239056b2b974d8c1a98c8f7d2bc2f4d7371b3d884a231663e9a4c1cc82b17bf182e6dcd2394e2dd5c5dbe6a724bc06d936a014ab40190fe9136701c6b998022a3a1b0dd4fb985c02a2efd728078a784edc599c836ab097388cfe6f74960a4a7a84e6b789cc42787413ddc0a7490efa930cfca5326c755ad498c81eea387c311f5c2ee83dc54005f1dda56bd4f0869780327b6489bda2aa9e58110e8da7d738b6964a1dcbcdfad9ed98a218443d4689dbcda7dac9e2f0df1b4b87ff2f650334de0315e7f7cf848164b6", 0xdc}, {&(0x7f00004f0000-0x83)="915a4b5384440aeb84eec1dc4fb735a5acf4e8c9dba0d0698cfd207e474222e62a73e1957a14dcc608591e6996d6d1a96604bdd318c53671e60f10a87ed438e195e6920ad3f380492f170abf87e98414bcbd27f35275983f1e2b6b9f35c6c23959c20c5d4d418ad0e94d238194d76c1c6cfeb39112b10133e75cf5ff9d5a05b20747d7", 0x83}, {&(0x7f00004c8000-0x37)="d4299e4a6e833eb38b26e0e49dff05c7964dd875b1d6989d065b7fa31d2e2474cc920e9ece60c5d1ee134f0eba6f3548a94eed89e35878", 0x37}, {&(0x7f00000ff000-0xfb)="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", 0xfb}, {&(0x7f0000613000-0x1000)="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", 0x1000}, {&(0x7f0000093000)="a46e2a73836c8fdcd00b4ddc01dc1025a820ad310cc4aac8c857069f43a33f9613043be1df632fc61ac903f5fd0ceff9948e18d15106540a8b2b12189eadf6dd955f2eb9195fc7956b4f513a7bd2cc3aefb1b6eaad62ddb36921bc0ecd7ca1cce15ca3", 0x63}, {&(0x7f0000e1a000-0xdc)="a5c53bcb498217138449debcc8f6e2cf6ea5ddbb951c19615b917140ced5bbaf4caf5f2c38ca27d2b0e51726179d19e1e928ba12c4006801c02973f8550e9de2aee47f121d2dcbb5ef68f641eadfcbf74a8989bb0d4c0c3c173a7e8660a2afa0d418dc090748ae92c4db1b1c25334a37c6415f4a08f28e652d7677bcf3f857dec976ace431843e6d5244caa66993810e75f395ce4f27d9472138b86f7340d4462ae941e83912536f28a56ba747b0bd5fea650ac2c5f2f8d244e19c51709204064a9a447fb5e512ffd1066874e47220046319f30db3f9219c333a3863", 0xdc}, {&(0x7f00007e8000-0xd)="dc403d1fb24a7be6434376cbb5", 0xd}], 0x8, &(0x7f000053e000-0x20)=[@cred={0x20, 0x1, 0x2, r6, r8, r9}], 0x20, 0x4}, {&(0x7f000068f000)=@abs={0x6764eff43dd004a5, 0x0, 0x0}, 0x8, &(0x7f0000949000)=[{&(0x7f00003ee000-0xff)="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", 0xff}, {&(0x7f0000c26000)="fcdb87a24476366e61794ecc5530af51ce7b75a7dc954e20c86aa43db5a7b65aed7b0e998d8ecb24c4711712ac37e27657da8af80d8dcc9a6711de79a6cdadd09497554ed783583d5f48147b70bb98f88e8611a9e78a53f52cebf6fb00c0de389f5aeeea35d6661309154b39734790c56ccb71a945fe492feea06c215b6126e26469a6b0d9f17546ed47250e7bb54a0071237d00193476659c46446e7dff8bdf2e932391905f9b62235ab0bd2f73dffdfda4289643538f0cbb11c93727db63abfb234da2766d6593eb7307c16438a5b61536", 0xd2}, {&(0x7f0000c87000)="d4433722fcfb5c3b2ce5e222c36fa69becd56465bd529ffac1110367ef096370f7349b84c7586e1298ee4750077c37b33cdce014aa9ab9ab3954621825622411d116341f4b9020a5224feb9edd6a7f3ca23424dc12d1f8e4a20659c0b4682922fd965f7fe9511edcc04eeffc18a95fad2c493a6d427f8a19d36c8879edd1dcc3147e5e22a35fe02d710bddaacc1b628d83ce1f1e879ed6647b8b70f19ae6ebf5fa6f85a56aba8f0df90f960442c693b6fbe12f7c13fc7b10a7119aa310262c280348a4b779a5b31a5d1ac5fc69715f7ce2497a193997c635ee8c2ee92f015adf28f24f81ea11dda42de84648773e9f29536fd4247ccb4563b23586c9f3dff6194d6ff1fc2ea5373451772257d3bba12ae9338030e31a884505a90dde01515cd560ce446cff562e65e7793407e638eb3641d832b00cbbdbc4cb3e490d000d25bd1c81d852547d0cee45de07d5186eebcc03735e4a6887ebfe1ecf2fe72475f33badf93f7c5a7060d0afa784170baf4250e24121983cb26f26dfcddfa07e6eef1d1edd33889c74c05c16aef42abd63074a258dcc2b77d30e31fbed81858762698256ed735dd32e553152f79a097f29b20fba6b869752a19c0564d4998f12d0922e1e0dbfa822e0aa4ba43f66e87b947f6a884c5d1f27343daca8e42c6ee4f3c555a8cd407519fa75fed4497b181f06686de83e3d88f532a2a211f959f08d7588cf17f3dbf680def227c81cdb36a2e5543d069494ff78e4f038a575f52270083206c63078efade2a6677398cd9f6f61edbef8ba7e019c73352c628ba1ca4b39c8f8f153a26ad7e71f87c0ef8beb836e72b9a8908899b78d22c3037cd42ada1dbdbf103a955a46c5c317e300f2f356ca11df11125efccffa6b21e1b20f74216f1f3a847ec6e8f1aac50715271ee61db5222cf9fef1dd22561ffab179c61a8de175d86059ac18bc97783081e68b5fef069f0bb77aca852fcc13f838acb74f72a84bafa61aeb70e9707d5d5453d1b239717ebe78587a0127acfa7db82db854b9575793e8e76e007e0761aeb7868ff88946804823c8ebc714f05ef18a453a16ff0afb62dc6ee4a843843f9cb1a7fd9cb6212c84b04670eef3fbee993962bfeb5dcf0e5886aa4b0da52cfe4e526b725e93d08415504049b186731894f4a182fca0c94016b0483c691379186214a8d31809ea621c67c6771f351d4bd2bc46b87fca7987c028998db63fefc1743b25d3a8e67c47a7f3906a7975ce0ac9c1f1dff444b2a072ae557f5e52fd5f529b16baf5ac0ca56113b72ed2a4cc6f91455e341ef342723eadd151465a2f4464d8b84edf8878ae784cbea415a0a8969700b0ceafd5e2424d04f6f725f68f9cc29fbdc3c3feb5f82ef0c7b3272258975d2b33f34f20288f9c9babe01775e809112cac5875b8c0a17c21b513e5d48d395d9b380c165bf2c9d6369625bff66922b1e8244eba3fb11ab6ce6305364adf8aa3704b370f6d484f4b916fef92cf9d4693d89f4b3b7fdc3997a4e3ca7342e2d8a7327ed9565259252ce290b662acfc72eddd6fbaa10209372954eed0319bb61c295b6e99618e91ba7a1042bcf8fd274513ee987d5a651fb78e54bd99059a2f2767e9304844b119830dd76b80185b1b367e618e904f553170992c2d571cd28829c2de3de0052e750496b4b62106bac3532f80d149b78d66fc1bcf356a08d37df347e1ade329fc4638beb3e219eada63c07a97f3a4247ae6c2536063f3c61f61b17e74ae31e4321eef7dacb7b0a4d2e860ac84491910054254889a8d89036d95e2ba8af3c6e6572d9902d6cdcdd07d4cbebb442798fb1cfafe8151001c548c09615a5d9f73c0638b61c1d1bad3efa7c83ddef642fd7081eb07c7a40c71163fc91affc191f40493d770217e13e4497ba4918f2ec177639dd3a249f5ce58cb520aeefd321885baacfe6c1497389613b5da52ced1590b4f82bb166bc18030aff3ecc17e76ae84da2973783d38a0cb3e31997d7ad25b8edc14352ed34e211d078b73b02a20e48a3119964721e168966a95eaea3d6bb256eaf091916b5d2cd556240696107639501431142625b45ceca9f794f12e6db456caa544ed2c4f1d5b8fb9e52c826b77e7e8d61a5870a8dfc245c47fb44d952fa3def1d87f0234db8954714179a60ab9680d5377810259ebd3e433b1f9bb73d8d34f5f05a5e5c17ae36d7914e3be6c12d66dde5f470277482613e429cc0118216272755bb9518984e1f6483e266912e9921d991087a3728523e7ff48da47ab1906acc5345491d792f9b8d6b4012dc83ad7d25566a9d8df1b8d4e3475bbd62180d3c56cc7b53b789c6fe0f3407ec31909697898d206a7dab012004d3a7f991ec1e904b7630a1d2103130d210940aff9acb1e035396211640583c904fe618e99da868d3b50bf9c0fb29a3220b21446ac0414e57caa0ca2ad1a24d37e691a84a9f393b534e8a37be24e6287d91ffbda5eb5f807e42951c598cf35b6aaf0638e10fcc63d1a47b3859efffb94cded42938a7634d253f56e34b855e14418c471f9775471f5734f925037c4f4a66126f9da685702cf9597c458c7da65bed13a8e7bb210375053a0b2a7666b0f457595a741af4905959164d865083928b4dea8eaabb22cfa9760ee992230fb88907ce203653a71005ed95f372b5fa4627605947046546036f4cc53e7fbd9fc70195896cf197695413650cd8886f54b8c16a8311f74051779eb639f99aab34cc752c96839402a12c67cdc27858930054c8eb1b2996f71700f4fb3d78257dfbcd0d6d4f2fb93a71f95338ca76556d5a6c6500d7381e6a0b75397a09215cd22deca17bf3fe791332dcebd29ac26dc1bae8c9420569ace36ed910d3c12fca0e6b5d7c12a5b1a83739b2edfd3626895ee356a917fb82bad45e1602464e561cc608eac054baed5e732c768a20a9a7447ac246eec3b5254678fbe21a81483c3147623691ea3febcfaf29af80e6bac115b8729b0d3c529e23c705327f76d10670c41928d99f5574ff5641b394d0ee1f0f30e03dfbc42769d773d0dc15f647f45f8a54212dc8ae853dc582bcd145314565f44ff0f54432497e73ad808b7920a1f120ad742d554cf9a315e973513fceb420c2fd733c69ba4afe45a31be8cb130b85c1c29be2343b3df62a9494365b55db062726d0b054b90c81d147ae401fa41e3ddf34487ba908c369bef092feb69a739f07d35de17523fd905521d31862034c947df2fbbae9e6106937ae8cec7469e2460a66a7fdbc08be9b45ef9286a3093fe784789678b4493ffd7b15ac6dcce70880ee684612b6f66337fdbc67d9d8bad1557950eab480c362db31d87c505d166485be4acda140e078cccf6b9d713551f32af5b83bd7ec007bd6db3a4267becdc441f6222d7a55e6651c649d510ad9da13128b802aa41e23b5106ce40dd56f628d80cd30b00e316196405ec907c21b506bcbdca534584eaea654731406e991c6a70274b338b207e3f7a4d5d592e9501950e7208b868afa99e09ea565a9098ebe95c17017fa0c3b7b3f934c2e03e10b99d59895fe287649c1ba93eb255b034ce83c7d829805a30ebaf003bb269f4938b0352ed3c4587a87f8b800418199a0eada6bdf94d2cbe6d6037d077048a37829ec9f6031d764153cdbc1f90d3f32cb41196e9d41f0dd975fec5799f8f05f1676fe43daaedb09c216a56f766aca984a649b28a310522a3cb9ea60563a0ae940218cd062f11bb6d046f298bff672599ab75beb420e5c5143d37ecb5034e13c88a614da8a5ae0e282354344e848eb2781b4712e8de4c26efe59336a3e0c5f0e8f1d9ba3c4e303d29a4e1d21357a0e59ee7cdc76143e67b260baecc27d59a5937dbaa8377b1bad9cc8178cd35de6997a63d76f1881c76e774aa26471647f817b9f41730e2015a135b2bac0b90525f90f4922410fd9d896f37ca893303e317bb0c423fed95d2af6b55afff86e15fd3e77cf07fce0f82c46f0c224d2e70da36d6a54c3e6602da230c4f012140997ac147efede04f2c6971297c8ce496d9330bb8f527f6f574dd18a6c76901346069a8bff15a0ea9d4bbdfccc7ee60445c4a83de2fa5da13f96960c1d0412da53a804c6e76dba13c2eac9991962e9058deeaf9908fca3e7437fba94c5159d136c3675d14f097fae95c8e291039978987b3294a0b4f04c95d6a7eedf76ffb1cc1e9c0688bf6b958221620fa0a5238ac6e9f0a1077f8f4060077bcc6a4fae7126c3adb7ac0d423b7efa3d9d4927f2be8c9937eb3794544dea81a401f202956e6774ee587d56eb01cef3db60c5bf6714411117ce2dbb1aa98e0cdc8f1cef421b5ee7b3424855428adaf15e1053b8cd3ef79d43fb8017d7e868d41173a2c1fb5c15719c635c66f91359a7e0459c3cf06b51b745c5aff57a88a39d88c4bf88d18a88dd48c88bcedc3aabdcd9d5d72d6b319027013d29d527c5d6096110066744779e04975631eecdd4b980d47951e2f3179fe1d3e0a83f014a597404c23dae464eab0e9b2de2545a1602848560983c24f1e4ad5536c4e7b607b3794493ec531a4ee80ee60d3ceb299b6538e70a190c30da121248a6ffd8d0f875e5228dc680fc162376e062faa236eb3bb215c82dbe231d3c86f88ee424a3671609451e8fcb5d35f364e22312c958d56c78766670e06bc8d895813d670c7486b593e6df336ffd8445768b16281c37f71fa24b44318daa2eeddc4168d5b60feab2560d0bad1bc04a024573dd75f3ff4700eaab7ffafd746fdd89f11deefba86c2179cd817b4ee7c12456dd3ec4f917cb987d762fb83c2164cab71ec4795ff2cb1408f7d08b222d63afb6243fa4e8ed24a6de25b810c89c275e9bb7f4b096a2b434e723053e42050711278de86f970d064d200b175a067c9fac3e3f56ad34d3b96d50660fdd1ecc4847fb37e125ea98a0950f2731606b392e94bca723e02748cacb0bcef3172d1f0b3dba171f8e5d92f4cb60bebb972969f1a40216797bf7462e3eab7caa9d334b367972fcc9ddfda4520ceeebd6122943e5b125f982d81305eeac046745dd60a227d7749c09ecc29206a827a3978456fab46e36279285b75ca7fe8b7eb593effed0e28b83ed7627f18ed4ffe346239fca4ce34a30bb71ca31e9c8a4fcad82806bdbd4bbd26e74da0d776ffcda9330e26338e23c250af9ef92a5d874fc831efa47805c7e095719bbdacdbc62195b99586114f0e3a1b4577cd14608c851d87a0c24a198fb0f146bb9b9fc6c252cbf423ebd66be66fd3dedea2fb093d5e4caa03b81057cf4f6cb15797f7f9647264d3d48506c7f492861c64db07eb9f61f3da8a4d2d7332c02e902be0bf24b9f7520e61a44aeed01aabf4e8fa7fc68c022fc69ed7804f04f2ff8ddc61d58a2b41c04e6b2353fe3dea9b1b193f567cb4172d8393c683bf4a733267df1ae6b17930e80420e4ab44a202b9be2cdcb17ebcaa56a18707d1e3b4ea92234cc92885a04439c73b6fd3b57eb0a7812299f07882a0e731170d5cdb1c56d4374caafae523f0b7d9dee59447155e9396ae950b30b56dc1e033e76a8bf6d525d1721e6a24813b93e00b929255cadd6ef1d29a69d23c96dc6675992735a74c117a846b3d230a4385cc5ee7bf22b8a08fe001415db7639a6a80e3a0fd1bd9ba5c226f5a5b82e19f59cf6d1904bbc8bb9601b084483889e17b17f6abbf0129388dd4ab372674cdfbe2ff634cc3172fb20c38fa57230d97ea4a372fb1165d67aea1a564b95e51c73e78d02e67d14433f95cd2da18f7aa918c3f923a30a7d2b2bcfcf9c4a348a66f272e", 0x1000}, {&(0x7f0000ab1000)="8abcb235db6cc6966e69625ad6109787e513fa9e975b28678aa864c938262211041c815198aeac123c6bed0dfceed76be44a4e865c67b9be67400209c556696f3bb5845568aa94bb2c984e8ee301630c91d6fd60c0cf008eabeee5074fdf2e4ded70fd80463c9d52db6d94d1e0f8a1ba0e09b4d170eb88b9d170f916631a675bd8b3032e1ea308c773d51caed21ca40ae0df87dc80d8b85d840dce79a6162e21de2a69fa1c9ab7e2d2a9d04973e51fcc9c5e2c32bf5d5f0f5a1e9a109d07face3c447d04a2bf97b2faeb8283c2ae", 0xce}, {&(0x7f0000a5d000)="c7d39a1ee56062de6d22051dfccc3a8c7f475fc39bb013e87b883ebea0939faab46ad2115c1df560131741f79c6538d861d5cc8fe8086201b8816599e28fb84cdd159b91808ec077c3fe20ff68a29108e3981622b56aba6f02a0b976260404a95eb26d39d854fcb959314fec1456806667c5b2e36dd695c496d04816b3e26e1d63704e5c0eec149c6e738e45060e4a95293d714dbd3901906c0e21c2e2377f934a4a6ec13e971534d041b4ad1f6bb58ad66a61640a5ab8a11123bff683b1adeb50d819882cb72baefb946763ba68747636728c096dcb46ed026010a125f603fbdc1886bf391e6689dcdb063be9a90b4fffcc292f9ba63685", 0xf8}, {&(0x7f000049c000-0x1000)="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", 0x1000}, {&(0x7f0000005000-0xe3)="d52923ab7255e35f3fd122057c461420bd3d54748b2becec4b1ccf627f69d6dd196037546672c9b392efe60f4e2c5b9214a6551e5accbb64df45c11288651a59ac6a9845be465e9a8b691d896a287512840c1201b0d44ee3c7d578a6f1016a9e73dc0514e7522ab3113263faceb0d4afe22e16dc543d2051f19098689fa585c813dfd57e500def7ddcc55d039561bce113a6d6f5d4b9e968a6b09975f57e534694de25246316ec0c8da2e89e59e0b5b6c2b01a7c52dac27a12afa67184a1dcb6b5a357be07a359d505fdfbd13d4220b86e06796de1884955832349a092193fc34d02b8", 0xe3}, {&(0x7f000054f000)="4c0b970427963eb543c31cb6dd75ba392e256766bfc0db93a893b1a2d7bc4e6a0f6f16d90c2828ec6631c09829a1b2519a633af4e212cc3f0fe161df6ab111aabb4a7143d9ebd478e0b8691c7d9c858da70b2c40eee465a95c471aa4ae158f6aff9f5467875b2986ba2593a4a5b99679135f47738404a60b8c1511cb3b2482c7df1a", 0x82}], 0x8, &(0x7f0000cd6000-0x20)=[@cred={0x20, 0x1, 0x2, r6, r10, r11}], 0x20, 0x40}], 0x2, 0x20000000) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000933000)=0x5) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f0000a2b000)=""/232) 2018/01/15 19:00:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000e4f000-0xa)='./control\x00', 0x2, 0x25) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f000038c000-0x4)=0x0) mkdirat(r0, &(0x7f000000b000)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000018000+0x9a2)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f000001b000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000ed5000-0xa)='./control\x00', 0x0) mkdirat(r1, &(0x7f0000017000)='./file0\x00', 0x0) r2 = openat(r1, &(0x7f0000fb0000-0xe)='./file0/file0\x00', 0x10240, 0x0) getdents(r1, &(0x7f0000cf3000-0xd9)=""/80, 0x50) dup2(r0, r2) renameat2(r0, &(0x7f0000aff000-0xe)='./file0/file0\x00', r2, &(0x7f0000d0f000)='./control\x00', 0x0) [ 158.850167] audit: type=1326 audit(1516042851.044:2162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24857 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=204 compat=0 ip=0x452cf9 code=0x7ffc0000 2018/01/15 19:00:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000927000-0x8)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r1 = accept4$packet(0xffffffffffffff9c, &(0x7f000011a000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000901000)=0x14, 0x800) pread64(r1, &(0x7f0000fe2000)=""/124, 0x7c, 0x0) add_key$user(&(0x7f0000c5e000)='user\x00', &(0x7f0000e69000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f00003e7000)="babaaac5faeeceedb9bb9278cb5dab781095e585ec9ee5bfc22e3b427b363830974c476b73c87cdac6d772f6ff5ffd2d85fcb3de2b243e35f3e1a6a42bad59a3e108ed5b39aca518144fdf68550faa27", 0x50, r0) add_key$user(&(0x7f0000176000)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f000003e000)="01", 0x1, r0) r2 = request_key(&(0x7f000093c000)='user\x00', &(0x7f00006dd000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000ce5000)='/dea/vutofs\a', 0x0) add_key(&(0x7f000011b000-0x5)='user\x00', &(0x7f0000f4a000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000531000-0x44)="", 0x0, r2) 2018/01/15 19:00:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000308000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000f4b000)={0x0, &(0x7f00003ed000)=0x0, 0x0, 0xffffffffffffffff, 0x4}) 2018/01/15 19:00:51 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000fd5000)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x200080) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)={0x65744089, 0x7fffffff, 0x4, {0x77359400, 0x0}, 0xff, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x3, 0x0, 0x4, 0xf2, 0x6, 0x8}, 0x20) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f0000003000-0x5b)="1214fca9256ca31cd27b4da4f527fad75f1d66a9a265f8e18d2ee400eda8570b0efc41cf23847d4543be52b425fe42e544eed6143e3b37c032d5cd96dc3d0d01433525105f7c0f93c940481fb584858c328fd797d80c16b8493317", 0x5b) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$inet6(r0, &(0x7f0000004000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000003000)=0x1c, 0x80800) fallocate(r1, 0x0, 0xf4c4, 0x6) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000001000-0xc)={0x7, r1, 0x1}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002000-0x1c)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000005000-0x4)=0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000003000-0x28)=[{0x2, 0x7}, {0x3, 0x7ff}, {0x2, 0x1}, {0xc, 0x80}, {0x4, 0x20}], 0x5) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000002000-0xcd)=""/205) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000004000-0x11)='/selinux/enforce\x00', 0x0, 0x0) r6 = fcntl$getown(r0, 0x9) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000005000-0x4)=r6) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000005000)={r3, 0x20}, &(0x7f0000003000)=0x8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netlink(r5, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000006000)=0xc) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000005000)={[0x5f, 0x4, 0xc55, 0x6, 0x4, 0x80, 0x1, 0x6, 0x3, 0x1, 0x5, 0x0, 0x8001, 0x2, 0x91b, 0x9], 0xd000, 0x1}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000007000)={0x7, 0xf170, 0x1, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000009000-0x10)={r0, r5, 0x5, 0x2}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000007000+0x9d2)={r4, 0x7, 0x0, 0x4, 0x81}, &(0x7f0000001000-0x4)=0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000007000-0x10)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 2018/01/15 19:00:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x12, &(0x7f0000f36000-0xce)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@llc={0x4, {@llc={0x42, 0x0, "03", '{'}}}}}, &(0x7f0000619000)={0x0, 0x1, [0x8db]}) close(r0) [ 158.906954] syz-executor0: vmalloc: allocation failure: 17179344896 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 158.906989] syz-executor0 cpuset=/ mems_allowed=0 [ 158.907254] CPU: 0 PID: 24900 Comm: syz-executor0 Not tainted 4.15.0-rc7-mm1+ #56 [ 158.907258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.907261] Call Trace: [ 158.907276] dump_stack+0x194/0x257 [ 158.907294] ? arch_local_irq_restore+0x53/0x53 [ 158.907304] ? idr_get_free_cmn+0xfd0/0xfd0 [ 158.907313] ? kernel_text_address+0x102/0x140 2018/01/15 19:00:51 executing program 7: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000776000-0x4)=0x0, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x1, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f000023e000)="67df22536c3c0176fd46cd2dde44636e", 0x10) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000daf000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x1, [{{0xa, 0x0, 0x3cb3, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d8f000-0x110)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x1, [{{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x110) 2018/01/15 19:00:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000173000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000a59000-0x20)="b70a75b0d5e383e5b3b60ced5c54db0a295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000a1f000-0x82)="03099f0600f5a637b67fb47e2da815453d0dcfc57815d0bcdd75fec7a998cc9d009954d69e3eeb02b8116d2907a91720", 0x30) recvmsg(r1, &(0x7f00006e3000)={&(0x7f0000f76000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000f80000-0x30)=[{&(0x7f0000295000)=""/4096, 0x1000}], 0x1, &(0x7f0000f77000-0xe3)=""/0, 0x0, 0x0}, 0x0) [ 158.907349] warn_alloc+0x19a/0x2b0 [ 158.907369] ? zone_watermark_ok_safe+0x400/0x400 [ 158.907390] ? trace_event_raw_event_lock+0x340/0x340 [ 158.907409] ? check_noncircular+0x20/0x20 [ 158.907419] ? save_stack+0x43/0xd0 [ 158.907426] ? kasan_kmalloc+0xad/0xe0 [ 158.907434] ? __kmalloc_node+0x47/0x70 [ 158.907463] __vmalloc_node_range+0x4f0/0x650 [ 158.907477] ? lock_downgrade+0x980/0x980 [ 158.907498] ? xt_alloc_entry_offsets+0x21/0x30 2018/01/15 19:00:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000f02000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f00003dc000-0x10)={0x3, {"2eeaa0eb12fb5b"}, 0x0}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00009fb000-0x88)={0x3, {{0xa, 0x2, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) r3 = syz_open_dev$usbmon(&(0x7f0000212000-0xd)='/dev/usbmon#\x00', 0x1, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000fb2000)={0x9, 0x8, 0x9, 0x8000, 0x3e59ef56, 0x1, 0x80, 0x200, 0x0, 0x100000001, 0x4}, 0xb) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000367000)=""/4096) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000f0e000-0x4)=0xf495, 0x4) ioctl$KVM_SMI(r2, 0xaeb7) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f000049b000-0xc)={0x8000, 0x1, 0x3f, 0x6, 0x8000}, 0xc) timerfd_settime(r3, 0x1, &(0x7f0000dec000)={{0x77359400, r4}, {0x77359400, 0x0}}, &(0x7f0000f5f000)={{0x0, 0x0}, {0x0, 0x0}}) getrusage(0xffffffffffffffff, &(0x7f00003fc000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00009c4000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000a1b000)=0xc) fcntl$getownex(r3, 0x10, &(0x7f000050f000-0x8)={0x0, 0x0}) getpid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000782000-0xc)={0x0, 0x0, 0x0}, &(0x7f00000a3000)=0xc) r6 = getpgrp(r5) fcntl$getownex(r3, 0x10, &(0x7f0000f89000)={0x0, 0x0}) setpgid(r6, r7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/15 19:00:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000222000-0x4)=0x0, &(0x7f0000956000)=0x4) r1 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000280000)=0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000bb9000-0x10)={0x0, 0x3c, &(0x7f000034e000)=[@in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @rand_addr=0x81, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x7f, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6}]}, &(0x7f0000900000)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000a39000)={r2, @in6={{0xa, 0x2, 0xf25, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xffffffffffffff00}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x3, 0x100000001, 0x6, 0xaa3}, &(0x7f00006ce000-0x4)=0xa0) 2018/01/15 19:00:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x7) mq_open(&(0x7f00008a7000-0x1)='\x00', 0x2, 0x80, &(0x7f00008db000-0x40)={0x6, 0x9, 0x7, 0x0, 0x7, 0x7f, 0x7fffffff, 0x4}) writev(r0, &(0x7f0000e07000)=[{&(0x7f0000850000-0x2b)="2900000020001900013d0010000000060200001600000f00000000040d001400000000000000000008", 0x29}], 0x1) 2018/01/15 19:00:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ee5000)={0x2, &(0x7f0000620000)=[{0x20, 0x0, 0x0, 0xfffffffffffff03c}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) write(r0, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000dd3000-0x1)=0x0) 2018/01/15 19:00:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000272000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000e10000)='/dev/dsp\x00', 0x40, 0x0) accept4$ipx(r1, &(0x7f000098c000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000343000-0x4)=0x10, 0x80000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000402000-0x34)={{0x0, 0x3, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000713000-0xb)=""/11) 2018/01/15 19:00:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000aa5000-0x8)={0x0, 0x0}) r0 = syz_open_dev$amidi(&(0x7f0000780000)='/dev/amidi#\x00', 0x903b, 0x400000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000a3000)={0x9, &(0x7f00003d6000-0x48)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000aeb000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000284000-0x40)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_ENABLE_CAP(r2, 0x4040ae79, &(0x7f0000af2000-0x68)={0x0, 0x0, [0x0, 0x0, 0x4800, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000031000-0x8)='pagemap\x00') sendfile(r0, r0, &(0x7f0000501000-0x8)=0x100080, 0x1000000800000008) timerfd_gettime(r0, &(0x7f0000277000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00003d9000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}, 0x1, 0x3, [@dev={0xac, 0x14, 0x0, 0x15}, @dev={0xac, 0x14, 0x0, 0xd}, @broadcast=0xffffffff]}, 0x1c) 2018/01/15 19:00:51 executing program 0: mmap(&(0x7f0000000000/0xeff000)=nil, 0xeff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000d3b000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f000092f000-0xc)={@empty=0x0, @multicast1=0xe0000001, 0xfffffffffffffffd}, 0xc) [ 158.907509] __vmalloc_node_flags_caller+0x50/0x60 [ 158.907520] ? xt_alloc_entry_offsets+0x21/0x30 [ 158.907536] kvmalloc_node+0x82/0xd0 2018/01/15 19:00:51 executing program 5: r0 = accept4$ipx(0xffffffffffffffff, &(0x7f0000b02000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000ab1000-0x4)=0x10, 0x80000) setsockopt(r0, 0x53b, 0x1, &(0x7f0000fc3000-0x1000)="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", 0x1000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={"495ee8813dbfad5f309c8f40537e1f83", {0x4, 0x7ff, 0x3d, "2faae5bae1b4", 0xff, 0x0}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000002000-0x10)={&(0x7f0000a85000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000002000)={0x0, 0x0}, 0x2) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0}) recvfrom$ax25(r1, &(0x7f0000001000-0xb)=""/11, 0xb, 0x1, &(0x7f0000002000)={0x3, {"01a56acf5f76f8"}, 0x0}, 0x10) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000001000-0x5)={0x0, 0x0}) r2 = msgget$private(0x0, 0x78) msgctl$IPC_RMID(r2, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000003000)='./file0\x00', r1, &(0x7f0000003000)='./file0\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001000)={0x89a, 0x6, 0x8, 0x100000001, 0x4, 0x0, 0x18, 0x1, 0x0}, &(0x7f0000003000)=0x20) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000004000)={r3, 0xfffffffffffffeff, 0x1, 0x8, 0x8000, 0x100000001}, &(0x7f0000003000-0x4)=0x14) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000002000-0x4)=0x0) r4 = semget(0x3, 0x2, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002000-0xe8)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @rand_addr=0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000005000)=0xe8) r6 = getgid() stat(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x4, &(0x7f0000006000-0x10)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000002000)={{0x5755aa0f, r5, r6, r7, r8, 0x1, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0x0}) [ 158.907553] xt_alloc_entry_offsets+0x21/0x30 2018/01/15 19:00:51 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x3) r1 = syz_open_dev$vcsa(&(0x7f000043b000)='/dev/vcsa#\x00', 0x3, 0x400) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00000fa000)={0x0, 0x0}) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000965000)=0x0, 0x4) 2018/01/15 19:00:51 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f88000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000614000-0x8)={0x0, 0x0}) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75000-0x38)={0x0, 0x0, &(0x7f0000f74000)=[{&(0x7f000004c000-0x1000)="5dfbc33dc19cb870843df30273b381fa", 0x10}], 0x1, &(0x7f0000f8f000-0x18)=[], 0x0, 0x0}, 0x0) r2 = memfd_create(&(0x7f0000713000)='skcipher\x00\x00\x00\x00\x00\x00', 0x1) accept4$llc(r2, &(0x7f0000523000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000005e000)=0x10, 0x80000) r3 = syz_open_dev$audion(&(0x7f0000f2c000-0xc)='/dev/audio#\x00', 0x1, 0xc200) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000f69000-0x6)={0x7, 0xa7d, 0x5}) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000a06000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x1a6, &(0x7f000010f000-0x20)=[{&(0x7f0000be5000-0x5)=""/5, 0x5}, {&(0x7f0000f72000-0x3a)=""/58, 0x3a}], 0x2, &(0x7f00008e6000-0x57)=""/87, 0x57, 0x0}, 0x0) 2018/01/15 19:00:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='./file0\x00', 0x0) creat(&(0x7f0000caf000-0xc)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r0 = open$dir(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000020000/0x1000)=nil, 0x1000, 0x200000000003, 0xa012, r0, 0x0) truncate(&(0x7f0000973000-0xc)='./file0/bus\x00', 0x0) [ 158.907566] translate_table+0x235/0x1690 2018/01/15 19:00:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003000-0x1000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00008da000-0x15)='/proc/self/net/pfkey\x00', 0x400800, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000783000)={0x4, 0x0, 0x100, 0x600}) r1 = openat(0xffffffffffffffff, &(0x7f0000935000)='./file0\x00', 0x80040, 0x8) getsockname$inet(r0, &(0x7f0000d6f000)={0x0, 0xffffffffffffffff, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e69000)=0x10) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000ff5000)=0x0, &(0x7f0000449000)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x4, 0x0, 0x0}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000825000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept$unix(r3, &(0x7f0000f42000-0x1d)=@file={0x0, ""/27}, &(0x7f0000a94000-0x4)=0x1d) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001000+0xfde)=0x0, 0x4) 2018/01/15 19:00:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f000097b000-0xb)='/dev/hwrng\x00', 0x200604, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000767000-0x10)=@can={0x0, 0x0, 0x0, 0x0}, &(0x7f0000e98000-0x4)=0x10, 0x80800) sendmsg$can_raw(r1, &(0x7f0000fda000)={&(0x7f0000f54000-0x10)={0x1d, r3, 0x0, 0x0}, 0x10, &(0x7f0000c31000)={&(0x7f0000eeb000)=@canfd={{0x3, 0x9, 0x1, 0xe000}, 0x1f, 0x3, 0x0, 0x0, "e8c3a8013532596c44659c452c267dc5756d7a1820bbb1ba5531914bb5d28b1e7d556ccf93ab2c11c6ecfe65c831762562f75e657ff303f081425a5c2919fb10"}, 0x48}, 0x1, 0x0, 0x0, 0x810}, 0x80) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00002d7000-0x4)=0x0) ptrace$pokeuser(0x6, r4, 0xfff, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00007a3000)="1309") [ 158.907581] ? lock_release+0xa40/0xa40 [ 158.907592] ? trace_event_raw_event_sched_switch+0x800/0x800 2018/01/15 19:00:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x11) mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$sock_bt(r1, 0x8907, &(0x7f00003ad000)="") sendto$inet6(r0, &(0x7f00004fa000-0x1)="", 0x0, 0x0, &(0x7f000037c000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) recvmsg(r0, &(0x7f0000273000-0x38)={&(0x7f0000c86000-0x8)=@un=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000f07000)=[], 0x0, &(0x7f0000f52000)=""/0, 0x0, 0x0}, 0x0) ioctl$sock_bt(r1, 0x8906, &(0x7f0000312000-0x1)="") [ 158.907604] ? __check_object_size+0x8b/0x530 2018/01/15 19:00:51 executing program 7: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sndtimer(&(0x7f000000a000-0xf)='/dev/snd/timer\x00', 0x0, 0x101000) r1 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f000000a000-0x48)={0x10000, 0x0, [0x6, 0x0, 0x5, 0x100000001, 0x0, 0xea, 0x5, 0x3]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f000000b000-0x8)=@assoc_value={0x0, 0xfffe00000000}, &(0x7f000000f000)=0x8) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) uname(&(0x7f0000012000)=""/139) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f000000f000)={r2, 0xffffffff, 0x30}, &(0x7f0000006000)=0xc) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000010000)={0x3, 0x1, 0x7}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000004000-0x8)={r3, 0x6}, &(0x7f0000010000-0x4)=0x8) sendmsg$nl_generic(r0, &(0x7f000000a000)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000001000)={&(0x7f000000e000)={0x2c, 0x25, 0x100000829, 0xffffffffffffffff, 0xffffffffffffffff, {0x403, 0x0, 0x0}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @binary="9a7b2ae2155302c412"}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000009000)='/dev/snd/timer\x00') lremovexattr(&(0x7f0000010000)='./file0\x00', &(0x7f0000012000-0x9)=@random={"000407ff65642e00", '\x00'}) 2018/01/15 19:00:51 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x40000000003, 0x0) write(r0, &(0x7f0000a36000+0x930)="170000001a001bed0000132100f404000004010100008d", 0x17) getxattr(&(0x7f0000c70000-0x8)='./file0\x00', &(0x7f0000b75000-0x9)=@random={'btrfs.\x00', ')\x00'}, &(0x7f0000c36000-0x99)=""/153, 0x99) recvmmsg(r0, &(0x7f0000f7c000-0x40)=[{{&(0x7f0000478000)=@hci={0x0, 0x0, 0x0}, 0x5, &(0x7f0000ee0000-0x8)=[], 0xfc, &(0x7f0000579000)=""/221, 0xdd, 0x0}, 0x0}], 0x4444648, 0x0, &(0x7f0000d6c000)={0x0, 0x0}) 2018/01/15 19:00:51 executing program 1: mmap(&(0x7f000005b000/0x4000)=nil, 0x4000, 0x3, 0x4000032, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mkdir(&(0x7f00006ab000-0x8)='./file1\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)="") chroot(&(0x7f00008b4000)='./file0\x00') mount(&(0x7f0000452000-0x8)='./file0\x00', &(0x7f000069d000-0x8)='./file1\x00', &(0x7f0000847000)="07e372f2", 0x2003, &(0x7f000012c000)="") mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000858000-0x8)='./file0\x00', &(0x7f0000a97000-0x8)='./file0\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f000005b000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/15 19:00:51 executing program 3: mmap(&(0x7f0000000000/0xde9000)=nil, 0xde9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000d9d000)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000de9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000dea000-0x4)=0x0) bind$inet(r0, &(0x7f00005d6000-0xd)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000350000-0x4)=0xc88, 0x4) sendto$inet(r0, &(0x7f0000de2000-0x1)='U', 0x1, 0x20008006, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000dea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000dea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ax25(r0, &(0x7f0000dea000)=""/125, 0x7d, 0x1, &(0x7f0000deb000-0x10)={0x3, {"fd042612e27014"}, 0x6}, 0x10) sendto$inet(r0, &(0x7f0000de6000-0x1000)="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", 0x644, 0x0, 0x0, 0x0) 2018/01/15 19:00:51 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000c9000)={0xffffffffffffffff, 0x0, 0xd2b, 0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:51 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000f84000-0xe)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f000030f000-0xc8)=""/200, &(0x7f00004f2000-0x4)=0xc8) r2 = creat(&(0x7f0000bb4000)='./file0\x00', 0x0) setsockopt$inet_opts(r0, 0x0, 0x400000484, &(0x7f0000137000)="0600000000000000ed18b86c09bb2e83c68174708d6db96078032ea94addbcc1de84de4442ed43ffb02bf212", 0x2c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000c65000-0x98)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x19}, &(0x7f0000f3e000)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000a11000-0x6)={r3, 0xd9f}, 0x6) [ 158.907627] ? __might_sleep+0x95/0x190 [ 158.907637] ? alloc_counters.isra.10+0x7e0/0x7e0 [ 158.907649] ? kasan_check_write+0x14/0x20 [ 158.907657] ? _copy_from_user+0x99/0x110 2018/01/15 19:00:51 executing program 6: mmap(&(0x7f0000000000/0xea0000)=nil, 0xea0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) mmap(&(0x7f0000ea0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ea1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000ea1000)="240000002a00250000000000000008000000000006000000000005080009000100000000", 0x1d) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000f8000)='/dev/rfkill\x00', 0x0, 0x0) mmap(&(0x7f0000ea1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f000088e000-0x19)=""/25) mmap(&(0x7f0000ea2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ea2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ea2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000ea2000)=""/151) 2018/01/15 19:00:51 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000ab8000-0x1000)="97", 0x1, 0x0, &(0x7f0000ab8000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x1}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000eb1000-0x48)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000062000-0xb7)=""/183, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) syz_open_dev$sndmidi(&(0x7f00001cc000-0x12)='/dev/snd/midiC#D#\x00', 0x6, 0x2000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000003000)={0x0, 0x0, &(0x7f000000f000-0x120)=[], 0x0, 0x0, &(0x7f000000e000)=""}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000006000-0x2c)=[], 0x0, 0x0, &(0x7f0000002000)=""}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000665000)={r0, r1}) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000abb000)={0x0, 0x0, 0x0, 0x800000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000aa4000-0x8)={r0, r1}) dup3(r1, r2, 0x0) shutdown(r0, 0x1) [ 158.907670] do_ip6t_set_ctl+0x370/0x5f0 [ 158.907683] ? translate_compat_table+0x1c50/0x1c50 [ 158.907726] ? mutex_unlock+0xd/0x10 2018/01/15 19:00:51 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f00008f3000-0x59)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, [], ""}}}}}}, &(0x7f0000aab000-0x14)={0x0, 0x0, []}) syz_extract_tcp_res(&(0x7f000097f000-0x8)={0x0, 0x0}, 0xfffffffffffffc3e, 0x20) r0 = syz_open_dev$mouse(&(0x7f0000469000)='/dev/input/mouse#\x00', 0x5, 0x460840) getpeername$llc(r0, &(0x7f00000c9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000011b000)=0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00005cd000-0x9)='/dev/ppp\x00', 0x101000, 0x0) setns(r0, 0x8000000) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00008a1000-0xc)={@multicast2=0x0, @loopback=0x0, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f00003ea000)=0xc) write$tun(r0, &(0x7f0000caa000)=@hdr={0x2, 0x80, 0xd6, 0x7, 0xfff, 0x1ff, @ipv4={{0x9, 0x4, 0x0, 0x4, 0x12a, 0x3, 0x7fffffff, 0xf4c8d13, 0x4, 0x0, @empty=0x0, @local={0xac, 0x14, 0x0, 0xaa}, {[@ssrr={0x89, 0xf, 0x3, [@local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, @empty=0x0]}]}}, @gre={{0x0, 0x0, 0x1, 0xfffffffffffffffa, 0x0, 0x7, 0x0, 0x1, 0x880b, 0xfc, 0x3, [0x2], "faefc07f1350a1a1c594b4596590c2ffabd03191d6427f420f8871b6152e2b68137826d60f39d79852a42feea8b9a5e2e242badd978e7ca819b0842d0d4fdec370f24be53152d1f20f14e7c9406d6b0640a802a57a89b0893f4aa1396047845ab239cc678a5c34c3a24976ee29d5ac3352b46afef7c4215079a81f458d9de3d71b0b21e25a741b3afb26fe62baca007e0bfe3d6aed2374330afe8c53dc5da98c30ef5678ceda6995c685958fb93140645c0c3ab69b968b8875e1c51b7fa1ca12506c8563ae38a28c0c1e95f2d51e61ed0998a0da2a5cae941f6d7e1562ce3156a481b3995cfeaa1792d9b0b46b1d31f5ec340b5bfab1d1e8c182bf3e"}}}}, 0x134) 2018/01/15 19:00:51 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00006fb000-0x12)='/dev/snd/pcmC#D#p\x00', 0x3, 0x20000) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f000094c000-0xb)={0x63d1ebad, 0xffffffff, 0xae9, 0x8, 0x0, 0x1, 0x7, 0xb22c, 0x5, 0x400, 0xffffffffffff0001}, 0xb) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x3b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getgid() setfsgid(r1) madvise(&(0x7f0000339000/0x4000)=nil, 0x4000, 0x4) [ 158.907739] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 158.907760] nf_setsockopt+0x67/0xc0 [ 158.907780] ipv6_setsockopt+0x115/0x150 [ 158.907798] tcp_setsockopt+0x82/0xd0 [ 158.907817] sock_common_setsockopt+0x95/0xd0 [ 158.907840] SyS_setsockopt+0x189/0x360 [ 158.907860] ? SyS_recv+0x40/0x40 [ 158.907873] ? entry_SYSCALL_64_fastpath+0x5/0xa0 [ 158.907887] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 158.907900] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 158.907922] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 158.907928] RIP: 0033:0x452cf9 [ 158.907933] RSP: 002b:00007fda0134dc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 [ 158.907941] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452cf9 [ 158.907945] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000013 [ 158.907950] RBP: 00000000000004c2 R08: 0000000000000004 R09: 0000000000000000 [ 158.907956] R10: 0000000020001fde R11: 0000000000000212 R12: 00000000006f52d0 [ 158.907962] R13: 00000000ffffffff R14: 00007fda0134e6d4 R15: 0000000000000000 [ 158.908251] Mem-Info: [ 158.908276] active_anon:94382 inactive_anon:64 isolated_anon:0 [ 158.908276] active_file:3640 inactive_file:7860 isolated_file:0 [ 158.908276] unevictable:0 dirty:96 writeback:0 unstable:0 [ 158.908276] slab_reclaimable:12838 slab_unreclaimable:94674 [ 158.908276] mapped:23591 shmem:73 pagetables:803 bounce:0 [ 158.908276] free:1388686 free_pcp:327 free_cma:0 [ 158.908292] Node 0 active_anon:377528kB inactive_anon:256kB active_file:14560kB inactive_file:31440kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:94364kB dirty:384kB writeback:0kB shmem:292kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 219136kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 158.908295] Node 0 DMA free:15908kB min:164kB low:204kB high:244kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 158.908313] lowmem_reserve[]: 0 2870 6381 6381 [ 158.908328] Node 0 DMA32 free:2941512kB min:30328kB low:37908kB high:45488kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2942308kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:796kB local_pcp:660kB free_cma:0kB [ 158.908344] lowmem_reserve[]: 0 0 3510 3510 [ 158.908358] Node 0 Normal free:2597324kB min:37084kB low:46352kB high:55620kB active_anon:377528kB inactive_anon:256kB active_file:14560kB inactive_file:31440kB unevictable:0kB writepending:384kB present:4718592kB managed:3594624kB mlocked:0kB kernel_stack:4800kB pagetables:3212kB bounce:0kB free_pcp:512kB local_pcp:208kB free_cma:0kB [ 158.908375] lowmem_reserve[]: 0 0 0 0 [ 158.908387] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 158.908445] Node 0 DMA32: 4*4kB (UM) 3*8kB (UM) 2*16kB (M) 4*32kB (UM) 2*64kB (M) 4*128kB (M) 5*256kB (UM) 3*512kB (UM) 3*1024kB (UM) 3*2048kB (UM) 715*4096kB (M) = 2941512kB [ 158.908510] Node 0 Normal: 1235*4kB (UME) 1129*8kB (UME) 760*16kB (UME) 1003*32kB (UME) 601*64kB (UME) 128*128kB (UME) 44*256kB (UME) 16*512kB (UME) 15*1024kB (M) 13*2048kB (UM) 592*4096kB (UM) = 2599348kB [ 158.908582] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 158.908586] 11572 total pagecache pages [ 158.908594] 0 pages in swap cache [ 158.908599] Swap cache stats: add 0, delete 0, find 0/0 [ 158.908601] Free swap = 0kB [ 158.908604] Total swap = 0kB [ 158.908607] 1965979 pages RAM [ 158.908610] 0 pages HighMem/MovableOnly [ 158.908613] 327769 pages reserved [ 158.926576] syz-executor0: vmalloc: allocation failure: 17179344896 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 158.926581] syz-executor0 cpuset=/ mems_allowed=0 [ 158.926599] CPU: 0 PID: 24900 Comm: syz-executor0 Not tainted 4.15.0-rc7-mm1+ #56 [ 158.926604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.926607] Call Trace: [ 158.926623] dump_stack+0x194/0x257 [ 158.926639] ? arch_local_irq_restore+0x53/0x53 [ 158.926647] ? idr_get_free_cmn+0xfd0/0xfd0 [ 158.926658] ? kernel_text_address+0x102/0x140 [ 158.926686] warn_alloc+0x19a/0x2b0 [ 158.926723] ? zone_watermark_ok_safe+0x400/0x400 [ 158.926744] ? trace_event_raw_event_lock+0x340/0x340 [ 158.926764] ? check_noncircular+0x20/0x20 [ 158.926774] ? save_stack+0x43/0xd0 [ 158.926783] ? kasan_kmalloc+0xad/0xe0 [ 158.926791] ? __kmalloc_node+0x47/0x70 [ 158.926820] __vmalloc_node_range+0x4f0/0x650 [ 158.926834] ? lock_release+0xa40/0xa40 [ 158.926853] ? xt_alloc_entry_offsets+0x21/0x30 [ 158.926864] __vmalloc_node_flags_caller+0x50/0x60 [ 158.926874] ? xt_alloc_entry_offsets+0x21/0x30 [ 158.926887] kvmalloc_node+0x82/0xd0 [ 158.926903] xt_alloc_entry_offsets+0x21/0x30 [ 158.926913] translate_table+0x235/0x1690 [ 158.926926] ? lock_release+0xa40/0xa40 [ 158.926936] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 158.926947] ? __check_object_size+0x8b/0x530 [ 158.926970] ? __might_sleep+0x95/0x190 [ 158.926982] ? alloc_counters.isra.10+0x7e0/0x7e0 [ 158.926998] ? kasan_check_write+0x14/0x20 [ 158.927012] ? _copy_from_user+0x99/0x110 [ 158.927027] do_ip6t_set_ctl+0x370/0x5f0 [ 158.927044] ? translate_compat_table+0x1c50/0x1c50 [ 158.927077] ? mutex_unlock+0xd/0x10 [ 158.927087] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 158.927105] nf_setsockopt+0x67/0xc0 [ 158.927121] ipv6_setsockopt+0x115/0x150 [ 158.927139] tcp_setsockopt+0x82/0xd0 [ 158.927159] sock_common_setsockopt+0x95/0xd0 [ 158.927177] SyS_setsockopt+0x189/0x360 [ 158.927194] ? SyS_recv+0x40/0x40 [ 158.927206] ? entry_SYSCALL_64_fastpath+0x5/0xa0 [ 158.927220] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 158.927233] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 158.927256] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 158.927262] RIP: 0033:0x452cf9 [ 158.927266] RSP: 002b:00007fda0134dc58 EFLAGS: 00000212 ORIG_RAX: 0000000000000036 [ 158.927274] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452cf9 [ 158.927279] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000015 [ 158.927284] RBP: 00000000000000ba R08: 0000000000000004 R09: 0000000000000000 [ 158.927288] R10: 0000000020001fde R11: 0000000000000212 R12: 00000000006ef210 [ 158.927293] R13: 00000000ffffffff R14: 00007fda0134e6d4 R15: 0000000000000000 [ 159.450237] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=25023 comm=syz-executor6 2018/01/15 19:00:52 executing program 2: r0 = socket(0x13, 0x1, 0x400000003a) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00006ff000)={0x3, 0x4, 0x8, 0xffffffffffff6232}, 0x8) setsockopt(r0, 0x3a, 0x1, &(0x7f0000238000-0x14)="", 0x0) 2018/01/15 19:00:52 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETAW(r0, 0x5407, &(0x7f000007c000-0x14)={0x0, 0x7fffffff, 0x9, 0x8e5e, 0xe85, 0xfffffffffffffff8, 0x3, 0x1000, 0x348000, 0x585c}) write$sndseq(r1, &(0x7f000082d000-0xc0)=[], 0x2082cf40) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00006d7000-0x4)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000a94000)={0x2, [0x0, 0x0]}, &(0x7f00003e5000)=0xc) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00006e9000)={{0x7ff, 0x5}, 'port1\x00', 0x40, 0x40000, 0x100000000, 0x100000001, 0xffe00000000, 0xedfd, 0x65464635, 0x0, 0x2, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) tkill(r2, 0x15) clock_gettime(0x7, &(0x7f0000efe000)={0x0, 0x0}) 2018/01/15 19:00:52 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000d26000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) syz_open_dev$midi(&(0x7f0000ca8000-0xb)='/dev/midi#\x00', 0x7fff, 0x40000) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000715000)={0x0, 0x0, 0x0}, &(0x7f0000b90000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000fcc000)={0x0, 0x0}) r3 = getpgrp(r2) kcmp(r2, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x0, &(0x7f0000374000)="", &(0x7f00006fb000-0x4)=0x0, &(0x7f0000b22000)=0x0, &(0x7f0000263000-0xa1)="") creat(&(0x7f0000b7a000)='./file0\x00', 0x0) 2018/01/15 19:00:52 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000fc2000-0x8)={0x4000019980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = inotify_init1(0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000956000)=0x1, &(0x7f000002b000-0x8)=0x4) socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_open_dev$midi(&(0x7f00006f6000)='/dev/midi#\x00', 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00008dc000-0xc)={0x0, 0x0, 0x0}, &(0x7f000015a000-0x4)=0x4c8) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r0, 0x10, &(0x7f0000acd000-0x8)={0x0, 0x0}) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r3, 0x0, 0xffffffffffffffff, 0x0) 2018/01/15 19:00:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x8000) setrlimit(0x7, &(0x7f0000e17000-0x8)={0x0, 0x0}) syz_open_dev$sndpcmc(&(0x7f000008b000-0x12)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40400) userfaultfd(0x0) 2018/01/15 19:00:52 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000b85000)='/dev/snd/pcmC#D#p\x00', 0x56dff94c, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000d24000-0x11)='/selinux/relabel\x00', 0x2, 0x0) dup2(r1, r0) 2018/01/15 19:00:52 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000001000-0x60)={0x0, 0x3d, 0x1, @thr={&(0x7f0000b26000-0x23)="50bf5303936686d0463bb4b463a536116c7c4ababe4d2308d43f770ef6a42f3af62e62", &(0x7f0000000000)="10a8fba3d01c4e6520d8"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000000)=0x0) timer_delete(r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x3, 0xac6c, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, {0xa, 0x3, 0x8000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3f}, 0xa3, [0x2, 0x0, 0x3, 0x1, 0xfe6d1de, 0x1, 0x1, 0xfffffffffffffff8]}, 0x5c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000001000)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x5, 0x0, 0xff, 0x4, 0x2, 0x4, 0x5}, &(0x7f0000000000)=0x20) r2 = semget$private(0x0, 0x4, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000002000)=""/245) ioctl$TIOCCONS(r1, 0x541d) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000003000)=0xf4e, &(0x7f0000003000-0x8)=0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000004000)={&(0x7f0000000000)=@generic={0x0, ""/126}, 0x80, &(0x7f0000000000)=[{&(0x7f0000004000)=""/214, 0xd6}, {&(0x7f0000002000)=""/105, 0x69}, {&(0x7f0000004000-0x68)=""/104, 0x68}, {&(0x7f0000005000-0x1000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/195, 0xc3}, {&(0x7f0000005000-0x86)=""/134, 0x86}, {&(0x7f0000001000)=""/48, 0x30}], 0x7, &(0x7f0000004000)=""/88, 0x58, 0x8}, 0x40) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000005000)={0x2, 0x1, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000006000-0x14)={0x0, 0xf48, 0x6e8, 0x2, 0x65, 0x114}, &(0x7f0000006000)=0x14) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000006000-0x14)={r3, 0x400, 0xc58, 0x6, 0x1, 0xffffffffffff4393}, 0x14) fcntl$notify(r1, 0x402, 0x20) r4 = fcntl$getown(r1, 0x9) getpgrp(r4) 2018/01/15 19:00:52 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(0xffffffffffffff9c, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000000000)=0x10, 0x800) timer_create(0x0, &(0x7f0000979000-0x60)={0x0, 0x0, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fe6000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)=@ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, [{0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x3, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00005e1000-0xc)={0x8, "bef37d55a6b1c688"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000001000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x101, 0x0], 0x0, 0x220202}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 160.061298] audit: type=1326 audit(1516042851.044:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24857 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 160.061314] audit: type=1326 audit(1516042851.044:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=24857 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=55 compat=0 ip=0x452cf9 code=0x7ffc0000 2018/01/15 19:00:52 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000df6000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000695000-0x1)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000104000-0xf)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x1, 0x3ff, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:00:52 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f000067f000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) syz_extract_tcp_res(&(0x7f0000aaa000-0x8)={0x0, 0x0}, 0x8000, 0x7) sendto$inet6(r0, &(0x7f00005a1000-0x1)="", 0xffffffffffffffb0, 0x0, &(0x7f00007bd000-0x1c)={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x1f}, 0x17) 2018/01/15 19:00:52 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000986000)='./file0\x00', 0x44) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000038c000-0x38)={&(0x7f0000d4a000-0xc)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000007000)={&(0x7f0000834000-0x3c)={0x3c, 0x1c, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x18, 0x0, 0x0}, [@generic="7b8095d1ac348db1f8ae8c6f6c1a7362af361db22ebe8a", @generic="8b7f0e5176e0293fb1530c35feee"]}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x8050) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000fa3000-0x9)='/dev/dsp\x00', 0x210c00, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000347000-0x4)=0xeb0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000875000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000c8a000)={0x0, 0x0}, 0x2) 2018/01/15 19:00:52 executing program 4: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2281, &(0x7f000097a000-0x1)="") ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000008000)={r0, r0}) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f000000f000-0x18)={0xffffffff, 0xae, 0xfffffffffffffffc, 0x6, 0xfb, 0x902}) 2018/01/15 19:01:09 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0xf, 0x0, 0x1018, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x3, 0xffffffffffffffec, &(0x7f0000386000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = syz_open_dev$vcsn(&(0x7f0000008000-0xa)='/dev/vcs#\x00', 0x18, 0x103000) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f000000f000)=0x2, &(0x7f000000e000-0x4)=0x4) 2018/01/15 19:01:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000f74000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000ecc000)="a0c7374d6f00ba7443935e56e040dc91c19f8d531d4ec79a3196bf6771b9a4ef71ea9d47e458628fca288513d1056ec4c2e95425e65f11c6a731416794f05f7bb43a446669a2b94ba117aebd8893cf16dcd3a966116428785b790956eac4b7a654fc5e0c1ae3e81289d9ada57414b13d6ba3c0f87a", 0x75) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f000002a000)=0x0) move_pages(r2, 0x5, &(0x7f0000d8b000)=[&(0x7f0000192000/0x3000)=nil, &(0x7f0000ab7000/0x3000)=nil, &(0x7f0000602000/0x1000)=nil, &(0x7f0000202000/0x1000)=nil, &(0x7f00006ad000/0x3000)=nil], &(0x7f00001d1000)=[0x8, 0x401], &(0x7f0000a22000)=[0x0], 0x6) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r0, 0x40000000000005) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r4 = accept(r0, 0x0, &(0x7f000060c000)=0x0) sendmsg$inet_sctp(r4, &(0x7f0000dc9000)={&(0x7f000067f000)=@in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00001b2000-0x70)=[], 0x0, &(0x7f0000301000)=[], 0x0, 0x0}, 0x0) sendmsg(r3, &(0x7f0000abe000)={&(0x7f000014b000+0x716)=@generic={0x0, "c29b2f7093e962d91289672a43b9a410f7c84acef6e49f1797becb114ae902359d15e99f275ef7b4cf35a91c2afa55bdf659aad696c1f17d4b32884b1b42d8992c00bdaca78534e9a67e633e286abc6a8fb3123e225a0b0b15ce838ff74ecd15b6d82b5797c1e4ecc042f81e483eb86169094fb6caccff6f93c3a4546c26"}, 0x80, &(0x7f0000582000)=[], 0x0, &(0x7f00008a8000)=[], 0x0, 0x0}, 0x0) writev(r3, &(0x7f00009e8000-0x10)=[{&(0x7f000054c000-0xaf)="a8", 0x1}], 0x1) sendmsg$key(r4, &(0x7f000097a000)={0x0, 0x0, &(0x7f00009e0000)={&(0x7f00003cc000-0x48)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmsg$nfc_llcp(r4, &(0x7f0000754000)={&(0x7f0000a5f000-0x60)={0x27, 0x7, 0x4e7, 0x0, 0x5, 0xcf84, "9d5bda5e23fb802d9200f1647831cda9476b17393ffe09739e6a2a92a8392a22cee3e962c3434c8857e4aa431b5dc02c2faf2b8950a08ea06e51abd7fc57a0", 0x40}, 0x60, &(0x7f000086f000-0x20)=[], 0x0, &(0x7f0000fbf000-0xf0)={0xf0, 0x10b, 0x1, "3f6d4fb7de46ebad92824a9d67c6f579008f4f7de24effa95eb128fd225920aada2ca7d816b293d1378ddc3a7fbe8577fb13a9662ca6c27f3adbf06c1c516b4b31df73e82623525f3b27d7cf5b1d9e75f5e3bf96d396cd7a9fa4329d07da82de34494791db223568a0ddc81f53c5eb1d0bafbf005aabbc761373061ac1a5d8f1fa517ed76c0b7bbb08baa8e3e9351a6914fe62b3bd62ac84ca0f1ca80a7e8f385ab0d5e05ffcd9c8b0fc245478fd596844fdb9d5601d6158fab7c08eac5b3e6f7634a5ffa1d8248321998e070b47bdcbae7de53ee9e7079ba8698dff"}, 0xf0, 0x1}, 0x20008854) 2018/01/15 19:01:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000798000)='./file0\x00', 0x50) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000086000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000c8f000)=0x8) sendto$unix(r0, &(0x7f00001a2000-0x3b)="eddb32f31d5559e80d019c43378f7e340422105ddb89eb529529f3da19705c329e4c2c425479c9a5237ce130cd5657bfb17c690a1a14a449020069", 0x3b, 0x8004, &(0x7f0000937000)=@abs={0x1, 0x0, 0x0}, 0x8) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000b89000-0x6)="01000000031c", 0x20000, &(0x7f0000424000)="") creat(&(0x7f00005a6000)='./file0\x00', 0x161) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f00009a5000-0x4)='ufs\x00', 0x1081400, 0x0) 2018/01/15 19:01:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x800, 0x0) pread64(r0, &(0x7f0000003000)=""/230, 0xe6, 0x0) ioctl$void(r0, 0x5450) 2018/01/15 19:01:09 executing program 3: clock_gettime(0x5, &(0x7f00007dc000-0x10)={0x0, 0x0}) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000+0x4b2)=[{r0, 0x0, 0x0}, {r1, 0x80, 0x0}], 0x2, &(0x7f0000660000-0x10)={0x0, 0x1c9c380}, &(0x7f0000000000)={0x1000}, 0x8) 2018/01/15 19:01:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d57000)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000fe1000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(&(0x7f00000fc000)={0x19980330, 0x0}, &(0x7f0000244000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000f9b000-0x8)={0x0, 0x0, 0x6f809e0b}, &(0x7f0000576000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000e1a000)={r1, 0x2, 0x30}, &(0x7f0000a31000-0x4)=0xc) mkdir(&(0x7f0000685000-0x8)='./file0\x00', 0xffffffff7ffffffe) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000577000-0x8)={0x0, 0x0, []}) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r2 = creat(&(0x7f000002d000-0xc)='./file0/bus\x00', 0x0) lseek(r2, 0x0, 0x0) truncate(&(0x7f0000012000-0xc)='./file0/bus\x00', 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000105000-0x8)={0x0, 0x0}) 2018/01/15 19:01:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x100000001, 0x0, 0x0, 0x0, 0xffff800000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00007e1000-0x4)=0x0) clone(0x0, &(0x7f0000560000)="", &(0x7f0000489000)=0x0, &(0x7f0000001000-0x4)=0x0, &(0x7f000067c000)="") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) 2018/01/15 19:01:09 executing program 4: mmap(&(0x7f0000000000/0x325000)=nil, 0x325000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000325000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000326000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000276000)="220000001500270100091008090007000a0000000022fa0004000300040019008c45", 0x22) [ 176.625999] netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. [ 176.652317] netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. 2018/01/15 19:01:09 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000000)=0x0, &(0x7f0000000000)=0x0) setfsuid(r0) pipe(&(0x7f0000000000)={0x0, 0x0}) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000002000-0x4)=0x2ec4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000003000-0x18)={0x4, 0x9, 0x9, 0x8, 0x9, 0x9f6}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001000-0x16)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000001000-0x1a0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/vga_arbiter\x00', 0x408081, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000003000)=@int=0x0, &(0x7f0000003000)=0x4) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000001000-0x10)={0x4, &(0x7f0000001000-0x20)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000002000-0x10)={r5, &(0x7f0000003000-0x4a)=""/74}) fcntl$dupfd(r3, 0x406, r3) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000001000)=0x9) r6 = creat(&(0x7f0000002000-0x8)='./file0\x00', 0x110) r7 = getpgrp(0x0) tkill(r7, 0xd) fcntl$getown(r6, 0x9) ptrace$setsig(0x4203, r7, 0x1f, &(0x7f0000001000-0x10)={0x3f, 0x1, 0x401, 0x1ff}) r8 = getpgid(r7) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r8, 0x40, &(0x7f0000005000-0x91)="98c4ee8566c1d56f2ca731e982a3fbba593dcfd0c2157048ccf9eb5ad5e9c3e163e6f4b4f68e08053aa33b21b53d05f744f1c59e0c600a264cbcb64c02e9d96c2d9ab499eba55f0e98b38448ba5117384384615c4177fd6a5d755795156d48271944c121f3b6c9e8ec36c0427239fbb88e4c530fb349f7b6f99161339c6a4029feacb7eff0ba2d18bccd056554fcb11ee6") mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r8, 0x5, &(0x7f0000006000-0x10)={0x25, 0x2, 0x6, 0x5}) 2018/01/15 19:01:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x800000000003, 0x0) r0 = syz_open_dev$tun(&(0x7f0000914000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00002d1000)=0xb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000c14000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @fr=&(0x7f0000013000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}) r1 = socket(0x11, 0x80803, 0x0) r2 = getpgid(0xffffffffffffffff) ptrace$setsig(0x4203, r2, 0xfffffffffffffffe, &(0x7f0000001000)={0xe, 0x2, 0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000b0d000)='attr/keycreate\x00') ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f000016d000-0x10)={0x3, &(0x7f0000ab2000)=[{0x7fffffff, 0x3, 0x10000000000000, 0x3}, {0x4, 0x4, 0x7fffffff, 0x1f}, {0x7, 0x1, 0x40, 0x10000}]}) setsockopt(r1, 0x107, 0x1, &(0x7f0000001000)="", 0x200) close(r0) 2018/01/15 19:01:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000061e000-0x8)='./file0\x00', 0x400, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000b88000-0x10)={r0, r1, 0x6, 0x1}, 0x10) mknod(&(0x7f0000cc1000)='./file0\x00', 0x103d, 0x0) socket$alg(0x26, 0x5, 0x0) open(&(0x7f000055f000)='./file0\x00', 0x2805, 0x0) 2018/01/15 19:01:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) semget$private(0x0, 0x3, 0x0) semop(0x0, &(0x7f0000f88000-0x30)=[{0x0, 0x3, 0x1800}], 0x1) unshare(0xc000000) r0 = syz_open_dev$sndpcmc(&(0x7f0000c1d000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000482000-0x48)=[{0x4, 0x4}, {0x6, 0x5}, {0xb, 0x3}, {0x4, 0x0}, {0x6, 0x80}, {0x4, 0x1000}, {0x0, 0x400}, {0x4, 0x900000}, {0x8, 0x100}], 0x9) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f000072a000)={0x7, 0x800000000000008}) 2018/01/15 19:01:09 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000001000-0x8)={0x671033e3}, 0x8) getsockname$packet(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000002000)={0x0, 0x3}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x7, 0x8, 0x0, 0x4}, &(0x7f0000001000)=0xa0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000002000-0xd)='/dev/usbmon#\x00', 0x0, 0x4103) 2018/01/15 19:01:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = creat(&(0x7f000078e000-0x8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x0, 0x0}}], 0x1c) poll(&(0x7f00006ea000)=[], 0x0, 0x600) 2018/01/15 19:01:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x101771}) bpf$PROG_LOAD(0x5, &(0x7f00006f5000-0x48)={0x1, 0x5, &(0x7f0000002000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0xea4c, 0xc3, &(0x7f000000a000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e73000)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00008d8000)={0x0, 0x2ba9, 0xfff}, &(0x7f0000b42000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000068000)={r1, 0x7, 0x10}, &(0x7f00001bb000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009be000)=0x0, &(0x7f000033e000)=0x4) 2018/01/15 19:01:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00008fb000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00001ca000)={0xfff, 0x6, 0xfffffffeffffffff}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00001ee000)=0x2) 2018/01/15 19:01:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x4, 0x9, 0x9, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) mknod$loop(&(0x7f000073a000)='./file0\x00', 0x0, 0x0) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000fb000)='/selinux/create\x00', 0x2, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00009ac000-0x1)=0x0) r2 = memfd_create(&(0x7f0000286000)='\x00', 0x3) r3 = syz_open_dev$sndpcmc(&(0x7f00000b1000)='/dev/snd/pcmC#D#c\x00', 0x0, 0xf5fc4cf0c3e0da34) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000279000)={0x0, 0xffffffff00000000}, &(0x7f000056d000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000b8a000-0xcd)={r4, 0xc5, "e3d0795d61d17c35ad81caf716d6fc5c5746f89e3060b897c4dfc9a1fac1d7885d199ca21c7aecf888f8cfac8fddf62a3a0bd35c1ea0fc350a8b56316372807e7d46f8756f1351dcab163ee2ebc18ec8feaad17884e2430fc435a2b9db4685d0c34548cdfd8538a2ad7ffac5f7ddce80a7ab92ed16bac55e4886d7bca2f419f0e7f8aba1b866a8436410ead84e1c1e9df5ba52252a7c882ba81bc7c81fae5ea0f6b8c100186fcb205b0e82a5320d5094ac18e767140319f2e07bf302c662d4ae3c472b6f1d"}, &(0x7f0000036000)=0xfffffffffffffc4b) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000ee8000)={&(0x7f0000169000)='./file0\x00', r0}, 0xc) ioctl$VT_RELDISP(r2, 0x5605) [ 176.676136] dccp_close: ABORT with 1 bytes unread 2018/01/15 19:01:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x200000002, 0x0) fsetxattr(r0, &(0x7f0000200000-0x15)=@known='com.apple.FinderInfo\x00', &(0x7f00003f2000-0x2)='{\x00', 0x2, 0x3) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x8, 0x800000, 0x0, 0x1, 0x4924ad7, []}) ioctl(r0, 0x8916, &(0x7f0000000000)="") ioctl(r0, 0x8936, &(0x7f00001b0000-0x42)="c8252d080c4e2e41286189a9bca2d8000859359225b54db2bf0dd1f82291ff030000e884756d6d86ef95cd341352c19ef4769d38ac01532db492fcc427b6589dd2d9") r1 = syz_open_dev$adsp(&(0x7f0000fd2000-0xb)='/dev/adsp#\x00', 0x9, 0x501200) ioctl$KDDELIO(r1, 0x4b35, 0x20) 2018/01/15 19:01:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000)=0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000001d000)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f000050f000-0x13)={0x0, 0xb, "9c9f1aa8ab8860ffc4f150"}, &(0x7f0000719000)=0x13) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000b50000+0x515)={r3, 0xb03f, 0x0, 0x3, 0x2, 0x80000001}, 0x14) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(r0, &(0x7f0000001000-0x70)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, &(0x7f0000234000-0x30)=[{&(0x7f0000000000)=""/107, 0x6b}], 0x1, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000687000-0x20)={0x2, 0x4, 0x4b000000, 0x1, r0}) 2018/01/15 19:01:09 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x1, &(0x7f0000000000)=0x0, &(0x7f0000002000-0x4)=0x4) r1 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000002000)=r1) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000003000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = semget(0x0, 0x4, 0x80) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003000)={{{@in=@multicast1=0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000003000)=0xe8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000003000)=0x0, &(0x7f0000004000-0x4)=0x0, &(0x7f0000002000-0x4)=0x0) r6 = getuid() mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000004000-0x8)='./file0\x00', &(0x7f0000004000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000003000)={{0x5, r4, r5, r6, r7, 0x0, 0xffff, 0x0, 0x0, 0x0}, 0x2, 0x6a8, 0x9, 0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000004000)='/dev/usbmon#\x00', 0x3, 0x101000) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000006000-0x4)=0x85f, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000005000-0x4)=0xb) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_fuse_mount(&(0x7f0000008000-0x8)='./file0\x00', 0xc000, r4, r5, 0x100000001, 0x28010) syz_open_dev$mouse(&(0x7f0000002000-0x12)='/dev/input/mouse#\x00', 0x40, 0x40000) 2018/01/15 19:01:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x3, 0x71, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c1f000)=0xabcb, 0x70, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000439000-0xa)='numa_maps\x00') getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000d8000)=0x0, &(0x7f0000685000-0x4)=0x8) readv(r0, &(0x7f0000001000)=[{&(0x7f0000e40000-0x1000)=""/4096, 0x1000}], 0x1) 2018/01/15 19:01:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00007f7000-0x12)='/dev/input/event#\x00', 0x2a90, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000a62000-0xc)={0x0, 0x0}) r2 = dup(r1) ioctl$TIOCSBRK(r2, 0x40044591) 2018/01/15 19:01:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000315000)='./bus\x00', 0x1000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000dee000)=0x9) r0 = creat(&(0x7f0000748000-0x6)='./bus\x00', 0x0) r1 = getpgid(0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000c1000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000ce2000)=r1) open(&(0x7f00009b6000)='./bus\x00', 0x0, 0x0) 2018/01/15 19:01:09 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x6, 0x2, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000001000-0x62)=""/98) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = mmap$binder(&(0x7f00007fa000/0x4000)=nil, 0x4000, 0x1000004, 0x13, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000001000-0x18)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001000-0x30)={0xf0, 0x0, &(0x7f0000001000)=[@transaction={0x40406300, {0x4, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x38, 0x28, &(0x7f0000000000)=[@flat={0x776a2a85, 0x100, r2, 0x0}, @fda={0x66646185, 0x5, 0x4, 0x19}], &(0x7f0000002000-0x28)=[0x40, 0x20, 0x78, 0x18, 0x30]}}, @transaction={0x40406300, {0x1, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x0, 0x30, &(0x7f0000000000)=[], &(0x7f0000001000-0x30)=[0x30, 0x38, 0x0, 0x30, 0x18, 0x58]}}, @release={0x40046306, 0x1}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x50, 0x0, &(0x7f0000001000)=[@fda={0x66646185, 0x7, 0x4, 0xc}, @flat={0x73682a85, 0x0, r3, 0x0}, @flat={0x776a2a85, 0x10a, r4, 0x4}], &(0x7f0000001000)=[]}, 0x5}}, @register_looper={0x630b}, @request_death={0x400c630e, 0x2, 0x2}], 0xcc, 0x0, &(0x7f0000000000)="ae18eb9279b586a6ae076d54ea056048b0b3aec4570f0063adcccf190665f54f30618afde36fe3579f8c02c25985547a3d9f8b7608e6ccb43f993c101bf30642de4675c5cb23506f89cd18d664bb42c1ac4213f824203105d849e4d3c4dddc79f702d59deebbbe75748923f3b05110e69b0a39092c6fc56ca30962707a1c59c2d3da695161fbd40770e6a45c2e662e017b964f0604096fdef9329b58a39387a735aee6cd2487a5a703ba3a129b0344188879bee23624ff7c0aa93911860b26ccc49f333be05e906c010ab0c6"}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000002000)={@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @broadcast=0x0}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000004000-0x4)=0x0) ptrace$peekuser(0x3, r5, 0x77fec39f) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000001000-0x138)={{0x4000, 0xd002, 0xd, 0xfff, 0x7, 0x0, 0xffffffff, 0xffffffffffff7fff, 0x81, 0x3, 0x4, 0x2, 0x0}, {0x4000, 0x4, 0x8, 0x2, 0x4, 0x7, 0x3, 0x81, 0x77, 0x42d6, 0x7, 0x1000, 0x0}, {0xf004, 0x10000, 0x0, 0x2, 0x5, 0x0, 0x100000001, 0x400, 0x5, 0x2, 0x6, 0x3, 0x0}, {0x5002, 0x7000, 0xf, 0x401, 0x7fff, 0x1a46, 0x100000001, 0x401, 0x200, 0x8, 0x8001, 0x4, 0x0}, {0x10000, 0xd000, 0xc, 0x1, 0x1ff, 0x1, 0xffffffff, 0x0, 0xffe0000, 0x2, 0x5, 0x8000, 0x0}, {0x0, 0x1002, 0x0, 0x1, 0x1be, 0x9, 0x5, 0x2, 0x6, 0x6, 0x1f, 0x3, 0x0}, {0x1, 0x10000, 0xdd36bbc0f8b54cdf, 0xe5b2, 0x6, 0x81, 0x3, 0x7, 0x135b, 0xb0e, 0x7, 0x2, 0x0}, {0x5000, 0x3000, 0x8, 0xfffffffffffffff8, 0x5, 0x8, 0x100, 0xbb, 0x400, 0x993d, 0x2, 0x8, 0x0}, {0x4, 0x2, [0x0, 0x0, 0x0]}, {0x0, 0x3004, [0x0, 0x0, 0x0]}, 0xc0000011, 0x0, 0x0, 0x20000, 0x4, 0x2400, 0x5001, [0xffff, 0x20, 0x2000000000000, 0x3]}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000005000-0x30)={0x14, 0x0, &(0x7f0000004000)=[@acquire_done={0x40106309, r4, 0x1}], 0x1000, 0x0, &(0x7f0000004000)="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"}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$netrom(r1, &(0x7f0000005000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000003000)=0x10, 0x80000) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000006000)=""/24) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = request_key(&(0x7f0000002000-0x12)='.request_key_auth\x00', &(0x7f0000008000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000001000)='-mime_typenodev\x00', 0xfffffffffffffffe) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000004000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000007000)='user\x00', 0xfffffffffffffffc) keyctl$instantiate(0xc, r6, &(0x7f0000007000)="2d347b3c2362817818772a7f8e50a14eac7a54c5c8aeedb4f9fadbee27be81085ab0929b299e1a13568c465f5b747efd9cc4c7b47543fef8f39c8121f9fc6784e1b86b95c4ad09919504159d64bcc307170e6e3163c991737c91892a881ddfd6d976cfa171766c0814e2e5cc24da17109ca7fcb0b4211d8d038a72a5b56fd4fc176b075e1f4fc9332be60478acb3d3e9a6580ecda751b37af47767fcc5255cf67dc836e23b57a11e075430d107fd45b898aadb62705cffac0335563e3ed77aa3eafad751f36faa8ddaa8df62b32c2ccf213d07e1d4fd", 0xd6, r7) 2018/01/15 19:01:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000af1000)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000084000-0x60)={0x0, 0x10, 0x4, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a58000)=0x0) timer_gettime(r1, &(0x7f0000e2f000+0x1fa)={{0x0, 0x0}, {0x0, 0x0}}) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") chdir(&(0x7f0000e3e000-0x8)='./file0\x00') umount2(&(0x7f0000574000)='.', 0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000d53000-0x1)={0x7, r0, 0x0}) recvfrom(r2, &(0x7f000053d000)=""/52, 0xfe2c, 0x0, &(0x7f00009e0000-0x10)=@llc={0x1a, 0x400000000000, 0x0, 0x0, 0x0, 0x7f, @random="e7c8e72554af", [0x0, 0x0]}, 0x10) 2018/01/15 19:01:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00009fe000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000ee000)=0x10, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000072d000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000026000-0x4)=0x0, 0x4) 2018/01/15 19:01:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x302a0003, &(0x7f0000fbf000)="", &(0x7f000082f000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f0000e63000-0x1)='+') bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00004ff000)={0xffffffffffffffff, &(0x7f0000c6c000-0x54)="", &(0x7f0000042000-0xcd)=""/205}, 0x18) 2018/01/15 19:01:09 executing program 6: r0 = syz_open_dev$admmidi(&(0x7f0000656000)='/dev/admmidi#\x00', 0x7ff, 0x10941) fadvise64(r0, 0x0, 0x2, 0x7) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f00008bf000)='./file0\x00', &(0x7f000008b000-0x8)='./file0\x00', &(0x7f0000a42000)="d301000000", 0x100000, &(0x7f0000010000)="") r1 = creat(&(0x7f000016d000-0x8)='./file0/file0\x00', 0x0) mount(&(0x7f0000a3e000-0xe)='./file0/file0\x00', &(0x7f0000831000)='./file0/file0\x00', &(0x7f0000e0f000-0xd)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)="") execve(&(0x7f0000449000-0x8)='./file0\x00', &(0x7f00008f1000)=[&(0x7f0000e24000-0x1)='\x00', &(0x7f0000bdd000)="d301000000"], &(0x7f0000112000)=[&(0x7f000013f000-0x1)='\x00', &(0x7f000024b000-0xd)="616e6f6e5f696e6f6402000000", &(0x7f0000966000)="d301000000", &(0x7f00003a6000)='\x00', &(0x7f000065f000-0x5)="d301000000"]) openat(r1, &(0x7f0000cf5000)='./file0\x00', 0x10080, 0x10) mount(&(0x7f000035d000-0xe)='./file0\x00', &(0x7f00009e1000-0xe)='./file0\x00', &(0x7f00006a6000)="6175660be172", 0x2000, &(0x7f0000f0d000)="") 2018/01/15 19:01:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000036c000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$audion(&(0x7f0000968000-0xc)='/dev/audio#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setrlimit(0x7, &(0x7f0000c42000-0x10)={0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00008ce000/0x18000)=nil, &(0x7f0000328000)=[@textreal={0x8, &(0x7f0000e35000-0x3d)="0f095fbaf80c66b8b8fdea8666efbafc0cb80080eff0838400000a260f09baf80c66b84c85288966efbafc0c66ed0fb0ecf2abf3f2f78f26474c6f3eaf", 0x3d}], 0x1, 0x0, &(0x7f00002a4000)=[], 0x0) 2018/01/15 19:01:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000907000)={0x0, 0x0}) dup2(r0, r1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00008a2000)='/dev/vga_arbiter\x00', 0x1, 0x0) write(r2, &(0x7f0000eb6000-0x1)="19", 0x1) 2018/01/15 19:01:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00009bd000-0xc)={0x0, 0x0, 0x0}, &(0x7f000007d000-0x4)=0xc) r2 = accept$ipx(0xffffffffffffff9c, &(0x7f00009f9000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000dea000-0x4)=0x10) r3 = syz_open_dev$sndmidi(&(0x7f0000e5c000)='/dev/snd/midiC#D#\x00', 0x1f, 0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000310000-0x12)='/dev/loop-control\x00', 0x10840, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f000025a000)={r3, r4, 0x8000}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000781000)={@common='ip6_vti0\x00', @ifru_data=&(0x7f00008e8000-0x20)="00000000000002000003ffffff15e30000000000000005000449faf5238f7e23"}) 2018/01/15 19:01:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6f000-0xa)='/dev/ptmx\x00', 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f000075a000)={0x0, 0x0}, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_pts(r0, 0x0) write(r0, &(0x7f000060d000)="9c8ecc18210000000000002d4cb4030000000900ed0004010a2a1e9a5b83", 0x1e) read(r2, &(0x7f0000de2000)=""/181, 0x1) 2018/01/15 19:01:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000e30000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000906000-0x11)='/selinux/enforce\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00001fb000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f000016f000)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000684000-0x8)={r2, 0x8001}, &(0x7f0000a9e000-0x4)=0x8) listen(r0, 0x104) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00001ee000)=0x9, 0x4) connect$inet(r3, &(0x7f0000868000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 19:01:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00002ce000)='/dev/net/tun\x00', 0x0, 0x22000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00001aa000+0x9be)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x420000008937, &(0x7f000040b000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x1}) 2018/01/15 19:01:09 executing program 2: mmap(&(0x7f0000000000/0x4ee000)=nil, 0x4ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00003be000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f00004ee000-0x38)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00004ec000)=[], &(0x7f00004ed000)=[]}}], 0x0, 0x0, &(0x7f0000226000)=""}) 2018/01/15 19:01:09 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000c56000-0x55)=""/85) r0 = semget$private(0x0, 0x0, 0x410) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0x10100, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000000)={0x0, 0x7001, 0xffffffff, 0x2, 0x7}) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") rmdir(&(0x7f0000aa8000)='./file0\x00') semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000000)=""/94) 2018/01/15 19:01:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) r1 = semget(0x0, 0x7, 0x414) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000574000)=""/238) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r2 = fcntl$getown(r0, 0x9) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000c01000-0x18)={0x0, 0x0, 0x578, &(0x7f0000fb5000-0x8)=0x0}) move_pages(r2, 0x0, &(0x7f0000001000-0x20)=[], 0x0, &(0x7f000000b000)=[], 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000735000-0x4)=0x0, &(0x7f0000545000)=0x4) 2018/01/15 19:01:09 executing program 6: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000257000)=0x3, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = dup(r1) sendto$inet6(r2, &(0x7f0000036000)='j', 0x1, 0x0, &(0x7f0000fe7000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x1}, 0x1c) shutdown(r2, 0x2000000001) 2018/01/15 19:01:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000efa000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f00008bf000)='./file0\x00', &(0x7f000008b000-0x8)='./file0\x00', &(0x7f0000a42000)="d301000000", 0x100000, &(0x7f0000010000)="") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00004ef000-0x9)='/dev/ppp\x00', 0x444100, 0x0) statx(r0, &(0x7f0000cac000-0x8)='./file0\x00', 0x5400, 0x100, &(0x7f000006c000-0x100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) creat(&(0x7f000016d000-0x8)='./file0/file0\x00', 0x0) mount(&(0x7f0000a3e000-0xe)='./file0/file0\x00', &(0x7f0000831000)='./file0/file0\x00', &(0x7f0000e0f000-0xd)="616e6f6e5f696e6f6402000000", 0x1000, &(0x7f0000c6d000)="") mount(&(0x7f000035d000-0xe)='./file0/file0\x00', &(0x7f0000210000-0xe)='./file0/file0\x00', &(0x7f00009c9000)='aufs\x00', 0x2000, &(0x7f0000a51000-0xec)="") 2018/01/15 19:01:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000983000)='net/igmp6\x00') tee(r1, r0, 0x2, 0x4) readv(r1, &(0x7f0000315000-0x80)=[{&(0x7f0000cbc000)=""/4096, 0x1000}], 0x1) 2018/01/15 19:01:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0xf00) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00004ee000)=@req3={0x6000, 0x0, 0x1, 0x7ff, 0x0, 0x0, 0x0}, 0x1c) sendmsg$key(r0, &(0x7f00005af000)={0x0, 0x0, &(0x7f00009a1000-0x8)={&(0x7f00007b1000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00009e9000+0x444)={{0x5, 0x3f, 0x7, 0x8, 0x6, 0x8000}, 0x2}) sendmsg$key(r0, &(0x7f0000799000)={0x0, 0x0, &(0x7f000033e000)={&(0x7f0000dfe000-0x20)={0x2, 0x16, 0x6bf, 0xf, 0x4, 0x0, 0x2, 0x0, [@sadb_ident={0x2, 0xb, 0x9ee1, 0x0, 0x80000000}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x40000) sendmsg(r0, &(0x7f0000c1f000)={0x0, 0x0, &(0x7f0000852000)=[], 0x0, &(0x7f0000a8e000-0x150)=[], 0x0, 0x0}, 0x0) 2018/01/15 19:01:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0004}]}) tgkill(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000a67000)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c52000)=0xe8) setfsuid(r0) 2018/01/15 19:01:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) setns(r0, 0x4000000) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000534000-0xd)='/dev/net/tun\x00', 0x0, 0x200000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000445000)={{{@in=@broadcast=0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fc7000-0x4)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000814000)={r3, @multicast2=0xe0000002, @multicast1=0xe0000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r2, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x0, @empty=0x0, @broadcast=0xffffffff, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}, 0x26) 2018/01/15 19:01:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000cec000-0x4)=0x0) r1 = add_key$user(&(0x7f0000a8c000-0x5)='user\x00', &(0x7f0000743000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000b0a000+0x29e)="7b14b32cf569af0767dec1718d6e79a2c7c1d326b7a62ce4a71afc83f1326d61cc70a5b4bab76612995471b4635226404056890ea77305b6097740f979b74cab6539b38c392d7083d2aceb4f881c8be23ee3a406a27556904309f713", 0x5c, 0xfffffffffffffffe) r2 = add_key(&(0x7f00001cd000-0x8)='rxrpc_s\x00', &(0x7f0000f16000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000c6f000)="4f54c77b0a4acbc53a7a7745627531fa949424b39031ca828e25c1d438338841e7c8d5fc9991e3848f63c8e805debdf4e1bd78b0d7e2c865c314217ba92daad7dac014fac6", 0x45, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r1, &(0x7f0000f79000)=[{&(0x7f0000b2c000)="43a8f7e7a2443fdff192c40fd6b4147ca0fa649115e6c4fcf5cebb96af07b3568370432249027a021ccc83aae4195083054acc672a1f41fabff56ca852322210ff4ab142de6c2d54af767ee9bdbdbc116f45716516467fbfc1d591b6792c7b4d38a0d04435ca1dd15ef552e5fd996e8cf13c10f0fde8263130", 0x79}, {&(0x7f0000cb4000)="46fa3704c598544358dc34290c18b84e1f00f51863d578bf0d89745ffd7d3cf9d34713fe1871c9976c398ec3b6ff57400cca992828d570878b615baa0aa69442f197f6acccb7620d9678a92c475857f02df9a5e640e9abce4444dc97ca803b66305988978db0", 0x66}, {&(0x7f00001be000-0x1000)="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", 0x1000}], 0x3, r2) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0}, r0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000bc4000-0xa)='./control\x00', 0xa4000960) readv(r3, &(0x7f000045b000-0x50)=[{&(0x7f0000186000)=""/31, 0x1f}], 0x1) open(&(0x7f0000de9000)='./control\x00', 0x0, 0x0) 2018/01/15 19:01:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x6) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000248000)={{{@in=@multicast2=0xe0000002, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x32}, 0x0, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) sendmsg(r0, &(0x7f00001f1000)={&(0x7f0000200000-0x1c)=@in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c, &(0x7f000035a000-0x10)=[], 0x0, &(0x7f0000147000)=[], 0x0, 0x0}, 0x0) 2018/01/15 19:01:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000fa000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000837000-0x4)=0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x5, &(0x7f0000b7d000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@exit={0x95, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f00003aa000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f00006ac000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/15 19:01:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r0, 0xffffffffffffff9c, 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$alg(r0, &(0x7f0000d60000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000002000-0xc6)="", 0x0) r3 = accept$alg(r0, 0x0, 0x0) r4 = dup(r3) sendto$packet(r4, &(0x7f0000749000)="c35d5afc8cf16fb70f9bbdc11aa2d0ad", 0x10, 0x20048800, &(0x7f0000b72000-0x14)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14) sendmsg$alg(r3, &(0x7f0000e95000-0x38)={0x0, 0x0, &(0x7f00001c2000-0x10)=[], 0x0, &(0x7f0000885000-0xa8)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x0}, 0x0) recvmsg(r3, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000031000-0x60)=[{&(0x7f0000589000-0x8d)=""/141, 0x8d}], 0x1, &(0x7f0000590000)=""/0, 0x0, 0x0}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000b6e000)={0x1, &(0x7f00001a5000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, ""/128}]}) 2018/01/15 19:01:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000010, 0x2, 0x0) sendto$inet(r0, &(0x7f00009c2000-0xf7)="2ef82b173045990a80e4fc86b3e9fe05a930db2cfe6c835b3c8bd480a090b028cf550e56e27d8489fb41382a7a100f62de2c5f40b3dad60132a31bac219fdf3c2aa85faa550523723f105abff16a0a385255416a5ef29fcbb699c67949814ac2ed675793d3ac3b2891e9740bb0c3a6edbb3b36d360e6d5e4c8bf7ca91e09b9eccf52ab8cefe3a502d3f26a4b553a4d58e4210f6dc47ae32a017bbddacb21d1d79e83f5f6d8116017ce1af4ae47408156445bb79b048af8dc3bb90b33915471772ee17ce0f5a15316c94fac601cc83a443f7c073e3cc0fd49f06d853a2390a4c9006330b4766e168e0833d703b439aa554b742751d6eda2", 0xf7, 0x8000, &(0x7f000081f000)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) write(r0, &(0x7f000024d000-0x24)="2400000024000750000000000000000606000000010000000500000000000000ff1610b3", 0x24) [ 177.020863] kauditd_printk_skb: 21 callbacks suppressed [ 177.020868] audit: type=1326 audit(1516042869.432:2186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=25206 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 2018/01/15 19:01:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000059f000)="2400000021007b08000000020000170e02000000f00f0001020700000000630100010000", 0x24) signalfd(r0, &(0x7f00004c5000)={0x219}, 0x8) 2018/01/15 19:01:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semctl$SEM_INFO(r1, 0x0, 0x13, &(0x7f00008dc000-0x5e)=""/94) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(r2) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f000010e000-0x2)={0x7, 0x6}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00001e4000-0x4)='tls\x00', 0x4) 2018/01/15 19:01:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./file0\x00', 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000018f000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x5, 0x0}) r1 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}], 0x30) unlink(&(0x7f0000eb9000-0x10)='./control/file0\x00') pivot_root(&(0x7f0000cba000-0x10)='./control/file0\x00', &(0x7f0000962000)='./control\x00') rmdir(&(0x7f0000062000-0xa)='./control\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000633000-0x10)={0x0, 0x2c, &(0x7f0000d4e000)=[@in6={0xa, 0x2, 0x8, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x16}, 0x7}, @in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x16}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f000045a000)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00005db000)=r2, 0xfffffffffffffee8) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) renameat(r1, &(0x7f0000ef2000)='./file0\x00', r1, &(0x7f0000fd5000+0x2ab)='./control\x00') mkdir(&(0x7f00000fe000-0x8)='./file0\x00', 0x0) mount(&(0x7f00000fd000)='/', &(0x7f000008e000-0x8)='./file0\x00', &(0x7f0000021000)='securityfs\x00', 0x0, &(0x7f0000800000)="") 2018/01/15 19:01:09 executing program 0: mmap(&(0x7f0000000000/0xfcb000)=nil, 0xfcb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d29000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @raw8={"841b23bdb55ecf76eacde660"}}], 0x30) unlink(&(0x7f0000fcc000-0x8)='./file0\x00') link(&(0x7f0000f7c000-0x8)='./file0\x00', &(0x7f000014b000-0x10)='./control/file0\x00') fallocate(r1, 0x0, 0x0, 0x9) mmap(&(0x7f0000fcb000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000fcb000)='/dev/snd/midiC#D#\x00', 0x0, 0x800) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000002000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) [ 177.051815] audit: type=1326 audit(1516042869.463:2187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=25206 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=234 compat=0 ip=0x452cf9 code=0x7ffc0000 2018/01/15 19:01:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000e0a000)='./file0\x00', 0x800, 0x100) connect$unix(r0, &(0x7f0000095000-0xa)=@file={0x0, './file0\x00'}, 0xa) mount(&(0x7f0000462000-0x2)='..', &(0x7f0000ac6000)='..', &(0x7f0000608000-0x7)='cgroup\x00', 0x0, &(0x7f0000346000-0x47)="") 2018/01/15 19:01:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setfpexc(0xc, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000f87000-0xa)='/dev/vcs#\x00', 0xffff, 0x200) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000e2e000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000260000-0x4)=0xe8) lstat(&(0x7f0000b35000-0x8)='./file0\x00', &(0x7f0000722000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r2, r3) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000d70000)=[], 0xfffffd2) 2018/01/15 19:01:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000fd5000)="", 0x0) socket$packet(0x11, 0x3, 0x300) 2018/01/15 19:01:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xffffff63, &(0x7f00004c6000-0x8c)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0xfffffffffffffffb, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @broadcast=0xffffffff, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x10, 0x0, "c6f1155592cdc672"}}}}}, &(0x7f0000aab000-0x14)={0x0, 0x0, []}) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000507000-0x8)={0x0, 0x0}) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000f34000)={0x5e, 0x7, 0x81, 0x0}, 0x5) 2018/01/15 19:01:09 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000fbf000-0xb)='/dev/hwrng\x00', 0x10000, 0x0) getpeername$unix(r0, &(0x7f0000023000-0x6e)=@file={0x0, ""/108}, &(0x7f000020e000-0x4)=0x6e) socket$packet(0x11, 0x3, 0x300) request_key(&(0x7f0000ed5000)='asymmetric\x00', &(0x7f0000598000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000fbf000-0x4)="2b192800", 0xfffffffffffffffb) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000b60000)={{0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x8}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x9}, 0x3, [0x7, 0x8, 0x8, 0x10000000000, 0x13d, 0xca, 0x8, 0x80000001]}, 0x5c) mincore(&(0x7f0000139000/0xc00000)=nil, 0xc00000, &(0x7f00004a6000)=""/134) [ 177.087151] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 177.093826] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 177.169127] audit: type=1326 audit(1516042869.463:2188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=25206 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 177.169140] audit: type=1326 audit(1516042869.463:2189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=25206 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 177.169152] audit: type=1326 audit(1516042869.492:2190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=25206 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=55 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 177.169163] audit: type=1326 audit(1516042869.492:2191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=25206 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 177.169175] audit: type=1326 audit(1516042869.492:2192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=25206 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 177.169186] audit: type=1326 audit(1516042869.496:2193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=25206 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=122 compat=0 ip=0x452cf9 code=0x7ffc0000 2018/01/15 19:01:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f000064c000-0x8)={0x19980330, 0x0}, &(0x7f0000033000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x1) syz_open_dev$evdev(&(0x7f0000074000-0x12)='/dev/input/event#\x00', 0x9, 0x4000) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000213000-0xe)='/selinux/load\x00', 0x2, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000c54000-0x2)=0x80, 0x2) writev(r0, &(0x7f00005d9000)=[{&(0x7f0000223000)="390000001000090400000000004000000700004a03000000450001070000001419000a0004000000000000000608000300ff090000ffe4693e", 0x39}], 0x1) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000ac2000)='/selinux/context\x00', 0x2, 0x0) 2018/01/15 19:01:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f000075b000-0x8)='./file0\x00', 0x8) ioctl$KVM_RUN(r1, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00007ae000-0x8)=0x10003, 0x1b, 0x0) get_mempolicy(&(0x7f0000c21000-0x4)=0x0, &(0x7f0000c20000)=0x0, 0xaf0, &(0x7f00003a2000/0x4000)=nil, 0x3) r2 = dup3(r0, r0, 0x80000) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 2018/01/15 19:01:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x8000000000000002) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00005dc000-0x4)=0x0) sigaltstack(&(0x7f0000b9a000/0x3000)=nil, &(0x7f0000eab000)=0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f000057f000)={0x0, 0x81, 0x30}, &(0x7f00002f2000)=0xc) recvfrom$inet(r0, &(0x7f0000c46000-0x27)=""/39, 0x27, 0x2000, &(0x7f0000b5c000)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000578000)={r2, 0x6ae53139}, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback=0x7f000001, @broadcast=0xffffffff, {[]}}, @udp={0x0, 0x0, 0x8, 0x0, ""}}}, 0x26) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000858000-0x4)=0x0) 2018/01/15 19:01:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f000034a000-0xe)='/selinux/load\x00', 0x2, 0x0) mq_open(&(0x7f0000fc1000-0x1)='\x00', 0x1, 0x8, &(0x7f0000b4c000-0x40)={0x81, 0x3, 0x8833, 0x7ff, 0x401, 0x62dc, 0x2, 0x3f}) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00009da000)={0x55, 0x2, 0x0, {0x9, 0xffff}, {0x7, 0x2}, @period={0x5f, 0x101, 0xf7, 0x6, 0x9, {0xffff, 0x7e9772e0, 0xf0c3, 0x1}, 0x7, [0x10001, 0xf33, 0xfffffffffffffaf1, 0x6, 0x80, 0x8, 0x1ff]}}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f0000ce7000)=0x7) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000406000)='/selinux/create\x00', 0x2, 0x0) 2018/01/15 19:01:09 executing program 1: clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000001000-0x12)='/dev/snd/midiC#D#\x00', 0xc8f, 0x200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000002000-0x4)=0x9) r1 = syz_open_dev$adsp(&(0x7f0000001000)='/dev/adsp#\x00', 0xffff, 0x402000) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000001000)={0x0, 0x80000000, 0x30, 0x8, 0x9d6}, &(0x7f0000002000-0x4)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={r2, @in={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0xfffffffffffffffb}, 0x98) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = accept(0xffffffffffffff9c, &(0x7f0000001000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000001000)=0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000001000-0x4)={0x13, 0x7, 0x999a, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000002000-0xa0)={r2, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x400, 0x3ff, 0x1, 0xe2}, &(0x7f0000003000-0x4)=0xa0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000002000-0x4)=r4) statfs(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000)=""/70) linkat(0xffffffffffffffff, &(0x7f00005f7000-0x8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000650000-0x8)='./file0\x00', 0x0) alarm(0x6) accept4$inet6(r3, 0x0, &(0x7f0000002000-0x4)=0x0, 0x80800) 2018/01/15 19:01:09 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/dsp\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f000065f000-0x8c)={0xfffffffffffffff8, 0x3f, 0x2, 'queue0\x00', 0x73, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) keyctl$dh_compute(0x17, &(0x7f0000a88000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000b4c000)=""/0, 0x0, &(0x7f0000c1a000-0x38)={&(0x7f0000dde000)={'digest_null-generic\x00'}, &(0x7f000045c000-0x3c)="", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001000-0x18)={r0, &(0x7f0000dd6000-0x90)="326a77d851a1bfc08160b437972c9f76ce28bc3a0319835c928254ac891c264c7812ecb1c2733aef4d05b8c5f9e908da8eea32e85d5ecffbd36d3a96cfab2f27c8ac1cc8c3bf4f099fccef2f4f52e868f9ef1f4ef6b1b022961d21ff8d8efeca69682ad61da2ab9150c8949aa88e2f62532fd472f45ee3acc04bf7184436f929d7ba7fffe2b64f177c50b9a671e11d21", &(0x7f0000e6e000)=""/26}, 0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00003d3000)={0x1, 0x5, &(0x7f00002d0000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x1f, 0xf, 0xf, 0x7, 0xd0, 0xffffffffffffffff}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000955000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096, 0x41f00, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00007a3000-0xe8)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fe5000)=0xe8) setfsuid(r1) 2018/01/15 19:01:09 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000c9e000)=""/1, &(0x7f0000001000-0x4)=0x3ac) r1 = accept4(r0, 0x0, &(0x7f0000001000-0x4)=0x0, 0x80000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$ipx(r1, &(0x7f0000003000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000001000-0x4)=0x10, 0x80800) 2018/01/15 19:01:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x80041) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x10000000002) lsetxattr(&(0x7f0000d0a000-0x8)='./file0\x00', &(0x7f00009b2000)=@random={'security.\x00', '\x00'}, &(0x7f0000798000)='\'lo\x00', 0x4, 0x2) [ 177.169197] audit: type=1326 audit(1516042869.496:2194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=25206 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 [ 177.169210] audit: type=1326 audit(1516042869.496:2195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=25206 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x452cf9 code=0x7ffc0000 2018/01/15 19:01:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00001fd000-0x38)={0x0, 0x0, &(0x7f00000d0000-0x10)={&(0x7f00008b9000-0x60)={0x2, 0x401, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}}]}, 0x60}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00009f8000-0xd)='/dev/dmmidi#\x00', 0x400, 0x10000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000a79000-0x40)=[{0x0, 0x6}, {0x0, 0x0}, {0x2, 0xfe00000000000000}, {0x0, 0x80000001}, {0x0, 0x3ff}, {0x0, 0x7}, {0xb, 0xffff}, {0x4, 0xad1e}], 0x8) sendmsg$key(r0, &(0x7f0000212000)={0x0, 0x0, &(0x7f00008ba000-0x10)={&(0x7f00004b2000)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000a6f000-0xf)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0x0}, &(0x7f0000b34000)=0x14) connect$can_bcm(r1, &(0x7f00000af000)={0x1d, r2, 0x0, 0x0}, 0x10) 2018/01/15 19:01:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x20080000000080, &(0x7f00004ad000)=""/0, &(0x7f0000a3c000)=0xfffffffffffffdca) 2018/01/15 19:01:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000614000)="74756e08000000000000008000000000", 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000849000-0x12)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) accept4$inet6(r1, 0x0, &(0x7f0000d4f000-0x4)=0x0, 0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000aba000-0x18)={0xaa, 0x0, 0x0}) fremovexattr(r0, &(0x7f000016f000)=@known='security.capability\x00') [ 177.409639] device eql entered promiscuous mode 2018/01/15 19:01:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x8, &(0x7f0000cbc000)=""/244, &(0x7f0000001000)=0xf4) r1 = dup(r0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f000055e000-0x9)='/dev/ppp\x00', 0x101000, 0x0) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000335000-0xa8)="830c66339ac1fc414de31e21bf34bcac6907a4f4ef9798c1e319492f19c5dc63c163dbeac49b610f22cab86572e3d535eb1186a4d247f8b4d8c09a852501dffd79001ba9f8d64360c26bec94a3e5953571787aa2190d91a19ea46ce9d04fe1828571730d653e179c24390ed4e97f319f9c591543dda9b17940bd860269fa285a85c6251a5d81264ab381041870efd8ea378c94697711d16cb89b74a8f434060289856f976d643b79", 0xa8) 2018/01/15 19:01:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002000-0x9)='/dev/kvm\x00', 0x40000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) move_pages(r3, 0x2000000000000027, &(0x7f0000002000-0x8)=[&(0x7f0000000000/0x1000)=nil], &(0x7f000044b000-0x28)=[0x800, 0xf43d, 0x7, 0x7, 0x80800000, 0x3f, 0xff, 0x10001, 0xab3, 0x19], &(0x7f0000e17000-0x24)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x201) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000001000-0x98)={0x3, 0x0, [{0x7, 0x7, 0x0, 0x0, @irqchip={0x7, 0xffffffffffffffc0}}, {0x8, 0x3, 0x0, 0x0, @msi={0x100000000, 0x6, 0xffff}}, {0x800000000, 0x4, 0x0, 0x0, @irqchip={0x81, 0x3}}]}) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000000)=0x5) 2018/01/15 19:01:09 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000073a000-0xf)=""/15, &(0x7f000024c000-0x4)=0xf) pipe(&(0x7f00001ae000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000f9d000)={0x0, @in6={{0xa, 0x3, 0x81, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0xfffffffffffffff7}, &(0x7f00008b4000-0x4)=0x98) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000617000)={r2, 0x20}, 0x8) 2018/01/15 19:01:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000058000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000009000-0x8)=0x9) readv(r0, &(0x7f0000059000-0x10)=[{&(0x7f0000057000)=""/1, 0x1}], 0x1) shutdown(r1, 0x200000000001) fcntl$getownex(r0, 0x10, &(0x7f0000a3e000-0x8)={0x0, 0x0}) r3 = getpid() kcmp(r2, r3, 0x7, r1, r1) 2018/01/15 19:01:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00006e0000-0x50)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/15 19:01:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00006fd000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000e07000)={0x0, 0x3b9, 0x6, "717565756530000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000001a00", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = memfd_create(&(0x7f000003e000)="b3", 0x0) r2 = semget$private(0x0, 0x3, 0x1) semctl$SETVAL(r2, 0x3, 0x10, &(0x7f0000fe8000-0x4)=0xfffffffffffffff9) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000be7000-0x8)={0x0, 0x0}, &(0x7f000039f000)=0x8) r3 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) prctl$setendian(0x14, 0x0) dup2(r3, r1) splice(0xffffffffffffffff, &(0x7f00007ce000)=0x0, 0xffffffffffffffff, &(0x7f0000f20000-0x8)=0x0, 0x1, 0x0) write$sndseq(r1, &(0x7f0000e70000-0x30)=[{0x1e, 0x0, 0x0, 0x3fd, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f000044d000-0x68)={0x0, 0x9, 0x6, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:01:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000731000-0x90)="1f0000000a0affdde200f49ff60000000202fe000900018005ffffe5000051", 0x1f) 2018/01/15 19:01:09 executing program 6: mmap(&(0x7f0000000000/0x941000)=nil, 0x941000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f000093a000)=0x0, &(0x7f000093e000)=0x4) mmap(&(0x7f0000941000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000942000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000942000)='/dev/vcsa#\x00', 0x100, 0x440) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x31) setxattr(&(0x7f00007bf000+0x2c1)='./file0\x00', &(0x7f0000942000-0xd)=@known='security.ima\x00', &(0x7f00000a9000-0x1b)="3a706f7369785f61636c5f61636365737388656d3070726f637b00", 0x1b, 0x3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004ff000-0xa)='/dev/ptmx\x00', 0x300c0, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f000045b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/15 19:01:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f000042c000)='/dev/urandom\x00', 0x0, 0x400000) preadv(r0, &(0x7f0000b9e000-0x20)=[{&(0x7f0000e71000-0xd9)=""/217, 0xd9}, {&(0x7f000008c000-0x29)=""/41, 0x29}], 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00002a9000)='io\x00') lseek(r1, 0x0, 0x1) 2018/01/15 19:01:09 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000a28000-0xa)='/dev/vcs#\x00', 0x80000001, 0x2) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000113000-0x400)={"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"}) r1 = memfd_create(&(0x7f0000d0c000-0x2)="7b10", 0x3) pwritev(r1, &(0x7f000012f000-0x10)=[{&(0x7f0000a64000-0x1)="a6", 0xfffffffffffffec8}], 0x1, 0x2000000000000) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000079b000)='/selinux/status\x00', 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x4) sendfile(r1, r1, &(0x7f00000de000-0x8)=0x0, 0xe0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000e9b000)=0x0) 2018/01/15 19:01:09 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00006c2000-0xa)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000dff000-0xa)='./control\x00', 0x220000000005) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000a6a000)='./control\x00', 0xa0000000) io_setup(0x6e3c, &(0x7f0000b4f000-0x8)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000489000-0x8)='net/ipx\x00') r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000077b000-0x11)='/selinux/enforce\x00', 0x2, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000bd9000)='/dev/vcs#\x00', 0x7f, 0x100) r6 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000a4a000-0x10)='/selinux/access\x00', 0x2, 0x0) io_submit(r2, 0x4, &(0x7f000077e000)=[&(0x7f00006a3000-0x40)={0x0, 0x0, 0x0, 0x0, 0x10001, r0, &(0x7f000026d000-0x90)="b69e559676fe58096fc742ffeaa06ad505ec891cae46cc7b4d9ab5f0b02fdef41856fa755846368e221d4f8a310435cfb69a0fdb0a434c173dbab8e3c9a2ef85b175cb6e5f1043e461f85d98e95c2582a3b02ccbed612407974dabd92afda09c45c76bc31852b916e5e655de4e9b53df7449cdfcd3518950ece71993dfb79abbd0455cdadacd4add1d69f28aee61955b", 0x90, 0x9, 0x0, 0x0, r3}, &(0x7f000081f000-0x40)={0x0, 0x0, 0x0, 0x2, 0x8, r0, &(0x7f0000dc5000)="aa500a752a1ae7e70f69e4705c93bd393923fd49318ff714ed89d6a81793bc9324492474d405e12ceb5bc929ccd0a2409684d9516d91782e25b1b756e93f687e130132442f10f4a340c3838e8f14276f539cc0e6e3e7d4319393db23fcf22eb591f045f6bf30b635435824b1eec53830fa162b8bbd52d37a9ae95ddad8063b69044518f4afc7f2fd54fd6d1e2215b4a10780b0f1a71e3fc55d1504961fa8e24e33d7343c286838254b3d8e02315a0e03165efd1e0b84f48da2deaa93166965608aa0c0c8f85e8c7edc07d27c395c3d648abf1e", 0xd3, 0x53b1, 0x0, 0x1, r4}, &(0x7f0000875000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f000093c000)="f7aefa46637c430a74e88f0e7556881ea5aad40f2cbb5e7d9d05e67f82c80fd87d0a6bf7384fc254a1c2876e924bd1c0f37a50b92212809f50cd67eb463d931ecd660a8ca9775ea0ffa89fab84265f8f4893d7945b4d7981e5897006d1a8aeb60c6fce44ed7768f18e2c2c10813424f2d83629392609d33fcc0b77eb39e18b965d787bb387", 0x85, 0x100000001, 0x0, 0x0, r5}, &(0x7f000001e000)={0x0, 0x0, 0x0, 0x3, 0x3, r1, &(0x7f0000fd6000-0xa4)="801a6e95b6f8c3729445a3f174a9ada2dd7a81db282e6d62b94847a8bb4ea76f2116e9c3e2a0187e0b3b2ab8b806f00f48894b1d4aa675520bd45ca5e533e8b0fb30e1efc7a83c7b8c693c903f373918feef0527db3d926aca8cc0571ed8bfc5ac7868e176803b06d0d13b1e8e04334a8c3cb0f8243a1be1756867a95e09d6e3cf27ceedbebc26c8e3b2739cc394bf8069915821840af894fa710614324a50b314d69e0d", 0xa4, 0x6, 0x0, 0x1, r6}]) 2018/01/15 19:01:09 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000436000-0xd)='net/rt_cache\x00') r0 = syz_open_dev$sg(&(0x7f0000af8000)='/dev/sg#\x00', 0x0, 0x0) r1 = gettid() socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f00009c2000)={0x0, 0x0}) perf_event_open(&(0x7f00008b3000)={0x2, 0x78, 0x324, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00009d6000)={0xa, 0x0, 0x3, @loopback={0x0, 0x1}, 0x8}, 0x1c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000afe000-0x9)='/dev/kvm\x00', 0x101100, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f000087d000-0x4)=0x0) clock_gettime(0x0, &(0x7f0000f42000-0x10)={0x0, 0x0}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$evdev(&(0x7f00001c7000-0x12)='/dev/input/event#\x00', 0x3bf, 0x80c0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000e81000)={0x0, 0x0}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000afb000-0x24)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getpgid(r1) ioctl$TIOCGSID(0xffffffffffffffff, 0x540f, &(0x7f00006e8000-0x4)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000fce000)=0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00005ec000-0x80)={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) readlink(&(0x7f0000fc0000)='./file0\x00', &(0x7f00005b6000)=""/214, 0xd6) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000208000)={"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"}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, 0x5, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x100000000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x1ff, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x27c, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x3, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0xa85, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0xffffffffffff0c27}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0], 0x0}]}) 2018/01/15 19:01:09 executing program 1: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000016000-0xb)='/dev/vcsa#\x00', 0x2, 0x4100) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000015000-0x10)={0x0, 0x0}, &(0x7f0000004000)=0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f000000b000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f00006bf000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000193000)={0x6}, 0x8, 0x800) r3 = syz_open_dev$sndpcmp(&(0x7f0000948000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x54000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00002a3000-0x4)=0x1, 0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000002000-0x30)={0x44, 0x0, &(0x7f0000009000-0xfc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f0000009000-0x58)=[], &(0x7f0000004000)=[0x0, 0x0, 0x0, 0x30]}}], 0x0, 0x0, &(0x7f0000e19000)=""}) io_setup(0xffffffffffffff80, &(0x7f0000368000)=0x0) io_getevents(r4, 0x2, 0x6, &(0x7f0000888000-0xc0)=[{0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}], &(0x7f00005fa000-0x10)={0x77359400, 0x0}) r5 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00006a1000-0x1)=0x7f, 0x1) r6 = socket(0x10, 0x3, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r6, &(0x7f000074e000)="1f000000170a1feaffff05010000e0ff019d160a090001800400ed2000df18", 0x1f) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000009000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000a000)={0x14, 0x0, &(0x7f0000004000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000006000-0x14)={0x0, 0x400000000000081, 0x0, 0x0, 0x0}) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x5, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000006000-0x20)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000009000/0x1000)=nil}) 2018/01/15 19:01:09 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = open(&(0x7f0000038000)='./file0\x00', 0x8000, 0xc) getpeername$packet(r1, &(0x7f0000b0a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000faf000-0x4)=0x14) r2 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) ioctl$sock_netrom_TIOCOUTQ(r2, 0x5411, &(0x7f00004ca000)=0x0) pwrite64(r2, &(0x7f000052c000)="", 0x0, 0x0) clone(0x0, &(0x7f0000e34000-0x71)="", &(0x7f0000128000)=0x0, &(0x7f0000493000-0x1)=0x0, &(0x7f0000b45000-0x48)="") close(r0) 2018/01/15 19:01:09 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@alu={0x4, 0x100000001, 0x0, 0x0, 0xa, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000a97000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/15 19:01:09 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f000028b000)="1f0000000104ff00fd4345c007110000f305f00008000100010400dcffdf00", 0x1f) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00009b5000-0xbb)=""/187, &(0x7f0000405000)=0xbb) write(r0, &(0x7f0000efa000)="1f0000000104ff00f60000ce292d002ff325f0000800030000000000df004a", 0x1f) 2018/01/15 19:01:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000dfa000)=[{&(0x7f0000f0d000)="290000002000190001063524e02200ff02fff4168000e718f20000040d000f00000000f20d00088f1f", 0x29}], 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00001a8000-0x4)={0x4, 0xe6d, 0x7}) r1 = gettid() fcntl$getownex(r0, 0x10, &(0x7f0000dc9000-0x8)={0x0, 0x0}) kcmp(r1, r2, 0x4, r0, r0) 2018/01/15 19:01:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f00005d6000-0x1)='./file0\x00', 0xffffffffffffffff, &(0x7f0000da9000-0x8)='./file0\x00') execve(&(0x7f00004b5000-0x8)='./file0\x00', &(0x7f000057e000)=[&(0x7f0000a88000)='-]', &(0x7f0000854000)='ppp0cgroup/{bdev&trustedeth0\x00', &(0x7f0000010000)='nodev\'keyring+vmnet1\x00', &(0x7f0000b41000)='ppp1nodev\x00', &(0x7f00002a1000-0xe)='vmnet0md5sum$\x00', &(0x7f00002a9000)='lo\x00', &(0x7f00006c2000)='\x00'], &(0x7f0000d16000)=[&(0x7f000098b000)='eth0\x00']) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a17000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f00001e0000/0x800000)=nil) lstat(&(0x7f0000403000)='./file0\x00', &(0x7f0000398000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r0) madvise(&(0x7f0000d83000/0x1000)=nil, 0x1000, 0x10200000008) [ 177.567200] netlink: 'syz-executor4': attribute type 15 has an invalid length. [ 177.585392] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 2018/01/15 19:01:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000845000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00005c9000)={r0, 0x0, 0x1, 0x7, &(0x7f0000dc2000-0x8)=[0x0, 0x0], 0x2}, 0x20) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000ea4000)={0x0, 0x0, 0x0}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000709000-0x1000)=""/4096) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000245000-0x10)={0x0, 0xfffffffffffffffe, 0x0}) 2018/01/15 19:01:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000d4d000-0x158)={0x2, 0x5, 0x0, 0x0, 0xe, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}}]}, 0x70}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000b8000)='/dev/mixer\x00', 0xc2002, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000980000)=""/193) [ 177.586812] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 177.610451] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 177.654690] netlink: 'syz-executor4': attribute type 15 has an invalid length. 2018/01/15 19:01:10 executing program 0: mmap(&(0x7f0000000000/0x2f000)=nil, 0x2f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000005000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) 2018/01/15 19:01:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acd000-0x9)='/dev/kvm\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f000019c000-0xbd)={0xbd, 0x5, "1d142ae30c07ebde244b70f2844396e404553c2e6ba9fb91e5cf06b5d67c6a86e70ea3d3a2f1cad8f9e0f64e91a5b84465e703e8fdbba997dd51d772acd472e8c603bd9be0ea95b56fead05d5acddaff28d2573547d7f91f1f6fe1a1dcd65ad54638771e594d8ba6c76cfd8edd1933043ef876b510881ad95e296b5ebcb3f173c1a4034f6ca9b8a0880982473a1dcd0f8e7ec61ed5d5bd9d45e3ebb64708cb2eec22658596fbe13d3c2b06ece92820c69cd949fc67"}, 0x100) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utime(&(0x7f0000ccd000-0x8)='./file0\x00', &(0x7f0000a98000)={0xfffffffffffffffb, 0x0}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00006cf000)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000a98000/0x1000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000c50000)={0x200000000000000, 0xd000, 0x6, 0x8, 0x12, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00009e1000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$tun(&(0x7f00008f2000-0xd)='/dev/net/tun\x00', 0x0, 0x428100) 2018/01/15 19:01:10 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/user\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000427000-0x108)={0x0, @in={{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x3, 0x3, 0x9, 0x7fff, 0x22, 0x0, 0xffff, 0x1, 0xfffffffffffffffe, 0x5, 0xcdea, 0x81, 0x6, 0x1, 0x2]}, &(0x7f0000001000-0x4)=0x108) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1, 0x5, 0x10}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00006c9000)=0x400, 0x4) r2 = socket$inet(0x2, 0x1, 0x0) listen(r2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000da000)=0x0, 0x4) [ 177.667340] binder: 25339:25345 ERROR: BC_REGISTER_LOOPER called without request [ 177.667348] binder: 25345 RLIMIT_NICE not set 2018/01/15 19:01:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000072000)=[{&(0x7f0000074000)="390000001300094700bb61e1c30500000700000002000000450000000000800019001a000400ff000200280ff43ffb011018e9ffff06000d00", 0x39}], 0x1) r1 = dup3(r0, r0, 0x80000) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000a8f000-0x4)=0x4, &(0x7f000008b000-0x8)=0x4) 2018/01/15 19:01:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000fdd000)=&(0x7f0000411000-0x18)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000714000)=0x18) getegid() 2018/01/15 19:01:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00005f5000-0x2)='/selinux/create\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00009a3000-0x4)=0x2, 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00008e8000)=@generic={0x0, 0x100000000, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000781000)={@common='tunl0\x00', @ifru_data=&(0x7f00008e8000-0x20)="00000000000002000003ffffff15e30000000000000005000449faf5238f7e23"}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000077000-0x10)={0x6, &(0x7f0000e96000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00004ac000-0x8)={r2, 0x11}) [ 177.667449] binder_alloc: 25339: binder_alloc_buf, no vma [ 177.667465] binder: 25339:25345 transaction failed 29189/-3, size 0-0 line 2957 2018/01/15 19:01:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000057d000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) write$evdev(r1, &(0x7f0000783000)=[{{0x0, 0x7530}, 0x2, 0x0, 0x1}, {{0x77359400, 0x0}, 0x0, 0x0, 0x0}], 0x30) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000d7a000)={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x307, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x12, {0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="c6068591153a59324906b94349fedfd5"}) accept4(r0, 0x0, &(0x7f0000541000-0x4)=0x0, 0x80800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00009d4000)={{0x2, 0x2, 0x2, 0x1, 0xd679}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) select(0x40, &(0x7f0000268000-0x40)={0x3, 0x96f, 0x1, 0x6, 0x3ff, 0xffffffffffff0001, 0x3f, 0xad}, &(0x7f0000bff000)={0x3, 0x4b, 0x2, 0x0, 0x8, 0x7fffffff, 0x0, 0x4}, &(0x7f000054b000)={0x3, 0x9, 0xbd, 0x1c6, 0x4, 0x10, 0x9, 0x5}, &(0x7f00005d6000-0x10)={0x77359400, 0x0}) setitimer(0x1, &(0x7f00002d1000-0x20)={{0x0, 0x0}, {0x0, 0x0}}, &(0x7f0000e23000)={{0x0, 0x0}, {0x0, 0x0}}) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f000063c000-0x4)=0xff, 0x4) write$evdev(r1, &(0x7f00008c2000-0x30)=[{{r3, 0x0}, 0x2, 0x0, 0x401}, {{r2, 0x0}, 0x0, 0x0, 0x0}], 0x30) 2018/01/15 19:01:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f4f000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)="") mkdir(&(0x7f0000025000-0x10)='./file0/control\x00', 0x0) symlink(&(0x7f0000747000)='./file0\x00', &(0x7f0000ab9000)='./file0/control/file0\x00') r0 = syz_open_procfs(0x0, &(0x7f000091c000-0x8)='net/hci\x00') ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000dbe000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00009ef000)={r1, 0x8}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00006b0000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000edf000-0xc0)="7c765c0e7f82fe053de524ac380939ed63ba23969e15c30448109a7a2d90915264e50ce182b39ab29edc86481ddb22edc7a41721932aadc5334e32d6207bf5101636ee5a5a23a6447ebebe265fd4f71b6324d9d81a2d96c1c2b3ef86ef3c3161c09c30e9d0d10e2a836e295cce51f5fa7d4984f197c244b881d2e4fb11a55aca9b24755c0fa9c65515ffaf86460bfb602f24b7b57bd3b30472183beb4584f96b9e851f4c20e51d258dd72216ad9017813b758fbf264e9fadf30a17c6c0430149") umount2(&(0x7f0000a64000)='./file0/control/file0\x00', 0x0) getxattr(&(0x7f000072d000-0x8)='./file0\x00', &(0x7f0000267000-0xe)=@random={'system.\x00', 'ramfs\x00'}, &(0x7f0000f5f000-0x1000)=""/4096, 0x1000) fcntl$setstatus(r0, 0x4, 0x2400) [ 177.727951] binder: BINDER_SET_CONTEXT_MGR already set [ 177.727959] binder: 25339:25345 ioctl 40046207 0 returned -16 [ 177.730980] binder: 25339:25373 ERROR: BC_REGISTER_LOOPER called without request [ 177.730993] binder: 25373 RLIMIT_NICE not set [ 177.732582] binder_alloc: 25339: binder_alloc_buf, no vma [ 177.732600] binder: 25339:25345 transaction failed 29189/-3, size 0-0 line 2957 2018/01/15 19:01:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000ed9000)='/dev/net/tun\x00', 0x0, 0x204100) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000928000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000132000)=0x0, &(0x7f0000739000-0x4)=0x4) ioctl$sock_ifreq(r1, 0x8983, &(0x7f0000006000)={@generic="1b520310b564c42354e2d0b8a14e1ad7", @ifru_settings={0x0, 0x0, @fr_pvc_info=&(0x7f0000006000)={0x0, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}}}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000a72000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x303}) 2018/01/15 19:01:10 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000000)={0x1f, 0xb5e, &(0x7f0000000000)="30872bc529f8975751a20bd99d3198199cbde9d1202accd8206c59fb5cf5228e7274c9b072fdd5a6ab3906ff141eb2791ffcd56726ab8273ff6625a542d0be98ea04", &(0x7f0000a7f000)="7688044e8ad70b20f7c5118051be87d6e54b89c71e31d5796b1ed83d4ec0203ddd2529677f9e2c9af9363937fdf5f77299ddd99e29ac8226c5fff107ae4b25adc25e76ddc32768a991febb6957177daec1d9b27dd6b468ab0180aa78715b7206c8e2ad052f1ff1531c0ac2ca2d9772e300c2e8cb9927", 0x42, 0x76, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) listen(r1, 0x895f) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000b94000)={0xd6d, 0x4}) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000e2f000-0x10)={0x0, 0x4, 0x0, 0x0}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000f1000-0x8)={0x0, 0x3}, &(0x7f0000eef000)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f000044a000-0x98)={r3, @in6={{0xa, 0x3, 0x80, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfffffffffffff8f5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0xfffffffffffff800}, &(0x7f000047a000-0x4)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000d6d000)=0x0, &(0x7f0000e47000)=0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f000084b000-0x4)=0x0, &(0x7f00004ed000)=0x4) sendto$inet6(r2, &(0x7f00004b6000-0x1)='X', 0x1, 0x0, &(0x7f0000060000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/15 19:01:10 executing program 1: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000005000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_getsetattr(r0, &(0x7f0000002000)={0x6, 0x5, 0x0, 0x8, 0xffffffffffffff24, 0x9, 0x0, 0x8}, &(0x7f000000d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl(r0, 0xc0984124, &(0x7f0000004000-0x8b)="acf397fb0f694bdbea8a40a6e32f3940a6051982e39581d09762bc64cb8ae4aff2001042283085926755f53c4b19459b54f9088762a4e35859115b6a50ea832ad11397ecb31414c0e5262421bb41fbe93ac3d8b854c7f6619243d6708a") mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f000000e000-0x14)={0x2, 0xdb, 0x3, 0x7fffffff, 0x1, 0x8, 0x3, 0x1000, 0x20, 0xffffffff00000000}) 2018/01/15 19:01:10 executing program 6: syz_open_dev$amidi(&(0x7f0000554000)='/dev/amidi#\x00', 0x2, 0x801) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000fba000)=0x0) timerfd_create(0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000a64000)={0x0}, &(0x7f00001b6000-0x4)=0xfffffffffffffffb) r0 = syz_open_procfs(0x0, &(0x7f000059d000)='net/ip_mr_cache\x00') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f00004db000)=0x8000000, 0x5) 2018/01/15 19:01:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000549000)={0x7, r0, 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000f6c000-0x4)=0x9) perf_event_open(&(0x7f000025c000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/15 19:01:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000a73000)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00004ff000-0x34)={{0x100000001, 0x0, 0x0, 0x0, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001d000-0x50)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:01:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000176000-0x40)={0x9575, 0x0, 0x1, 0x9, "4ffb17e902e226579f11ca049f88cc96a76ec12b4993807da53f3789afe660dfe7f495eaaf43d4c0cf95703f", 0x3}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f000008b000)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000141000)=0x1c) mount(&(0x7f00002ba000-0x8)='./file0\x00', &(0x7f0000cbf000-0x8)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x80000, &(0x7f000002f000)="") mount(&(0x7f00005e1000-0x8)='./file0\x00', &(0x7f0000df5000-0x8)='.', &(0x7f0000df4000)='%&t3\x00', 0x2000, &(0x7f00003db000-0x23)="") 2018/01/15 19:01:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000d69000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00006d0000)=0x0, &(0x7f0000f34000)=0x4) [ 177.889674] binder: undelivered TRANSACTION_ERROR: 29189 [ 177.912205] binder: undelivered TRANSACTION_ERROR: 29189 [ 177.952188] device syz0 entered promiscuous mode 2018/01/15 19:01:10 executing program 3: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x103) mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000019000)=""/248) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000011000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r1, 0x40000005437, &(0x7f0000003000)=0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x3, 0x101, &(0x7f000001a000)={0x0, 0x0}) 2018/01/15 19:01:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f000061f000)='/dev/admmidi#\x00', 0x3, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00009d7000-0x4)=0x0, &(0x7f0000e5c000)=0xfffffffffffffec5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000717000-0x310)={0x80000000, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x90) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00006d4000)={0x800, {{0xa, 0x0, 0x1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) accept$inet6(r0, 0x0, &(0x7f0000166000)=0xffffffffffffff16) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000688000)={0x0, 0x90, "f4242c062975321aaed961d3aa4595878f1d67cf41dcec56c01ec2c033918db0d7ad37b0f7ac7410b5c086f8187bee1cbf563e35699591ecf493469f248aeb9849ab1e3cda297744a44f57af6e0578f3a846e2bf0f40ac49ce4d9435621687dd20aa5bf3a64c56db7dbf3860598f3f58c3279f4d0b2105cd2dd814bf30c58ab06dd9d14d7faa4ca93b3d91b6be99f86c"}, &(0x7f0000bcb000-0x4)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000a37000)={r2, 0x3f}, &(0x7f00005e6000-0x4)=0x8) 2018/01/15 19:01:10 executing program 0: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x21000)=nil, 0x21000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000021000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000022000-0xb)='/dev/loop#\x00', 0x0, 0x8040) ioctl(r1, 0x440000000000127e, &(0x7f000001f000-0x1)="") sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000013000-0x1d0)={0x14, 0x19, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:01:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) bind$inet6(r0, &(0x7f0000462000)={0xa, 0x1, 0x7fff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x3}, 0x1c) r1 = shmget(0x0, 0x1000, 0x1, &(0x7f0000121000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000c7000-0x14)=""/20) socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000728000-0x1000)="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", 0x1000, 0x40000, &(0x7f0000898000)=@in6={0xa, 0x2, 0x4f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x38000000}, 0x1c) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 2018/01/15 19:01:10 executing program 1: r0 = socket(0x3, 0xa, 0x0) getsockname(r0, &(0x7f0000f81000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000dd7000)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000042a000-0xe8)={{{@in6=@loopback={0x0, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000aa7000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000ae5000)=0x6) 2018/01/15 19:01:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8010000000000080) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000fa4000-0x20)={@common='bcsh0\x00', @ifru_addrs={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) bind$inet6(r0, &(0x7f0000f78000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) 2018/01/15 19:01:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f00005b8000)='md5sum-vmnet1(\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000536000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000454000)={0xda5b, 0x1, 'client0\x00', 0x4, "2ffd1a7bc0aa1a50", "8412d562b074085d9187a3a4b77224691aab9dcfcbb8ced3e847e086d7924cd5", 0x100, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00004f7000-0x4)=0x400, 0x4) r2 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x2) 2018/01/15 19:01:10 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f000009b000)=@generic={0x0, ""/126}, &(0x7f0000001000-0x4)=0x80) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000f24000)=0x0) mmap(&(0x7f0000000000/0xfc000)=nil, 0xfc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000f8000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x18, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@mld={0x83, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}}}}}}}, 0x0) mmap(&(0x7f00000fc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000fc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000fc000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000fd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000fe000-0xe)='/selinux/load\x00', 0x2, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000007000)={{0x6000, 0x6, 0xa, 0x7, 0x2f03, 0x5, 0x7, 0x3e0a, 0x7e00000000000, 0x7ff, 0x100000000, 0x1, 0x0}, {0x0, 0x2000, 0x4, 0x7f, 0x76, 0x5, 0x8000, 0x3, 0x6, 0xffffffffffffffff, 0x3, 0xffffffff, 0x0}, {0xd000, 0x11f001, 0xc, 0x80, 0x6, 0xfffffffffffffff8, 0x5d, 0x7, 0x5, 0xfffffffffffffff9, 0x6, 0x1, 0x0}, {0x0, 0x4, 0xe, 0x8, 0x6, 0x9, 0x0, 0x200000000000, 0xfffffffffffffffc, 0x4, 0x61ed, 0x8, 0x0}, {0x3000, 0xd000, 0xf, 0x10000, 0x88d, 0x8, 0xed, 0x0, 0xfffffffffffffa32, 0x3, 0x80000000, 0x5, 0x0}, {0x6000, 0xd004, 0xf, 0x9, 0x8, 0xfffffffffffffff8, 0x5, 0x1, 0xd, 0x44383cb6, 0x4d04, 0x14c2, 0x0}, {0x1d000, 0x6000, 0xa, 0x73, 0x7, 0x9fe8, 0x6, 0x5, 0x82b, 0x99, 0x431, 0x818, 0x0}, {0x4, 0x4, 0xf, 0x47b, 0x6, 0x6, 0x100000000, 0xfffffffffffff001, 0x9, 0x10000, 0x8, 0x6aa, 0x0}, {0x5000, 0x2, [0x0, 0x0, 0x0]}, {0xf000, 0xf000, [0x0, 0x0, 0x0]}, 0x10004, 0x0, 0x2004, 0x20004, 0x4, 0x8800, 0x6000, [0x2, 0x1ed1, 0x7, 0x7ff]}) futex(&(0x7f00000fd000-0x4)=0x4, 0x1, 0x2, &(0x7f00000fd000-0x10)={0x0, 0x0}, &(0x7f00000fd000-0x4)=0x7, 0x401) 2018/01/15 19:01:10 executing program 2: mmap(&(0x7f0000000000/0xece000)=nil, 0xece000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ece000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000ece000)='/dev/input/mouse#\x00', 0x80000001, 0x2200) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000c9e000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x40000000000036, &(0x7f0000da4000-0xd0)="dc13b51a5b0000defedd580871ab2144ece470d734cfe694f75d34e12d9d233f08ffffffffffffffec0e8ce0442f0450974e8e1195c604f8000000040002663d75dd0500000000000500048a5d070838a46611f937f96f7d4ff812a8f9fc3f071ee5fffffff900000000d359bdeb62c88a769c862f856d59f8b9dcaee345e59eee7026fe40be9cda06a2f125e2c35ad0ffffffffffffffff3d728500002d973e668fa3f9b0974fec92b836614657ade603936ca6556ddfaedab6070000396f4b9b3e5a2db8352780dff40bb45a7883", 0xcf) setsockopt$inet6_buf(r1, 0x29, 0x36, &(0x7f0000426000-0x2)="", 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000a6a000-0x20)={0x9, 0x2, 0x4, 0x8, 0x5, 0x3, 0x7, 0x3, 0x0}, &(0x7f0000456000-0x4)=0x20) mmap(&(0x7f0000ecf000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000ed0000-0x8)=@assoc_value={r2, 0x7ff}, 0x8) 2018/01/15 19:01:10 executing program 0: mmap(&(0x7f0000000000/0xfe2000)=nil, 0xfe2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000024d000)=0x7fe, 0x4) sendto$inet(r0, &(0x7f00002df000)="", 0x0, 0x0, &(0x7f0000fda000-0x10)={0x2, 0x0, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fe3000-0x10)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000acb000-0x4)=0x86) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000708000)=0x5b3ffffffffffffd, 0x4) mmap(&(0x7f0000fe2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000fe2000)='./file0\x00', 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000fe2000-0x4)=0x6, 0x4) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000fe1000-0x1)="06", 0x1) eventfd(0x9) recvmsg(r0, &(0x7f0000fdb000)={0x0, 0x0, &(0x7f0000ee6000)=[], 0x0, &(0x7f0000245000)=""/16, 0x10, 0x0}, 0x2020) mmap(&(0x7f0000fe3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = getuid() getgroups(0x6, &(0x7f000017c000)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) syz_fuse_mount(&(0x7f0000fe4000-0x8)='./file0\x00', 0x6000, r2, r3, 0xef, 0x1000000) 2018/01/15 19:01:10 executing program 6: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000583000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00007e6000)=0x0, &(0x7f00006fa000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000f3b000-0x8)=0xfffffffffffffffd, 0x75a) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$random(&(0x7f0000113000)='/dev/random\x00', 0x0, 0x0) 2018/01/15 19:01:10 executing program 3: r0 = syz_fuse_mount(&(0x7f0000246000-0x8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) open(&(0x7f0000810000)='./file0\x00', 0x80080, 0x5) 2018/01/15 19:01:10 executing program 4: mmap(&(0x7f0000000000/0xb4f000)=nil, 0xb4f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b4f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b4f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x6a44) bpf$OBJ_GET_MAP(0x7, &(0x7f0000b50000-0x10)={&(0x7f0000b50000-0x8)='./file0\x00', 0x0, 0x8}, 0x10) mkdir(&(0x7f0000b2d000-0x8)='./file0\x00', 0x160) capset(&(0x7f0000000000)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000b4d000-0xe)='./file0/file0\x00', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00008af000-0x9)='/dev/dsp\x00', 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000683000)={0x2, 0x7, 0x1f, 0x9, 0xff}) 2018/01/15 19:01:10 executing program 6: mmap(&(0x7f0000000000/0xf6000)=nil, 0xf6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) mmap(&(0x7f00000f6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000f7000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f000007b000-0x10)={r0, r1, 0x5, 0xfffffffffffffffe}, 0xffffffffffffffa2) syz_emit_ethernet(0x6e, &(0x7f00000f4000-0x101)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbc8", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], {0x0, 0x6, "c5fc9e", 0x0, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, [], "8b7f3bd75e022b5a"}}}}}}}, 0x0) 2018/01/15 19:01:10 executing program 5: mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000010000)='net/tcp\x00') read$eventfd(r0, &(0x7f0000009000-0x8)=0x0, 0xed) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000014000-0x18)={0x0, 0x0, 0x10, 0x10001, 0x8}, &(0x7f0000010000-0x4)=0x18) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000015000)={r1, 0x98}, &(0x7f0000016000-0x4)=0x8) 2018/01/15 19:01:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000830000)='/dev/vga_arbiter\x00', 0x800, 0x0) name_to_handle_at(r0, &(0x7f0000588000-0x8)='./file0\x00', &(0x7f00002fd000+0x7b8)={0x33, 0x6, "df53e4fbcaf485145e8ecc77079293a18747b3b5e486affaa8cf5a6115ed9fff4b585a4e2de2a403e12eb5"}, &(0x7f000024c000-0x4)=0x0, 0x1000) r1 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00009f0000)=[@in6={0xa, 0x2, 0x100000000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}], 0x1c) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000012000)=0x3fe, 0x4) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00005ce000-0x48)=[@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000f11000+0x1af)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x30) 2018/01/15 19:01:10 executing program 7: openat$dsp(0xffffffffffffff9c, &(0x7f0000a8b000)='/dev/dsp\x00', 0x4002, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x400000000003) msgrcv(r0, &(0x7f0000e88000)={0x0, ""/170}, 0xb2, 0x0, 0x0) inotify_init() msgrcv(r0, &(0x7f0000cb8000)={0x0, ""/0}, 0x113, 0x0, 0x1000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000377000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_RMID(r0, 0x0) 2018/01/15 19:01:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f000000e000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x581400) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000002000-0x5)=[0x1fe, 0x0]) 2018/01/15 19:01:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000919000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00008fa000)={0x79, 0x0, [0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000eda000-0x20)={0x10000, 0x2, 0xf000, 0x2000, &(0x7f0000f0f000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000aaa000-0x8)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000c7b000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000cdc000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000ebf000-0x400)={"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"}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f80000)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000161000)=""/177) setns(r0, 0x4000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/01/15 19:01:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000001, 0x84) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000c20000)={0xffffffffffffffff, 0x28, &(0x7f000033e000-0x28)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000dfd000-0xc)={r1, 0xa030, 0x8}, 0xc) sendto$inet(r0, &(0x7f000026f000-0x1)="0f", 0x1, 0x0, &(0x7f0000022000-0x10)={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00005a3000-0x10)={0x0, 0x1c, &(0x7f0000227000)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}]}, &(0x7f00008e7000-0x4)=0x10) 2018/01/15 19:01:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000038000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) readv(r1, &(0x7f0000353000)=[{&(0x7f0000744000)=""/28, 0x1c}], 0x1) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000c67000)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000df3000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000b3b000)='./bus\x00', 0x0, 0x0) read(r4, &(0x7f000004c000-0x5e)=""/1, 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000009000-0x8)=0x3f) fcntl$setown(r3, 0x8, r2) fcntl$setsig(r3, 0xa, 0x12) dup2(r3, r4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000157000-0x10)={0x8, 0x2e07, 0x90, 0x5}, 0x10) tkill(r2, 0x16) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000563000/0x1000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000d4a000)=""/67) sync() 2018/01/15 19:01:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000330000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00001a6000-0x10)={0x7, 0x400, 0x5, 0x0}) setsockopt$inet6_buf(r0, 0x29, 0xd7, &(0x7f0000273000-0x1000)="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", 0x1000) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f000070a000)=0x6, 0x4) 2018/01/15 19:01:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000081b000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f000069f000)="0080") 2018/01/15 19:01:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedsend(r0, &(0x7f0000a5c000)="", 0x36c, 0x0, 0x0) mq_timedsend(r0, &(0x7f000066c000)="", 0x0, 0x0, &(0x7f000058f000-0x10)={0x0, 0x0}) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000584000)='/selinux/context\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) mq_timedreceive(r0, &(0x7f0000659000)=""/131, 0x83, 0x0, 0x0) 2018/01/15 19:01:10 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x1012, &(0x7f00006f2000/0x4000)=nil) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/vga_arbiter\x00', 0xa5a1143b1dbd6605, 0x0) mmap$binder(&(0x7f000064e000/0x3000)=nil, 0x3000, 0x2, 0x41910, r1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/rtc\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000c69000)={0x0, 0x936}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f0000002000-0xd0)=""/208, 0xd0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000001000-0x8)={r3, 0xffff}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/150) 2018/01/15 19:01:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f00005d3000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f000025f000-0x28)={@common='eql\x00', @ifru_settings={0xd596, 0x0, @te1=&(0x7f0000f68000)={0x0, 0x0, 0x0, 0x0}}}) pipe(&(0x7f000090d000-0x8)={0x0, 0x0}) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000caf000)=""/17) ioctl$fiemap(r0, 0xc020660b, &(0x7f00006ca000-0x58)={0x9, 0x1, 0x1, 0x4023, 0x1, [{0xa9, 0x0, 0x6, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}]}) 2018/01/15 19:01:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000b15000-0x10)={0x6, [0xff, 0xff8000, 0x19, 0x7, 0x4, 0x4]}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000224000-0x2c)=[@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000ab4000-0x4)=0x8000000008, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000f50000-0x4)=0xfffffffffffffff9, 0x4) 2018/01/15 19:01:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000b85000-0xe)='/selinux/user\x00', 0x2, 0x0) ioctl$sock_netrom_TIOCINQ(r1, 0x541b, &(0x7f0000302000-0x4)=0x0) writev(r0, &(0x7f0000f75000-0x10)=[{&(0x7f0000bb6000-0x39)="390000001000090469000000800000000700004001000001450001070000001419001a0004000a00b60000c00000060800bf00ff00001ee400", 0x39}], 0x1) 2018/01/15 19:01:10 executing program 7: clone(0x0, &(0x7f00006a8000-0x93)="", &(0x7f000098e000)=0x0, &(0x7f000012f000)=0x0, &(0x7f0000e64000)="") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xfffffffffffffffd, 0x0, 0x236b, &(0x7f0000000000)={0x0, 0x0}) fchdir(0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) 2018/01/15 19:01:10 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000ec5000-0x10)='/selinux/access\x00', 0x2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000e89000-0x48)={0x2, 0x0, [0x4, 0xffff, 0x1, 0x0, 0x62, 0x0, 0x1f, 0x8]}) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d4a000)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000fe1000-0xc)={0x0, 0x0}) 2018/01/15 19:01:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000034c000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) setgid(0x0) r0 = dup(0xffffffffffffff9c) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000b8a000)=0x80000000000000, &(0x7f000099c000-0x8)=0x4) 2018/01/15 19:01:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000538000)={0x10, 0x0, 0x0, 0x2a2}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000cd7000-0x4)=0x1, 0xfffffffffffffef1) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000f71000)={0x0, 0x0}, &(0x7f000000b000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00001e3000)={0x0, @in6={{0xa, 0x1, 0xf87, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0x3, 0xfffffffffffffff8, 0x7, 0x3}, &(0x7f0000d75000)=0xa0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000fb1000)=@assoc_value={r1, 0x0}, &(0x7f00007b4000-0x4)=0x18a) 2018/01/15 19:01:10 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000988000)='/dev/kvm\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000bf7000-0x20)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0x1, 0x0, 0x2, 0x1, 0x3, 0x5}, &(0x7f00007f6000)=0x20) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f000095d000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8000) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000aca000-0x10)={0xffffffff, 0x3, 0x8, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) clone(0x400, &(0x7f0000e5e000-0xc6)="4439beeda733e091f3fd57921765b0d063a337acb7e50916bdd41fa94c74183df365623f4a87650823ef42570d37db56ca32979f3d7fcea6911d02cbfe28d0ea656762da25ebe530094e5dc328b6c63e5a703622779c4aaced791a4c2b2863f8c17ba7fd322285f3aea88c566efccbc698b475a0cfe090af65707c63c380d5c6a5ab2fc7bb2ace2b5a9abd936646f43a70b9f271a5772bf1903e0605433afc51cdb9eb05d770980cac100385897c0e8fe8d52f6e8eee2ab1bdcf5e43921469786b79933904ae", &(0x7f0000358000-0x4)=0x0, &(0x7f00000d0000)=0x0, &(0x7f0000457000-0xec)="a9b43a603e405a6df23fc41525de8edee9c373edc96cf65964356b09d9d7d390b455830a9cdfa7b8abd80e63a763ef2f642ca2cf98207bac4e74bfbd1b5db0b8e72f2904fa7e87e82af7bcf8293182bdb410e05c9e041f6082e58fbd4d32774b4d5029b4ceac919255191fc1836a8df56a6abb1f397ecb1c10b0819b42977271c009d0c1b7cb2038009bb1f64fb0dba44b8176f71a462e7fcaeaa746dba72ba68e3c84cd636582efcf25db05ca8087bf3081f49017568ad858a5407d3db4b0f8a12b27cab0c147eb4fbf6addca76779887d7388f77ad7c8dde2cd07bdd349e3f694ab221f57253e14dc760c0") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000abb000)={0x7f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00005c6000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/01/15 19:01:10 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x138) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000000)={0x1, 0x5b63, 0x8, 0xb0, &(0x7f0000f8f000)=""/176, 0xdb, &(0x7f0000e06000)=""/219, 0x8a, &(0x7f00007b8000-0x8a)=""/138}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x1fffffffc) sendto$inet6(r1, &(0x7f000096e000)="", 0x363, 0x8001, &(0x7f0000825000-0x1c)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000671000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000090a000)={0x1, 0xd803, 0x9, 'queue1\x00', 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000953000)=0x2, 0xfffffffffffffc4f) 2018/01/15 19:01:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60cd65c54f1c2295df0df8217ad4000000001000000e6", 0x20) getsockopt$inet6_int(r0, 0x29, 0xdb, &(0x7f000062b000)=0x0, &(0x7f0000d81000-0x4)=0x4) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f0000871000-0x1099)="efc1dd04b929ec55e3d31ce465b16d3f62ce8b7d09187b0ae4333aa4e87f21d8", 0x20, 0x0, &(0x7f0000aee000-0x58)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(gcm(xtea))\x00'}, 0x58) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000645000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000d86000)={0x1, 0x80000000, [{0x80, 0x0, 0xec7}]}) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000f80000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f000066c000-0x30)=[{&(0x7f0000f81000)=""/4096, 0x1000}], 0x1, &(0x7f0000f80000-0x36)=""/87, 0x57, 0x0}, 0x0) 2018/01/15 19:01:10 executing program 4: prctl$intptr(0x40000001f, 0x2) 2018/01/15 19:01:10 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000ba2000-0x12)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x202001) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000bf6000-0x4)=0x958, 0x4) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000814000)="68a83a20a134b72fe38081") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000e92000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000dd8000)=0x0, &(0x7f0000c7a000)=0xffffffffffffffa6) 2018/01/15 19:01:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00007af000-0x10)='/selinux/create\x00', 0x2, 0x0) fdatasync(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00004d0000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000018000)={0x1, &(0x7f000048e000-0x8)=[{0x6, 0x0, 0x9, 0x8}]}, 0x10) sendmmsg$unix(r2, &(0x7f000011e000)=[{&(0x7f000001b000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000013000-0x60)=[], 0x0, &(0x7f000001a000)=[], 0x0, 0x0}], 0x1, 0x0) 2018/01/15 19:01:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80000000000002c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000e4000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000c77000)={{0x0, 0x0, 0x4, 0x0, 0xfffffffffffffe01}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet6(r0, &(0x7f000013c000-0x801)="", 0x0, 0x0, &(0x7f00004e9000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000571000)=0x0) 2018/01/15 19:01:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000182000-0x9)='/dev/kvm\x00', 0x0, 0x0) utime(&(0x7f000048c000-0x8)='./file0\x00', &(0x7f00003d5000)={0x2, 0x86cd}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f000074d000-0x20)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000005000/0x1000)=nil}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000025000)={&(0x7f0000005000)=[0x5], 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5c398f7d405e3048680192515106632912a33d99975bad7b10a7a79e44e8d127"}}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000271000)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, [0x0, 0x0, 0x0]}, {0x0, 0x0, [0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x600070, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}) 2018/01/15 19:01:10 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f000031b000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) r0 = syz_open_procfs(0x0, &(0x7f0000e53000-0xb)='net/rfcomm\x00') ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000573000)=""/4096) set_robust_list(&(0x7f000029e000)={&(0x7f0000005000/0x3000)=nil, 0x0, &(0x7f000020b000/0x3000)=nil}, 0x18) 2018/01/15 19:01:10 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x0, 0x4, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000fc0000)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) mprotect(&(0x7f0000f5e000/0x1000)=nil, 0x1000, 0x0) 2018/01/15 19:01:10 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x1, 0x5, @loopback={0x0, 0x1}, 0x0}], 0x1c) fcntl$addseals(r0, 0x409, 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000dea000)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000e67000-0xe)={0x0, 0x0, 0x0, []}, 0x8) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000247000)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000745000-0x20)={0x6, 0x0, 0x10003, 0xffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000af9000-0x10)={r2, 0x80000001}) 2018/01/15 19:01:10 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x9d7000)=nil, 0x9d7000, 0x0, 0x4d072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/15 19:01:10 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00005da000)={0x0, @in={{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000530000-0x4)=0x8c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00002ad000)={r1, 0xd7, "c92afe6a4638f47c5778712e992d9781abf98156a88e81d4b67c75ca71fcbca55a8b903a2a70c9d66a3f371dbdffcd71291270924fd5ac3cfa6fe515f084aaad80fd3085cdb66ff04242cd7cae3f3f46fa92e7879537389cba7fa5842973c0cbda1f73bf6da42143fe9e94696ea21f0c2a9a9b7d9dcbee9028a6543e2c30427715cf67e5dfe02ff9bd3e23b4be00cc3c83abcce4811ba0531f7e4284b76d22313c870739dcee0ef8204ab665c3b71e3fe1f4373e2f7c8bac626e9a63ff2bb747951e11d3d603b27147d09c8c7cb0521402329ef2840368"}, &(0x7f0000cec000)=0xdf) ioctl$sock_ifreq(r0, 0x8922, &(0x7f000011f000-0x28)={@common='ip6tnl0\x00', @ifru_flags=0x404}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000210000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001b1000)=0x18) 2018/01/15 19:01:10 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000ac7000-0x48)={0x1, 0x15, &(0x7f0000365000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@jmp={0x5, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0}, @call={0x85, 0x0, 0x0, 0x0}, @generic={0x0, 0x0, 0x0, 0xfffffffffffffffe}, @exit={0x95, 0x0, 0x0, 0x0}, @alu={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, @exit={0x95, 0x0, 0x0, 0x0}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit={0x95, 0x0, 0x0, 0x0}, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}], {0x95, 0x0, 0x0, 0x0}}, &(0x7f000092e000)='GPL\x00', 0x5, 0xf7, &(0x7f000059f000)=""/247, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x48) 2018/01/15 19:01:10 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0xffffffffffffffff) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) chmod(&(0x7f0000013000-0x8)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000bb7000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/15 19:01:11 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x29e4fca92c86603d) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000)=0xc) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r3, 0x100) r4 = geteuid() r5 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b78000-0xc)={r1, r4, r5}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000b31000)={0x0, 0x0}) nanosleep(&(0x7f0000e4d000)={r6, r7+30000000}, &(0x7f00009e2000)={0x0, 0x0}) r8 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r8, 0x1, 0x34, &(0x7f000083c000-0x10)={0x0, 0x0}, 0x10) 2018/01/15 19:01:11 executing program 1: mmap(&(0x7f0000000000/0x35000)=nil, 0x35000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000026000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000001d000)={0x2, &(0x7f0000006000)=[{0x30, 0x0, 0x0, 0xfffffffffdeff010}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) sendto(r0, &(0x7f0000023000)="", 0x0, 0x0, 0x0, 0x0) shmget(0x0, 0x2000, 0x0, &(0x7f0000001000/0x2000)=nil) 2018/01/15 19:01:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r0, &(0x7f0000e30000-0x1c)={0xa, 0x3, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) listen(r0, 0x104) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00001ee000)=0x9, 0x4) connect$inet(r1, &(0x7f0000868000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 19:01:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000bc4000+0xa49)='/dev/snd/pcmC#D#c\x00', 0x6c, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f000080d000-0x40)={0x9, 0x7, 0x9, 0x6, "65f7c54f4a1ee31e17cb476f19544c1bdfe0d871844b37c095015734601c2a3d0de9bbfb231cbfcd8d68e9a8", 0x1f}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000fb3000-0x29)="2900000018003109da000c0000000002021300000000ff06800800000c0009000800001900000000f6", 0x29}], 0x1) 2018/01/15 19:01:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000cca000)='/dev/snd/seq\x00', 0x0, 0x80000000000df) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clock_gettime(0x0, &(0x7f0000047000)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000002000)=[{0x0, 0x3, 0x0, 0x0, @time={r3, 0x989680}, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000044000)=""}}], 0x30) r4 = memfd_create(&(0x7f000003e000)='\t', 0x1) r5 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) dup2(r5, r4) write$sndseq(r4, &(0x7f0000e70000-0x30)=[{0x1e, 0x0, 0x0, 0x3fd, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0xd5a, 0xfffffffffffffffd}}], 0x30) clock_gettime(0xfffffffffffffffe, &(0x7f0000be3000+0xb27)={0x0, 0x0}) ppoll(&(0x7f0000674000-0x8)=[{r0, 0x200, 0x0}], 0x1, &(0x7f0000218000-0x10)={r6, r7+10000000}, &(0x7f0000a90000)={0x8}, 0x8) 2018/01/15 19:01:11 executing program 3: mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000fb3000)='/dev/admmidi#\x00', 0x100, 0x40000) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000fb3000)={0x1, 0x70}, 0x2) r1 = memfd_create(&(0x7f0000001000-0x1)='\x00', 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x2012, r1, 0x0) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000fb3000)='keyring\x00', &(0x7f0000471000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000847000)=0x23c8) r3 = syz_open_dev$dspn(&(0x7f000095f000-0xa)='/dev/dsp#\x00', 0x0, 0x200000) r4 = syz_open_dev$tun(&(0x7f000016c000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000e4b000)={0x2000000000000001, 0x3, [@empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x0}, @random="0917b2d6fc7c"]}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000512000-0x28)={@syzn={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, @ifru_addrs=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}}) ioctl$TUNSETNOCSUM(r4, 0x400454c8, &(0x7f0000541000-0x4)=0x0) ioctl(r4, 0x3f, &(0x7f0000f53000-0xa2)="aeeb4217ad34105199197245f6f0ffbd3594197f031e0ba84f0ef569e37e221ea055e76fe842ab0e9721170e613ff24179b035386f07908c73f1ad8192d6e7c70cb1386caf167ea9058888cae9d88687b16d12a4f922bd18934833029537647de874e80965c40776d7e625b585376ba917762e077f350d0563ee2da801275f64b586a18964415e790377f0e66157baf3aec6446c71ec09f523ac41f403d4fb195e99") close(r4) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = add_key(&(0x7f0000fb3000)='logon\x00', &(0x7f0000309000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000fb3000)="3d6042bff14b5cbac3b0f95fe41d283b4c53f7e9594da3a4e9e23b10c0f2c881efca0f998a9a38755e2c1e500f54a913e9f03f91a9888f2fb22407a4d0106f353d1276641662c3bc0f9159efa150f461cc9ad1c5106ce4f6989833fe022c302f4e369261619c5ae43cabf5c4bb7a5c8abb4d932b770f184dc860205ba6ba21c613ba7f7f63ced22025a984b6752129daa2aee871853b47912da4fd8c9d02f8a77431fe19962ebc0b1501228563b2e5476eae24da7a0244c975da0467e7ebfd", 0xbf, 0xfffffffffffffffe) keyctl$reject(0x13, r2, 0x3c4a, 0x3, r5) fallocate(r1, 0x0, 0x0, 0x4) r6 = inotify_add_watch(r1, &(0x7f0000afb000)='./file0\x00', 0x0) inotify_rm_watch(r3, r6) mincore(&(0x7f0000001000/0x3000)=nil, 0x3000, &(0x7f0000fb2000)=""/0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000a8e000)=0x0) 2018/01/15 19:01:11 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f00000c5000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000000000)='%\x00', 0xfffffffffffffff8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000001000-0xa)='syzkaller\x00', &(0x7f00009e8000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000f2d000)="2a8a905c11d7b74094cd5f990dbdbe57a32cdd3989916c3462e2dbfa2619255677b024c53495c2ded11b9ffd4175aab24386f21e6e6c5b2515b69a3104d7692cd37a4ad954777637ed6ece8013d21423e69674", 0x53, 0xfffffffffffffffb) keyctl$instantiate(0xc, r0, &(0x7f0000000000)="dfb7f696ad3aeac5ee493d169160400f245a4a266c7aebd71d652cf2b2523ee65aee6e3bd7c4d1df2a5235bb9fa8deedbcd711a8635a1c9431383aa0efbcf482e15dba98f222542d8fb2144994f2a46f63f66efe37f2cc19fc4a7bb3fe67221a88762381ee001894c978555d3f9f54452239e24c68f8544e772c0821286118", 0x7f, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in=@multicast1=0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) quotactl(0x10000000000, &(0x7f0000001000)='./file0\x00', r2, &(0x7f0000001000)="69e2363d00057437d4f34c4985e95e4f1e1a4084e3cb5360801f409d5015115d6a61f5ec1b078922529a6caf9b3c2daafc96e638737bb2d7f761b9b03ea7b02c963afc4e5b18142472c698ca1876e9c042abba60addf0905abf2820e95ec742644a47070dc407b956970ddda5b402e7d8da0b9b77a565520d613be3446fabfb42334b5cbcba50e1935c824c593ae55e5ce13564358a6537b56ae15d0abb94b7f35399a91abf8de7c61f3a3a3430b0f563e") mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_adjtime(0x7, &(0x7f0000002000)={0x6, 0x2, 0x1, 0x7fff, 0xab3b, 0x3, 0x7fff, 0xff, 0x20, 0x3f, 0x5, 0x2, 0x4, 0x4b0, 0x6, 0x1, 0xe4cc, 0x6b596ae1, 0xfff, 0x4, 0x2, 0x1, 0x10001, 0x7ff, 0x400, 0x5}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000002000)={0x4}, 0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000001000)='./file0\x00', r3, &(0x7f0000003000)='./file0\x00') unlinkat(r3, &(0x7f0000003000)='./file0\x00', 0x200) r4 = socket$inet_icmp(0x2, 0x2, 0x1) flock(r4, 0xb) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000004000+0xad3)=r5) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000003000-0x4)=0x0) setpriority(0x0, r5, 0x7) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000005000)={0x0, 0x80000000}, &(0x7f0000006000-0x2)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000004000-0xd)={r6, 0x5, "8a8c4018aa"}, &(0x7f0000004000)=0xd) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000005000-0x4)=0x0, &(0x7f0000003000)=0x4) 2018/01/15 19:01:11 executing program 7: r0 = socket$inet6(0xa, 0x80005, 0x0) setsockopt(r0, 0x84, 0x72, &(0x7f0000d41000-0xa)="", 0x0) r1 = syz_open_dev$amidi(&(0x7f00008de000-0xc)='/dev/amidi#\x00', 0x10001, 0x202) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000001000-0xa)={0x0, 0x2, "e539"}, &(0x7f0000001000-0x4)=0xa) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001000-0x98)={r2, @in6={{0xa, 0x2, 0x1ff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x200}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xe6, 0x81}, &(0x7f0000001000-0x4)=0x98) 2018/01/15 19:01:11 executing program 5: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003000)='/dev/vcs\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002000-0x14)={0x1, 0x85, 0xff, 0x1, 0x0, r0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2c) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001000)={r1, &(0x7f0000016000-0x26)="7621929b7a3e9ef0f80a29d4945a096600000009cf339e31d2e1aa1c7bdda7ace838230199cc", &(0x7f0000016000-0x1)="c1", 0x2}, 0x20) poll(&(0x7f000000a000-0x18)=[{r0, 0x408, 0x0}, {r1, 0x204, 0x0}, {r0, 0x88, 0x0}, {r1, 0x8441, 0x0}, {r1, 0x1000, 0x0}, {r1, 0x8210, 0x0}, {r1, 0x0, 0x0}], 0x7, 0x5) 2018/01/15 19:01:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000082d000)='$}[eth1@()\'\x00', 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000db3000-0x4)={0x0, 0x0, 0x0}, 0x4) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000ad9000)={0x42ef54, {0x400003ffffffe}, 0x0, 0x0}, &(0x7f0000255000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000237000)={0x0}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000139000)=0x0) syz_open_dev$evdev(&(0x7f0000a54000-0x12)='/dev/input/event#\x00', 0x0, 0x0) 2018/01/15 19:01:11 executing program 1: mmap(&(0x7f0000000000/0xad9000)=nil, 0xad9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000ad8000-0x18)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}]}, 0x18) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000610000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) 2018/01/15 19:01:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bc0000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_pts(r0, 0x0) read(r0, &(0x7f0000581000-0x6f)=""/111, 0x6f) dup3(r0, r0, 0x0) 2018/01/15 19:01:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xd) bind$netlink(r0, &(0x7f0000080000)={0x10, 0x0, 0xffffffffffffffff, 0x5}, 0x76) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00005c9000)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000b8b000)=0x14) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, @in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) sendto$inet(r1, &(0x7f000078a000)="", 0x12d, 0x0, &(0x7f0000f07000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 19:01:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000e71000-0x11)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000f0d000)=0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000002000-0x25)="2400000058001f0014f9f407002304000afff51108000100febfffff0800020001000000", 0x24) 2018/01/15 19:01:11 executing program 1: userfaultfd(0x80800) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000171000-0x11)='/dev/qat_adf_ctl\x00', 0x181200, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000be6000-0x11)='/selinux/enforce\x00', 0x80000, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001000-0x8)={0x0, 0x2}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r3, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001000-0x4)={0x0}, &(0x7f0000001000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_l2cap(r2, &(0x7f0000375000-0xe)={0x1f, 0x400, {0x8000, 0x5, 0xffffffff, 0x7fff, 0xfffffffffffffffe, 0x101}, 0x3, 0x4}, 0xe) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000ada000)={r3, 0x24, "1450468045714357c6418355a8ab98f12093a304942f7c220de0053147826781879cdac0"}, &(0x7f000027f000)=0x2c) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000fbe000)=0x0) syz_emit_ethernet(0x2b, &(0x7f0000a03000-0x66)={@random="0577fc590762", @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x88, 0x0, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x1, [], "e1"}}}}}}, &(0x7f0000e09000-0x10)={0x0, 0x1, [0x63c]}) 2018/01/15 19:01:11 executing program 6: mmap(&(0x7f0000001000/0x24000)=nil, 0x24000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000021000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000022000-0x10)={0x2, &(0x7f0000016000)=[{0x28, 0x0, 0x0, 0xfffffffffffff010}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x69062f651ffd9036, './file0\x00'}, 0xa) sendmmsg$unix(r1, &(0x7f0000018000-0x38)=[{&(0x7f0000003000)=@file={0x0, ""}, 0x2, &(0x7f0000001000)=[{&(0x7f0000021000-0x81)='kl`R', 0x4}], 0x1, &(0x7f0000020000)=[], 0x0, 0x0}], 0x1, 0x0) 2018/01/15 19:01:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000046f000)={0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x8000002, 0x0, &(0x7f00009b1000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000672000)={&(0x7f0000239000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x0}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000)=[], 0x0, &(0x7f000000c000)=""/0, 0xfc13, 0x0}, 0x0) [ 178.753774] QAT: Invalid ioctl 2018/01/15 19:01:11 executing program 4: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000ff1000)='/selinux/user\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000a89000-0x18)={0x8, 0x21, 0x1, 0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000000)={0x200, 0x22, 0x1, r1, 0x0}) r2 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000512000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) r3 = epoll_create(0x107fd1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000d94000-0x10)={&(0x7f0000b0f000/0x4000)=nil, 0x4000}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000001000-0x10)={0x6, &(0x7f00008d2000-0x30)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) getsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f00004ac000-0x1000)=""/4096, &(0x7f000000b000-0x4)=0x1000) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000f73000)={r5, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000045e000-0xc)={0x0, 0x0}) 2018/01/15 19:01:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000daa000)='./file0\x00', &(0x7f0000893000)=""/96, 0x60) r0 = syz_open_dev$random(&(0x7f0000000000)='/dev/random\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000ea6000)=0x0) 2018/01/15 19:01:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000411000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000530000)={0x1, 0x0, [{0x400000b6, 0x0, 0x0}]}) [ 178.794427] QAT: Invalid ioctl 2018/01/15 19:01:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000db6000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x407ffc0003}]}) ioprio_set$pid(0x0, 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) move_pages(r0, 0x5, &(0x7f00002e0000)=[&(0x7f0000c9b000/0x3000)=nil, &(0x7f0000740000/0x2000)=nil, &(0x7f0000416000/0x1000)=nil, &(0x7f0000d25000/0x3000)=nil, &(0x7f00008a9000/0x1000)=nil], &(0x7f0000f04000-0x10)=[0x6, 0x81, 0x100000000, 0xfffffffffffeffff], &(0x7f0000504000-0x8)=[0x0, 0x0], 0x6) 2018/01/15 19:01:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x6, 0x1) r2 = dup3(r1, r0, 0x80000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f000030d000)={0x0, 0xcc}, &(0x7f0000b19000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000e4b000+0x1c5)=@sack_info={r3, 0x8, 0xfffffffffffffff8}, &(0x7f00001a0000)=0xc) ioctl$LOOP_CLR_FD(r2, 0x4c01) r4 = inotify_add_watch(r2, &(0x7f0000bea000)='./file0\x00', 0x810) inotify_rm_watch(r2, r4) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00004cd000-0x1c)={0x3f, 0x5, 0x2, 0x0, 0x1c26, 0x1, 0x8, 0x3, 0x7, 0xd4c, 0x2, 0x7ff, 0x0, 0x4, 0x3, 0x56, 0x7f, 0x4, 0x6}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) mlockall(0x2) recvfrom$llc(r1, &(0x7f0000765000-0x4f)=""/79, 0x4f, 0x41, &(0x7f0000642000)={0x1a, 0xf6, 0x3f, 0x8, 0x7, 0x4, @random="3d94e39a4b09", [0x0, 0x0]}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000bed000)={0x0, 0x0}) readv(r1, &(0x7f00008dc000-0x20)=[{&(0x7f0000456000-0x88)=""/136, 0x88}, {&(0x7f0000a4c000-0x39)=""/57, 0x39}], 0x2) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f00001b3000)={r5, &(0x7f0000cfd000)=""/166}) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f00003ba000-0x4)=0x0, &(0x7f0000b07000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x2, 0x10) write(r6, &(0x7f0000f79000-0x24)="240000001b0001dfeb03000022fb010001f6ff0b08000300ffff0000f701000000161701", 0x24) openat$mixer(0xffffffffffffff9c, &(0x7f000061c000-0xb)='/dev/mixer\x00', 0x200, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) bind$packet(r1, &(0x7f00007ae000)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000)="", 0x47e) epoll_pwait(r2, &(0x7f000052f000-0x18)=[{0x0, 0x0}, {0x0, 0x0}], 0x2, 0x1, &(0x7f00004ab000-0x8)={0x642f}, 0x8) setsockopt$inet_group_source_req(r6, 0x0, 0x31, &(0x7f000089e000)={0xfd, {{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x4d7) sendto$inet(r0, &(0x7f0000928000)="", 0x0, 0x20008045, &(0x7f00001a8000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 19:01:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x2009) socketpair$inet(0x2, 0xe, 0x800, &(0x7f0000b2d000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000096000)={0x0, 0x0}, &(0x7f0000136000-0x4)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00004ba000-0x4)=r1, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000986000)='./file0\x00', 0x101000, 0x40) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 2018/01/15 19:01:11 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x6400, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000058c000)='/proc/self/net/pfkey\x00', 0x30441, 0x0) connect$ax25(r0, &(0x7f000095f000-0x10)={0x3, {'t5Jr0=0'}, 0x4d2}, 0x10) futex(&(0x7f000000d000-0x4)=0x1, 0x400000006, 0x0, &(0x7f0000366000-0x8)={0x0, 0x0}, &(0x7f000032a000)=0x0, 0x0) recvfrom$ax25(r0, &(0x7f000070d000)=""/0, 0x0, 0x40002002, 0x0, 0x0) 2018/01/15 19:01:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) poll(&(0x7f00003e6000)=[{r0, 0x0, 0x0}], 0x1, 0x10000000000d1) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00008b1000-0xb)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000357000)={0xfffffffeffffffff, 0x3ff, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) open(&(0x7f0000ccf000-0xa)='./control\x00', 0x0, 0x0) 2018/01/15 19:01:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000633000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000ee2000)=0x3) readv(r0, &(0x7f0000dcf000-0x10)=[{&(0x7f0000671000)=""/4, 0x4}], 0x1) 2018/01/15 19:01:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000651000-0x9)='/dev/kvm\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00003ab000-0x9)='/dev/dsp\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f000053b000-0x10)={0x0, 0x0, 0x3e6}) r4 = syz_open_procfs(0x0, &(0x7f000006a000)='syscall\x00') openat$selinux_load(0xffffffffffffff9c, &(0x7f000079d000-0xe)='/selinux/load\x00', 0x2, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00006dc000-0x4)=0x0, &(0x7f0000abc000)=0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000e7c000-0xc)={r3, 0x80000, r4}) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f000029e000)=0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000afd000-0x40)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2018/01/15 19:01:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000460000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000bb3000)={&(0x7f0000135000)=@ipv6_newaddr={0x34, 0x14, 0xb, 0x1, 0xffffffffffffffff, {0xa, 0x0, 0xffffffffffffffff, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x34}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:01:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x7, 0x0) bind$inet(r0, &(0x7f00008a6000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f000056a000)='\x00', 0x1, 0x0, &(0x7f0000dfd000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000656000)='/dev/rtc\x00', 0x800, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00001f1000)={0xeb, "5a739599a5d82f4a7529aa2995aedd96d464833c99ccc6502a0a8d8472711bdc544da73bb4eb2550cb7298466c6b63afe5e0e068e7f73c1b1b47fe8308a5abd44318105b2192c413619d9a6ed294d4e3aac70b2a839df6b046ec1f27e39a96069ea40c67559c3828a53c0ed710855938afd7dc2204078ac7da01528c4f00f3ab55d42b9f2cbb50fdb4be2763e797d0bdc48232a56e08c48ae5f00bec751c9a81ddd60f1c602b3986903f3bf5d52874d2e431f1ccd83360eb9bf6ad5e527b1eb49aa687ac37b93c67e9b0acaa7ee6d93502d3bf69f76f9b69fb5a5e57669e1707018d416dfbf86a5ebaeac5"}) recvfrom(r0, &(0x7f0000fbf000)=""/0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000e12000)="3081be6814eb5cb0ca0e18fb689ada94edfb641c0d0eb13a197f4ee3d2c16a79972c108d93c4", 0x26) setsockopt$inet6_dccp_buf(r1, 0x21, 0x8e, &(0x7f0000220000+0xf27)="f8f9af98c60257f544d454c8c607994005cb5682a5a17c1c93bc0bda84154774f6ece7ed64b0a8e022818d1d293e33b0fab70958c98034e76052f69138d68b5886afe6e0d87cfc2a30aa1e4b4b8b01a0b19532382c", 0xfffffffffffffde1) 2018/01/15 19:01:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000d91000-0xe)='/dev/admmidi#\x00', 0x1, 0x800c0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x5, 0x0, 0x0}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f000066a000)='/dev/sequencer2\x00', 0x28000, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0xc, 0x1, &(0x7f0000a7b000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) fcntl$setsig(r0, 0xa, 0xd) 2018/01/15 19:01:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000cc5000)='./file0\x00', 0x400000, 0x1) openat(r0, &(0x7f0000802000)='./file0\x00', 0x702, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000c1b000-0x24)={0x0, 0x80000000, 0x3, 0x4, 0x6, 0x4, 0x1, 0x8, 0x687, 0x6, 0x60db, 0x6}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00007ce000-0x8)={0x0, 0x7}, 0x8) sendmsg$nl_xfrm(r1, &(0x7f00007e4000)={&(0x7f0000a08000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00008d4000-0x10)={&(0x7f0000478000-0x468)=@allocspi={0xf8, 0x16, 0x8d9959dd7f1be581, 0xffffffffffffffff, 0xffffffffffffffff, {{{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x32}, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, []}, 0xf8}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:01:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) bind(r0, &(0x7f0000fb8000)=@generic={0x20000000001e, "01030000000000ff00000000ff03000009bf79df21d60c7bc8790405c7bad62e0a53a632ed4938f50006fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f183bea5bdb9c8ead2000077aeb81c90001d6d5e980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000388000)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc0790405c7bad62e0a53a632ed4938000001018f8401a3ff59829a2b0a707ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f2000158d19bcb315a314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb1857"}, 0x80) syz_open_dev$evdev(&(0x7f0000055000-0x12)='/dev/input/event#\x00', 0x101, 0x8080) sendmsg(r0, &(0x7f00000d1000)={&(0x7f0000fdc000-0x80)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f00001fd000)=[], 0x0, &(0x7f0000d19000)=[], 0x0, 0x0}, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000545000)='/dev/snd/midiC#D#\x00', 0x7, 0x200440) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000e5000)={0x6, {{0xa, 0x1, 0x8000, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x12}, 0x80000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x8, [{{0xa, 0x2, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x80000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x5, @loopback={0x0, 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x200}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x1731, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0xffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x3ff, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x0}, 0x8a39}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x80000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x8001, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x200}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x490) 2018/01/15 19:01:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x10000000003) r2 = accept(r0, 0x0, &(0x7f0000ec1000)=0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000bd5000)={0x81, 0x101, 0x6, "58b80bc17b38", "31f5a08a30c17c83196a4f5806653f8c"}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000097e000)={@loopback={0x0, 0x1}, 0x400, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0}, 0x20) bind$bt_hci(r2, &(0x7f0000948000-0x6)={0x1f, 0x8, 0x3}, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000e83000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x400, 0x0, 0x8002000000000ff, 0x2, 0x0, 0x0, 0x0}, 0x20) 2018/01/15 19:01:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000391000-0xb)='/dev/audio\x00', 0x4c02, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00004f0000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x80800) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000002000)={&(0x7f0000012000-0x1c)={0x1c, 0x12, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x8, 0x2e, []}]}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/15 19:01:11 executing program 1: mmap(&(0x7f0000000000/0xff6000)=nil, 0xff6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x0, 0x0, &(0x7f0000113000)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f000057c000-0x1c)={0xf, 0x0, 0x0, 0x92, 0x4, 0xffffffffffffffff, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1c) r0 = msgget(0x0, 0x2) msgctl$IPC_RMID(r0, 0x0) 2018/01/15 19:01:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000034d000-0x38)={&(0x7f0000aa6000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000012e000-0x10)={&(0x7f0000b1f000-0x8a4)=@newlink={0x48, 0x10, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_MAP={0x28, 0xe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}]}, 0x48}, 0x1, 0x0, 0x0, 0x0}, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000de1000)={0x0, 0x0}) 2018/01/15 19:01:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x4, 0x0) r1 = gettid() ptrace$poke(0x4, r1, &(0x7f0000080000-0x8)=0x0, 0x5) accept$inet6(r0, &(0x7f0000abc000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000a9c000-0x4)=0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000ab7000)={0x0, 0x980, 0x5, 0x5}, &(0x7f00003d2000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000ee1000-0x8c)={r2, @in6={{0xa, 0x3, 0x3de, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfff8000000000000}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000881000-0x4)=0x8c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b35000-0x8)={0x0, 0x0, 0x0}, &(0x7f0000b35000-0x4)=0xc) r4 = semget(0x3, 0x7, 0x2) semctl$IPC_INFO(r4, 0x2, 0x3, &(0x7f00001fd000-0x1000)=""/4096) setresuid(0x0, r3, 0x0) 2018/01/15 19:01:11 executing program 5: mmap(&(0x7f0000000000/0xd3c000)=nil, 0xd3c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xc, 0x6, 0x0) r1 = socket(0x8, 0x7, 0x995f) mmap(&(0x7f0000d3c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r1, 0x0, &(0x7f0000d3d000-0x8)=0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xff, 0x0, 0x2, 0x0, []}) ioctl(r1, 0x8916, &(0x7f0000000000)="") mmap(&(0x7f0000d3d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d3d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f0000d3d000+0xc95)='.request_key_auth\x00', &(0x7f0000537000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000d3d000)=']\x00', 0xfffffffffffffff9) mmap(&(0x7f0000d3d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, r2, &(0x7f0000d3d000)=""/0, 0x0) sendto$inet6(r0, &(0x7f00005d4000-0x2)="", 0x0, 0x100000048083, &(0x7f00006b1000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) r3 = socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0x1) ioctl(r3, 0x2, &(0x7f0000738000)="db") sendmmsg$alg(r0, &(0x7f0000497000-0x118)=[{0x0, 0x0, &(0x7f00004ea000-0xa0)=[{&(0x7f0000d92000)="97", 0x1}], 0x1, &(0x7f00007ea000-0x88)=[], 0x0, 0x0}], 0x1, 0x0) 2018/01/15 19:01:11 executing program 7: mmap(&(0x7f0000000000/0xf77000)=nil, 0xf77000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000c01000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) mmap(&(0x7f0000f77000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$alg(r1, &(0x7f0000f75000-0x38)={0x0, 0x0, &(0x7f0000f74000)=[{&(0x7f000004c000-0x1000)="5dfbc34fc19cb870bd3df30255b381faa8d62a74eac93d925f73147683c80e60337191a58df0c2c6d5b870ca6e04caf4", 0x30}], 0x1, &(0x7f0000f77000)=[@iv={0x50, 0x117, 0x2, 0x39, "82e5fcf31cc8849b5df18190b8cf8919ed506906581cb9c25416d694ee4ec722f3371fa7c5fcd55913dff91b861b3c2bab7092b3604d6c7068"}], 0x50, 0x0}, 0x8000) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000a06000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000234000-0x30)=[{&(0x7f0000be5000-0x5)=""/5, 0x5}, {&(0x7f0000f72000-0x3a)=""/58, 0x3a}], 0x2, &(0x7f00008e6000-0x57)=""/87, 0x57, 0x0}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000313000)='/dev/vcsa#\x00', 0x800, 0x2000) ioctl$VT_RELDISP(r2, 0x5605) 2018/01/15 19:01:11 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000122000)='/dev/sequencer\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000064000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ab1000-0x16)='/selinux/checkreqprot\x00', 0x102, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000a4000-0x30)=[@in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x30) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000668000-0xd)='/dev/dmmidi#\x00', 0x8, 0x40001) setsockopt(r1, 0x800000010d, 0x2, &(0x7f0000d15000-0x4)="02f9ffffff", 0x5) 2018/01/15 19:01:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000061e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000e0c000-0x18)={0x1, 0x0, [{0x40000071, 0x0, 0x7f}]}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00006b2000)='/dev/mixer\x00', 0x0, 0x0) mq_timedsend(r3, &(0x7f000063d000-0xbf)="5d93282ff1a4c400f910167df672d25f8f26347c2c7dc89988ff561e6fc6aac6926555cafe84e923c9aab1da60ee3e678f57bb85b0bf0930cf01baab82bdfdab8c80c2ad3a26608a30ba29943515916f5b594e00a0b3751f078618c9fddc3e66656cfe4db32b88a715815d67bfaad7947c8a196d323eea41ef14ac71d0278345a406feb55c342db15416b3e2e09f4638c3e96128dbc492c23955dfdbb4e4e6af62a72ee6472b42580d7c63c66ca523d7b993c68d9674851cf00ee77d53a2a5", 0xbf, 0xbaf, &(0x7f00003bd000-0x10)={0x77359400, 0x0}) 2018/01/15 19:01:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000077d000-0x8)='./file0\x00', 0x200, 0x6b) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000369000)={{0x1, 0x4}, 'port0\x00', 0x10, 0x40, 0x4, 0x0, 0x100, 0x5, 0x3, 0x0, 0x2, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000ea6000)={0x9, {0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40, 0x4, 0x8, 0x20, 0x0, &(0x7f0000a4d000-0x10)=@common='ip6_vti0\x00', 0x4, 0x1000, 0x2}) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000b2000)=0x1, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000195000-0xea)='1', 0x1, 0x20040000, &(0x7f00002d9000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/15 19:01:11 executing program 6: r0 = syz_open_dev$vcsn(&(0x7f0000481000)='/dev/vcs#\x00', 0x6, 0x100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000076f000)={{{@in=@rand_addr=0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @empty=0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in=@empty=0x0, @in=@multicast1=0xe0000001, 0x1, 0x3ff, 0x0, 0xd144, 0x0, 0x80, 0x20, 0x0, r1, r2}, {0x0, 0x200, 0x3, 0x2c350742, 0x5, 0x7, 0x7fff, 0x2}, {0xff, 0xa18a, 0x0, 0x3}, 0x6, 0xc, 0x2, 0x1, 0x3, 0x0}, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x32}, 0xa, @in=@broadcast=0xffffffff, 0x5, 0x4, 0x2, 0x7, 0x9, 0x8000, 0x4}}, 0xe8) r3 = syz_open_dev$mouse(&(0x7f0000a93000-0x12)='/dev/input/mouse#\x00', 0xb9, 0x4000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}, &(0x7f0000185000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r4, &(0x7f0000000000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000bdd000)=@common='lo\x00', 0x10) connect$inet(r5, &(0x7f0000bd0000)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f000012a000-0x4)=0x0, &(0x7f00008e7000-0x4)=0x4) sendto$inet(r5, &(0x7f00003bd000)="149987b88bc341445374eb27fcb23d2991296c90255801ae8999263a38523a814cacec11c4df27286200b2518c45525f1ebd826061a9b9efac07bd546589665b69", 0x41, 0x40, &(0x7f0000464000)={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f00004c0000-0x4)={0x0}, &(0x7f0000149000)=0x4) 2018/01/15 19:01:11 executing program 0: r0 = socket(0x100000001e, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x10f, 0x87, &(0x7f0000000000)="", 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000002000-0x28)={@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, @ifru_mtu=0x0}) 2018/01/15 19:01:11 executing program 1: prctl$setfpexc(0xc, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000918000-0xf)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000331000-0x8)={0x0, 0x0}) ioperm(0x7, 0x5, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000000)={[0xfff, 0xfffffffffffff28d, 0x80000001, 0x5, 0x80000000, 0xff, 0x7, 0xfffffffffffff647, 0x1, 0x6, 0x100000001, 0x8, 0x7, 0x5, 0x7fffffff, 0x5], 0x105000, 0x200}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001000-0x4)=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000001000)={0x5, 0x100000001, 0x4, 0x1ff}, 0x10) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)=0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000002000)=[@in6={0xa, 0x3, 0x9c08, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x14}}, 0x8001}, @in6={0xa, 0x2, 0xfffffffffffffffc, @loopback={0x0, 0x1}, 0x8}, @in={0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000000000+0x9d5)=0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000002000)={r1, 0x0, 0x49, "ffb4316f1fa852802b2f733db89d30b8d7e4030d89333966dd49b4a2b58cd2826ffdddfa1ead3c15a9149066e4f106aae0c2caaf5cb1c152bf24afa1265f863b0794d6c94d1e53db56"}, 0x51) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3ff) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/enforce\x00', 0x80, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000004000-0x8)={r1, 0x7, 0xffff}, &(0x7f0000004000-0x4)=0x8) r3 = syz_open_dev$vcsn(&(0x7f0000002000-0xa)='/dev/vcs#\x00', 0x7, 0x86200) socket$nfc_raw(0x27, 0x3, 0x0) r4 = getpgid(0xffffffffffffffff) ptrace$peekuser(0x3, r4, 0x5) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000004000)={0x7b, 0x0, [0x2400000000000, 0x3ff, 0x1, 0x401], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000004000-0x23)="e2bee14d114a4b655f017632aca218a35416aa1f4a97d7ea7265cffc2a7bbb1085ba60", 0x23) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000006000-0x4)=0xf0eb) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000006000)=0x8, 0x4) 2018/01/15 19:01:11 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) set_tid_address(&(0x7f0000001000-0x4)=0x0) 2018/01/15 19:01:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x2) read(r0, &(0x7f000006b000)=""/24, 0x18) write$evdev(r0, &(0x7f0000708000)=[{{0x0, 0x2710}, 0x0, 0x2, 0x0}, {{0x0, 0x0}, 0x0, 0x0, 0x0}], 0x30) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000d00000/0x2000)=nil, 0x2000) r1 = syz_open_dev$dmmidi(&(0x7f000093d000-0xd)='/dev/dmmidi#\x00', 0x3, 0x90400) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000450000)={0x0, @in6={{0xa, 0x2, 0xfffffffffffffffb, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xa35f, 0x7}, &(0x7f0000df2000-0x4)=0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000a0e000-0x8)={r2, 0x3ff}, &(0x7f0000cd2000-0x4)=0x8) r3 = msgget(0x3, 0x200) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000f40000-0xfd)=""/253) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000abb000-0xd)='/selinux/mls\x00', 0x0, 0x0) symlinkat(&(0x7f0000001000-0x8)='./file0\x00', r4, &(0x7f00001f6000)='./file0\x00') 2018/01/15 19:01:11 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00001cd000-0x9)='/dev/sg#\x00', 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x1, &(0x7f00003b8000)=""/119, &(0x7f000001d000-0x4)=0x77) ioctl$void(r0, 0xffffffffffffffff) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000ca9000-0x18)={0x0, 0x9, 0x8, &(0x7f0000cbe000)=0x0}) 2018/01/15 19:01:11 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000004000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013000+0xe95)=0x0, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000003000)=0x20) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000012000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x400}) close(r0) 2018/01/15 19:01:11 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00001ea000)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1e) r1 = open(&(0x7f0000a45000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000034000-0x8)='./file0\x00', 0x0) mount(&(0x7f00001a5000-0xe)='.', &(0x7f00002fb000-0x8)='./file0\x00', &(0x7f00002ba000)='\x00v\t', 0x1004, &(0x7f0000f5b000)="") mount(&(0x7f00005e1000-0x8)='./file0\x00', &(0x7f0000df5000-0x8)='.', &(0x7f0000df4000)='%&t3\x00', 0x2000, &(0x7f00003db000-0x23)="") 2018/01/15 19:01:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000012000)=0x402, 0x4) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f000004b000)=[@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000fb2000)=0x1, 0x0) getpid() getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000a03000)={0x0, 0x4}, &(0x7f0000214000-0x4)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000671000)={r3, 0x13}, &(0x7f0000e07000-0x4)=0x6) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00008fa000)={r3, 0x8, 0x80, "d24ad9d36733a6fbfe71eb91701413d6b86d94af82d65036fee117bd129f174c24861ffaaf24e0b89d7cc42488f4f0d8d116e82e97a9404940b4a0d43ab8fcde798dc647abc6c62fc31f527f34709d2738012d9e015d556ae04b87fd3cf5775bbcc02f26a36905de598262a7280122d134beb6e46f7d9eecaa09f025f11ca3cf"}, 0x88) 2018/01/15 19:01:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007c1000-0x8)='./file0\x00', 0x141046, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000ef6000)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000bcd000-0xea)=""/234) write$evdev(r0, &(0x7f0000548000-0x18)=[{{0x77359400, 0x0}, 0x1, 0x51, 0x400000002}], 0x18) sendfile(r0, r0, &(0x7f0000c80000)=0x0, 0x7ff) sendfile(r1, r0, 0x0, 0x72439a6a) 2018/01/15 19:01:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1, 0x0}) r1 = memfd_create(&(0x7f0000002000)='proclo}\x00', 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00006a5000)=0x6) pwritev(r1, &(0x7f000037c000)=[], 0x1, 0x0) fchmod(r1, 0x0) fsetxattr(r1, &(0x7f00007a9000-0xd)=@random={'os2.\x00', 'proclo}\x00'}, &(0x7f00002de000-0x19)='/selinux/avc/cache_stats\x00', 0x19, 0x0) close(r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000cad000)=0x0) 2018/01/15 19:01:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@common='tunl0\x00', @ifru_flags=0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_robust_list(r1, &(0x7f0000001000-0x8)=&(0x7f0000001000)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f0000002000-0x8)=0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r2, 0x0, 0x40, &(0x7f0000001000)=""/84, &(0x7f0000000000)=0x54) tee(r2, r0, 0x7ff, 0x0) 2018/01/15 19:01:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80003, 0x8) recvfrom$inet(r0, &(0x7f0000eea000-0x97)=""/151, 0x97, 0x0, &(0x7f000079a000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000001000)=0x80, 0xfd16) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) connect$inet(r1, &(0x7f000000b000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f000083e000-0xc)={0x0, 0x8, 0x30}, &(0x7f0000fd9000)=0x87) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000184000-0x18)={r2, 0x100000001, 0x30, 0xfffffffffffffffe, 0xa0}, &(0x7f0000d63000-0x4)=0x18) [ 179.430752] kasan: CONFIG_KASAN_INLINE enabled [ 179.436092] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 179.436106] general protection fault: 0000 [#1] SMP KASAN [ 179.436113] Dumping ftrace buffer: [ 179.436117] (ftrace buffer empty) [ 179.436121] Modules linked in: [ 179.436133] CPU: 0 PID: 25778 Comm: syz-executor1 Not tainted 4.15.0-rc7-mm1+ #56 [ 179.436139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.436158] RIP: 0010:get_info+0x17d/0x690 [ 179.436162] RSP: 0018:ffff8801d56879c8 EFLAGS: 00010202 [ 179.436174] RAX: dffffc0000000000 RBX: ffff8801d209a2c0 RCX: ffffffff84acb738 [ 179.436180] RDX: 0000000000000023 RSI: ffffc90001ff6000 RDI: 0000000000000118 [ 179.436184] RBP: ffff8801d5687b58 R08: 1ffff1003aad0e70 R09: 0000000000000000 [ 179.436190] R10: ffffffff87f50f60 R11: 0000000000000000 R12: ffff8801d5687b30 [ 179.436196] R13: 1ffff1003aad0f3e R14: 0000000000000100 R15: ffff8801d5687d60 [ 179.436203] FS: 00007f3e76cf1700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 179.436206] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 179.436212] CR2: 0000000020a44ff8 CR3: 00000001d2212001 CR4: 00000000001606f0 [ 179.436221] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 179.436226] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 179.436229] Call Trace: [ 179.436241] ? do_ipt_set_ctl+0x5f0/0x5f0 [ 179.436252] ? lock_downgrade+0x980/0x980 [ 179.436266] ? check_noncircular+0x20/0x20 [ 179.436288] ? selinux_capable+0x36/0x40 [ 179.436303] ? security_capable+0x8e/0xc0 [ 179.436319] ? ns_capable_common+0xcf/0x160 [ 179.436333] do_ipt_get_ctl+0x159/0xac0 [ 179.436348] ? get_info+0x690/0x690 [ 179.436354] ? ip_getsockopt+0x143/0x220 [ 179.436377] ? mutex_unlock+0xd/0x10 [ 179.436387] ? nf_sockopt_find.constprop.0+0x1a7/0x220 [ 179.436401] nf_getsockopt+0x6a/0xc0 [ 179.436415] ip_getsockopt+0x15c/0x220 [ 179.436429] ? do_ip_getsockopt+0x2170/0x2170 [ 179.436452] tcp_getsockopt+0x82/0xd0 [ 179.436466] sock_common_getsockopt+0x95/0xd0 [ 179.436476] SyS_getsockopt+0x178/0x340 [ 179.436486] ? SyS_setsockopt+0x360/0x360 [ 179.436494] ? entry_SYSCALL_64_fastpath+0x5/0xa0 [ 179.436503] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 179.436511] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 179.436523] entry_SYSCALL_64_fastpath+0x29/0xa0 [ 179.436527] RIP: 0033:0x452cf9 [ 179.436531] RSP: 002b:00007f3e76cf0c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 179.436537] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000452cf9 [ 179.436540] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000014 [ 179.436544] RBP: 00000000000003ad R08: 0000000020000000 R09: 0000000000000000 [ 179.436547] R10: 0000000020001000 R11: 0000000000000212 R12: 00000000006f38d8 [ 179.436551] R13: 00000000ffffffff R14: 00007f3e76cf16d4 R15: 0000000000000000 [ 179.436565] Code: c0 ff 48 3d 00 f0 ff ff 49 89 c6 0f 87 d4 03 00 00 e8 d8 e0 c3 fc 49 8d 7e 18 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 e9 04 00 00 49 8b 4e 18 49 8d 5c 24 80 48 89 [ 179.436679] RIP: get_info+0x17d/0x690 RSP: ffff8801d56879c8 [ 179.436688] ---[ end trace fbe3d9b8d94e1f40 ]--- [ 179.436693] Kernel panic - not syncing: Fatal exception [ 179.437636] Dumping ftrace buffer: [ 179.437639] (ftrace buffer empty) [ 179.437644] Kernel Offset: disabled [ 179.751307] Rebooting in 86400 seconds..